# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2024:2011-1  
Rating: important  
References:

  * bsc#1065729
  * bsc#1174585
  * bsc#1190569
  * bsc#1191949
  * bsc#1192107
  * bsc#1193983
  * bsc#1194288
  * bsc#1194869
  * bsc#1196869
  * bsc#1196956
  * bsc#1197915
  * bsc#1200313
  * bsc#1201308
  * bsc#1201489
  * bsc#1208149
  * bsc#1209657
  * bsc#1209799
  * bsc#1209834
  * bsc#1211592
  * bsc#1213863
  * bsc#1216702
  * bsc#1217169
  * bsc#1217515
  * bsc#1218447
  * bsc#1218917
  * bsc#1220492
  * bsc#1220783
  * bsc#1221044
  * bsc#1221645
  * bsc#1221958
  * bsc#1222011
  * bsc#1222619
  * bsc#1222721
  * bsc#1222976
  * bsc#1223057
  * bsc#1223084
  * bsc#1223111
  * bsc#1223138
  * bsc#1223191
  * bsc#1223384
  * bsc#1223390
  * bsc#1223481
  * bsc#1223501
  * bsc#1223512
  * bsc#1223520
  * bsc#1223532
  * bsc#1223626
  * bsc#1223715
  * bsc#1223894
  * bsc#1223921
  * bsc#1223922
  * bsc#1223923
  * bsc#1223924
  * bsc#1223929
  * bsc#1223931
  * bsc#1223932
  * bsc#1223934
  * bsc#1223941
  * bsc#1223948
  * bsc#1223952
  * bsc#1223953
  * bsc#1223957
  * bsc#1223962
  * bsc#1223963
  * bsc#1223964
  * bsc#1223996
  * bsc#1224085
  * bsc#1224099
  * bsc#1224137
  * bsc#1224174
  * bsc#1224438
  * bsc#1224482
  * bsc#1224488
  * bsc#1224494
  * bsc#1224511
  * bsc#1224592
  * bsc#1224611
  * bsc#1224664
  * bsc#1224678
  * bsc#1224682
  * bsc#1224685
  * bsc#1224730
  * bsc#1224736
  * bsc#1224763
  * bsc#1224816
  * bsc#1224895
  * bsc#1224898
  * bsc#1224900
  * bsc#1224901
  * bsc#1224902
  * bsc#1224903
  * bsc#1224904
  * bsc#1224905
  * bsc#1224907
  * bsc#1224910
  * bsc#1224911
  * bsc#1224912
  * bsc#1224913
  * bsc#1224914
  * bsc#1224915
  * bsc#1224920
  * bsc#1224928
  * bsc#1224931
  * bsc#1224932
  * bsc#1224937
  * bsc#1224942
  * bsc#1224944
  * bsc#1224945
  * bsc#1224947
  * bsc#1224956
  * bsc#1224988
  * bsc#1225000
  * bsc#1225003
  * bsc#1225005
  * bsc#1225009
  * bsc#1225022
  * bsc#1225031
  * bsc#1225032
  * bsc#1225036
  * bsc#1225044
  * bsc#1225076
  * bsc#1225077
  * bsc#1225082
  * bsc#1225086
  * bsc#1225092
  * bsc#1225095
  * bsc#1225096
  * bsc#1225106
  * bsc#1225108
  * bsc#1225109
  * bsc#1225118
  * bsc#1225121
  * bsc#1225122
  * bsc#1225123
  * bsc#1225125
  * bsc#1225126
  * bsc#1225127
  * bsc#1225129
  * bsc#1225131
  * bsc#1225132
  * bsc#1225145
  * bsc#1225151
  * bsc#1225153
  * bsc#1225156
  * bsc#1225158
  * bsc#1225160
  * bsc#1225161
  * bsc#1225164
  * bsc#1225167
  * bsc#1225180
  * bsc#1225183
  * bsc#1225184
  * bsc#1225186
  * bsc#1225187
  * bsc#1225189
  * bsc#1225190
  * bsc#1225191
  * bsc#1225192
  * bsc#1225193
  * bsc#1225195
  * bsc#1225198
  * bsc#1225201
  * bsc#1225203
  * bsc#1225205
