drucken bookmarks versenden konfigurieren admin pdf Sicherheit: Mehrere Probleme in Linux
Name: |
Mehrere Probleme in Linux |
|
ID: |
SUSE-SU-2025:0577-1 |
|
Distribution: |
SUSE |
|
Plattformen: |
SUSE Linux Enterprise Real Time 15 SP5, SUSE Linux Enterprise Server for SAP Applications 15 SP5, SUSE Linux Enterprise Server 15 SP5, SUSE Linux Enterprise High Performance Computing 15 SP5, SUSE Linux Enterprise High Availability Extension 15 SP5, SUSE Linux Enterprise Live Patching 15-SP5, SUSE Linux Enterprise Micro 5.5, SUSE openSUSE Leap 15.5, SUSE Linux Enterprise High Performance Computing LTSS 15 SP5, SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5, SUSE Linux Enterprise Server 15 SP5 LTSS |
|
Datum: |
Di, 18. Februar 2025, 18:24 |
|
Referenzen: |
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56531
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56745
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56588
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-57792
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53209
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53103
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50195
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50275
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53224
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53174
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56602
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-57849
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53229
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53129
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56562
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53112
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50136
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-57897
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56759
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56661
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56596
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53148
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53104
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56567
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-57850
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53227
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50299
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56558
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56776
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-57798
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-57791
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53215
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56739
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41047
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50210
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50051
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56701
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56642
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53208
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-57876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56658
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8805
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53171
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56595
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53217
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56777
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-55916
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53095
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56678
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56747
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-46858
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56681
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53169
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-57793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50199
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56557
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53141
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53127
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26758
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56698
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-57893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56664
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56644
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56597
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56650 |
|
Applikationen: |
Linux |
|
Originalnachricht |
--===============0729645863577438174== Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit
# Security update for the Linux Kernel
Announcement ID: SUSE-SU-2025:0577-1 Release Date: 2025-02-18T12:51:54Z Rating: important References:
* bsc#1194869 * bsc#1216813 * bsc#1223384 * bsc#1225736 * bsc#1226848 * bsc#1226980 * bsc#1228537 * bsc#1228592 * bsc#1230341 * bsc#1230432 * bsc#1230527 * bsc#1230697 * bsc#1231088 * bsc#1231847 * bsc#1232914 * bsc#1233028 * bsc#1233055 * bsc#1233097 * bsc#1233103 * bsc#1233112 * bsc#1233464 * bsc#1233488 * bsc#1233642 * bsc#1233778 * bsc#1234024 * bsc#1234025 * bsc#1234078 * bsc#1234087 * bsc#1234153 * bsc#1234155 * bsc#1234223 * bsc#1234381 * bsc#1234683 * bsc#1234690 * bsc#1234825 * bsc#1234829 * bsc#1234832 * bsc#1234884 * bsc#1234889 * bsc#1234896 * bsc#1234899 * bsc#1234900 * bsc#1234905 * bsc#1234909 * bsc#1234916 * bsc#1234918 * bsc#1234922 * bsc#1234930 * bsc#1234931 * bsc#1234934 * bsc#1234962 * bsc#1234999 * bsc#1235002 * bsc#1235009 * bsc#1235011 * bsc#1235053 * bsc#1235057 * bsc#1235059 * bsc#1235100 * bsc#1235122 * bsc#1235123 * bsc#1235133 * bsc#1235134 * bsc#1235217 * bsc#1235222 * bsc#1235230 * bsc#1235249 * bsc#1235410 * bsc#1235430 * bsc#1235433 * bsc#1235441 * bsc#1235451 * bsc#1235458 * bsc#1235466 * bsc#1235473 * bsc#1235480 * bsc#1235491 * bsc#1235495 * bsc#1235496 * bsc#1235521 * bsc#1235557 * bsc#1235563 * bsc#1235570 * bsc#1235584 * bsc#1235611 * bsc#1235635 * bsc#1235641 * bsc#1235643 * bsc#1235645 * bsc#1235647 * bsc#1235723 * bsc#1235739 * bsc#1235747 * bsc#1235759 * bsc#1235764 * bsc#1235768 * bsc#1235806 * bsc#1235812 * bsc#1235814 * bsc#1235818 * bsc#1235842 * bsc#1235920 * bsc#1235969 * bsc#1236628
Cross-References:
* CVE-2024-26758 * CVE-2024-26943 * CVE-2024-36898 * CVE-2024-38599 * CVE-2024-41047 * CVE-2024-45019 * CVE-2024-46858 * CVE-2024-50051 * CVE-2024-50136 * CVE-2024-50142 * CVE-2024-50151 * CVE-2024-50195 * CVE-2024-50199 * CVE-2024-50210 * CVE-2024-50275 * CVE-2024-50299 * CVE-2024-53095 * CVE-2024-53103 * CVE-2024-53104 * CVE-2024-53112 * CVE-2024-53121 * CVE-2024-53127 * CVE-2024-53129 * CVE-2024-53138 * CVE-2024-53141 * CVE-2024-53144 * CVE-2024-53148 * CVE-2024-53151 * CVE-2024-53166 * CVE-2024-53169 * CVE-2024-53171 * CVE-2024-53174 * CVE-2024-53177 * CVE-2024-53208 * CVE-2024-53209 * CVE-2024-53215 * CVE-2024-53217 * CVE-2024-53224 * CVE-2024-53227 * CVE-2024-53229 * CVE-2024-53690 * CVE-2024-54680 * CVE-2024-55916 * CVE-2024-56531 * CVE-2024-56532 * CVE-2024-56533 * CVE-2024-56557 * CVE-2024-56558 * CVE-2024-56562 * CVE-2024-56567 * CVE-2024-56588 * CVE-2024-56595 * CVE-2024-56596 * CVE-2024-56597 * CVE-2024-56600 * CVE-2024-56601 * CVE-2024-56602 * CVE-2024-56623 * CVE-2024-56629 * CVE-2024-56631 * CVE-2024-56642 * CVE-2024-56644 * CVE-2024-56645 * CVE-2024-56648 * CVE-2024-56650 * CVE-2024-56658 * CVE-2024-56661 * CVE-2024-56664 * CVE-2024-56678 * CVE-2024-56681 * CVE-2024-56698 * CVE-2024-56701 * CVE-2024-56704 * CVE-2024-56722 * CVE-2024-56739 * CVE-2024-56745 * CVE-2024-56747 * CVE-2024-56754 * CVE-2024-56756 * CVE-2024-56759 * CVE-2024-56765 * CVE-2024-56776 * CVE-2024-56777 * CVE-2024-56778 * CVE-2024-57791 * CVE-2024-57792 * CVE-2024-57793 * CVE-2024-57798 * CVE-2024-57849 * CVE-2024-57850 * CVE-2024-57876 * CVE-2024-57893 * CVE-2024-57897 * CVE-2024-8805
CVSS scores:
* CVE-2024-26758 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-26758 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-26943 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-36898 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L * CVE-2024-38599 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H * CVE-2024-41047 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N * CVE-2024-45019 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-45019 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-46858 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-46858 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50051 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-50051 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50051 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50051 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50136 ( SUSE ): 0.0 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2024-50136 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N * CVE-2024-50136 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50142 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-50142 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H * CVE-2024-50142 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50151 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N * CVE-2024-50151 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N * CVE-2024-50151 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50195 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50195 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50199 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50210 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-50210 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50210 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50275 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50275 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50299 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50299 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53095 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53095 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53103 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53103 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53104 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53104 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53104 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53112 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-53112 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53112 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53121 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53121 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53127 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53129 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53129 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53138 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H * CVE-2024-53138 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53141 ( SUSE ): 6.7 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-53141 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53141 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53144 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53148 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-53148 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53151 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2024-53151 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2024-53151 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53166 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-53166 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53166 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53166 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53169 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-53169 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53171 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-53171 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53171 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53171 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53174 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-53174 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53174 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53177 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-53177 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53177 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53208 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-53208 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53208 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53209 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2024-53209 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2024-53215 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-53215 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53215 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53217 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-53217 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53217 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53224 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-53224 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53224 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53227 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-53227 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53227 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53227 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53229 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-53229 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53690 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-53690 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-54680 ( SUSE ): 6.7 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-54680 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2024-54680 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-54680 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-55916 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-55916 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-55916 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56531 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2024-56531 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2024-56532 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2024-56532 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2024-56533 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2024-56533 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2024-56557 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56557 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56558 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56558 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56558 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56562 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56562 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56567 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56567 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56567 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56588 ( SUSE ): 6.7 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56588 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56588 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56595 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56595 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56595 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56596 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56596 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56596 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56597 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2024-56597 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2024-56600 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56600 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56600 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56600 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56601 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56601 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56601 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56601 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56602 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56602 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56602 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56602 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56623 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56623 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56623 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56629 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56629 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56629 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56631 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56631 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56631 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56631 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56642 ( SUSE ): 7.5 CVSS:4.0/AV:A/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56642 ( SUSE ): 7.1 CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56642 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56642 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56644 ( SUSE ): 2.0 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2024-56644 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2024-56645 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56645 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56648 ( SUSE ): 8.6 CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56648 ( SUSE ): 8.0 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56648 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56650 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56650 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56650 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2024-56658 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56658 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56658 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56661 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56661 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56661 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56664 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56664 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56664 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56678 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56678 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56678 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56681 ( SUSE ): 2.0 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2024-56681 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2024-56698 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56698 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56698 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56701 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56701 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56704 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56704 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56704 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56722 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56722 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56722 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56739 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56739 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56739 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56745 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56745 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56745 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56747 ( SUSE ): 2.0 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2024-56747 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2024-56747 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56754 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2024-56754 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2024-56754 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56756 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2024-56756 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2024-56756 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56759 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56759 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56759 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56759 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56765 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56765 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56765 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56765 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56776 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56776 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56776 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56777 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56777 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56777 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56778 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56778 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56778 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-57791 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-57791 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-57792 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-57792 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-57793 ( SUSE ): 6.2 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:H * CVE-2024-57793 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:H * CVE-2024-57798 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-57798 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-57798 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-57849 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-57849 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-57850 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-57850 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-57876 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-57876 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-57893 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-57893 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-57897 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-57897 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-8805 ( SUSE ): 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H * CVE-2024-8805 ( NVD ): 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H * CVE-2024-8805 ( NVD ): 8.8 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Leap 15.5 * SUSE Linux Enterprise High Availability Extension 15 SP5 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Live Patching 15-SP5 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP5
An update that solves 94 vulnerabilities and has 10 security fixes can now be installed.
