drucken bookmarks versenden konfigurieren admin pdf Sicherheit: Mehrere Probleme in Linux
Name: |
Mehrere Probleme in Linux |
|
ID: |
SUSE-SU-2025:0231-1 |
|
Distribution: |
SUSE |
|
Plattformen: |
SUSE Linux Enterprise Micro 5.3, SUSE Linux Enterprise Micro for Rancher 5.3, SUSE Linux Enterprise Micro 5.4, SUSE Linux Enterprise Micro for Rancher 5.4 |
|
Datum: |
Fr, 24. Januar 2025, 17:10 |
|
Referenzen: |
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52676
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36788
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52654
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52591
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53239
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47202
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48634
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56598
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48671
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35895
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2860
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56570
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52655
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48697
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48652
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48673
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53095
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35815
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8805
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53173
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48702
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53214
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48700
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6531
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56604
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56539
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48699
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42327
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48636
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35811
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35914
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-47233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53240
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48701
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4148
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47489
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47365
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-49035
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47492
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56548
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48688
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53156
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26764 |
|
Applikationen: |
Linux |
|
Originalnachricht |
--===============5770072747206057553== Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit
# Security update for the Linux Kernel
Announcement ID: SUSE-SU-2025:0231-1 Release Date: 2025-01-24T10:10:55Z Rating: important References:
* bsc#1170891 * bsc#1173139 * bsc#1185010 * bsc#1189998 * bsc#1190358 * bsc#1190428 * bsc#1191949 * bsc#1193983 * bsc#1196869 * bsc#1200313 * bsc#1201308 * bsc#1201489 * bsc#1209657 * bsc#1209798 * bsc#1211592 * bsc#1215304 * bsc#1216702 * bsc#1217169 * bsc#1218447 * bsc#1221044 * bsc#1222721 * bsc#1222878 * bsc#1223481 * bsc#1223501 * bsc#1223512 * bsc#1223520 * bsc#1223894 * bsc#1223921 * bsc#1223922 * bsc#1223923 * bsc#1223924 * bsc#1223929 * bsc#1223931 * bsc#1223932 * bsc#1223934 * bsc#1223941 * bsc#1223948 * bsc#1223952 * bsc#1223953 * bsc#1223957 * bsc#1223962 * bsc#1223963 * bsc#1223964 * bsc#1223996 * bsc#1224099 * bsc#1224482 * bsc#1224511 * bsc#1224592 * bsc#1224685 * bsc#1224730 * bsc#1224816 * bsc#1224895 * bsc#1224898 * bsc#1224900 * bsc#1224901 * bsc#1230697 * bsc#1232436 * bsc#1233070 * bsc#1233642 * bsc#1234281 * bsc#1234282 * bsc#1234846 * bsc#1234853 * bsc#1234891 * bsc#1234921 * bsc#1234960 * bsc#1234963 * bsc#1235004 * bsc#1235035 * bsc#1235054 * bsc#1235056 * bsc#1235061 * bsc#1235073 * bsc#1235220 * bsc#1235224 * bsc#1235246 * bsc#1235507
Cross-References:
* CVE-2020-36788 * CVE-2021-4148 * CVE-2021-42327 * CVE-2021-47202 * CVE-2021-47365 * CVE-2021-47489 * CVE-2021-47491 * CVE-2021-47492 * CVE-2022-48632 * CVE-2022-48634 * CVE-2022-48636 * CVE-2022-48652 * CVE-2022-48671 * CVE-2022-48672 * CVE-2022-48673 * CVE-2022-48675 * CVE-2022-48686 * CVE-2022-48687 * CVE-2022-48688 * CVE-2022-48692 * CVE-2022-48693 * CVE-2022-48694 * CVE-2022-48695 * CVE-2022-48697 * CVE-2022-48699 * CVE-2022-48700 * CVE-2022-48701 * CVE-2022-48702 * CVE-2022-48703 * CVE-2022-48704 * CVE-2022-49035 * CVE-2023-0160 * CVE-2023-2860 * CVE-2023-47233 * CVE-2023-52591 * CVE-2023-52654 * CVE-2023-52655 * CVE-2023-52676 * CVE-2023-6531 * CVE-2024-26764 * CVE-2024-35811 * CVE-2024-35815 * CVE-2024-35895 * CVE-2024-35914 * CVE-2024-50154 * CVE-2024-53095 * CVE-2024-53142 * CVE-2024-53146 * CVE-2024-53156 * CVE-2024-53173 * CVE-2024-53179 * CVE-2024-53206 * CVE-2024-53214 * CVE-2024-53239 * CVE-2024-53240 * CVE-2024-53241 * CVE-2024-56539 * CVE-2024-56548 * CVE-2024-56570 * CVE-2024-56598 * CVE-2024-56604 * CVE-2024-56605 * CVE-2024-56619 * CVE-2024-8805
CVSS scores:
* CVE-2020-36788 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2020-36788 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2021-4148 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2021-4148 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-42327 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H * CVE-2021-42327 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2021-47202 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47202 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47365 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47489 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2021-47489 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2021-47491 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47492 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48632 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48634 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48634 ( NVD ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2022-48636 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48636 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48652 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48671 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48671 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48671 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48672 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2022-48672 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-48673 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2022-48673 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48675 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48675 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48686 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-48686 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-48686 ( NVD ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48687 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2022-48687 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2022-48688 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48688 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48692 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48692 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48693 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48693 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48694 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48694 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-48695 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48695 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-48697 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2022-48697 ( NVD ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2022-48699 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48700 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-48701 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N * CVE-2022-48702 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L * CVE-2022-48703 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48704 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49035 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-49035 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49035 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-0160 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-0160 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-2860 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N * CVE-2023-2860 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N * CVE-2023-47233 ( SUSE ): 4.3 CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-47233 ( NVD ): 4.3 CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-52591 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2023-52591 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2023-52654 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-52655 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2023-52676 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2023-6531 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2023-6531 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-26764 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2024-35811 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-35811 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-35815 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-35895 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-35895 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-35914 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-35914 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50154 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-50154 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50154 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50154 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53095 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53095 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53142 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N * CVE-2024-53142 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53146 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-53146 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53146 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53156 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-53156 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53156 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53173 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-53173 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53173 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53179 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-53179 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53179 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53206 ( SUSE ): 5.9 CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2024-53206 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2024-53206 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53214 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-53214 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53239 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-53239 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53241 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2024-53241 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2024-56539 ( SUSE ): 8.6 CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56539 ( SUSE ): 8.0 CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2024-56548 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56548 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56570 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56570 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56598 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56598 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56598 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56604 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56604 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56604 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56605 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56605 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56605 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56619 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56619 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-8805 ( SUSE ): 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H * CVE-2024-8805 ( NVD ): 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H * CVE-2024-8805 ( NVD ): 8.8 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4
An update that solves 64 vulnerabilities and has 13 security fixes can now be installed.