  * bsc#1225206
  * bsc#1225207
  * bsc#1225208
  * bsc#1225209
  * bsc#1225210
  * bsc#1225214
  * bsc#1225223
  * bsc#1225224
  * bsc#1225225
  * bsc#1225227
  * bsc#1225228
  * bsc#1225229
  * bsc#1225230
  * bsc#1225232
  * bsc#1225233
  * bsc#1225235
  * bsc#1225236
  * bsc#1225237
  * bsc#1225238
  * bsc#1225239
  * bsc#1225240
  * bsc#1225241
  * bsc#1225242
  * bsc#1225243
  * bsc#1225244
  * bsc#1225245
  * bsc#1225246
  * bsc#1225247
  * bsc#1225248
  * bsc#1225249
  * bsc#1225250
  * bsc#1225251
  * bsc#1225252
  * bsc#1225253
  * bsc#1225254
  * bsc#1225255
  * bsc#1225256
  * bsc#1225257
  * bsc#1225258
  * bsc#1225259
  * bsc#1225260
  * bsc#1225261
  * bsc#1225262
  * bsc#1225263
  * bsc#1225268
  * bsc#1225301
  * bsc#1225303
  * bsc#1225304
  * bsc#1225306
  * bsc#1225316
  * bsc#1225318
  * bsc#1225320
  * bsc#1225321
  * bsc#1225322
  * bsc#1225323
  * bsc#1225326
  * bsc#1225327
  * bsc#1225328
  * bsc#1225329
  * bsc#1225330
  * bsc#1225331
  * bsc#1225332
  * bsc#1225333
  * bsc#1225334
  * bsc#1225335
  * bsc#1225336
  * bsc#1225337
  * bsc#1225338
  * bsc#1225339
  * bsc#1225341
  * bsc#1225342
  * bsc#1225344
  * bsc#1225346
  * bsc#1225347
  * bsc#1225351
  * bsc#1225353
  * bsc#1225354
  * bsc#1225355
  * bsc#1225357
  * bsc#1225358
  * bsc#1225360
  * bsc#1225361
  * bsc#1225366
  * bsc#1225367
  * bsc#1225368
  * bsc#1225369
  * bsc#1225370
  * bsc#1225372
  * bsc#1225373
  * bsc#1225374
  * bsc#1225375
  * bsc#1225376
  * bsc#1225377
  * bsc#1225379
  * bsc#1225383
  * bsc#1225384
  * bsc#1225386
  * bsc#1225387
  * bsc#1225388
  * bsc#1225390
  * bsc#1225392
  * bsc#1225393
  * bsc#1225396
  * bsc#1225400
  * bsc#1225404
  * bsc#1225405
  * bsc#1225409
  * bsc#1225410
  * bsc#1225411
  * bsc#1225425
  * bsc#1225427
  * bsc#1225431
  * bsc#1225435
  * bsc#1225436
  * bsc#1225437
  * bsc#1225438
  * bsc#1225439
  * bsc#1225441
  * bsc#1225445
  * bsc#1225446
  * bsc#1225447
  * bsc#1225450
  * bsc#1225453
  * bsc#1225455
  * bsc#1225461
  * bsc#1225463
  * bsc#1225464
  * bsc#1225466
  * bsc#1225471
  * bsc#1225472
  * bsc#1225478
  * bsc#1225479
  * bsc#1225482
  * bsc#1225483
  * bsc#1225488
  * bsc#1225490
  * bsc#1225492
  * bsc#1225495
  * bsc#1225499
  * bsc#1225500
  * bsc#1225501
  * bsc#1225508
  * bsc#1225510
  * bsc#1225529
  * bsc#1225530
  * bsc#1225532
  * bsc#1225534
  * bsc#1225549
  * bsc#1225550
  * bsc#1225553
  * bsc#1225554
  * bsc#1225557
  * bsc#1225559
  * bsc#1225560
  * bsc#1225565
  * bsc#1225566
  * bsc#1225569
  * bsc#1225570
  * bsc#1225571
  * bsc#1225572
  * bsc#1225577
  * bsc#1225583
  * bsc#1225584
  * bsc#1225588
  * bsc#1225589
  * bsc#1225590
  * bsc#1225591
  * bsc#1225592
  * bsc#1225595
  * bsc#1225599
  * jsc#PED-8111