## Description:
The SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
* CVE-2024-36898: gpiolib: cdev: fix uninitialised kfifo (bsc#1225736). * CVE-2024-46858: mptcp: pm: Fix uaf in __timer_delete_sync (bsc#1231088). * CVE-2024-50142: xfrm: validate new SA's prefixlen using SA family when sel.family is unset (bsc#1233028). * CVE-2024-50151: smb: client: fix OOBs when building SMB2_IOCTL request (bsc#1233055). * CVE-2024-50199: mm/swapfile: skip HugeTLB pages for unuse_vma (bsc#1233112). * CVE-2024-50299: sctp: properly validate chunk size in sctp_sf_ootb() (bsc#1233488). * CVE-2024-53104: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format (bsc#1234025). * CVE-2024-53141: netfilter: ipset: add missing range check in bitmap_ip_uadt (bsc#1234381). * CVE-2024-53166: block, bfq: fix bfqq uaf in bfq_limit_depth() (bsc#1234884). * CVE-2024-53177: smb: prevent use-after-free due to open_cached_dir error paths (bsc#1234896). * CVE-2024-53209: bnxt_en: Fix receive ring space parameters when XDP is active (bsc#1235002). * CVE-2024-53227: scsi: bfa: Fix use-after-free in bfad_im_module_exit() (bsc#1235011). * CVE-2024-56588: scsi: hisi_sas: Create all dump files during debugfs initialization (bsc#1235123). * CVE-2024-56600: net: inet6: do not leave a dangling sk pointer in inet6_create() (bsc#1235217). * CVE-2024-56601: net: inet: do not leave a dangling sk pointer in inet_create() (bsc#1235230). * CVE-2024-56602: net: ieee802154: do not leave a dangling sk pointer in ieee802154_create() (bsc#1235521). * CVE-2024-56623: scsi: qla2xxx: Fix use after free on unload (bsc#1235466). * CVE-2024-56631: scsi: sg: Fix slab-use-after-free read in sg_release() (bsc#1235480). * CVE-2024-56642: tipc: Fix use-after-free of kernel socket in cleanup_bearer() (bsc#1235433). * CVE-2024-56645: can: j1939: j1939_session_new(): fix skb reference counting (bsc#1235134). * CVE-2024-56648: net: hsr: avoid potential out-of-bound access in fill_frame_info() (bsc#1235451). * CVE-2024-56650: netfilter: x_tables: fix LED ID check in led_tg_check() (bsc#1235430). * CVE-2024-56658: net: defer final 'struct net' free in netns dismantle (bsc#1235441). * CVE-2024-56664: bpf, sockmap: Fix race between element replace and close() (bsc#1235249). * CVE-2024-56704: 9p/xen: fix release of IRQ (bsc#1235584). * CVE-2024-56747: scsi: qedi: Fix a possible memory leak in qedi_alloc_and_init_sb() (bsc#1234934). * CVE-2024-56759: btrfs: fix use-after-free when COWing tree bock and tracing is enabled (bsc#1235645). * CVE-2024-57791: net/smc: check return value of sock_recvmsg when draining clc data (bsc#1235759). * CVE-2024-57792: power: supply: gpio-charger: Fix set charge current limits (bsc#1235764). * CVE-2024-57793: virt: tdx-guest: Just leak decrypted memory on unrecoverable errors (bsc#1235768). * CVE-2024-57798: drm/dp_mst: Ensure mst_primary pointer is valid in drm_dp_mst_handle_up_req() (bsc#1235818). * CVE-2024-57849: s390/cpum_sf: Handle CPU hotplug remove during sampling (bsc#1235814). * CVE-2024-57876: drm/dp_mst: Fix resetting msg rx state after topology removal (bsc#1235806). * CVE-2024-57893: ALSA: seq: oss: Fix races at processing SysEx messages (bsc#1235920). * CVE-2024-57897: drm/amdkfd: Correct the migration DMA map direction (bsc#1235969).
The following non-security bugs were fixed:
* NFS: Adjust the amount of readahead performed by NFS readdir (bsc#1231847). * NFS: Do not flush the readdir cache in nfs_dentry_iput() (bsc#1231847). * NFS: Improve heuristic for readdirplus (bsc#1231847). * NFS: Trigger the "ls -l" readdir heuristic sooner (bsc#1231847). * VFS: use system_unbound_wq for delayed_mntput (bsc#1234683). * ceph: improve error handling and short/overflow-read logic in __ceph_sync_read() (bsc#1228592). * ibmvnic: Free any outstanding tx skbs during scrq reset (bsc#1226980). * netfilter: nf_tables: validate family when identifying table via handle (bsc#1233778). * powerpc/pseries/vas: Add close() callback in vas_vm_ops struct (bsc#1234825). * tipc: fix NULL deref in cleanup_bearer() (bsc#1235433). * x86/static-call: Remove early_boot_irqs_disabled check to fix Xen PVH dom0 (git-fixes).
## Special Instructions and Notes:
* Please reboot the system after installing this update.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5 zypper in -t patch SUSE-2025-577=1
* SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2025-577=1
* SUSE Linux Enterprise Live Patching 15-SP5 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2025-577=1
* SUSE Linux Enterprise High Availability Extension 15 SP5 zypper in -t patch SUSE-SLE-Product-HA-15-SP5-2025-577=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-577=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-577=1
* SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-577=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-577=1
## Package List:
* openSUSE Leap 15.5 (noarch nosrc) * kernel-docs-5.14.21-150500.55.94.1 * openSUSE Leap 15.5 (noarch) * kernel-macros-5.14.21-150500.55.94.1 * kernel-source-5.14.21-150500.55.94.1 * kernel-source-vanilla-5.14.21-150500.55.94.1 * kernel-devel-5.14.21-150500.55.94.1 * kernel-docs-html-5.14.21-150500.55.94.1 * openSUSE Leap 15.5 (nosrc ppc64le x86_64) * kernel-debug-5.14.21-150500.55.94.1 * openSUSE Leap 15.5 (ppc64le x86_64) * kernel-debug-devel-debuginfo-5.14.21-150500.55.94.1 * kernel-debug-debugsource-5.14.21-150500.55.94.1 * kernel-debug-devel-5.14.21-150500.55.94.1 * kernel-debug-debuginfo-5.14.21-150500.55.94.1 * openSUSE Leap 15.5 (x86_64) * kernel-default-vdso-5.14.21-150500.55.94.1 * kernel-kvmsmall-vdso-5.14.21-150500.55.94.1 * kernel-kvmsmall-vdso-debuginfo-5.14.21-150500.55.94.1 * kernel-debug-vdso-5.14.21-150500.55.94.1 * kernel-default-vdso-debuginfo-5.14.21-150500.55.94.1 * kernel-debug-vdso-debuginfo-5.14.21-150500.55.94.1 * openSUSE Leap 15.5 (aarch64 ppc64le x86_64) * kernel-kvmsmall-devel-5.14.21-150500.55.94.1 * kernel-kvmsmall-devel-debuginfo-5.14.21-150500.55.94.1 * kernel-kvmsmall-debuginfo-5.14.21-150500.55.94.1 * kernel-kvmsmall-debugsource-5.14.21-150500.55.94.1 * kernel-default-base-rebuild-5.14.21-150500.55.94.1.150500.6.43.1 * kernel-default-base-5.14.21-150500.55.94.1.150500.6.43.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * kernel-default-devel-5.14.21-150500.55.94.1 * kernel-syms-5.14.21-150500.55.94.1 * reiserfs-kmp-default-debuginfo-5.14.21-150500.55.94.1 * reiserfs-kmp-default-5.14.21-150500.55.94.1 * kselftests-kmp-default-5.14.21-150500.55.94.1 * kernel-default-debugsource-5.14.21-150500.55.94.1 * kernel-default-livepatch-5.14.21-150500.55.94.1 * gfs2-kmp-default-debuginfo-5.14.21-150500.55.94.1 * kernel-obs-build-5.14.21-150500.55.94.1 * kernel-obs-build-debugsource-5.14.21-150500.55.94.1 * dlm-kmp-default-debuginfo-5.14.21-150500.55.94.1 * kernel-default-debuginfo-5.14.21-150500.55.94.1 * ocfs2-kmp-default-5.14.21-150500.55.94.1 * kernel-default-devel-debuginfo-5.14.21-150500.55.94.1 * kernel-obs-qa-5.14.21-150500.55.94.1 * kernel-default-optional-5.14.21-150500.55.94.1 * kselftests-kmp-default-debuginfo-5.14.21-150500.55.94.1 * kernel-default-optional-debuginfo-5.14.21-150500.55.94.1 * dlm-kmp-default-5.14.21-150500.55.94.1 * kernel-default-extra-5.14.21-150500.55.94.1 * cluster-md-kmp-default-5.14.21-150500.55.94.1 * gfs2-kmp-default-5.14.21-150500.55.94.1 * ocfs2-kmp-default-debuginfo-5.14.21-150500.55.94.1 * kernel-default-extra-debuginfo-5.14.21-150500.55.94.1 * cluster-md-kmp-default-debuginfo-5.14.21-150500.55.94.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 nosrc) * kernel-default-5.14.21-150500.55.94.1 * openSUSE Leap 15.5 (ppc64le s390x x86_64) * kernel-default-livepatch-devel-5.14.21-150500.55.94.1 * kernel-livepatch-5_14_21-150500_55_94-default-1-150500.11.3.1 * kernel-livepatch-5_14_21-150500_55_94-default-debuginfo-1-150500.11.3.1 * kernel-livepatch-SLE15-SP5_Update_23-debugsource-1-150500.11.3.1 * openSUSE Leap 15.5 (aarch64 nosrc ppc64le x86_64) * kernel-kvmsmall-5.14.21-150500.55.94.1 * openSUSE Leap 15.5 (nosrc s390x) * kernel-zfcpdump-5.14.21-150500.55.94.1 * openSUSE Leap 15.5 (s390x) * kernel-zfcpdump-debuginfo-5.14.21-150500.55.94.1 * kernel-zfcpdump-debugsource-5.14.21-150500.55.94.1 * openSUSE Leap 15.5 (nosrc) * dtb-aarch64-5.14.21-150500.55.94.1 * openSUSE Leap 15.5 (aarch64) * dtb-altera-5.14.21-150500.55.94.1 * dtb-cavium-5.14.21-150500.55.94.1 * dtb-rockchip-5.14.21-150500.55.94.1 * dtb-socionext-5.14.21-150500.55.94.1 * dtb-nvidia-5.14.21-150500.55.94.1 * ocfs2-kmp-64kb-5.14.21-150500.55.94.1 * ocfs2-kmp-64kb-debuginfo-5.14.21-150500.55.94.1 * dtb-allwinner-5.14.21-150500.55.94.1 * dtb-arm-5.14.21-150500.55.94.1 * kernel-64kb-debuginfo-5.14.21-150500.55.94.1 * dlm-kmp-64kb-debuginfo-5.14.21-150500.55.94.1 * cluster-md-kmp-64kb-5.14.21-150500.55.94.1 * cluster-md-kmp-64kb-debuginfo-5.14.21-150500.55.94.1 * dtb-marvell-5.14.21-150500.55.94.1 * kernel-64kb-optional-5.14.21-150500.55.94.1 * dtb-sprd-5.14.21-150500.55.94.1 * gfs2-kmp-64kb-5.14.21-150500.55.94.1 * dtb-hisilicon-5.14.21-150500.55.94.1 * dlm-kmp-64kb-5.14.21-150500.55.94.1 * kernel-64kb-devel-5.14.21-150500.55.94.1 * dtb-amd-5.14.21-150500.55.94.1 * dtb-qcom-5.14.21-150500.55.94.1 * kernel-64kb-optional-debuginfo-5.14.21-150500.55.94.1 * dtb-lg-5.14.21-150500.55.94.1 * kselftests-kmp-64kb-5.14.21-150500.55.94.1 * gfs2-kmp-64kb-debuginfo-5.14.21-150500.55.94.1 * dtb-renesas-5.14.21-150500.55.94.1 * dtb-broadcom-5.14.21-150500.55.94.1 * dtb-amlogic-5.14.21-150500.55.94.1 * kernel-64kb-extra-5.14.21-150500.55.94.1 * reiserfs-kmp-64kb-debuginfo-5.14.21-150500.55.94.1 * kselftests-kmp-64kb-debuginfo-5.14.21-150500.55.94.1 * dtb-amazon-5.14.21-150500.55.94.1 * kernel-64kb-devel-debuginfo-5.14.21-150500.55.94.1 * reiserfs-kmp-64kb-5.14.21-150500.55.94.1 * dtb-mediatek-5.14.21-150500.55.94.1 * dtb-exynos-5.14.21-150500.55.94.1 * dtb-apm-5.14.21-150500.55.94.1 * dtb-xilinx-5.14.21-150500.55.94.1 * dtb-freescale-5.14.21-150500.55.94.1 * kernel-64kb-extra-debuginfo-5.14.21-150500.55.94.1 * kernel-64kb-debugsource-5.14.21-150500.55.94.1 * dtb-apple-5.14.21-150500.55.94.1 * openSUSE Leap 15.5 (aarch64 nosrc) * kernel-64kb-5.14.21-150500.55.94.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64 nosrc) * kernel-default-5.14.21-150500.55.94.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 x86_64) * kernel-default-base-5.14.21-150500.55.94.1.150500.6.43.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * kernel-default-debuginfo-5.14.21-150500.55.94.1 * kernel-default-debugsource-5.14.21-150500.55.94.1 * SUSE Linux Enterprise Live Patching 15-SP5 (nosrc) * kernel-default-5.14.21-150500.55.94.1 * SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le s390x x86_64) * kernel-default-livepatch-devel-5.14.21-150500.55.94.1 * kernel-default-livepatch-5.14.21-150500.55.94.1 * kernel-livepatch-5_14_21-150500_55_94-default-debuginfo-1-150500.11.3.1 * kernel-default-debuginfo-5.14.21-150500.55.94.1 * kernel-livepatch-5_14_21-150500_55_94-default-1-150500.11.3.1 * kernel-default-debugsource-5.14.21-150500.55.94.1 * kernel-livepatch-SLE15-SP5_Update_23-debugsource-1-150500.11.3.1 * SUSE Linux Enterprise High Availability Extension 15 SP5 (aarch64 ppc64le s390x x86_64) * gfs2-kmp-default-debuginfo-5.14.21-150500.55.94.1 * dlm-kmp-default-5.14.21-150500.55.94.1 * cluster-md-kmp-default-5.14.21-150500.55.94.1 * gfs2-kmp-default-5.14.21-150500.55.94.1 * dlm-kmp-default-debuginfo-5.14.21-150500.55.94.1 * ocfs2-kmp-default-debuginfo-5.14.21-150500.55.94.1 * kernel-default-debuginfo-5.14.21-150500.55.94.1 * cluster-md-kmp-default-debuginfo-5.14.21-150500.55.94.1 * kernel-default-debugsource-5.14.21-150500.55.94.1 * ocfs2-kmp-default-5.14.21-150500.55.94.1 * SUSE Linux Enterprise High Availability Extension 15 SP5 (nosrc) * kernel-default-5.14.21-150500.55.94.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 nosrc) * kernel-64kb-5.14.21-150500.55.94.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64) * kernel-64kb-devel-5.14.21-150500.55.94.1 * kernel-64kb-devel-debuginfo-5.14.21-150500.55.94.1 * kernel-64kb-debuginfo-5.14.21-150500.55.94.1 * kernel-64kb-debugsource-5.14.21-150500.55.94.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 nosrc x86_64) * kernel-default-5.14.21-150500.55.94.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * kernel-default-devel-5.14.21-150500.55.94.1 * kernel-syms-5.14.21-150500.55.94.1 * kernel-default-devel-debuginfo-5.14.21-150500.55.94.1 * kernel-obs-build-5.14.21-150500.55.94.1 * kernel-obs-build-debugsource-5.14.21-150500.55.94.1 * kernel-default-debuginfo-5.14.21-150500.55.94.1 * kernel-default-debugsource-5.14.21-150500.55.94.1 * kernel-default-base-5.14.21-150500.55.94.1.150500.6.43.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch) * kernel-devel-5.14.21-150500.55.94.1 * kernel-macros-5.14.21-150500.55.94.1 * kernel-source-5.14.21-150500.55.94.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch nosrc) * kernel-docs-5.14.21-150500.55.94.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 nosrc) * kernel-64kb-5.14.21-150500.55.94.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64) * kernel-64kb-devel-5.14.21-150500.55.94.1 * kernel-64kb-devel-debuginfo-5.14.21-150500.55.94.1 * kernel-64kb-debuginfo-5.14.21-150500.55.94.1 * kernel-64kb-debugsource-5.14.21-150500.55.94.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 nosrc x86_64) * kernel-default-5.14.21-150500.55.94.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * kernel-default-devel-5.14.21-150500.55.94.1 * kernel-syms-5.14.21-150500.55.94.1 * kernel-default-devel-debuginfo-5.14.21-150500.55.94.1 * kernel-obs-build-5.14.21-150500.55.94.1 * kernel-obs-build-debugsource-5.14.21-150500.55.94.1 * kernel-default-debuginfo-5.14.21-150500.55.94.1 * kernel-default-debugsource-5.14.21-150500.55.94.1 * kernel-default-base-5.14.21-150500.55.94.1.150500.6.43.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch) * kernel-devel-5.14.21-150500.55.94.1 * kernel-macros-5.14.21-150500.55.94.1 * kernel-source-5.14.21-150500.55.94.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch nosrc) * kernel-docs-5.14.21-150500.55.94.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 nosrc) * kernel-64kb-5.14.21-150500.55.94.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64) * kernel-64kb-devel-5.14.21-150500.55.94.1 * kernel-64kb-devel-debuginfo-5.14.21-150500.55.94.1 * kernel-64kb-debuginfo-5.14.21-150500.55.94.1 * kernel-64kb-debugsource-5.14.21-150500.55.94.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64 nosrc) * kernel-default-5.14.21-150500.55.94.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le x86_64) * kernel-default-base-5.14.21-150500.55.94.1.150500.6.43.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * kernel-default-devel-5.14.21-150500.55.94.1 * kernel-syms-5.14.21-150500.55.94.1 * kernel-default-devel-debuginfo-5.14.21-150500.55.94.1 * reiserfs-kmp-default-debuginfo-5.14.21-150500.55.94.1 * kernel-obs-build-5.14.21-150500.55.94.1 * kernel-obs-build-debugsource-5.14.21-150500.55.94.1 * reiserfs-kmp-default-5.14.21-150500.55.94.1 * kernel-default-debuginfo-5.14.21-150500.55.94.1 * kernel-default-debugsource-5.14.21-150500.55.94.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch) * kernel-devel-5.14.21-150500.55.94.1 * kernel-macros-5.14.21-150500.55.94.1 * kernel-source-5.14.21-150500.55.94.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch nosrc) * kernel-docs-5.14.21-150500.55.94.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (nosrc s390x) * kernel-zfcpdump-5.14.21-150500.55.94.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (s390x) * kernel-zfcpdump-debuginfo-5.14.21-150500.55.94.1 * kernel-zfcpdump-debugsource-5.14.21-150500.55.94.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (nosrc ppc64le x86_64) * kernel-default-5.14.21-150500.55.94.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * kernel-default-devel-5.14.21-150500.55.94.1 * kernel-syms-5.14.21-150500.55.94.1 * kernel-default-devel-debuginfo-5.14.21-150500.55.94.1 * reiserfs-kmp-default-debuginfo-5.14.21-150500.55.94.1 * kernel-obs-build-5.14.21-150500.55.94.1 * kernel-obs-build-debugsource-5.14.21-150500.55.94.1 * reiserfs-kmp-default-5.14.21-150500.55.94.1 * kernel-default-debuginfo-5.14.21-150500.55.94.1 * kernel-default-debugsource-5.14.21-150500.55.94.1 * kernel-default-base-5.14.21-150500.55.94.1.150500.6.43.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch) * kernel-devel-5.14.21-150500.55.94.1 * kernel-macros-5.14.21-150500.55.94.1 * kernel-source-5.14.21-150500.55.94.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch nosrc) * kernel-docs-5.14.21-150500.55.94.1