## Description:
The SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
* CVE-2024-53095: smb: client: Fix use-after-free of network namespace (bsc#1233642). * CVE-2024-53146: NFSD: Prevent a potential integer overflow (bsc#1234853). * CVE-2024-53156: wifi: ath9k: add range check for conn_rsp_epid in htc_connect_service() (bsc#1234846). * CVE-2024-53173: NFSv4.0: Fix a use-after-free problem in the asynchronous open() (bsc#1234891). * CVE-2024-53179: smb: client: fix use-after-free of signing key (bsc#1234921). * CVE-2024-53214: vfio/pci: Properly hide first-in-list PCIe extended capability (bsc#1235004). * CVE-2024-53239: ALSA: 6fire: Release resources at card release (bsc#1235054). * CVE-2024-53240: xen/netfront: fix crash when removing device (bsc#1234281). * CVE-2024-53241: x86/xen: use new hypercall functions instead of hypercall page (XSA-466 bsc#1234282). * CVE-2024-56539: wifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_config_scan() (bsc#1234963). * CVE-2024-56548: hfsplus: do not query the device logical block size multiple times (bsc#1235073). * CVE-2024-56570: ovl: Filter invalid inodes with missing lookup function (bsc#1235035). * CVE-2024-56598: jfs: array-index-out-of-bounds fix in dtReadFirst (bsc#1235220). * CVE-2024-56604: Bluetooth: RFCOMM: avoid leaving dangling sk pointer in rfcomm_sock_alloc() (bsc#1235056). * CVE-2024-56605: Bluetooth: L2CAP: do not leave dangling sk pointer on error in l2cap_sock_create() (bsc#1235061). * CVE-2024-56619: nilfs2: fix potential out-of-bounds memory access in nilfs_find_entry() (bsc#1235224). * CVE-2024-8805: Bluetooth: hci_event: Align BR/EDR JUST_WORKS paring with LE (bsc#1230697).
The following non-security bugs were fixed:
* KVM: x86: fix sending PV IPI (git-fixes). * idpf: add support for SW triggered interrupts (bsc#1235507). * idpf: enable WB_ON_ITR (bsc#1235507). * idpf: trigger SW interrupt when exiting wb_on_itr mode (bsc#1235507). * kernel-binary: do not BuildIgnore m4. It is actually needed for regenerating zconf when it is not up-to-date due to merge. * kernel/fork: beware of __put_task_struct() calling context (bsc#1189998 (PREEMPT_RT prerequisite backports)). * net: mana: Increase the DEF_RX_BUFFERS_PER_QUEUE to 1024 (bsc#1235246). * rpm/kernel-binary.spec.in: Fix build regression The previous fix forgot to take over grep -c option that broke the conditional expression * scsi: storvsc: Do not flag MAINTENANCE_IN return of SRB_STATUS_DATA_OVERRUN as an error (git-fixes). * smb: client: fix TCP timers deadlock after rmmod (git-fixes) [hcarvalho: this fixes issue discussed in bsc#1233642]. * usb: roles: Call try_module_get() from usb_role_switch_find_by_fwnode() (git-fixes). * usb: typec: tps6598x: Fix return value check in tps6598x_probe() (git- fixes). * x86/bug: Merge annotate_reachable() into _BUG_FLAGS() asm (git-fixes). * x86/fpu/xsave: Handle compacted offsets correctly with supervisor states (git-fixes). * x86/fpu/xstate: Fix the ARCH_REQ_XCOMP_PERM implementation (git-fixes). * x86/fpu: Remove unused supervisor only offsets (git-fixes). * x86/kvm: Do not use pv tlb/ipi/sched_yield if on 1 vCPU (git-fixes). * x86/mce/inject: Avoid out-of-bounds write when setting flags (git-fixes). * x86/mce: Allow instrumentation during task work queueing (git-fixes). * x86/mce: Mark mce_end() noinstr (git-fixes). * x86/mce: Mark mce_panic() noinstr (git-fixes). * x86/mce: Mark mce_read_aux() noinstr (git-fixes). * x86/mm: Flush global TLB when switching to trampoline page-table (git- fixes). * x86/sgx: Free backing memory after faulting the enclave page (git-fixes). * x86/sgx: Silence softlockup detection when releasing large enclaves (git- fixes). * x86/uaccess: Move variable into switch case statement (git-fixes). * x86: Annotate call_on_stack() (git-fixes).