  
Cross-References:

  * CVE-2020-36788
  * CVE-2021-47358
  * CVE-2021-47359
  * CVE-2021-47360
  * CVE-2021-47361
  * CVE-2021-47362
  * CVE-2021-47363
  * CVE-2021-47364
  * CVE-2021-47365
  * CVE-2021-47366
  * CVE-2021-47367
  * CVE-2021-47368
  * CVE-2021-47369
  * CVE-2021-47370
  * CVE-2021-47371
  * CVE-2021-47372
  * CVE-2021-47373
  * CVE-2021-47374
  * CVE-2021-47375
  * CVE-2021-47376
  * CVE-2021-47378
  * CVE-2021-47379
  * CVE-2021-47380
  * CVE-2021-47381
  * CVE-2021-47382
  * CVE-2021-47383
  * CVE-2021-47384
  * CVE-2021-47385
  * CVE-2021-47386
  * CVE-2021-47387
  * CVE-2021-47388
  * CVE-2021-47389
  * CVE-2021-47390
  * CVE-2021-47391
  * CVE-2021-47392
  * CVE-2021-47393
  * CVE-2021-47394
  * CVE-2021-47395
  * CVE-2021-47396
  * CVE-2021-47397
  * CVE-2021-47398
  * CVE-2021-47399
  * CVE-2021-47400
  * CVE-2021-47401
  * CVE-2021-47402
  * CVE-2021-47403
  * CVE-2021-47404
  * CVE-2021-47405
  * CVE-2021-47406
  * CVE-2021-47407
  * CVE-2021-47408
  * CVE-2021-47409
  * CVE-2021-47410
  * CVE-2021-47412
  * CVE-2021-47413
  * CVE-2021-47414
  * CVE-2021-47415
  * CVE-2021-47416
  * CVE-2021-47417
  * CVE-2021-47418
  * CVE-2021-47419
  * CVE-2021-47420
  * CVE-2021-47421
  * CVE-2021-47422
  * CVE-2021-47423
  * CVE-2021-47424
  * CVE-2021-47425
  * CVE-2021-47426
  * CVE-2021-47427
  * CVE-2021-47428
  * CVE-2021-47429
  * CVE-2021-47430
  * CVE-2021-47431
  * CVE-2021-47433
  * CVE-2021-47434
  * CVE-2021-47435
  * CVE-2021-47436
  * CVE-2021-47437
  * CVE-2021-47438
  * CVE-2021-47439
  * CVE-2021-47440
  * CVE-2021-47441
  * CVE-2021-47442
  * CVE-2021-47443
  * CVE-2021-47444
  * CVE-2021-47445
  * CVE-2021-47446
  * CVE-2021-47447
  * CVE-2021-47448
  * CVE-2021-47449
  * CVE-2021-47450
  * CVE-2021-47451
  * CVE-2021-47452
  * CVE-2021-47453
  * CVE-2021-47454
  * CVE-2021-47455
  * CVE-2021-47456
  * CVE-2021-47457
  * CVE-2021-47458
  * CVE-2021-47459
  * CVE-2021-47460
  * CVE-2021-47461
  * CVE-2021-47462
  * CVE-2021-47463
  * CVE-2021-47464
  * CVE-2021-47465
  * CVE-2021-47466
  * CVE-2021-47467
  * CVE-2021-47468
  * CVE-2021-47469
  * CVE-2021-47470
  * CVE-2021-47471
  * CVE-2021-47472
  * CVE-2021-47473
  * CVE-2021-47474
  * CVE-2021-47475
  * CVE-2021-47476
  * CVE-2021-47477
  * CVE-2021-47478
  * CVE-2021-47479
  * CVE-2021-47480
  * CVE-2021-47481
  * CVE-2021-47482
  * CVE-2021-47483
  * CVE-2021-47484
  * CVE-2021-47485
  * CVE-2021-47486
  * CVE-2021-47488
  * CVE-2021-47489
  * CVE-2021-47490
  * CVE-2021-47491
  * CVE-2021-47492
  * CVE-2021-47493
  * CVE-2021-47494
  * CVE-2021-47495
  * CVE-2021-47496
  * CVE-2021-47497
  * CVE-2021-47498
  * CVE-2021-47499
  * CVE-2021-47500
  * CVE-2021-47501
  * CVE-2021-47502
  * CVE-2021-47503
  * CVE-2021-47505
  * CVE-2021-47506
  * CVE-2021-47507
  * CVE-2021-47509
  * CVE-2021-47510
  * CVE-2021-47511
  * CVE-2021-47513
  * CVE-2021-47514
  * CVE-2021-47516
  * CVE-2021-47518