## References:
* https://www.suse.com/security/cve/CVE-2024-26758.html * https://www.suse.com/security/cve/CVE-2024-26943.html * https://www.suse.com/security/cve/CVE-2024-36898.html * https://www.suse.com/security/cve/CVE-2024-38599.html * https://www.suse.com/security/cve/CVE-2024-41047.html * https://www.suse.com/security/cve/CVE-2024-45019.html * https://www.suse.com/security/cve/CVE-2024-46858.html * https://www.suse.com/security/cve/CVE-2024-50051.html * https://www.suse.com/security/cve/CVE-2024-50136.html * https://www.suse.com/security/cve/CVE-2024-50142.html * https://www.suse.com/security/cve/CVE-2024-50151.html * https://www.suse.com/security/cve/CVE-2024-50195.html * https://www.suse.com/security/cve/CVE-2024-50199.html * https://www.suse.com/security/cve/CVE-2024-50210.html * https://www.suse.com/security/cve/CVE-2024-50275.html * https://www.suse.com/security/cve/CVE-2024-50299.html * https://www.suse.com/security/cve/CVE-2024-53095.html * https://www.suse.com/security/cve/CVE-2024-53103.html * https://www.suse.com/security/cve/CVE-2024-53104.html * https://www.suse.com/security/cve/CVE-2024-53112.html * https://www.suse.com/security/cve/CVE-2024-53121.html * https://www.suse.com/security/cve/CVE-2024-53127.html * https://www.suse.com/security/cve/CVE-2024-53129.html * https://www.suse.com/security/cve/CVE-2024-53138.html * https://www.suse.com/security/cve/CVE-2024-53141.html * https://www.suse.com/security/cve/CVE-2024-53144.html * https://www.suse.com/security/cve/CVE-2024-53148.html * https://www.suse.com/security/cve/CVE-2024-53151.html * https://www.suse.com/security/cve/CVE-2024-53166.html * https://www.suse.com/security/cve/CVE-2024-53169.html * https://www.suse.com/security/cve/CVE-2024-53171.html * https://www.suse.com/security/cve/CVE-2024-53174.html * https://www.suse.com/security/cve/CVE-2024-53177.html * https://www.suse.com/security/cve/CVE-2024-53208.html * https://www.suse.com/security/cve/CVE-2024-53209.html * https://www.suse.com/security/cve/CVE-2024-53215.html * https://www.suse.com/security/cve/CVE-2024-53217.html * https://www.suse.com/security/cve/CVE-2024-53224.html * https://www.suse.com/security/cve/CVE-2024-53227.html * https://www.suse.com/security/cve/CVE-2024-53229.html * https://www.suse.com/security/cve/CVE-2024-53690.html * https://www.suse.com/security/cve/CVE-2024-54680.html * https://www.suse.com/security/cve/CVE-2024-55916.html * https://www.suse.com/security/cve/CVE-2024-56531.html * https://www.suse.com/security/cve/CVE-2024-56532.html * https://www.suse.com/security/cve/CVE-2024-56533.html * https://www.suse.com/security/cve/CVE-2024-56557.html * https://www.suse.com/security/cve/CVE-2024-56558.html * https://www.suse.com/security/cve/CVE-2024-56562.html * https://www.suse.com/security/cve/CVE-2024-56567.html * https://www.suse.com/security/cve/CVE-2024-56588.html * https://www.suse.com/security/cve/CVE-2024-56595.html * https://www.suse.com/security/cve/CVE-2024-56596.html * https://www.suse.com/security/cve/CVE-2024-56597.html * https://www.suse.com/security/cve/CVE-2024-56600.html * https://www.suse.com/security/cve/CVE-2024-56601.html * https://www.suse.com/security/cve/CVE-2024-56602.html * https://www.suse.com/security/cve/CVE-2024-56623.html * https://www.suse.com/security/cve/CVE-2024-56629.html * https://www.suse.com/security/cve/CVE-2024-56631.html * https://www.suse.com/security/cve/CVE-2024-56642.html * https://www.suse.com/security/cve/CVE-2024-56644.html * https://www.suse.com/security/cve/CVE-2024-56645.html * https://www.suse.com/security/cve/CVE-2024-56648.html * https://www.suse.com/security/cve/CVE-2024-56650.html * https://www.suse.com/security/cve/CVE-2024-56658.html * https://www.suse.com/security/cve/CVE-2024-56661.html * https://www.suse.com/security/cve/CVE-2024-56664.html * https://www.suse.com/security/cve/CVE-2024-56678.html * https://www.suse.com/security/cve/CVE-2024-56681.html * https://www.suse.com/security/cve/CVE-2024-56698.html * https://www.suse.com/security/cve/CVE-2024-56701.html * https://www.suse.com/security/cve/CVE-2024-56704.html * https://www.suse.com/security/cve/CVE-2024-56722.html * https://www.suse.com/security/cve/CVE-2024-56739.html * https://www.suse.com/security/cve/CVE-2024-56745.html * https://www.suse.com/security/cve/CVE-2024-56747.html * https://www.suse.com/security/cve/CVE-2024-56754.html * https://www.suse.com/security/cve/CVE-2024-56756.html * https://www.suse.com/security/cve/CVE-2024-56759.html * https://www.suse.com/security/cve/CVE-2024-56765.html * https://www.suse.com/security/cve/CVE-2024-56776.html * https://www.suse.com/security/cve/CVE-2024-56777.html * https://www.suse.com/security/cve/CVE-2024-56778.html * https://www.suse.com/security/cve/CVE-2024-57791.html * https://www.suse.com/security/cve/CVE-2024-57792.html * https://www.suse.com/security/cve/CVE-2024-57793.html * https://www.suse.com/security/cve/CVE-2024-57798.html * https://www.suse.com/security/cve/CVE-2024-57849.html * https://www.suse.com/security/cve/CVE-2024-57850.html * https://www.suse.com/security/cve/CVE-2024-57876.html * https://www.suse.com/security/cve/CVE-2024-57893.html * https://www.suse.com/security/cve/CVE-2024-57897.html * https://www.suse.com/security/cve/CVE-2024-8805.html * https://bugzilla.suse.com/show_bug.cgi?id=1194869 * https://bugzilla.suse.com/show_bug.cgi?id=1216813 * https://bugzilla.suse.com/show_bug.cgi?id=1223384 * https://bugzilla.suse.com/show_bug.cgi?id=1225736 * https://bugzilla.suse.com/show_bug.cgi?id=1226848 * https://bugzilla.suse.com/show_bug.cgi?id=1226980 * https://bugzilla.suse.com/show_bug.cgi?id=1228537 * https://bugzilla.suse.com/show_bug.cgi?id=1228592 * https://bugzilla.suse.com/show_bug.cgi?id=1230341 * https://bugzilla.suse.com/show_bug.cgi?id=1230432 * https://bugzilla.suse.com/show_bug.cgi?id=1230527 * https://bugzilla.suse.com/show_bug.cgi?id=1230697 * https://bugzilla.suse.com/show_bug.cgi?id=1231088 * https://bugzilla.suse.com/show_bug.cgi?id=1231847 * https://bugzilla.suse.com/show_bug.cgi?id=1232914 * https://bugzilla.suse.com/show_bug.cgi?id=1233028 * https://bugzilla.suse.com/show_bug.cgi?id=1233055 * https://bugzilla.suse.com/show_bug.cgi?id=1233097 * https://bugzilla.suse.com/show_bug.cgi?id=1233103 * https://bugzilla.suse.com/show_bug.cgi?id=1233112 * https://bugzilla.suse.com/show_bug.cgi?id=1233464 * https://bugzilla.suse.com/show_bug.cgi?id=1233488 * https://bugzilla.suse.com/show_bug.cgi?id=1233642 * https://bugzilla.suse.com/show_bug.cgi?id=1233778 * https://bugzilla.suse.com/show_bug.cgi?id=1234024 * https://bugzilla.suse.com/show_bug.cgi?id=1234025 * https://bugzilla.suse.com/show_bug.cgi?id=1234078 * https://bugzilla.suse.com/show_bug.cgi?id=1234087 * https://bugzilla.suse.com/show_bug.cgi?id=1234153 * https://bugzilla.suse.com/show_bug.cgi?id=1234155 * https://bugzilla.suse.com/show_bug.cgi?id=1234223 * https://bugzilla.suse.com/show_bug.cgi?id=1234381 * https://bugzilla.suse.com/show_bug.cgi?id=1234683 * https://bugzilla.suse.com/show_bug.cgi?id=1234690 * https://bugzilla.suse.com/show_bug.cgi?id=1234825 * https://bugzilla.suse.com/show_bug.cgi?id=1234829 * https://bugzilla.suse.com/show_bug.cgi?id=1234832 * https://bugzilla.suse.com/show_bug.cgi?id=1234884 * https://bugzilla.suse.com/show_bug.cgi?id=1234889 * https://bugzilla.suse.com/show_bug.cgi?id=1234896 * https://bugzilla.suse.com/show_bug.cgi?id=1234899 * https://bugzilla.suse.com/show_bug.cgi?id=1234900 * https://bugzilla.suse.com/show_bug.cgi?id=1234905 * https://bugzilla.suse.com/show_bug.cgi?id=1234909 * https://bugzilla.suse.com/show_bug.cgi?id=1234916 * https://bugzilla.suse.com/show_bug.cgi?id=1234918 * https://bugzilla.suse.com/show_bug.cgi?id=1234922 * https://bugzilla.suse.com/show_bug.cgi?id=1234930 * https://bugzilla.suse.com/show_bug.cgi?id=1234931 * https://bugzilla.suse.com/show_bug.cgi?id=1234934 * https://bugzilla.suse.com/show_bug.cgi?id=1234962 * https://bugzilla.suse.com/show_bug.cgi?id=1234999 * https://bugzilla.suse.com/show_bug.cgi?id=1235002 * https://bugzilla.suse.com/show_bug.cgi?id=1235009 * https://bugzilla.suse.com/show_bug.cgi?id=1235011 * https://bugzilla.suse.com/show_bug.cgi?id=1235053 * https://bugzilla.suse.com/show_bug.cgi?id=1235057 * https://bugzilla.suse.com/show_bug.cgi?id=1235059 * https://bugzilla.suse.com/show_bug.cgi?id=1235100 * https://bugzilla.suse.com/show_bug.cgi?id=1235122 * https://bugzilla.suse.com/show_bug.cgi?id=1235123 * https://bugzilla.suse.com/show_bug.cgi?id=1235133 * https://bugzilla.suse.com/show_bug.cgi?id=1235134 * https://bugzilla.suse.com/show_bug.cgi?id=1235217 * https://bugzilla.suse.com/show_bug.cgi?id=1235222 * https://bugzilla.suse.com/show_bug.cgi?id=1235230 * https://bugzilla.suse.com/show_bug.cgi?id=1235249 * https://bugzilla.suse.com/show_bug.cgi?id=1235410 * https://bugzilla.suse.com/show_bug.cgi?id=1235430 * https://bugzilla.suse.com/show_bug.cgi?id=1235433 * https://bugzilla.suse.com/show_bug.cgi?id=1235441 * https://bugzilla.suse.com/show_bug.cgi?id=1235451 * https://bugzilla.suse.com/show_bug.cgi?id=1235458 * https://bugzilla.suse.com/show_bug.cgi?id=1235466 * https://bugzilla.suse.com/show_bug.cgi?id=1235473 * https://bugzilla.suse.com/show_bug.cgi?id=1235480 * https://bugzilla.suse.com/show_bug.cgi?id=1235491 * https://bugzilla.suse.com/show_bug.cgi?id=1235495 * https://bugzilla.suse.com/show_bug.cgi?id=1235496 * https://bugzilla.suse.com/show_bug.cgi?id=1235521 * https://bugzilla.suse.com/show_bug.cgi?id=1235557 * https://bugzilla.suse.com/show_bug.cgi?id=1235563 * https://bugzilla.suse.com/show_bug.cgi?id=1235570 * https://bugzilla.suse.com/show_bug.cgi?id=1235584 * https://bugzilla.suse.com/show_bug.cgi?id=1235611 * https://bugzilla.suse.com/show_bug.cgi?id=1235635 * https://bugzilla.suse.com/show_bug.cgi?id=1235641 * https://bugzilla.suse.com/show_bug.cgi?id=1235643 * https://bugzilla.suse.com/show_bug.cgi?id=1235645 * https://bugzilla.suse.com/show_bug.cgi?id=1235647 * https://bugzilla.suse.com/show_bug.cgi?id=1235723 * https://bugzilla.suse.com/show_bug.cgi?id=1235739 * https://bugzilla.suse.com/show_bug.cgi?id=1235747 * https://bugzilla.suse.com/show_bug.cgi?id=1235759 * https://bugzilla.suse.com/show_bug.cgi?id=1235764 * https://bugzilla.suse.com/show_bug.cgi?id=1235768 * https://bugzilla.suse.com/show_bug.cgi?id=1235806 * https://bugzilla.suse.com/show_bug.cgi?id=1235812 * https://bugzilla.suse.com/show_bug.cgi?id=1235814 * https://bugzilla.suse.com/show_bug.cgi?id=1235818 * https://bugzilla.suse.com/show_bug.cgi?id=1235842 * https://bugzilla.suse.com/show_bug.cgi?id=1235920 * https://bugzilla.suse.com/show_bug.cgi?id=1235969 * https://bugzilla.suse.com/show_bug.cgi?id=1236628
--===============0729645863577438174== Content-Type: text/html; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit
<div class="container"> <h1>Security update for the Linux Kernel</h1>
<table class="table table-striped table-bordered"> <tbody> <tr> <th>Announcement ID:</th> <td>SUSE-SU-2025:0577-1</td> </tr> <tr> <th>Release Date:</th> <td>2025-02-18T12:51:54Z</td> </tr> <tr> <th>Rating:</th> <td>important</td> </tr> <tr> <th>References:</th> <td> <ul> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1194869">bsc#1194869</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216813">bsc#1216813</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223384">bsc#1223384</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225736">bsc#1225736</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1226848">bsc#1226848</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1226980">bsc#1226980</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1228537">bsc#1228537</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1228592">bsc#1228592</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1230341">bsc#1230341</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1230432">bsc#1230432</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1230527">bsc#1230527</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1230697">bsc#1230697</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1231088">bsc#1231088</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1231847">bsc#1231847</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1232914">bsc#1232914</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233028">bsc#1233028</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233055">bsc#1233055</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233097">bsc#1233097</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233103">bsc#1233103</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233112">bsc#1233112</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233464">bsc#1233464</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233488">bsc#1233488</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233642">bsc#1233642</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233778">bsc#1233778</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234024">bsc#1234024</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234025">bsc#1234025</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234078">bsc#1234078</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234087">bsc#1234087</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234153">bsc#1234153</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234155">bsc#1234155</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234223">bsc#1234223</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234381">bsc#1234381</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234683">bsc#1234683</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234690">bsc#1234690</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234825">bsc#1234825</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234829">bsc#1234829</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234832">bsc#1234832</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234884">bsc#1234884</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234889">bsc#1234889</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234896">bsc#1234896</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