## Special Instructions and Notes:
* Please reboot the system after installing this update.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-231=1
* SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-231=1
* SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-231=1
* SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-231=1
## Package List:
* SUSE Linux Enterprise Micro for Rancher 5.3 (nosrc x86_64) * kernel-rt-5.14.21-150400.15.106.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (x86_64) * kernel-rt-debuginfo-5.14.21-150400.15.106.1 * kernel-rt-debugsource-5.14.21-150400.15.106.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (noarch) * kernel-source-rt-5.14.21-150400.15.106.1 * SUSE Linux Enterprise Micro 5.3 (nosrc x86_64) * kernel-rt-5.14.21-150400.15.106.1 * SUSE Linux Enterprise Micro 5.3 (x86_64) * kernel-rt-debuginfo-5.14.21-150400.15.106.1 * kernel-rt-debugsource-5.14.21-150400.15.106.1 * SUSE Linux Enterprise Micro 5.3 (noarch) * kernel-source-rt-5.14.21-150400.15.106.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (nosrc x86_64) * kernel-rt-5.14.21-150400.15.106.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (x86_64) * kernel-rt-debuginfo-5.14.21-150400.15.106.1 * kernel-rt-debugsource-5.14.21-150400.15.106.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (noarch) * kernel-source-rt-5.14.21-150400.15.106.1 * SUSE Linux Enterprise Micro 5.4 (nosrc x86_64) * kernel-rt-5.14.21-150400.15.106.1 * SUSE Linux Enterprise Micro 5.4 (x86_64) * kernel-rt-debuginfo-5.14.21-150400.15.106.1 * kernel-rt-debugsource-5.14.21-150400.15.106.1 * SUSE Linux Enterprise Micro 5.4 (noarch) * kernel-source-rt-5.14.21-150400.15.106.1
## References:
* https://www.suse.com/security/cve/CVE-2020-36788.html * https://www.suse.com/security/cve/CVE-2021-4148.html * https://www.suse.com/security/cve/CVE-2021-42327.html * https://www.suse.com/security/cve/CVE-2021-47202.html * https://www.suse.com/security/cve/CVE-2021-47365.html * https://www.suse.com/security/cve/CVE-2021-47489.html * https://www.suse.com/security/cve/CVE-2021-47491.html * https://www.suse.com/security/cve/CVE-2021-47492.html * https://www.suse.com/security/cve/CVE-2022-48632.html * https://www.suse.com/security/cve/CVE-2022-48634.html * https://www.suse.com/security/cve/CVE-2022-48636.html * https://www.suse.com/security/cve/CVE-2022-48652.html * https://www.suse.com/security/cve/CVE-2022-48671.html * https://www.suse.com/security/cve/CVE-2022-48672.html * https://www.suse.com/security/cve/CVE-2022-48673.html * https://www.suse.com/security/cve/CVE-2022-48675.html * https://www.suse.com/security/cve/CVE-2022-48686.html * https://www.suse.com/security/cve/CVE-2022-48687.html * https://www.suse.com/security/cve/CVE-2022-48688.html * https://www.suse.com/security/cve/CVE-2022-48692.html * https://www.suse.com/security/cve/CVE-2022-48693.html * https://www.suse.com/security/cve/CVE-2022-48694.html * https://www.suse.com/security/cve/CVE-2022-48695.html * https://www.suse.com/security/cve/CVE-2022-48697.html * https://www.suse.com/security/cve/CVE-2022-48699.html * https://www.suse.com/security/cve/CVE-2022-48700.html * https://www.suse.com/security/cve/CVE-2022-48701.html * https://www.suse.com/security/cve/CVE-2022-48702.html * https://www.suse.com/security/cve/CVE-2022-48703.html * https://www.suse.com/security/cve/CVE-2022-48704.html * https://www.suse.com/security/cve/CVE-2022-49035.html * https://www.suse.com/security/cve/CVE-2023-0160.html * https://www.suse.com/security/cve/CVE-2023-2860.html * https://www.suse.com/security/cve/CVE-2023-47233.html * https://www.suse.com/security/cve/CVE-2023-52591.html * https://www.suse.com/security/cve/CVE-2023-52654.html * https://www.suse.com/security/cve/CVE-2023-52655.html * https://www.suse.com/security/cve/CVE-2023-52676.html * https://www.suse.com/security/cve/CVE-2023-6531.html * https://www.suse.com/security/cve/CVE-2024-26764.html * https://www.suse.com/security/cve/CVE-2024-35811.html * https://www.suse.com/security/cve/CVE-2024-35815.html * https://www.suse.com/security/cve/CVE-2024-35895.html * https://www.suse.com/security/cve/CVE-2024-35914.html * https://www.suse.com/security/cve/CVE-2024-50154.html * https://www.suse.com/security/cve/CVE-2024-53095.html * https://www.suse.com/security/cve/CVE-2024-53142.html * https://www.suse.com/security/cve/CVE-2024-53146.html * https://www.suse.com/security/cve/CVE-2024-53156.html * https://www.suse.com/security/cve/CVE-2024-53173.html * https://www.suse.com/security/cve/CVE-2024-53179.html * https://www.suse.com/security/cve/CVE-2024-53206.html * https://www.suse.com/security/cve/CVE-2024-53214.html * https://www.suse.com/security/cve/CVE-2024-53239.html * https://www.suse.com/security/cve/CVE-2024-53240.html * https://www.suse.com/security/cve/CVE-2024-53241.html * https://www.suse.com/security/cve/CVE-2024-56539.html * https://www.suse.com/security/cve/CVE-2024-56548.html * https://www.suse.com/security/cve/CVE-2024-56570.html * https://www.suse.com/security/cve/CVE-2024-56598.html * https://www.suse.com/security/cve/CVE-2024-56604.html * https://www.suse.com/security/cve/CVE-2024-56605.html * https://www.suse.com/security/cve/CVE-2024-56619.html * https://www.suse.com/security/cve/CVE-2024-8805.html * https://bugzilla.suse.com/show_bug.cgi?id=1170891 * https://bugzilla.suse.com/show_bug.cgi?id=1173139 * https://bugzilla.suse.com/show_bug.cgi?id=1185010 * https://bugzilla.suse.com/show_bug.cgi?id=1189998 * https://bugzilla.suse.com/show_bug.cgi?id=1190358 * https://bugzilla.suse.com/show_bug.cgi?id=1190428 * https://bugzilla.suse.com/show_bug.cgi?id=1191949 * https://bugzilla.suse.com/show_bug.cgi?id=1193983 * https://bugzilla.suse.com/show_bug.cgi?id=1196869 * https://bugzilla.suse.com/show_bug.cgi?id=1200313 * https://bugzilla.suse.com/show_bug.cgi?id=1201308 * https://bugzilla.suse.com/show_bug.cgi?id=1201489 * https://bugzilla.suse.com/show_bug.cgi?id=1209657 * https://bugzilla.suse.com/show_bug.cgi?id=1209798 * https://bugzilla.suse.com/show_bug.cgi?id=1211592 * https://bugzilla.suse.com/show_bug.cgi?id=1215304 * https://bugzilla.suse.com/show_bug.cgi?id=1216702 * https://bugzilla.suse.com/show_bug.cgi?id=1217169 * https://bugzilla.suse.com/show_bug.cgi?id=1218447 * https://bugzilla.suse.com/show_bug.cgi?id=1221044 * https://bugzilla.suse.com/show_bug.cgi?id=1222721 * https://bugzilla.suse.com/show_bug.cgi?id=1222878 * https://bugzilla.suse.com/show_bug.cgi?id=1223481 * https://bugzilla.suse.com/show_bug.cgi?id=1223501 * https://bugzilla.suse.com/show_bug.cgi?id=1223512 * https://bugzilla.suse.com/show_bug.cgi?id=1223520 * https://bugzilla.suse.com/show_bug.cgi?id=1223894 * https://bugzilla.suse.com/show_bug.cgi?id=1223921 * https://bugzilla.suse.com/show_bug.cgi?id=1223922 * https://bugzilla.suse.com/show_bug.cgi?id=1223923 * https://bugzilla.suse.com/show_bug.cgi?id=1223924 * https://bugzilla.suse.com/show_bug.cgi?id=1223929 * https://bugzilla.suse.com/show_bug.cgi?id=1223931 * https://bugzilla.suse.com/show_bug.cgi?id=1223932 * https://bugzilla.suse.com/show_bug.cgi?id=1223934 * https://bugzilla.suse.com/show_bug.cgi?id=1223941 * https://bugzilla.suse.com/show_bug.cgi?id=1223948 * https://bugzilla.suse.com/show_bug.cgi?id=1223952 * https://bugzilla.suse.com/show_bug.cgi?id=1223953 * https://bugzilla.suse.com/show_bug.cgi?id=1223957 * https://bugzilla.suse.com/show_bug.cgi?id=1223962 * https://bugzilla.suse.com/show_bug.cgi?id=1223963 * https://bugzilla.suse.com/show_bug.cgi?id=1223964 * https://bugzilla.suse.com/show_bug.cgi?id=1223996 * https://bugzilla.suse.com/show_bug.cgi?id=1224099 * https://bugzilla.suse.com/show_bug.cgi?id=1224482 * https://bugzilla.suse.com/show_bug.cgi?id=1224511 * https://bugzilla.suse.com/show_bug.cgi?id=1224592 * https://bugzilla.suse.com/show_bug.cgi?id=1224685 * https://bugzilla.suse.com/show_bug.cgi?id=1224730 * https://bugzilla.suse.com/show_bug.cgi?id=1224816 * https://bugzilla.suse.com/show_bug.cgi?id=1224895 * https://bugzilla.suse.com/show_bug.cgi?id=1224898 * https://bugzilla.suse.com/show_bug.cgi?id=1224900 * https://bugzilla.suse.com/show_bug.cgi?id=1224901 * https://bugzilla.suse.com/show_bug.cgi?id=1230697 * https://bugzilla.suse.com/show_bug.cgi?id=1232436 * https://bugzilla.suse.com/show_bug.cgi?id=1233070 * https://bugzilla.suse.com/show_bug.cgi?id=1233642 * https://bugzilla.suse.com/show_bug.cgi?id=1234281 * https://bugzilla.suse.com/show_bug.cgi?id=1234282 * https://bugzilla.suse.com/show_bug.cgi?id=1234846 * https://bugzilla.suse.com/show_bug.cgi?id=1234853 * https://bugzilla.suse.com/show_bug.cgi?id=1234891 * https://bugzilla.suse.com/show_bug.cgi?id=1234921 * https://bugzilla.suse.com/show_bug.cgi?id=1234960 * https://bugzilla.suse.com/show_bug.cgi?id=1234963 * https://bugzilla.suse.com/show_bug.cgi?id=1235004 * https://bugzilla.suse.com/show_bug.cgi?id=1235035 * https://bugzilla.suse.com/show_bug.cgi?id=1235054 * https://bugzilla.suse.com/show_bug.cgi?id=1235056 * https://bugzilla.suse.com/show_bug.cgi?id=1235061 * https://bugzilla.suse.com/show_bug.cgi?id=1235073 * https://bugzilla.suse.com/show_bug.cgi?id=1235220 * https://bugzilla.suse.com/show_bug.cgi?id=1235224 * https://bugzilla.suse.com/show_bug.cgi?id=1235246 * https://bugzilla.suse.com/show_bug.cgi?id=1235507