  * CVE-2021-47520
  * CVE-2021-47521
  * CVE-2021-47522
  * CVE-2021-47523
  * CVE-2021-47524
  * CVE-2021-47525
  * CVE-2021-47526
  * CVE-2021-47527
  * CVE-2021-47528
  * CVE-2021-47529
  * CVE-2021-47533
  * CVE-2021-47534
  * CVE-2021-47535
  * CVE-2021-47536
  * CVE-2021-47537
  * CVE-2021-47540
  * CVE-2021-47541
  * CVE-2021-47542
  * CVE-2021-47544
  * CVE-2021-47549
  * CVE-2021-47550
  * CVE-2021-47551
  * CVE-2021-47553
  * CVE-2021-47554
  * CVE-2021-47556
  * CVE-2021-47558
  * CVE-2021-47559
  * CVE-2021-47560
  * CVE-2021-47562
  * CVE-2021-47563
  * CVE-2021-47564
  * CVE-2021-47565
  * CVE-2022-48632
  * CVE-2022-48634
  * CVE-2022-48636
  * CVE-2022-48652
  * CVE-2022-48671
  * CVE-2022-48672
  * CVE-2022-48673
  * CVE-2022-48675
  * CVE-2022-48686
  * CVE-2022-48687
  * CVE-2022-48688
  * CVE-2022-48692
  * CVE-2022-48693
  * CVE-2022-48694
  * CVE-2022-48695
  * CVE-2022-48697
  * CVE-2022-48699
  * CVE-2022-48700
  * CVE-2022-48701
  * CVE-2022-48702
  * CVE-2022-48703
  * CVE-2022-48704
  * CVE-2022-48708
  * CVE-2022-48709
  * CVE-2022-48710
  * CVE-2023-52654
  * CVE-2023-52655
  * CVE-2023-52676
  * CVE-2023-52686
  * CVE-2023-52690
  * CVE-2023-52702
  * CVE-2023-52703
  * CVE-2023-52707
  * CVE-2023-52708
  * CVE-2023-52730
  * CVE-2023-52733
  * CVE-2023-52736
  * CVE-2023-52738
  * CVE-2023-52739
  * CVE-2023-52740
  * CVE-2023-52741
  * CVE-2023-52742
  * CVE-2023-52743
  * CVE-2023-52744
  * CVE-2023-52745
  * CVE-2023-52747
  * CVE-2023-52753
  * CVE-2023-52754
  * CVE-2023-52756
  * CVE-2023-52759
  * CVE-2023-52763
  * CVE-2023-52764
  * CVE-2023-52766
  * CVE-2023-52774
  * CVE-2023-52781
  * CVE-2023-52788
  * CVE-2023-52789
  * CVE-2023-52791
  * CVE-2023-52798
  * CVE-2023-52799
  * CVE-2023-52800
  * CVE-2023-52804
  * CVE-2023-52805
  * CVE-2023-52806
  * CVE-2023-52810
  * CVE-2023-52811
  * CVE-2023-52814
  * CVE-2023-52816
  * CVE-2023-52817
  * CVE-2023-52818
  * CVE-2023-52819
  * CVE-2023-52821
  * CVE-2023-52825
  * CVE-2023-52826
  * CVE-2023-52832
  * CVE-2023-52833
  * CVE-2023-52834
  * CVE-2023-52838
  * CVE-2023-52840
  * CVE-2023-52841
  * CVE-2023-52844
  * CVE-2023-52847
  * CVE-2023-52853
  * CVE-2023-52854
  * CVE-2023-52855
  * CVE-2023-52856
  * CVE-2023-52858
  * CVE-2023-52864
  * CVE-2023-52865
  * CVE-2023-52867
  * CVE-2023-52868
  * CVE-2023-52870
  * CVE-2023-52871
  * CVE-2023-52872
  * CVE-2023-52873
  * CVE-2023-52875
  * CVE-2023-52876
  * CVE-2023-52877
  * CVE-2023-52878
  * CVE-2023-52880
  * CVE-2024-0639
  * CVE-2024-26828
  * CVE-2024-26840
  * CVE-2024-26852
  * CVE-2024-26862
  * CVE-2024-26921
  * CVE-2024-26925
  * CVE-2024-26928
  * CVE-2024-26929
  * CVE-2024-26930
  * CVE-2024-27398
  * CVE-2024-27413
  * CVE-2024-35811
  * CVE-2024-35815
  * CVE-2024-35817
  * CVE-2024-35863
  * CVE-2024-35867
  * CVE-2024-35868
  * CVE-2024-35895
  * CVE-2024-35904
  * CVE-2024-35905
  * CVE-2024-35914
  * CVE-2024-36926