234899">bsc#1234899</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234900">bsc#1234900</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234905">bsc#1234905</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234909">bsc#1234909</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234916">bsc#1234916</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234918">bsc#1234918</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234922">bsc#1234922</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234930">bsc#1234930</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234931">bsc#1234931</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234934">bsc#1234934</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234962">bsc#1234962</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234999">bsc#1234999</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235002">bsc#1235002</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235009">bsc#1235009</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235011">bsc#1235011</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235053">bsc#1235053</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235057">bsc#1235057</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235059">bsc#1235059</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235100">bsc#1235100</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235122">bsc#1235122</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235123">bsc#1235123</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235133">bsc#1235133</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235134">bsc#1235134</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235217">bsc#1235217</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235222">bsc#1235222</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235230">bsc#1235230</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235249">bsc#1235249</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235410">bsc#1235410</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235430">bsc#1235430</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235433">bsc#1235433</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235441">bsc#1235441</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235451">bsc#1235451</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235458">bsc#1235458</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235466">bsc#1235466</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235473">bsc#1235473</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235480">bsc#1235480</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235491">bsc#1235491</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235495">bsc#1235495</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235496">bsc#1235496</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235521">bsc#1235521</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235557">bsc#1235557</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235563">bsc#1235563</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235570">bsc#1235570</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235584">bsc#1235584</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235611">bsc#1235611</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235635">bsc#1235635</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235641">bsc#1235641</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235643">bsc#1235643</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235645">bsc#1235645</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235647">bsc#1235647</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235723">bsc#1235723</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235739">bsc#1235739</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235747">bsc#1235747</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235759">bsc#1235759</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235764">bsc#1235764</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235768">bsc#1235768</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235806">bsc#1235806</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235812">bsc#1235812</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235814">bsc#1235814</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235818">bsc#1235818</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235842">bsc#1235842</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235920">bsc#1235920</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235969">bsc#1235969</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1236628">bsc#1236628</a> </li> </ul> </td> </tr> <tr> <th> Cross-References: </th> <td> <ul> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-26758.html">CVE-2024-26758</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-26943.html">CVE-2024-26943</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-36898.html">CVE-2024-36898</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-38599.html">CVE-2024-38599</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-41047.html">CVE-2024-41047</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-45019.html">CVE-2024-45019</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-46858.html">CVE-2024-46858</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-50051.html">CVE-2024-50051</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-50136.html">CVE-2024-50136</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-50142.html">CVE-2024-50142</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-50151.html">CVE-2024-50151</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-50195.html">CVE-2024-50195</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-50199.html">CVE-2024-50199</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-50210.html">CVE-2024-50210</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-50275.html">CVE-2024-50275</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-50299.html">CVE-2024-50299</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53095.html">CVE-2024-53095</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53103.html">CVE-2024-53103</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53104.html">CVE-2024-53104</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53112.html">CVE-2024-53112</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53121.html">CVE-2024-53121</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53127.html">CVE-2024-53127</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53129.html">CVE-2024-53129</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53138.html">CVE-2024-53138</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53141.html">CVE-2024-53141</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53144.html">CVE-2024-53144</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53148.html">CVE-2024-53148</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53151.html">CVE-2024-53151</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53166.html">CVE-2024-53166</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53169.html">CVE-2024-53169</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53171.html">CVE-2024-53171</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53174.html">CVE-2024-53174</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53177.html">CVE-2024-53177</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53208.html">CVE-2024-53208</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53209.html">CVE-2024-53209</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53215.html">CVE-2024-53215</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53217.html">CVE-2024-53217</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53224.html">CVE-2024-53224</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53227.html">CVE-2024-53227</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53229.html">CVE-2024-53229</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-53690.html">CVE-2024-53690</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-54680.html">CVE-2024-54680</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-55916.html">CVE-2024-55916</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56531.html">CVE-2024-56531</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56532.html">CVE-2024-56532</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56533.html">CVE-2024-56533</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56557.html">CVE-2024-56557</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56558.html">CVE-2024-56558</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56562.html">CVE-2024-56562</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56567.html">CVE-2024-56567</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56588.html">CVE-2024-56588</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56595.html">CVE-2024-56595</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56596.html">CVE-2024-56596</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56597.html">CVE-2024-56597</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56600.html">CVE-2024-56600</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56601.html">CVE-2024-56601</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56602.html">CVE-2024-56602</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56623.html">CVE-2024-56623</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56629.html">CVE-2024-56629</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56631.html">CVE-2024-56631</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56642.html">CVE-2024-56642</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56644.html">CVE-2024-56644</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56645.html">CVE-2024-56645</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56648.html">CVE-2024-56648</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56650.html">CVE-2024-56650</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56658.html">CVE-2024-56658</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56661.html">CVE-2024-56661</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56664.html">CVE-2024-56664</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56678.html">CVE-2024-56678</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56681.html">CVE-2024-56681</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56698.html">CVE-2024-56698</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56701.html">CVE-2024-56701</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56704.html">CVE-2024-56704</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56722.html">CVE-2024-56722</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56739.html">CVE-2024-56739</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56745.html">CVE-2024-56745</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56747.html">CVE-2024-56747</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56754.html">CVE-2024-56754</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56756.html">CVE-2024-56756</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56759.html">CVE-2024-56759</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56765.html">CVE-2024-56765</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56776.html">CVE-2024-56776</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56777.html">CVE-2024-56777</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-56778.html">CVE-2024-56778</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-57791.html">CVE-2024-57791</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-57792.html">CVE-2024-57792</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-57793.html">CVE-2024-57793</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-57798.html">CVE-2024-57798</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-57849.html">CVE-2024-57849</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-57850.html">CVE-2024-57850</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-57876.html">CVE-2024-57876</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-57893.html">CVE-2024-57893</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-57897.html">CVE-2024-57897</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2024-8805.html">CVE-2024-8805</a> </li> </ul> </td> </tr> <tr> <th>CVSS scores:</th> <td> <ul class="list-group"> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-26758</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-26758</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-26943</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">4.7</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-36898</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.1</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-38599</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.1</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-41047</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">0.0</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-45019</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-45019</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-46858</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-46858</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.0</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-50051</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.3</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-50051</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.0</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-50051</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-50051</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-50136</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">0.0</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-50136</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">0.0</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-50136</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-50142</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.9</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-50142</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.3</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-50142</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-50151</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-50151</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-50151</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-50195</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-50195</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-50199</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-50210</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-50210</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-50210</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-50275</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">4.7</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-50275</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.0</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-50299</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.5</span> <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-50299</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53095</