--===============5770072747206057553== Content-Type: text/html; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit
<div class="container"> <h1>Security update for the Linux Kernel</h1>
<table class="table table-striped table-bordered"> <tbody> <tr> <th>Announcement ID:</th> <td>SUSE-SU-2025:0231-1</td> </tr> <tr> <th>Release Date:</th> <td>2025-01-24T10:10:55Z</td> </tr> <tr> <th>Rating:</th> <td>important</td> </tr> <tr> <th>References:</th> <td> <ul> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1170891">bsc#1170891</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1173139">bsc#1173139</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1185010">bsc#1185010</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1189998">bsc#1189998</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1190358">bsc#1190358</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1190428">bsc#1190428</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1191949">bsc#1191949</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193983">bsc#1193983</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1196869">bsc#1196869</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1200313">bsc#1200313</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1201308">bsc#1201308</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1201489">bsc#1201489</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209657">bsc#1209657</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209798">bsc#1209798</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211592">bsc#1211592</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215304">bsc#1215304</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216702">bsc#1216702</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217169">bsc#1217169</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218447">bsc#1218447</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221044">bsc#1221044</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222721">bsc#1222721</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222878">bsc#1222878</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223481">bsc#1223481</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223501">bsc#1223501</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223512">bsc#1223512</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223520">bsc#1223520</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223894">bsc#1223894</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223921">bsc#1223921</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223922">bsc#1223922</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223923">bsc#1223923</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223924">bsc#1223924</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223929">bsc#1223929</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223931">bsc#1223931</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223932">bsc#1223932</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223934">bsc#1223934</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223941">bsc#1223941</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223948">bsc#1223948</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223952">bsc#1223952</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223953">bsc#1223953</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223957">bsc#1223957</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223962">bsc#1223962</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223963">bsc#1223963</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223964">bsc#1223964</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223996">bsc#1223996</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224099">bsc#1224099</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224482">bsc#1224482</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224511">bsc#1224511</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224592">bsc#1224592</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224685">bsc#1224685</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224730">bsc#1224730</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224816">bsc#1224816</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224895">bsc#1224895</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224898">bsc#1224898</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224900">bsc#1224900</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224901">bsc#1224901</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1230697">bsc#1230697</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1232436">bsc#1232436</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233070">bsc#1233070</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233642">bsc#1233642</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234281">bsc#1234281</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234282">bsc#1234282</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234846">bsc#1234846</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234853">bsc#1234853</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234891">bsc#1234891</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234921">bsc#1234921</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234960">bsc#1234960</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234963">bsc#1234963</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235004">bsc#1235004</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235035">bsc#1235035</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235054">bsc#1235054</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235056">bsc#1235056</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235061">bsc#1235061</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235073">bsc#1235073</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235220">bsc#1235220</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235224">bsc#1235224</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235246">bsc#1235246</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235507">bsc#1235507</a> </li> </ul> </td> </tr> <tr> <th> Cross-References: </th> <td> <ul> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2020-36788.html">CVE-2020-36788</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2021-4148.html">CVE-2021-4148</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2021-42327.html">CVE-2021-42327</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2021-47202.html">CVE-2021-47202</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2021-47365.html">CVE-2021-47365</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2021-47489.html">CVE-2021-47489</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2021-47491.html">CVE-2021-47491</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2021-47492.html">CVE-2021-47492</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2022-48632.html">CVE-2022-48632</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2022-48634.html">CVE-2022-48634</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2022-48636.html">CVE-2022-48636</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2022-48652.html">CVE-2022-48652</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2022-48671.html">CVE-2022-48671</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2022-48672.html">CVE-2022-48672</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2022-48673.html">CVE-2022-48673</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2022-48675.html">CVE-2022-48675</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2022-48686.html">CVE-2022-48686</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2022-48687.html">CVE-2022-48687</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2022-48688.html">CVE-2022-48688</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2022-48692.html">CVE-2022-48692</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2022-48693.html">CVE-2022-48693</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2022-48694.html">CVE-2022-48694</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2022-48695.html">CVE-2022-48695</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2022-48697.html">CVE-2022-48697</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2022-48699.html">CVE-2022-48699</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2022-48700.html">CVE-2022-48700</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2022-48701.html">CVE-2022-48701</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2022-48702.html">CVE-2022-48702</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2022-48703.html">CVE-2022-48703</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2022-48704.html">CVE-2022-48704</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2022-49035.html">CVE-2022-49035</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2023-0160.html">CVE-2023-0160</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2023-2860.html">CVE-2023-2860</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