  
CVSS scores:

  * CVE-2020-36788 ( SUSE ):  5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2021-47358 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47359 ( SUSE ):  2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2021-47360 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47361 ( SUSE ):  5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2021-47362 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47363 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47364 ( SUSE ):  3.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:L
  * CVE-2021-47365 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47366 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  * CVE-2021-47367 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47368 ( SUSE ):  2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2021-47369 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47370 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47371 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
  * CVE-2021-47372 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47373 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2021-47374 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2021-47375 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47376 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47378 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47379 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47380 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47381 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47382 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47383 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47384 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47385 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47386 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47387 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47388 ( SUSE ):  6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47389 ( SUSE ):  5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
  * CVE-2021-47390 ( SUSE ):  5.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H
  * CVE-2021-47391 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47392 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47393 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47394 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47395 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47396 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47397 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47398 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  * CVE-2021-47399 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47400 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47401 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47402 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47403 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47404 ( SUSE ):  6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
  * CVE-2021-47405 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47406 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47407 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47408 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47409 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47410 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47412 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47413 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47414 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47415 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47416 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2021-47417 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47418 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47419 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47420 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2021-47421 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47422 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47423 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2021-47424 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47425 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47426 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2021-47427 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47428 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47429 ( SUSE ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
  * CVE-2021-47430 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47431 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2021-47433 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  * CVE-2021-47434 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47435 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47438 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47439 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47440 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47441 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47442 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47443 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47445 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47447 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47448 ( SUSE ):  5.7 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H
  * CVE-2021-47449 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47450 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47451 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47452 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47453 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47454 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47455 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47456 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47457 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47458 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47459 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47461 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47462 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47463 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47464 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47465 ( SUSE ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
  * CVE-2021-47466 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
  * CVE-2021-47467 ( SUSE ):  0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N
  * CVE-2021-47468 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47469 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47470 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47471 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47472 ( SUSE ):  2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2021-47473 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2021-47474 ( SUSE ):  6.8 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47475 ( SUSE ):  4.6 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47476 ( SUSE ):  4.6 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47477 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
  * CVE-2021-47478 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2021-47479 ( SUSE ):  6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47480 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47481 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47482 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2021-47483 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47484 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47485 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47486 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47488 ( SUSE ):  4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47489 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47490 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47491 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47492 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47493 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47494 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47495 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2021-47496 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47497 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47498 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47499 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
  * CVE-2021-47500 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47501 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47502 ( SUSE ):  7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H
  * CVE-2021-47503 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47505 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47506 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47507 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47509 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47510 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2021-47511 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47513 ( SUSE ):  4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47513 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47514 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2021-47516 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2021-47516 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47518 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47518 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47520 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47520 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47521 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47521 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47522 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47522 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47523 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2021-47524 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47525 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47525 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47526 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47526 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47528 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47528 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47529 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47529 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47533 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47534 ( SUSE ):  4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47535 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2021-47536 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2021-47537 ( SUSE ):  4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47537 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47540 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47540 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47541 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47541 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47542 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47542 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47544 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L
  * CVE-2021-47549 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47550 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47550 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47551 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47553 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47554 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47556 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47556 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47558 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47559 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47559 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47560 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47562 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47563 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-47564 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47565 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48632 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48634 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48636 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48652 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48671 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48671 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48672 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2022-48672 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-48673 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-48673 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48675 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48675 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48686 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-48686 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-48687 ( SUSE ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  * CVE-2022-48687 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2022-48688 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48688 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48692 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48692 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48693 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48693 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48694 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48694 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-48695 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48697 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2022-48699 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48700 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-48701 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  * CVE-2022-48702 ( SUSE ):  5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
  * CVE-2022-48703 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48704 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48708 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48709 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48710 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52654 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52676 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-52686 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52690 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52702 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52703 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  * CVE-2023-52707 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-52708 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52730 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52733 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52736 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52738 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52739 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-52740 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52741 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52742 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52743 ( SUSE ):  4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2023-52744 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52745 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52747 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52753 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52753 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52754 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52756 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N
  * CVE-2023-52759 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52763 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52764 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52766 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-52774 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52781 ( SUSE ):  4.3 CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-52788 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52789 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52791 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52798 ( SUSE ):  6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-52799 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52800 ( SUSE ):  6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-52804 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2023-52805 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2023-52806 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52806 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52810 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52811 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52814 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52814 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52816 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52817 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52817 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52818 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2023-52819 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2023-52821 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52821 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52825 ( SUSE ):  6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-52826 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52832 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52833 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52834 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2023-52838 ( SUSE ):  2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2023-52840 ( SUSE ):  6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-52841 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52844 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52847 ( SUSE ):  5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2023-52853 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52854 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52855 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52856 ( SUSE ):  4.6 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52858 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52864 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52865 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52867 ( SUSE ):  5.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H
  * CVE-2023-52868 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52870 ( SUSE ):  4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52871 ( SUSE ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
  * CVE-2023-52872 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52873 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52875 ( SUSE ):  4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52876 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52877 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52878 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52880 ( SUSE ):  8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-0639 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-0639 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26828 ( SUSE ):  7.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H
  * CVE-2024-26840 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-26852 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26862 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-26921 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26925 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26928 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26929 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26929 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26930 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26930 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-27398 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-27413 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-35811 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35815 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35817 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-35863 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-35867 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-35895 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35904 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35905 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-36926 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36926 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap Micro 5.3
  * openSUSE Leap Micro 5.4
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4

  
  
An update that solves 308 vulnerabilities, contains one feature and has 26
security fixes can now be installed.

## Description:

The SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various
security bugfixes.

The following security bugs were fixed:

  * CVE-2024-0639: Fixed a denial-of-service vulnerability due to a deadlock
    found in sctp_auto_asconf_init in net/sctp/socket.c (bsc#1218917).
  * CVE-2024-26828: Fixed underflow in parse_server_interfaces() (bsc#1223084).
  * CVE-2024-26840: Fixed a memory leak in cachefiles_add_cache() (bsc#1222976).
  * CVE-2024-26852: Fixed use-after-free in ip6_route_mpath_notify()
    (bsc#1223057).
  * CVE-2024-26862: Fixed packet annotate data-races around ignore_outgoing
    (bsc#1223111).
  * CVE-2024-26921: Preserve kabi for sk_buff (bsc#1223138).
  * CVE-2024-26925: Release mutex after nft_gc_seq_end from abort path
    (bsc#1223390).
  * CVE-2024-26928: Fixed potential UAF in cifs_debug_files_proc_show()
    (bsc#1223532).
  * CVE-2024-26929: Fixed double free of fcport (bsc#1223715).
  * CVE-2024-26930: Fixed double free of the ha->vp_map pointer (bsc#1223626).
  * CVE-2024-27398: Fixed use-after-free bugs caused by sco_sock_timeout
    (bsc#1224174).
  * CVE-2024-27413: Fixed incorrect allocation size (bsc#1224438).
  * CVE-2024-35817: Set gtt bound flag in amdgpu_ttm_gart_bind (bsc#1224736).
  * CVE-2024-35863: Fixed potential UAF in is_valid_oplock_break()
    (bsc#1224763).
  * CVE-2024-35867: Fixed potential UAF in cifs_stats_proc_show() (bsc#1224664).
  * CVE-2024-35868: Fixed potential UAF in cifs_stats_proc_write()
    (bsc#1224678).
  * CVE-2024-35904: Fixed dereference of garbage after mount failure
    (bsc#1224494).
  * CVE-2024-35905: Fixed int overflow for stack access size (bsc#1224488).
  * CVE-2024-36926: Fixed LPAR panics during boot up with a frozen PE
    (bsc#1222011).