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53095</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53103</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53103</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53104</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53104</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53104</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53112</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.7</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53112</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53112</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53121</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53121</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53127</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53129</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53129</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53138</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.1</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53138</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53141</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.7</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53141</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">4.4</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53141</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53144</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53148</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.3</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53148</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.0</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53151</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.9</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53151</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.1</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53151</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53166</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.3</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53166</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.0</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53166</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53166</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53169</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.7</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53169</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">4.7</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53171</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.3</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53171</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.0</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53171</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53171</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53174</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53174</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53174</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53177</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.3</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53177</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.0</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53177</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53208</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.5</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53208</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53208</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53209</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53209</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.3</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53215</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53215</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53215</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53217</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53217</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53217</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53224</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.7</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53224</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">4.7</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53224</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53227</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53227</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53227</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53227</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53229</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53229</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53690</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-53690</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-54680</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.7</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-54680</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">4.4</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-54680</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-54680</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-55916</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.7</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-55916</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">4.7</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-55916</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56531</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">4.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56531</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">3.3</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56532</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">4.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56532</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">3.3</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56533</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">4.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56533</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">3.3</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56557</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56557</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56558</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56558</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56558</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56562</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56562</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56567</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56567</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56567</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56588</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.7</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56588</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">4.4</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56588</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56595</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56595</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56595</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56596</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56596</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56596</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56597</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56597</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.3</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56600</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.5</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56600</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56600</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56600</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56601</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.5</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56601</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56601</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56601</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56602</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.5</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56602</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56602</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56602</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56623</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.3</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56623</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.0</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56623</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56629</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56629</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56629</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56631</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.3</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56631</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.0</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56631</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56631</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56642</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.5</span> <span class="cvss-vector">CVSS:4.0/AV:A/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56642</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.1</span> <span class="cvss-vector">CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56642</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56642</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56644</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">2.0</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56644</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">2.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56645</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.5</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56645</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56648</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.6</span> <span class="cvss-vector">CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56648</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.0</span> <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56648</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56650</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.3</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56650</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56650</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.1</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56658</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.5</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56658</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56658</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56661</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56661</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56661</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56664</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.3</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56664</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.0</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56664</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.0</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56678</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.4</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56678</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.7</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56678</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56681</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">2.0</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56681</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.3</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56698</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56698</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56698</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56701</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56701</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56704</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56704</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56704</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56722</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56722</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56722</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56739</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.7</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56739</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56739</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56745</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56745</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56745</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56747</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">2.0</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56747</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">2.