2023-47233.html">CVE-2023-47233</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2023-52591.html">CVE-2023-52591</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2023-52654.html">CVE-2023-52654</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2023-52655.html">CVE-2023-52655</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2023-52676.html">CVE-2023-52676</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2023-6531.html">CVE-2023-6531</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-26764.html">CVE-2024-26764</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-35811.html">CVE-2024-35811</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-35815.html">CVE-2024-35815</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-35895.html">CVE-2024-35895</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-35914.html">CVE-2024-35914</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-50154.html">CVE-2024-50154</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53095.html">CVE-2024-53095</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53142.html">CVE-2024-53142</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53146.html">CVE-2024-53146</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53156.html">CVE-2024-53156</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53173.html">CVE-2024-53173</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53179.html">CVE-2024-53179</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53206.html">CVE-2024-53206</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53214.html">CVE-2024-53214</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53239.html">CVE-2024-53239</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53240.html">CVE-2024-53240</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53241.html">CVE-2024-53241</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56539.html">CVE-2024-56539</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56548.html">CVE-2024-56548</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56570.html">CVE-2024-56570</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56598.html">CVE-2024-56598</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56604.html">CVE-2024-56604</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56605.html">CVE-2024-56605</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56619.html">CVE-2024-56619</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-8805.html">CVE-2024-8805</a> </li> </ul> </td> </tr> <tr> <th>CVSS scores:</th> <td> <ul class="list-group"> <li class="list-group-item"> <span class="cvss-reference">CVE-2020-36788</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2020-36788</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2021-4148</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.2</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2021-4148</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2021-42327</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.4</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2021-42327</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">6.7</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2021-47202</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2021-47202</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2021-47365</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">4.7</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2021-47489</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.7</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2021-47489</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2021-47491</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2021-47492</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48632</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48634</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48634</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.3</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48636</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48636</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48652</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48671</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48671</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48671</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48672</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.3</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48672</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48673</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.4</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48673</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48675</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">4.7</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48675</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48686</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48686</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48686</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">6.2</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48687</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.1</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48687</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48688</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48688</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48692</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48692</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48693</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48693</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48694</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48694</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48695</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48695</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48697</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.5</span> <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48697</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.3</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48699</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48700</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">3.3</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48701</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">3.3</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48702</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.4</span> <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48703</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-48704</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-49035</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.5</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-49035</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2022-49035</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-0160</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">4.7</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-0160</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">4.7</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-2860</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">4.4</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-2860</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">4.4</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-47233</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">4.3</span> <span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-47233</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">4.3</span> <span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-52591</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.1</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-52591</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-52654</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-52655</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.6</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-52676</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-6531</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.0</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-6531</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.0</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-26764</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">3.3</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-35811</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-35811</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-35815</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-35895</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-35895</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-35914</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-35914</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-50154</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.3</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-50154</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.0</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-50154</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