The following non-security bugs were fixed:

  * af_unix: annote lockless accesses to unix_tot_inflight & gc_in_progress
    (bsc#1223384).
  * af_unix: Do not use atomic ops for unix_sk(sk)->inflight (bsc#1223384).
  * af_unix: Replace BUG_ON() with WARN_ON_ONCE() (bsc#1223384).
  * filemap: remove use of wait bookmarks (bsc#1224085).
  * idpf: extend tx watchdog timeout (bsc#1224137).
  * ipvs: Fix checksumming on GSO of SCTP packets (bsc#1221958)
  * powerpc: Avoid nmi_enter/nmi_exit in real mode interrupt (bsc#1221645
    ltc#205739 bsc#1223191).
  * powerpc/kasan: Do not instrument non-maskable or raw interrupts
    (bsc#1223191).
  * powerpc/powernv: Add a null pointer check in opal_event_init()
    (bsc#1065729).
  * powerpc/powernv: Add a null pointer check to scom_debug_init_one()
    (bsc#1194869).
  * powerpc/pseries/iommu: IOMMU table is not initialized for kdump over SR-IOV
    (bsc#1220492 ltc#205270).
  * powerpc/pseries/vio: Do not return ENODEV if node or compatible missing
    (bsc#1220783).
  * powerpc: Refactor verification of MSR_RI (bsc#1223191).
  * supported.conf: support tcp_dctcp module (jsc#PED-8111)

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap Micro 5.4  
    zypper in -t patch openSUSE-Leap-Micro-5.4-2024-2011=1

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-2011=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-2011=1

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-2011=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-2011=1

  * openSUSE Leap Micro 5.3  
    zypper in -t patch openSUSE-Leap-Micro-5.3-2024-2011=1

## Package List:

  * openSUSE Leap Micro 5.4 (nosrc x86_64)
    * kernel-rt-5.14.21-150400.15.82.1
  * openSUSE Leap Micro 5.4 (x86_64)
    * kernel-rt-debugsource-5.14.21-150400.15.82.1
    * kernel-rt-debuginfo-5.14.21-150400.15.82.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (nosrc x86_64)
    * kernel-rt-5.14.21-150400.15.82.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (x86_64)
    * kernel-rt-debugsource-5.14.21-150400.15.82.1
    * kernel-rt-debuginfo-5.14.21-150400.15.82.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (noarch)
    * kernel-source-rt-5.14.21-150400.15.82.1
  * SUSE Linux Enterprise Micro 5.3 (nosrc x86_64)
    * kernel-rt-5.14.21-150400.15.82.1
  * SUSE Linux Enterprise Micro 5.3 (x86_64)
    * kernel-rt-debugsource-5.14.21-150400.15.82.1
    * kernel-rt-debuginfo-5.14.21-150400.15.82.1
  * SUSE Linux Enterprise Micro 5.3 (noarch)
    * kernel-source-rt-5.14.21-150400.15.82.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (nosrc x86_64)
    * kernel-rt-5.14.21-150400.15.82.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (x86_64)
    * kernel-rt-debugsource-5.14.21-150400.15.82.1
    * kernel-rt-debuginfo-5.14.21-150400.15.82.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (noarch)
    * kernel-source-rt-5.14.21-150400.15.82.1
  * SUSE Linux Enterprise Micro 5.4 (nosrc x86_64)
    * kernel-rt-5.14.21-150400.15.82.1
  * SUSE Linux Enterprise Micro 5.4 (x86_64)
    * kernel-rt-debugsource-5.14.21-150400.15.82.1
    * kernel-rt-debuginfo-5.14.21-150400.15.82.1
  * SUSE Linux Enterprise Micro 5.4 (noarch)
    * kernel-source-rt-5.14.21-150400.15.82.1
  * openSUSE Leap Micro 5.3 (nosrc x86_64)
    * kernel-rt-5.14.21-150400.15.82.1
  * openSUSE Leap Micro 5.3 (x86_64)
    * kernel-rt-debugsource-5.14.21-150400.15.82.1
    * kernel-rt-debuginfo-5.14.21-150400.15.82.1