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56747</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56754</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.9</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56754</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.1</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56754</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56756</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56756</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.3</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56756</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56759</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.3</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56759</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.0</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56759</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56759</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56765</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.1</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56765</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.7</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56765</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56765</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56776</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56776</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56776</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56777</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56777</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56777</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56778</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56778</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-56778</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-57791</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.7</span> <span class="cvss-vector">CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-57791</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.5</span> <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-57792</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.5</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-57792</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-57793</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.2</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-57793</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.4</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-57798</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.5</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-57798</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-57798</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-57849</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.5</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-57849</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-57850</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.5</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-57850</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.8</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-57876</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.3</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-57876</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.0</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-57893</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.3</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-57893</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.0</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-57897</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.8</span> <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-57897</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">5.5</span> <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-8805</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.8</span> <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-8805</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">8.8</span> <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2024-8805</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">8.8</span> <span class="cvss-vector">CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span> </li> </ul> </td> </tr> <tr> <th>Affected Products:</th> <td> <ul class="list-group"> <li class="list-group-item">openSUSE Leap 15.5</li> <li class="list-group-item">SUSE Linux Enterprise High Availability Extension 15 SP5</li> <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP5</li> <li class="list-group-item">SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5</li> <li class="list-group-item">SUSE Linux Enterprise High Performance Computing LTSS 15 SP5</li> <li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP5</li> <li class="list-group-item">SUSE Linux Enterprise Micro 5.5</li> <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP5</li> <li class="list-group-item">SUSE Linux Enterprise Server 15 SP5</li> <li class="list-group-item">SUSE Linux Enterprise Server 15 SP5 LTSS</li> <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP5</li> </ul> </td> </tr> </tbody> </table>
<p>An update that solves 94 vulnerabilities and has 10 security fixes can now be installed.</p>
<h2>Description:</h2> <p>The SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security bugfixes.</p> <p>The following security bugs were fixed:</p> <ul> <li>CVE-2024-36898: gpiolib: cdev: fix uninitialised kfifo (bsc#1225736).</li> <li>CVE-2024-46858: mptcp: pm: Fix uaf in __timer_delete_sync (bsc#1231088).</li> <li>CVE-2024-50142: xfrm: validate new SA's prefixlen using SA family when sel.family is unset (bsc#1233028).</li> <li>CVE-2024-50151: smb: client: fix OOBs when building SMB2_IOCTL request (bsc#1233055).</li> <li>CVE-2024-50199: mm/swapfile: skip HugeTLB pages for unuse_vma (bsc#1233112).</li> <li>CVE-2024-50299: sctp: properly validate chunk size in sctp_sf_ootb() (bsc#1233488).</li> <li>CVE-2024-53104: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format (bsc#1234025).</li> <li>CVE-2024-53141: netfilter: ipset: add missing range check in bitmap_ip_uadt (bsc#1234381).</li> <li>CVE-2024-53166: block, bfq: fix bfqq uaf in bfq_limit_depth() (bsc#1234884).</li> <li>CVE-2024-53177: smb: prevent use-after-free due to open_cached_dir error paths (bsc#1234896).</li> <li>CVE-2024-53209: bnxt_en: Fix receive ring space parameters when XDP is active (bsc#1235002).</li> <li>CVE-2024-53227: scsi: bfa: Fix use-after-free in bfad_im_module_exit() (bsc#1235011).</li> <li>CVE-2024-56588: scsi: hisi_sas: Create all dump files during debugfs initialization (bsc#1235123).</li> <li>CVE-2024-56600: net: inet6: do not leave a dangling sk pointer in inet6_create() (bsc#1235217).</li> <li>CVE-2024-56601: net: inet: do not leave a dangling sk pointer in inet_create() (bsc#1235230).</li> <li>CVE-2024-56602: net: ieee802154: do not leave a dangling sk pointer in ieee802154_create() (bsc#1235521).</li> <li>CVE-2024-56623: scsi: qla2xxx: Fix use after free on unload (bsc#1235466).</li> <li>CVE-2024-56631: scsi: sg: Fix slab-use-after-free read in sg_release() (bsc#1235480).</li> <li>CVE-2024-56642: tipc: Fix use-after-free of kernel socket in cleanup_bearer() (bsc#1235433).</li> <li>CVE-2024-56645: can: j1939: j1939_session_new(): fix skb reference counting (bsc#1235134).</li> <li>CVE-2024-56648: net: hsr: avoid potential out-of-bound access in fill_frame_info() (bsc#1235451).</li> <li>CVE-2024-56650: netfilter: x_tables: fix LED ID check in led_tg_check() (bsc#1235430).</li> <li>CVE-2024-56658: net: defer final 'struct net' free in netns dismantle (bsc#1235441).</li> <li>CVE-2024-56664: bpf, sockmap: Fix race between element replace and close() (bsc#1235249).</li> <li>CVE-2024-56704: 9p/xen: fix release of IRQ (bsc#1235584).</li> <li>CVE-2024-56747: scsi: qedi: Fix a possible memory leak in qedi_alloc_and_init_sb() (bsc#1234934).</li> <li>CVE-2024-56759: btrfs: fix use-after-free when COWing tree bock and tracing is enabled (bsc#1235645).</li> <li>CVE-2024-57791: net/smc: check return value of sock_recvmsg when draining clc data (bsc#1235759).</li> <li>CVE-2024-57792: power: supply: gpio-charger: Fix set charge current limits (bsc#1235764).</li> <li>CVE-2024-57793: virt: tdx-guest: Just leak decrypted memory on unrecoverable errors (bsc#1235768).</li> <li>CVE-2024-57798: drm/dp_mst: Ensure mst_primary pointer is valid in drm_dp_mst_handle_up_req() (bsc#1235818).</li> <li>CVE-2024-57849: s390/cpum_sf: Handle CPU hotplug remove during sampling (bsc#1235814).</li> <li>CVE-2024-57876: drm/dp_mst: Fix resetting msg rx state after topology removal (bsc#1235806).</li> <li>CVE-2024-57893: ALSA: seq: oss: Fix races at processing SysEx messages (bsc#1235920).</li> <li>CVE-2024-57897: drm/amdkfd: Correct the migration DMA map direction (bsc#1235969).</li> </ul> <p>The following non-security bugs were fixed:</p> <ul> <li>NFS: Adjust the amount of readahead performed by NFS readdir (bsc#1231847).</li> <li>NFS: Do not flush the readdir cache in nfs_dentry_iput() (bsc#1231847).</li> <li>NFS: Improve heuristic for readdirplus (bsc#1231847).</li> <li>NFS: Trigger the "ls -l" readdir heuristic sooner (bsc#1231847).</li> <li>VFS: use system_unbound_wq for delayed_mntput (bsc#1234683).</li> <li>ceph: improve error handling and short/overflow-read logic in __ceph_sync_read() (bsc#1228592).</li> <li>ibmvnic: Free any outstanding tx skbs during scrq reset (bsc#1226980).</li> <li>netfilter: nf_tables: validate family when identifying table via handle (bsc#1233778).</li> <li>powerpc/pseries/vas: Add close() callback in vas_vm_ops struct (bsc#1234825).</li> <li>tipc: fix NULL deref in cleanup_bearer() (bsc#1235433).</li> <li>x86/static-call: Remove early_boot_irqs_disabled check to fix Xen PVH dom0 (git-fixes).</li> </ul>
<h2>Special Instructions and Notes:</h2> <ul> <li>Please reboot the system after installing this update.</li> </ul>
<h2>Patch Instructions:</h2> <p> To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product: </p> <ul class="list-group"> <li class="list-group-item"> openSUSE Leap 15.5 <br/> <code>zypper in -t patch SUSE-2025-577=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise Micro 5.5 <br/> <code>zypper in -t patch SUSE-SLE-Micro-5.5-2025-577=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise Live Patching 15-SP5 <br/> <code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2025-577=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise High Availability Extension 15 SP5 <br/> <code>zypper in -t patch SUSE-SLE-Product-HA-15-SP5-2025-577=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 <br/> <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-577=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 <br/> <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-577=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise Server 15 SP5 LTSS <br/> <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-577=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise Server for SAP Applications 15 SP5 <br/> <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-577=1</code> </li> </ul>
<h2>Package List:</h2> <ul> <li> openSUSE Leap 15.5 (noarch nosrc) <ul> <li>kernel-docs-5.14.21-150500.55.94.1</li> </ul> </li> <li> openSUSE Leap 15.5 (noarch) <ul> <li>kernel-macros-5.14.21-150500.55.94.1</li> <li>kernel-source-5.14.21-150500.55.94.1</li> <li>kernel-source-vanilla-5.14.21-150500.55.94.1</li> <li>kernel-devel-5.14.21-150500.55.94.1</li> <li>kernel-docs-html-5.14.21-150500.55.94.1</li> </ul> </li> <li> openSUSE Leap 15.5 (nosrc ppc64le x86_64) <ul> <li>kernel-debug-5.14.21-150500.55.94.1</li> </ul> </li> <li> openSUSE Leap 15.5 (ppc64le x86_64) <ul> <li>kernel-debug-devel-debuginfo-5.14.21-150500.55.94.1</li> <li>kernel-debug-debugsource-5.14.21-150500.55.94.1</li> <li>kernel-debug-devel-5.14.21-150500.55.94.1</li> <li>kernel-debug-debuginfo-5.14.21-150500.55.94.1</li> </ul> </li> <li> openSUSE Leap 15.5 (x86_64) <ul> <li>kernel-default-vdso-5.14.21-150500.55.94.1</li> <li>kernel-kvmsmall-vdso-5.14.21-150500.55.94.1</li> <li>kernel-kvmsmall-vdso-debuginfo-5.14.21-150500.55.94.1</li> <li>kernel-debug-vdso-5.14.21-150500.55.94.1</li> <li>kernel-default-vdso-debuginfo-5.14.21-150500.55.94.1</li> <li>kernel-debug-vdso-debuginfo-5.14.21-150500.55.94.1</li> </ul> </li> <li> openSUSE Leap 15.5 (aarch64 ppc64le x86_64) <ul> <li>kernel-kvmsmall-devel-5.14.21-150500.55.94.1</li> <li>kernel-kvmsmall-devel-debuginfo-5.14.21-150500.55.94.1</li> <li>kernel-kvmsmall-debuginfo-5.14.21-150500.55.94.1</li> <li>kernel-kvmsmall-debugsource-5.14.21-150500.55.94.1</li> <li>kernel-default-base-rebuild-5.14.21-150500.55.94.1.150500.6.43.1</li> <li>kernel-default-base-5.14.21-150500.55.94.1.150500.6.43.1</li> </ul> </li> <li> openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) <ul> <li>kernel-default-devel-5.14.21-150500.55.94.1</li> <li>kernel-syms-5.14.21-150500.55.94.1</li> <li>reiserfs-kmp-default-debuginfo-5.14.21-150500.55.94.1</li> <li>reiserfs-kmp-default-5.14.21-150500.55.94.1</li> <li>kselftests-kmp-default-5.14.21-150500.55.94.1</li> <li>kernel-default-debugsource-5.14.21-150500.55.94.1</li> <li>kernel-default-livepatch-5.14.21-150500.55.94.1</li> <li>gfs2-kmp-default-debuginfo-5.14.21-150500.55.94.1</li> <li>kernel-obs-build-5.14.21-150500.55.94.1</li> <li>kernel-obs-build-debugsource-5.14.21-150500.55.94.1</li> <li>dlm-kmp-default-debuginfo-5.14.21-150500.55.94.1</li> <li>kernel-default-debuginfo-5.14.21-150500.55.94.1</li> <li>ocfs2-kmp-default-5.14.21-150500.55.94.1</li> <li>kernel-default-devel-debuginfo-5.14.21-150500.55.94.1</li> <li>kernel-obs-qa-5.14.21-150500.55.94.1</li> <li>kernel-default-optional-5.14.21-150500.55.94.1</li> <li>kselftests-kmp-default-debuginfo-5.14.21-150500.55.94.1</li> <li>kernel-default-optional-debuginfo-5.14.21-150500.55.94.1</li> <li>dlm-kmp-default-5.14.21-150500.55.94.1</li> <li>kernel-default-extra-5.14.21-150500.55.94.1</li> <li>cluster-md-kmp-default-5.14.21-150500.55.94.1</li> <li>gfs2-kmp-default-5.14.21-150500.55.94.1</li> <li>ocfs2-kmp-default-debuginfo-5.14.21-150500.55.94.1</li> <li>kernel-default-extra-debuginfo-5.14.21-150500.55.94.1</li> <li>cluster-md-kmp-default-debuginfo-5.14.21-150500.55.94.1</li> </ul> </li> <li> openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 nosrc) <ul> <li>kernel-default-5.14.21-150500.55.94.1</li> </ul> </li> <li> openSUSE Leap 15.5 (ppc64le s390x x86_64) <ul> <li>kernel-default-livepatch-devel-5.14.21-150500.55.94.1</li> <li>kernel-livepatch-5_14_21-150500_55_94-default-1-150500.11.3.1</li> <li>kernel-livepatch-5_14_21-150500_55_94-default-debuginfo-1-150500.11.3.1</li> <li>kernel-livepatch-SLE15-SP5_Update_23-debugsource-1-150500.11.3.1</li> </ul> </li> <li> openSUSE Leap 15.5 (aarch64 nosrc ppc64le x86_64) <ul> <li>kernel-kvmsmall-5.14.21-150500.55.94.1</li> </ul> </li> <li> openSUSE Leap 15.5 (nosrc s390x) <ul> <li>kernel-zfcpdump-5.14.21-150500.55.94.1</li> </ul> </li> <li> openSUSE Leap 15.5 (s390x) <ul> <li>kernel-zfcpdump-debuginfo-5.14.21-150500.55.94.1</li> <li>kernel-zfcpdump-debugsource-5.14.21-150500.55.94.1</li> </ul> </li> <li> openSUSE Leap 15.5 (nosrc) <ul> <li>dtb-aarch64-5.14.21-150500.55.94.1</li> </ul> </li> <li> openSUSE Leap 15.5 (aarch64) <ul> <li>dtb-altera-5.14.21-150500.55.94.1</li> <li>dtb-cavium-5.14.21-150500.55.94.1</li> <li>dtb-rockchip-5.14.21-150500.55.94.1</li> <li>dtb-socionext-5.14.21-150500.55.94.1</li> <li>dtb-nvidia-5.14.21-150500.55.94.1</li> <li>ocfs2-kmp-64kb-5.14.21-150500.55.94.1</li> <li>ocfs2-kmp-64kb-debuginfo-5.14.21-150500.55.94.1</li> <li>dtb-allwinner-5.14.21-150500.55.94.1</li> <li>dtb-arm-5.14.21-150500.55.94.1</li> <li>kernel-64kb-debuginfo-5.14.21-150500.55.94.1</li> <li>dlm-kmp-64kb-debuginfo-5.14.21-150500.55.94.1</li> <li>cluster-md-kmp-64kb-5.14.21-150500.55.94.1</li> <li>cluster-md-kmp-64kb-debuginfo-5.14.21-150500.55.94.1</li> <li>dtb-marvell-5.14.21-150500.55.94.1</li> <li>kernel-64kb-optional-5.14.21-150500.55.94.1</li> <li>dtb-sprd-5.14.21-150500.55.94.1</li> <li>gfs2-kmp-64kb-5.14.21-150500.55.94.1</li> <li>dtb-hisilicon-5.14.21-150500.55.94.1</li> <li>dlm-kmp-64kb-5.14.21-150500.55.94.1</li> <li>kernel-64kb-devel-5.14.21-150500.55.94.1</li> <li>dtb-amd-5.14.21-150500.55.94.1</li> <li>dtb-qcom-5.14.21-150500.55.94.1</li> <li>kernel-64kb-optional-debuginfo-5.14.21-150500.55.94.1</li> <li>dtb-lg-5.14.21-150500.55.94.1</li> <li>kselftests-kmp-64kb-5.14.21-150500.55.94.1</li> <li>gfs2-kmp-64kb-debuginfo-5.14.21-150500.55.94.1</li> <li>dtb-renesas-5.14.21-150500.55.94.1</li> <li>dtb-broadcom-5.14.21-150500.55.94.1</li> <li>dtb-amlogic-5.14.21-150500.55.94.1</li> <li>kernel-64kb-extra-5.14.21-150500.55.94.1</li> <li>reiserfs-kmp-64kb-debuginfo-5.14.21-150500.55.94.1</li> <li>kselftests-kmp-64kb-debuginfo-5.14.21-150500.55.94.1</li> <li>dtb-amazon-5.14.21-150500.55.94.1</li> <li>kernel-64kb-devel-debuginfo-5.14.21-150500.55.94.1</li> <li>reiserfs-kmp-64kb-5.14.21-150500.55.94.1</li> <li>dtb-mediatek-5.14.21-150500.55.94.1</li> <li>dtb-exynos-5.14.21-150500.55.94.1</li> <li>dtb-apm-5.14.21-150500.55.94.1</li> <li>dtb-xilinx-5.14.21-150500.55.94.1</li> <li>dtb-freescale-5.14.21-150500.55.94.1</li> <li>kernel-64kb-extra-debuginfo-5.14.21-150500.55.94.1</li> <li>kernel-64kb-debugsource-5.14.21-150500.55.94.1</li> <li>dtb-apple-5.14.21-150500.55.94.1</li> </ul> </li> <li> openSUSE