.0</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-50154</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53095</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53095</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53142</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">4.4</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53142</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53146</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.5</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53146</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53146</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53156</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.5</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53156</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53156</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53173</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.3</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53173</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.0</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53173</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53179</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.3</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53179</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.0</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53179</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53206</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.9</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53206</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53206</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53214</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.5</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53214</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53239</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.5</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53239</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53241</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53241</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56539</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.6</span> <span class="cvss-vector">CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56539</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.0</span> <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56548</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.4</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56548</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.7</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56570</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56570</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56598</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.3</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56598</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.0</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56598</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56604</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.5</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56604</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56604</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56605</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.5</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56605</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56605</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56619</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.5</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56619</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-8805</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.8</span> <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-8805</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">8.8</span> <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-8805</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">8.8</span> <span class="cvss-vector">CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span> </li> </ul> </td> </tr> <tr> <th>Affected Products:</th> <td> <ul class="list-group"> <li class="list-group-item">SUSE Linux Enterprise Micro 5.3</li> <li class="list-group-item">SUSE Linux Enterprise Micro 5.4</li> <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.3</li> <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.4</li> </ul> </td> </tr> </tbody> </table>
<p>An update that solves 64 vulnerabilities and has 13 security fixes can now be installed.</p>
<h2>Description:</h2> <p>The SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various security bugfixes.</p> <p>The following security bugs were fixed:</p> <ul> <li>CVE-2024-53095: smb: client: Fix use-after-free of network namespace (bsc#1233642).</li> <li>CVE-2024-53146: NFSD: Prevent a potential integer overflow (bsc#1234853).</li> <li>CVE-2024-53156: wifi: ath9k: add range check for conn_rsp_epid in htc_connect_service() (bsc#1234846).</li> <li>CVE-2024-53173: NFSv4.0: Fix a use-after-free problem in the asynchronous open() (bsc#1234891).</li> <li>CVE-2024-53179: smb: client: fix use-after-free of signing key (bsc#1234921).</li> <li>CVE-2024-53214: vfio/pci: Properly hide first-in-list PCIe extended capability (bsc#1235004).</li> <li>CVE-2024-53239: ALSA: 6fire: Release resources at card release (bsc#1235054).</li> <li>CVE-2024-53240: xen/netfront: fix crash when removing device (bsc#1234281).</li> <li>CVE-2024-53241: x86/xen: use new hypercall functions instead of hypercall page (XSA-466 bsc#1234282).</li> <li>CVE-2024-56539: wifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_config_scan() (bsc#1234963).</li> <li>CVE-2024-56548: hfsplus: do not query the device logical block size multiple times (bsc#1235073).</li> <li>CVE-2024-56570: ovl: Filter invalid inodes with missing lookup function (bsc#1235035).</li> <li>CVE-2024-56598: jfs: array-index-out-of-bounds fix in dtReadFirst (bsc#1235220).</li> <li>CVE-2024-56604: Bluetooth: RFCOMM: avoid leaving dangling sk pointer in rfcomm_sock_alloc() (bsc#1235056).</li> <li>CVE-2024-56605: Bluetooth: L2CAP: do not leave dangling sk pointer on error in l2cap_sock_create() (bsc#1235061).</li> <li>CVE-2024-56619: nilfs2: fix potential out-of-bounds memory access in nilfs_find_entry() (bsc#1235224).</li> <li>CVE-2024-8805: Bluetooth: hci_event: Align BR/EDR JUST_WORKS paring with LE (bsc#1230697).</li> </ul> <p>The following non-security bugs were fixed:</p> <ul> <li>KVM: x86: fix sending PV IPI (git-fixes).</li> <li>idpf: add support for SW triggered interrupts (bsc#1235507).</li> <li>idpf: enable WB_ON_ITR (bsc#1235507).</li> <li>idpf: trigger SW interrupt when exiting wb_on_itr mode (bsc#1235507).</li> <li>kernel-binary: do not BuildIgnore m4. It is actually needed for regenerating zconf when it is not up-to-date due to merge.</li> <li>kernel/fork: beware of __put_task_struct() calling context (bsc#1189998 (PREEMPT_RT prerequisite backports)).</li> <li>net: mana: Increase the DEF_RX_BUFFERS_PER_QUEUE to 1024 (bsc#1235246).</li> <li>rpm/kernel-binary.spec.in: Fix build regression The previous fix forgot to take over grep -c option that broke the conditional expression</li> <li>scsi: storvsc: Do not flag MAINTENANCE_IN return of SRB_STATUS_DATA_OVERRUN as an error (git-fixes).</li> <li>smb: client: fix TCP timers deadlock after rmmod (git-fixes) [hcarvalho: this fixes issue discussed in bsc#1233642].</li> <li>usb: roles: Call try_module_get() from usb_role_switch_find_by_fwnode() (git-fixes).</li> <li>usb: typec: tps6598x: Fix return value check in tps6598x_probe() (git-fixes).</li> <li>x86/bug: Merge annotate_reachable() into _BUG_FLAGS() asm (git-fixes).</li> <li>x86/fpu/xsave: Handle compacted offsets correctly with supervisor states (git-fixes).</li> <li>x86/fpu/xstate: Fix the ARCH_REQ_XCOMP_PERM implementation (git-fixes).</li> <li>x86/fpu: Remove unused supervisor only offsets (git-fixes).</li> <li>x86/kvm: Do not use pv tlb/ipi/sched_yield if on 1 vCPU (git-fixes).</li> <li>x86/mce/inject: Avoid out-of-bounds write when setting flags (git-fixes).</li> <li>x86/mce: Allow instrumentation during task work queueing (git-fixes).</li> <li>x86/mce: Mark mce_end() noinstr (git-fixes).</li> <li>x86/mce: Mark mce_panic() noinstr (git-fixes).</li> <li>x86/mce: Mark mce_read_aux() noinstr (git-fixes).</li> <li>x86/mm: Flush global TLB when switching to trampoline page-table (git-fixes).</li> <li>x86/sgx: Free backing memory after faulting the enclave page (git-fixes).</li> <li>x86/sgx: Silence softlockup detection when releasing large enclaves (git-fixes).</li> <li>x86/uaccess: Move variable into switch case statement (git-fixes).</li> <li>x86: Annotate call_on_stack() (git-fixes).</li> </ul>
<h2>Special Instructions and Notes:</h2> <ul> <li>Please reboot the system after installing this update.</li> </ul>