## References:

  * https://www.suse.com/security/cve/CVE-2020-36788.html
  * https://www.suse.com/security/cve/CVE-2021-47358.html
  * https://www.suse.com/security/cve/CVE-2021-47359.html
  * https://www.suse.com/security/cve/CVE-2021-47360.html
  * https://www.suse.com/security/cve/CVE-2021-47361.html
  * https://www.suse.com/security/cve/CVE-2021-47362.html
  * https://www.suse.com/security/cve/CVE-2021-47363.html
  * https://www.suse.com/security/cve/CVE-2021-47364.html
  * https://www.suse.com/security/cve/CVE-2021-47365.html
  * https://www.suse.com/security/cve/CVE-2021-47366.html
  * https://www.suse.com/security/cve/CVE-2021-47367.html
  * https://www.suse.com/security/cve/CVE-2021-47368.html
  * https://www.suse.com/security/cve/CVE-2021-47369.html
  * https://www.suse.com/security/cve/CVE-2021-47370.html
  * https://www.suse.com/security/cve/CVE-2021-47371.html
  * https://www.suse.com/security/cve/CVE-2021-47372.html
  * https://www.suse.com/security/cve/CVE-2021-47373.html
  * https://www.suse.com/security/cve/CVE-2021-47374.html
  * https://www.suse.com/security/cve/CVE-2021-47375.html
  * https://www.suse.com/security/cve/CVE-2021-47376.html
  * https://www.suse.com/security/cve/CVE-2021-47378.html
  * https://www.suse.com/security/cve/CVE-2021-47379.html
  * https://www.suse.com/security/cve/CVE-2021-47380.html
  * https://www.suse.com/security/cve/CVE-2021-47381.html
  * https://www.suse.com/security/cve/CVE-2021-47382.html
  * https://www.suse.com/security/cve/CVE-2021-47383.html
  * https://www.suse.com/security/cve/CVE-2021-47384.html
  * https://www.suse.com/security/cve/CVE-2021-47385.html
  * https://www.suse.com/security/cve/CVE-2021-47386.html
  * https://www.suse.com/security/cve/CVE-2021-47387.html
  * https://www.suse.com/security/cve/CVE-2021-47388.html
  * https://www.suse.com/security/cve/CVE-2021-47389.html
  * https://www.suse.com/security/cve/CVE-2021-47390.html
  * https://www.suse.com/security/cve/CVE-2021-47391.html
  * https://www.suse.com/security/cve/CVE-2021-47392.html
  * https://www.suse.com/security/cve/CVE-2021-47393.html
  * https://www.suse.com/security/cve/CVE-2021-47394.html
  * https://www.suse.com/security/cve/CVE-2021-47395.html
  * https://www.suse.com/security/cve/CVE-2021-47396.html
  * https://www.suse.com/security/cve/CVE-2021-47397.html
  * https://www.suse.com/security/cve/CVE-2021-47398.html
  * https://www.suse.com/security/cve/CVE-2021-47399.html
  * https://www.suse.com/security/cve/CVE-2021-47400.html
  * https://www.suse.com/security/cve/CVE-2021-47401.html
  * https://www.suse.com/security/cve/CVE-2021-47402.html
  * https://www.suse.com/security/cve/CVE-2021-47403.html
  * https://www.suse.com/security/cve/CVE-2021-47404.html
  * https://www.suse.com/security/cve/CVE-2021-47405.html
  * https://www.suse.com/security/cve/CVE-2021-47406.html
  * https://www.suse.com/security/cve/CVE-2021-47407.html
  * https://www.suse.com/security/cve/CVE-2021-47408.html
  * https://www.suse.com/security/cve/CVE-2021-47409.html
  * https://www.suse.com/security/cve/CVE-2021-47410.html
  * https://www.suse.com/security/cve/CVE-2021-47412.html
  * https://www.suse.com/security/cve/CVE-2021-47413.html
  * https://www.suse.com/security/cve/CVE-2021-47414.html
  * https://www.suse.com/security/cve/CVE-2021-47415.html
  * https://www.suse.com/security/cve/CVE-2021-47416.html
  * https://www.suse.com/security/cve/CVE-2021-47417.html
  * https://www.suse.com/security/cve/CVE-2021-47418.html
  * https://www.suse.com/security/cve/CVE-2021-47419.html
  * https://www.suse.com/security/cve/CVE-2021-47420.html
  * https://www.suse.com/security/cve/CVE-2021-47421.html
  * https://www.suse.com/security/cve/CVE-2021-47422.html
  * https://www.suse.com/security/cve/CVE-2021-47423.html
  * https://www.suse.com/security/cve/CVE-2021-47424.html
  * https://www.suse.com/security/cve/CVE-2021-47425.html
  * https://www.suse.com/security/cve/CVE-2021-47426.html
  * https://www.suse.com/security/cve/CVE-2021-47427.html
  * https://www.suse.com/security/cve/CVE-2021-47428.html
  * https://www.suse.com/security/cve/CVE-2021-47429.html
  * https://www.suse.com/security/cve/CVE-2021-47430.html
  * https://www.suse.com/security/cve/CVE-2021-47431.html
  * https://www.suse.com/security/cve/CVE-2021-47433.html
  * https://www.suse.com/security/cve/CVE-2021-47434.html
  * https://www.suse.com/security/cve/CVE-2021-47435.html