Leap 15.5 (aarch64 nosrc) <ul> <li>kernel-64kb-5.14.21-150500.55.94.1</li> </ul> </li> <li> SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64 nosrc) <ul> <li>kernel-default-5.14.21-150500.55.94.1</li> </ul> </li> <li> SUSE Linux Enterprise Micro 5.5 (aarch64 x86_64) <ul> <li>kernel-default-base-5.14.21-150500.55.94.1.150500.6.43.1</li> </ul> </li> <li> SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) <ul> <li>kernel-default-debuginfo-5.14.21-150500.55.94.1</li> <li>kernel-default-debugsource-5.14.21-150500.55.94.1</li> </ul> </li> <li> SUSE Linux Enterprise Live Patching 15-SP5 (nosrc) <ul> <li>kernel-default-5.14.21-150500.55.94.1</li> </ul> </li> <li> SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le s390x x86_64) <ul> <li>kernel-default-livepatch-devel-5.14.21-150500.55.94.1</li> <li>kernel-default-livepatch-5.14.21-150500.55.94.1</li> <li>kernel-livepatch-5_14_21-150500_55_94-default-debuginfo-1-150500.11.3.1</li> <li>kernel-default-debuginfo-5.14.21-150500.55.94.1</li> <li>kernel-livepatch-5_14_21-150500_55_94-default-1-150500.11.3.1</li> <li>kernel-default-debugsource-5.14.21-150500.55.94.1</li> <li>kernel-livepatch-SLE15-SP5_Update_23-debugsource-1-150500.11.3.1</li> </ul> </li> <li> SUSE Linux Enterprise High Availability Extension 15 SP5 (aarch64 ppc64le s390x x86_64) <ul> <li>gfs2-kmp-default-debuginfo-5.14.21-150500.55.94.1</li> <li>dlm-kmp-default-5.14.21-150500.55.94.1</li> <li>cluster-md-kmp-default-5.14.21-150500.55.94.1</li> <li>gfs2-kmp-default-5.14.21-150500.55.94.1</li> <li>dlm-kmp-default-debuginfo-5.14.21-150500.55.94.1</li> <li>ocfs2-kmp-default-debuginfo-5.14.21-150500.55.94.1</li> <li>kernel-default-debuginfo-5.14.21-150500.55.94.1</li> <li>cluster-md-kmp-default-debuginfo-5.14.21-150500.55.94.1</li> <li>kernel-default-debugsource-5.14.21-150500.55.94.1</li> <li>ocfs2-kmp-default-5.14.21-150500.55.94.1</li> </ul> </li> <li> SUSE Linux Enterprise High Availability Extension 15 SP5 (nosrc) <ul> <li>kernel-default-5.14.21-150500.55.94.1</li> </ul> </li> <li> SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 nosrc) <ul> <li>kernel-64kb-5.14.21-150500.55.94.1</li> </ul> </li> <li> SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64) <ul> <li>kernel-64kb-devel-5.14.21-150500.55.94.1</li> <li>kernel-64kb-devel-debuginfo-5.14.21-150500.55.94.1</li> <li>kernel-64kb-debuginfo-5.14.21-150500.55.94.1</li> <li>kernel-64kb-debugsource-5.14.21-150500.55.94.1</li> </ul> </li> <li> SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 nosrc x86_64) <ul> <li>kernel-default-5.14.21-150500.55.94.1</li> </ul> </li> <li> SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) <ul> <li>kernel-default-devel-5.14.21-150500.55.94.1</li> <li>kernel-syms-5.14.21-150500.55.94.1</li> <li>kernel-default-devel-debuginfo-5.14.21-150500.55.94.1</li> <li>kernel-obs-build-5.14.21-150500.55.94.1</li> <li>kernel-obs-build-debugsource-5.14.21-150500.55.94.1</li> <li>kernel-default-debuginfo-5.14.21-150500.55.94.1</li> <li>kernel-default-debugsource-5.14.21-150500.55.94.1</li> <li>kernel-default-base-5.14.21-150500.55.94.1.150500.6.43.1</li> </ul> </li> <li> SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch) <ul> <li>kernel-devel-5.14.21-150500.55.94.1</li> <li>kernel-macros-5.14.21-150500.55.94.1</li> <li>kernel-source-5.14.21-150500.55.94.1</li> </ul> </li> <li> SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch nosrc) <ul> <li>kernel-docs-5.14.21-150500.55.94.1</li> </ul> </li> <li> SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 nosrc) <ul> <li>kernel-64kb-5.14.21-150500.55.94.1</li> </ul> </li> <li> SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64) <ul> <li>kernel-64kb-devel-5.14.21-150500.55.94.1</li> <li>kernel-64kb-devel-debuginfo-5.14.21-150500.55.94.1</li> <li>kernel-64kb-debuginfo-5.14.21-150500.55.94.1</li> <li>kernel-64kb-debugsource-5.14.21-150500.55.94.1</li> </ul> </li> <li> SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 nosrc x86_64) <ul> <li>kernel-default-5.14.21-150500.55.94.1</li> </ul> </li> <li> SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) <ul> <li>kernel-default-devel-5.14.21-150500.55.94.1</li> <li>kernel-syms-5.14.21-150500.55.94.1</li> <li>kernel-default-devel-debuginfo-5.14.21-150500.55.94.1</li> <li>kernel-obs-build-5.14.21-150500.55.94.1</li> <li>kernel-obs-build-debugsource-5.14.21-150500.55.94.1</li> <li>kernel-default-debuginfo-5.14.21-150500.55.94.1</li> <li>kernel-default-debugsource-5.14.21-150500.55.94.1</li> <li>kernel-default-base-5.14.21-150500.55.94.1.150500.6.43.1</li> </ul> </li> <li> SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch) <ul> <li>kernel-devel-5.14.21-150500.55.94.1</li> <li>kernel-macros-5.14.21-150500.55.94.1</li> <li>kernel-source-5.14.21-150500.55.94.1</li> </ul> </li> <li> SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch nosrc) <ul> <li>kernel-docs-5.14.21-150500.55.94.1</li> </ul> </li> <li> SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 nosrc) <ul> <li>kernel-64kb-5.14.21-150500.55.94.1</li> </ul> </li> <li> SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64) <ul> <li>kernel-64kb-devel-5.14.21-150500.55.94.1</li> <li>kernel-64kb-devel-debuginfo-5.14.21-150500.55.94.1</li> <li>kernel-64kb-debuginfo-5.14.21-150500.55.94.1</li> <li>kernel-64kb-debugsource-5.14.21-150500.55.94.1</li> </ul> </li> <li> SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64 nosrc) <ul> <li>kernel-default-5.14.21-150500.55.94.1</li> </ul> </li> <li> SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le x86_64) <ul> <li>kernel-default-base-5.14.21-150500.55.94.1.150500.6.43.1</li> </ul> </li> <li> SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) <ul> <li>kernel-default-devel-5.14.21-150500.55.94.1</li> <li>kernel-syms-5.14.21-150500.55.94.1</li> <li>kernel-default-devel-debuginfo-5.14.21-150500.55.94.1</li> <li>reiserfs-kmp-default-debuginfo-5.14.21-150500.55.94.1</li> <li>kernel-obs-build-5.14.21-150500.55.94.1</li> <li>kernel-obs-build-debugsource-5.14.21-150500.55.94.1</li> <li>reiserfs-kmp-default-5.14.21-150500.55.94.1</li> <li>kernel-default-debuginfo-5.14.21-150500.55.94.1</li> <li>kernel-default-debugsource-5.14.21-150500.55.94.1</li> </ul> </li> <li> SUSE Linux Enterprise Server 15 SP5 LTSS (noarch) <ul> <li>kernel-devel-5.14.21-150500.55.94.1</li> <li>kernel-macros-5.14.21-150500.55.94.1</li> <li>kernel-source-5.14.21-150500.55.94.1</li> </ul> </li> <li> SUSE Linux Enterprise Server 15 SP5 LTSS (noarch nosrc) <ul> <li>kernel-docs-5.14.21-150500.55.94.1</li> </ul> </li> <li> SUSE Linux Enterprise Server 15 SP5 LTSS (nosrc s390x) <ul> <li>kernel-zfcpdump-5.14.21-150500.55.94.1</li> </ul> </li> <li> SUSE Linux Enterprise Server 15 SP5 LTSS (s390x) <ul> <li>kernel-zfcpdump-debuginfo-5.14.21-150500.55.94.1</li> <li>kernel-zfcpdump-debugsource-5.14.21-150500.55.94.1</li> </ul> </li> <li> SUSE Linux Enterprise Server for SAP Applications 15 SP5 (nosrc ppc64le x86_64) <ul> <li>kernel-default-5.14.21-150500.55.94.1</li> </ul> </li> <li> SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) <ul> <li>kernel-default-devel-5.14.21-150500.55.94.1</li> <li>kernel-syms-5.14.21-150500.55.94.1</li> <li>kernel-default-devel-debuginfo-5.14.21-150500.55.94.1</li> <li>reiserfs-kmp-default-debuginfo-5.14.21-150500.55.94.1</li> <li>kernel-obs-build-5.14.21-150500.55.94.1</li> <li>kernel-obs-build-debugsource-5.14.21-150500.55.94.1</li> <li>reiserfs-kmp-default-5.14.21-150500.55.94.1</li> <li>kernel-default-debuginfo-5.14.21-150500.55.94.1</li> <li>kernel-default-debugsource-5.14.21-150500.55.94.1</li> <li>kernel-default-base-5.14.21-150500.55.94.1.150500.6.43.1</li> </ul> </li> <li> SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch) <ul> <li>kernel-devel-5.14.21-150500.55.94.1</li> <li>kernel-macros-5.14.21-150500.55.94.1</li> <li>kernel-source-5.14.21-150500.55.94.1</li> </ul> </li> <li> SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch nosrc) <ul> <li>kernel-docs-5.14.21-150500.55.94.1</li> </ul> </li> </ul>
<h2>References:</h2> <ul> <li> <a href="https://www.suse.com/security/cve/CVE-2024-26758.html">https://www.suse.com/security/cve/CVE-2024-26758.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-26943.html">https://www.suse.com/security/cve/CVE-2024-26943.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-36898.html">https://www.suse.com/security/cve/CVE-2024-36898.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-38599.html">https://www.suse.com/security/cve/CVE-2024-38599.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-41047.html">https://www.suse.com/security/cve/CVE-2024-41047.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-45019.html">https://www.suse.com/security/cve/CVE-2024-45019.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-46858.html">https://www.suse.com/security/cve/CVE-2024-46858.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-50051.html">https://www.suse.com/security/cve/CVE-2024-50051.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-50136.html">https://www.suse.com/security/cve/CVE-2024-50136.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-50142.html">https://www.suse.com/security/cve/CVE-2024-50142.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-50151.html">https://www.suse.com/security/cve/CVE-2024-50151.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-50195.html">https://www.suse.com/security/cve/CVE-2024-50195.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-50199.html">https://www.suse.com/security/cve/CVE-2024-50199.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-50210.html">https://www.suse.com/security/cve/CVE-2024-50210.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-50275.html">https://www.suse.com/security/cve/CVE-2024-50275.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-50299.html">https://www.suse.com/security/cve/CVE-2024-50299.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53095.html">https://www.suse.com/security/cve/CVE-2024-53095.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53103.html">https://www.suse.com/security/cve/CVE-2024-53103.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53104.html">https://www.suse.com/security/cve/CVE-2024-53104.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53112.html">https://www.suse.com/security/cve/CVE-2024-53112.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53121.html">https://www.suse.com/security/cve/CVE-2024-53121.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53127.html">https://www.suse.com/security/cve/CVE-2024-53127.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53129.html">https://www.suse.com/security/cve/CVE-2024-53129.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53138.html">https://www.suse.com/security/cve/CVE-2024-53138.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53141.html">https://www.suse.com/security/cve/CVE-2024-53141.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53144.html">https://www.suse.com/security/cve/CVE-2024-53144.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53148.html">https://www.suse.com/security/cve/CVE-2024-53148.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53151.html">https://www.suse.com/security/cve/CVE-2024-53151.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53166.html">https://www.suse.com/security/cve/CVE-2024-53166.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53169.html">https://www.suse.com/security/cve/CVE-2024-53169.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53171.html">https://www.suse.com/security/cve/CVE-2024-53171.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53174.html">https://www.suse.com/security/cve/CVE-2024-53174.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53177.html">https://www.suse.com/security/cve/CVE-2024-53177.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53208.html">https://www.suse.com/security/cve/CVE-2024-53208.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53209.html">https://www.suse.com/security/cve/CVE-2024-53209.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53215.html">https://www.suse.com/security/cve/CVE-2024-53215.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53217.html">https://www.suse.com/security/cve/CVE-2024-53217.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53224.html">https://www.suse.com/security/cve/CVE-2024-53224.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53227.html">https://www.suse.com/security/cve/CVE-2024-53227.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53229.html">https://www.suse.com/security/cve/CVE-2024-53229.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-53690.html">https://www.suse.com/security/cve/CVE-2024-53690.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-54680.html">https://www.suse.com/security/cve/CVE-2024-54680.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-55916.html">https://www.suse.com/security/cve/CVE-2024-55916.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56531.html">https://www.suse.com/security/cve/CVE-2024-56531.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56532.html">https://www.suse.com/security/cve/CVE-2024-56532.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56533.html">https://www.suse.com/security/cve/CVE-2024-56533.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56557.html">https://www.suse.com/security/cve/CVE-2024-56557.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56558.html">https://www.suse.com/security/cve/CVE-2024-56558.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56562.html">https://www.suse.com/security/cve/CVE-2024-56562.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56567.html">https://www.suse.com/security/cve/CVE-2024-56567.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56588.html">https://www.suse.com/security/cve/CVE-2024-56588.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56595.html">https://www.suse.com/security/cve/CVE-2024-56595.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56596.html">https://www.suse.com/security/cve/CVE-2024-56596.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56597.html">https://www.suse.com/security/cve/CVE-2024-56597.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56600.html">https://www.suse.com/security/cve/CVE-2024-56600.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56601.html">https://www.suse.com/security/cve/CVE-2024-56601.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56602.html">https://www.suse.com/security/cve/CVE-2024-56602.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56623.html">https://www.suse.com/security/cve/CVE-2024-56623.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56629.html">https://www.suse.com/security/cve/CVE-2024-56629.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56631.html">https://www.suse.com/security/cve/CVE-2024-56631.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56642.html">https://www.suse.com/security/cve/CVE-2024-56642.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56644.html">https://www.suse.com/security/cve/CVE-2024-56644.