<h2>Patch Instructions:</h2> <p> To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product: </p> <ul class="list-group"> <li class="list-group-item"> SUSE Linux Enterprise Micro for Rancher 5.3 <br/> <code>zypper in -t patch SUSE-SLE-Micro-5.3-2025-231=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise Micro 5.3 <br/> <code>zypper in -t patch SUSE-SLE-Micro-5.3-2025-231=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise Micro for Rancher 5.4 <br/> <code>zypper in -t patch SUSE-SLE-Micro-5.4-2025-231=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise Micro 5.4 <br/> <code>zypper in -t patch SUSE-SLE-Micro-5.4-2025-231=1</code> </li> </ul>
<h2>Package List:</h2> <ul> <li> SUSE Linux Enterprise Micro for Rancher 5.3 (nosrc x86_64) <ul> <li>kernel-rt-5.14.21-150400.15.106.1</li> </ul> </li> <li> SUSE Linux Enterprise Micro for Rancher 5.3 (x86_64) <ul> <li>kernel-rt-debuginfo-5.14.21-150400.15.106.1</li> <li>kernel-rt-debugsource-5.14.21-150400.15.106.1</li> </ul> </li> <li> SUSE Linux Enterprise Micro for Rancher 5.3 (noarch) <ul> <li>kernel-source-rt-5.14.21-150400.15.106.1</li> </ul> </li> <li> SUSE Linux Enterprise Micro 5.3 (nosrc x86_64) <ul> <li>kernel-rt-5.14.21-150400.15.106.1</li> </ul> </li> <li> SUSE Linux Enterprise Micro 5.3 (x86_64) <ul> <li>kernel-rt-debuginfo-5.14.21-150400.15.106.1</li> <li>kernel-rt-debugsource-5.14.21-150400.15.106.1</li> </ul> </li> <li> SUSE Linux Enterprise Micro 5.3 (noarch) <ul> <li>kernel-source-rt-5.14.21-150400.15.106.1</li> </ul> </li> <li> SUSE Linux Enterprise Micro for Rancher 5.4 (nosrc x86_64) <ul> <li>kernel-rt-5.14.21-150400.15.106.1</li> </ul> </li> <li> SUSE Linux Enterprise Micro for Rancher 5.4 (x86_64) <ul> <li>kernel-rt-debuginfo-5.14.21-150400.15.106.1</li> <li>kernel-rt-debugsource-5.14.21-150400.15.106.1</li> </ul> </li> <li> SUSE Linux Enterprise Micro for Rancher 5.4 (noarch) <ul> <li>kernel-source-rt-5.14.21-150400.15.106.1</li> </ul> </li> <li> SUSE Linux Enterprise Micro 5.4 (nosrc x86_64) <ul> <li>kernel-rt-5.14.21-150400.15.106.1</li> </ul> </li> <li> SUSE Linux Enterprise Micro 5.4 (x86_64) <ul> <li>kernel-rt-debuginfo-5.14.21-150400.15.106.1</li> <li>kernel-rt-debugsource-5.14.21-150400.15.106.1</li> </ul> </li> <li> SUSE Linux Enterprise Micro 5.4 (noarch) <ul> <li>kernel-source-rt-5.14.21-150400.15.106.1</li> </ul> </li> </ul>
<h2>References:</h2> <ul> <li> <a href="https://www.suse.com/security/cve/CVE-2020-36788.html">https://www.suse.com/security/cve/CVE-2020-36788.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2021-4148.html">https://www.suse.com/security/cve/CVE-2021-4148.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2021-42327.html">https://www.suse.com/security/cve/CVE-2021-42327.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2021-47202.html">https://www.suse.com/security/cve/CVE-2021-47202.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2021-47365.html">https://www.suse.com/security/cve/CVE-2021-47365.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2021-47489.html">https://www.suse.com/security/cve/CVE-2021-47489.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2021-47491.html">https://www.suse.com/security/cve/CVE-2021-47491.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2021-47492.html">https://www.suse.com/security/cve/CVE-2021-47492.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2022-48632.html">https://www.suse.com/security/cve/CVE-2022-48632.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2022-48634.html">https://www.suse.com/security/cve/CVE-2022-48634.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2022-48636.html">https://www.suse.com/security/cve/CVE-2022-48636.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2022-48652.html">https://www.suse.com/security/cve/CVE-2022-48652.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2022-48671.html">https://www.suse.com/security/cve/CVE-2022-48671.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2022-48672.html">https://www.suse.com/security/cve/CVE-2022-48672.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2022-48673.html">https://www.suse.com/security/cve/CVE-2022-48673.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2022-48675.html">https://www.suse.com/security/cve/CVE-2022-48675.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2022-48686.html">https://www.suse.com/security/cve/CVE-2022-48686.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2022-48687.html">https://www.suse.com/security/cve/CVE-2022-48687.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2022-48688.html">https://www.suse.com/security/cve/CVE-2022-48688.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2022-48692.html">https://www.suse.com/security/cve/CVE-2022-48692.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2022-48693.html">https://www.suse.com/security/cve/CVE-2022-48693.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2022-48694.html">https://www.suse.com/security/cve/CVE-2022-48694.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2022-48695.html">https://www.suse.com/security/cve/CVE-2022-48695.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2022-48697.html">https://www.suse.com/security/cve/CVE-2022-48697.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2022-48699.html">https://www.suse.com/security/cve/CVE-2022-48699.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2022-48700.html">https://www.suse.com/security/cve/CVE-2022-48700.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2022-48701.html">https://www.suse.com/security/cve/CVE-2022-48701.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2022-48702.html">https://www.suse.com/security/cve/CVE-2022-48702.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2022-48703.html">https://www.suse.com/security/cve/CVE-2022-48703.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2022-48704.html">https://www.suse.com/security/cve/CVE-2022-48704.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2022-49035.html">https://www.suse.com/security/cve/CVE-2022-49035.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2023-0160.html">https://www.suse.com/security/cve/CVE-2023-0160.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2023-2860.html">https://www.suse.com/security/cve/CVE-2023-2860.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2023-47233.html">https://www.suse.com/security/cve/CVE-2023-47233.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2023-52591.html">https://www.suse.com/security/cve/CVE-2023-52591.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2023-52654.html">https://www.suse.com/security/cve/CVE-2023-52654.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2023-52655.html">https://www.suse.com/security/cve/CVE-2023-52655.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2023-52676.html">https://www.suse.com/security/cve/CVE-2023-52676.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2023-6531.html">https://www.suse.com/security/cve/CVE-2023-6531.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-26764.html">https://www.suse.com/security/cve/CVE-2024-26764.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-35811.html">https://www.suse.com/security/cve/CVE-2024-35811.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-35815.html">https://www.suse.com/security/cve/CVE-2024-35815.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-35895.html">https://www.suse.com/security/cve/CVE-2024-35895.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-35914.html">https://www.suse.com/security/cve/CVE-2024-35914.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-50154.html">https://www.suse.com/security/cve/CVE-2024-50154.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53095.html">https://www.suse.com/security/cve/CVE-2024-53095.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53142.html">https://www.suse.com/security/cve/CVE-2024-53142.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53146.html">https://www.suse.com/security/cve/CVE-2024-53146.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53156.html">https://www.suse.com/security/cve/CVE-2024-53156.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53173.html">https://www.suse.com/security/cve/CVE-2024-53173.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53179.html">https://www.suse.com/security/cve/CVE-2024-53179.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53206.html">https://www.suse.com/security/cve/CVE-2024-53206.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53214.html">https://www.suse.com/security/cve/CVE-2024-53214.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53239.html">https://www.suse.com/security/cve/CVE-2024-53239.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53240.html">https://www.suse.com/security/cve/CVE-2024-53240.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53241.html">https://www.suse.com/security/cve/CVE-2024-53241.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56539.html">https://www.suse.com/security/cve/CVE-2024-56539.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56548.html">https://www.suse.com/security/cve/CVE-2024-56548.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56570.html">https://www.suse.com/security/cve/CVE-2024-56570.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56598.html">https://www.suse.com/security/cve/CVE-2024-56598.