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56645.html">https://www.suse.com/security/cve/CVE-2024-56645.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56648.html">https://www.suse.com/security/cve/CVE-2024-56648.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56650.html">https://www.suse.com/security/cve/CVE-2024-56650.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56658.html">https://www.suse.com/security/cve/CVE-2024-56658.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56661.html">https://www.suse.com/security/cve/CVE-2024-56661.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56664.html">https://www.suse.com/security/cve/CVE-2024-56664.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56678.html">https://www.suse.com/security/cve/CVE-2024-56678.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56681.html">https://www.suse.com/security/cve/CVE-2024-56681.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56698.html">https://www.suse.com/security/cve/CVE-2024-56698.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56701.html">https://www.suse.com/security/cve/CVE-2024-56701.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56704.html">https://www.suse.com/security/cve/CVE-2024-56704.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56722.html">https://www.suse.com/security/cve/CVE-2024-56722.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56739.html">https://www.suse.com/security/cve/CVE-2024-56739.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56745.html">https://www.suse.com/security/cve/CVE-2024-56745.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56747.html">https://www.suse.com/security/cve/CVE-2024-56747.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56754.html">https://www.suse.com/security/cve/CVE-2024-56754.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56756.html">https://www.suse.com/security/cve/CVE-2024-56756.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56759.html">https://www.suse.com/security/cve/CVE-2024-56759.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56765.html">https://www.suse.com/security/cve/CVE-2024-56765.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56776.html">https://www.suse.com/security/cve/CVE-2024-56776.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56777.html">https://www.suse.com/security/cve/CVE-2024-56777.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-56778.html">https://www.suse.com/security/cve/CVE-2024-56778.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-57791.html">https://www.suse.com/security/cve/CVE-2024-57791.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-57792.html">https://www.suse.com/security/cve/CVE-2024-57792.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-57793.html">https://www.suse.com/security/cve/CVE-2024-57793.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-57798.html">https://www.suse.com/security/cve/CVE-2024-57798.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-57849.html">https://www.suse.com/security/cve/CVE-2024-57849.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-57850.html">https://www.suse.com/security/cve/CVE-2024-57850.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-57876.html">https://www.suse.com/security/cve/CVE-2024-57876.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-57893.html">https://www.suse.com/security/cve/CVE-2024-57893.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-57897.html">https://www.suse.com/security/cve/CVE-2024-57897.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2024-8805.html">https://www.suse.com/security/cve/CVE-2024-8805.html</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1194869">https://bugzilla.suse.com/show_bug.cgi?id=1194869</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216813">https://bugzilla.suse.com/show_bug.cgi?id=1216813</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223384">https://bugzilla.suse.com/show_bug.cgi?id=1223384</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225736">https://bugzilla.suse.com/show_bug.cgi?id=1225736</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1226848">https://bugzilla.suse.com/show_bug.cgi?id=1226848</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1226980">https://bugzilla.suse.com/show_bug.cgi?id=1226980</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1228537">https://bugzilla.suse.com/show_bug.cgi?id=1228537</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1228592">https://bugzilla.suse.com/show_bug.cgi?id=1228592</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1230341">https://bugzilla.suse.com/show_bug.cgi?id=1230341</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1230432">https://bugzilla.suse.com/show_bug.cgi?id=1230432</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1230527">https://bugzilla.suse.com/show_bug.cgi?id=1230527</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1230697">https://bugzilla.suse.com/show_bug.cgi?id=1230697</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1231088">https://bugzilla.suse.com/show_bug.cgi?id=1231088</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1231847">https://bugzilla.suse.com/show_bug.cgi?id=1231847</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1232914">https://bugzilla.suse.com/show_bug.cgi?id=1232914</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233028">https://bugzilla.suse.com/show_bug.cgi?id=1233028</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233055">https://bugzilla.suse.com/show_bug.cgi?id=1233055</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233097">https://bugzilla.suse.com/show_bug.cgi?id=1233097</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233103">https://bugzilla.suse.com/show_bug.cgi?id=1233103</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233112">https://bugzilla.suse.com/show_bug.cgi?id=1233112</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233464">https://bugzilla.suse.com/show_bug.cgi?id=1233464</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233488">https://bugzilla.suse.com/show_bug.cgi?id=1233488</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233642">https://bugzilla.suse.com/show_bug.cgi?id=1233642</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233778">https://bugzilla.suse.com/show_bug.cgi?id=1233778</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234024">https://bugzilla.suse.com/show_bug.cgi?id=1234024</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234025">https://bugzilla.suse.com/show_bug.cgi?id=1234025</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234078">https://bugzilla.suse.com/show_bug.cgi?id=1234078</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234087">https://bugzilla.suse.com/show_bug.cgi?id=1234087</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234153">https://bugzilla.suse.com/show_bug.cgi?id=1234153</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234155">https://bugzilla.suse.com/show_bug.cgi?id=1234155</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234223">https://bugzilla.suse.com/show_bug.cgi?id=1234223</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234381">https://bugzilla.suse.com/show_bug.cgi?id=1234381</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234683">https://bugzilla.suse.com/show_bug.cgi?id=1234683</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234690">https://bugzilla.suse.com/show_bug.cgi?id=1234690</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234825">https://bugzilla.suse.com/show_bug.cgi?id=1234825</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234829">https://bugzilla.suse.com/show_bug.cgi?id=1234829</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234832">https://bugzilla.suse.com/show_bug.cgi?id=1234832</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234884">https://bugzilla.suse.com/show_bug.cgi?id=1234884</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234889">https://bugzilla.suse.com/show_bug.cgi?id=1234889</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234896">https://bugzilla.suse.com/show_bug.cgi?id=1234896</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234899">https://bugzilla.suse.com/show_bug.cgi?id=1234899</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234900">https://bugzilla.suse.com/show_bug.cgi?id=1234900</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234905">https://bugzilla.suse.com/show_bug.cgi?id=1234905</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234909">https://bugzilla.suse.com/show_bug.cgi?id=1234909</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234916">https://bugzilla.suse.com/show_bug.cgi?id=1234916</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234918">https://bugzilla.suse.com/show_bug.cgi?id=1234918</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234922">https://bugzilla.suse.com/show_bug.cgi?id=1234922</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234930">https://bugzilla.suse.com/show_bug.cgi?id=1234930</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234931">https://bugzilla.suse.com/show_bug.cgi?id=1234931</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234934">https://bugzilla.suse.com/show_bug.cgi?id=1234934</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234962">https://bugzilla.suse.com/show_bug.cgi?id=1234962</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234999">https://bugzilla.suse.com/show_bug.cgi?id=1234999</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235002">https://bugzilla.suse.com/show_bug.cgi?id=1235002</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235009">https://bugzilla.suse.com/show_bug.cgi?id=1235009</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235011">https://bugzilla.suse.com/show_bug.cgi?id=1235011</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235053">https://bugzilla.suse.com/show_bug.cgi?id=1235053</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235057">https://bugzilla.suse.com/show_bug.cgi?id=1235057</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235059">https://bugzilla.suse.com/show_bug.cgi?id=1235059</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235100">https://bugzilla.suse.com/show_bug.cgi?id=1235100</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235122">https://bugzilla.suse.com/show_bug.cgi?id=1235122</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235123">https://bugzilla.suse.com/show_bug.cgi?id=1235123</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235133">https://bugzilla.suse.com/show_bug.cgi?id=1235133</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235134">https://bugzilla.suse.com/show_bug.cgi?id=1235134</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235217">https://bugzilla.suse.com/show_bug.cgi?id=1235217</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235222">https://bugzilla.suse.com/show_bug.cgi?id=1235222</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235230">https://bugzilla.suse.com/show_bug.cgi?id=1235230</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235249">https://bugzilla.suse.com/show_bug.cgi?id=1235249</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235410">https://bugzilla.suse.com/show_bug.cgi?id=1235410</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235430">https://bugzilla.suse.com/show_bug.cgi?id=1235430</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235433">https://bugzilla.suse.com/show_bug.cgi?id=1235433</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235441">https://bugzilla.suse.com/show_bug.cgi?id=1235441</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235451">https://bugzilla.suse.com/show_bug.cgi?id=1235451</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235458">https://bugzilla.suse.com/show_bug.cgi?id=1235458</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235466">https://bugzilla.suse.com/show_bug.cgi?id=1235466</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235473">https://bugzilla.suse.com/show_bug.cgi?id=1235473</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235480">https://bugzilla.suse.com/show_bug.cgi?id=1235480</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235491">https://bugzilla.suse.com/show_bug.cgi?id=1235491</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235495">https://bugzilla.suse.com/show_bug.cgi?id=1235495</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235496">https://bugzilla.suse.com/show_bug.cgi?id=1235496</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235521">https://bugzilla.suse.com/show_bug.cgi?id=1235521</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235557">https://bugzilla.suse.com/show_bug.cgi?id=1235557</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235563">https://bugzilla.suse.com/show_bug.cgi?id=1235563</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235570">https://bugzilla.suse.com/show_bug.cgi?id=1235570</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235584">https://bugzilla.suse.com/show_bug.cgi?id=1235584</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235611">https://bugzilla.suse.com/show_bug.cgi?id=1235611</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235635">https://bugzilla.suse.com/show_bug.cgi?id=1235635</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235641">https://bugzilla.suse.com/show_bug.cgi?id=1235641</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235643">https://bugzilla.suse.com/show_bug.cgi?id=1235643</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235645">https://bugzilla.suse.com/show_bug.cgi?id=1235645</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235647">https://bugzilla.suse.com/show_bug.cgi?id=1235647</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235723">https://bugzilla.suse.com/show_bug.cgi?id=1235723</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235739">https://bugzilla.suse.com/show_bug.cgi?id=1235739</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235747">https://bugzilla.suse.com/show_bug.cgi?id=1235747</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235759">https://bugzilla.suse.com/show_bug.cgi?id=1235759</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235764">https://bugzilla.suse.com/show_bug.cgi?id=1235764</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235768">https://bugzilla.suse.com/show_bug.cgi?id=1235768</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235806">https://bugzilla.suse.com/show_bug.cgi?id=1235806</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235812">https://bugzilla.suse.com/show_bug.cgi?id=1235812</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235814">https://bugzilla.suse.com/show_bug.cgi?id=1235814</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235818">https://bugzilla.suse.com/show_bug.cgi?id=1235818</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235842">https://bugzilla.suse.com/show_bug.cgi?id=1235842</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235920">https://bugzilla.suse.com/show_bug.cgi?id=1235920</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235969">https://bugzilla.suse.com/show_bug.cgi?id=1235969</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1236628">https://bugzilla.suse.com/show_bug.cgi?id=1236628</a> </li> </ul> </div>
--===============0729645863577438174==--
|
|
|
|