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56604.html">https://www.suse.com/security/cve/CVE-2024-56604.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56605.html">https://www.suse.com/security/cve/CVE-2024-56605.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56619.html">https://www.suse.com/security/cve/CVE-2024-56619.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-8805.html">https://www.suse.com/security/cve/CVE-2024-8805.html</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1170891">https://bugzilla.suse.com/show_bug.cgi?id=1170891</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1173139">https://bugzilla.suse.com/show_bug.cgi?id=1173139</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1185010">https://bugzilla.suse.com/show_bug.cgi?id=1185010</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1189998">https://bugzilla.suse.com/show_bug.cgi?id=1189998</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1190358">https://bugzilla.suse.com/show_bug.cgi?id=1190358</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1190428">https://bugzilla.suse.com/show_bug.cgi?id=1190428</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1191949">https://bugzilla.suse.com/show_bug.cgi?id=1191949</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193983">https://bugzilla.suse.com/show_bug.cgi?id=1193983</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1196869">https://bugzilla.suse.com/show_bug.cgi?id=1196869</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1200313">https://bugzilla.suse.com/show_bug.cgi?id=1200313</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1201308">https://bugzilla.suse.com/show_bug.cgi?id=1201308</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1201489">https://bugzilla.suse.com/show_bug.cgi?id=1201489</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209657">https://bugzilla.suse.com/show_bug.cgi?id=1209657</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209798">https://bugzilla.suse.com/show_bug.cgi?id=1209798</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211592">https://bugzilla.suse.com/show_bug.cgi?id=1211592</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215304">https://bugzilla.suse.com/show_bug.cgi?id=1215304</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216702">https://bugzilla.suse.com/show_bug.cgi?id=1216702</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217169">https://bugzilla.suse.com/show_bug.cgi?id=1217169</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218447">https://bugzilla.suse.com/show_bug.cgi?id=1218447</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221044">https://bugzilla.suse.com/show_bug.cgi?id=1221044</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222721">https://bugzilla.suse.com/show_bug.cgi?id=1222721</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222878">https://bugzilla.suse.com/show_bug.cgi?id=1222878</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223481">https://bugzilla.suse.com/show_bug.cgi?id=1223481</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223501">https://bugzilla.suse.com/show_bug.cgi?id=1223501</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223512">https://bugzilla.suse.com/show_bug.cgi?id=1223512</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223520">https://bugzilla.suse.com/show_bug.cgi?id=1223520</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223894">https://bugzilla.suse.com/show_bug.cgi?id=1223894</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223921">https://bugzilla.suse.com/show_bug.cgi?id=1223921</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223922">https://bugzilla.suse.com/show_bug.cgi?id=1223922</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223923">https://bugzilla.suse.com/show_bug.cgi?id=1223923</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223924">https://bugzilla.suse.com/show_bug.cgi?id=1223924</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223929">https://bugzilla.suse.com/show_bug.cgi?id=1223929</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223931">https://bugzilla.suse.com/show_bug.cgi?id=1223931</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223932">https://bugzilla.suse.com/show_bug.cgi?id=1223932</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223934">https://bugzilla.suse.com/show_bug.cgi?id=1223934</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223941">https://bugzilla.suse.com/show_bug.cgi?id=1223941</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223948">https://bugzilla.suse.com/show_bug.cgi?id=1223948</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223952">https://bugzilla.suse.com/show_bug.cgi?id=1223952</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223953">https://bugzilla.suse.com/show_bug.cgi?id=1223953</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223957">https://bugzilla.suse.com/show_bug.cgi?id=1223957</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223962">https://bugzilla.suse.com/show_bug.cgi?id=1223962</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223963">https://bugzilla.suse.com/show_bug.cgi?id=1223963</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223964">https://bugzilla.suse.com/show_bug.cgi?id=1223964</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223996">https://bugzilla.suse.com/show_bug.cgi?id=1223996</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224099">https://bugzilla.suse.com/show_bug.cgi?id=1224099</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224482">https://bugzilla.suse.com/show_bug.cgi?id=1224482</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224511">https://bugzilla.suse.com/show_bug.cgi?id=1224511</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224592">https://bugzilla.suse.com/show_bug.cgi?id=1224592</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224685">https://bugzilla.suse.com/show_bug.cgi?id=1224685</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224730">https://bugzilla.suse.com/show_bug.cgi?id=1224730</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224816">https://bugzilla.suse.com/show_bug.cgi?id=1224816</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224895">https://bugzilla.suse.com/show_bug.cgi?id=1224895</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224898">https://bugzilla.suse.com/show_bug.cgi?id=1224898</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224900">https://bugzilla.suse.com/show_bug.cgi?id=1224900</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224901">https://bugzilla.suse.com/show_bug.cgi?id=1224901</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1230697">https://bugzilla.suse.com/show_bug.cgi?id=1230697</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1232436">https://bugzilla.suse.com/show_bug.cgi?id=1232436</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233070">https://bugzilla.suse.com/show_bug.cgi?id=1233070</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233642">https://bugzilla.suse.com/show_bug.cgi?id=1233642</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234281">https://bugzilla.suse.com/show_bug.cgi?id=1234281</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234282">https://bugzilla.suse.com/show_bug.cgi?id=1234282</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234846">https://bugzilla.suse.com/show_bug.cgi?id=1234846</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234853">https://bugzilla.suse.com/show_bug.cgi?id=1234853</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234891">https://bugzilla.suse.com/show_bug.cgi?id=1234891</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234921">https://bugzilla.suse.com/show_bug.cgi?id=1234921</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234960">https://bugzilla.suse.com/show_bug.cgi?id=1234960</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234963">https://bugzilla.suse.com/show_bug.cgi?id=1234963</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235004">https://bugzilla.suse.com/show_bug.cgi?id=1235004</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235035">https://bugzilla.suse.com/show_bug.cgi?id=1235035</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235054">https://bugzilla.suse.com/show_bug.cgi?id=1235054</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235056">https://bugzilla.suse.com/show_bug.cgi?id=1235056</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235061">https://bugzilla.suse.com/show_bug.cgi?id=1235061</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235073">https://bugzilla.suse.com/show_bug.cgi?id=1235073</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235220">https://bugzilla.suse.com/show_bug.cgi?id=1235220</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235224">https://bugzilla.suse.com/show_bug.cgi?id=1235224</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235246">https://bugzilla.suse.com/show_bug.cgi?id=1235246</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235507">https://bugzilla.suse.com/show_bug.cgi?id=1235507</a> </li> </ul> </div>
--===============5770072747206057553==--
|
|
|
|