  * https://www.suse.com/security/cve/CVE-2021-47436.html
  * https://www.suse.com/security/cve/CVE-2021-47437.html
  * https://www.suse.com/security/cve/CVE-2021-47438.html
  * https://www.suse.com/security/cve/CVE-2021-47439.html
  * https://www.suse.com/security/cve/CVE-2021-47440.html
  * https://www.suse.com/security/cve/CVE-2021-47441.html
  * https://www.suse.com/security/cve/CVE-2021-47442.html
  * https://www.suse.com/security/cve/CVE-2021-47443.html
  * https://www.suse.com/security/cve/CVE-2021-47444.html
  * https://www.suse.com/security/cve/CVE-2021-47445.html
  * https://www.suse.com/security/cve/CVE-2021-47446.html
  * https://www.suse.com/security/cve/CVE-2021-47447.html
  * https://www.suse.com/security/cve/CVE-2021-47448.html
  * https://www.suse.com/security/cve/CVE-2021-47449.html
  * https://www.suse.com/security/cve/CVE-2021-47450.html
  * https://www.suse.com/security/cve/CVE-2021-47451.html
  * https://www.suse.com/security/cve/CVE-2021-47452.html
  * https://www.suse.com/security/cve/CVE-2021-47453.html
  * https://www.suse.com/security/cve/CVE-2021-47454.html
  * https://www.suse.com/security/cve/CVE-2021-47455.html
  * https://www.suse.com/security/cve/CVE-2021-47456.html
  * https://www.suse.com/security/cve/CVE-2021-47457.html
  * https://www.suse.com/security/cve/CVE-2021-47458.html
  * https://www.suse.com/security/cve/CVE-2021-47459.html
  * https://www.suse.com/security/cve/CVE-2021-47460.html
  * https://www.suse.com/security/cve/CVE-2021-47461.html
  * https://www.suse.com/security/cve/CVE-2021-47462.html
  * https://www.suse.com/security/cve/CVE-2021-47463.html
  * https://www.suse.com/security/cve/CVE-2021-47464.html
  * https://www.suse.com/security/cve/CVE-2021-47465.html
  * https://www.suse.com/security/cve/CVE-2021-47466.html
  * https://www.suse.com/security/cve/CVE-2021-47467.html
  * https://www.suse.com/security/cve/CVE-2021-47468.html
  * https://www.suse.com/security/cve/CVE-2021-47469.html
  * https://www.suse.com/security/cve/CVE-2021-47470.html
  * https://www.suse.com/security/cve/CVE-2021-47471.html
  * https://www.suse.com/security/cve/CVE-2021-47472.html
  * https://www.suse.com/security/cve/CVE-2021-47473.html
  * https://www.suse.com/security/cve/CVE-2021-47474.html
  * https://www.suse.com/security/cve/CVE-2021-47475.html
  * https://www.suse.com/security/cve/CVE-2021-47476.html
  * https://www.suse.com/security/cve/CVE-2021-47477.html
  * https://www.suse.com/security/cve/CVE-2021-47478.html
  * https://www.suse.com/security/cve/CVE-2021-47479.html
  * https://www.suse.com/security/cve/CVE-2021-47480.html
  * https://www.suse.com/security/cve/CVE-2021-47481.html
  * https://www.suse.com/security/cve/CVE-2021-47482.html
  * https://www.suse.com/security/cve/CVE-2021-47483.html
  * https://www.suse.com/security/cve/CVE-2021-47484.html
  * https://www.suse.com/security/cve/CVE-2021-47485.html
  * https://www.suse.com/security/cve/CVE-2021-47486.html
  * https://www.suse.com/security/cve/CVE-2021-47488.html
  * https://www.suse.com/security/cve/CVE-2021-47489.html
  * https://www.suse.com/security/cve/CVE-2021-47490.html
  * https://www.suse.com/security/cve/CVE-2021-47491.html
  * https://www.suse.com/security/cve/CVE-2021-47492.html
  * https://www.suse.com/security/cve/CVE-2021-47493.html
  * https://www.suse.com/security/cve/CVE-2021-47494.html
  * https://www.suse.com/security/cve/CVE-2021-47495.html
  * https://www.suse.com/security/cve/CVE-2021-47496.html
  * https://www.suse.com/security/cve/CVE-2021-47497.html
  * https://www.suse.com/security/cve/CVE-2021-47498.html
  * https://www.suse.com/security/cve/CVE-2021-47499.html
  * https://www.suse.com/security/cve/CVE-2021-47500.html
  * https://www.suse.com/security/cve/CVE-2021-47501.html
  * https://www.suse.com/security/cve/CVE-2021-47502.html
  * https://www.suse.com/security/cve/CVE-2021-47503.html
  * https://www.suse.com/security/cve/CVE-2021-47505.html
  * https://www.suse.com/security/cve/CVE-2021-47506.html
  * https://www.suse.com/security/cve/CVE-2021-47507.html
  * https://www.suse.com/security/cve/CVE-2021-47509.html
  * https://www.suse.com/security/cve/CVE-2021-47510.html
  * https://www.suse.com/security/cve/CVE-2021-47511.html
  * https://www.suse.com/security/cve/CVE-2021-47513.html
  * https://www.suse.com/security/cve/CVE-2021-47514.html
  * https://www.suse.com/security/cve/CVE-2021-47516.html
  * https://www.suse.com/security/cve/CVE-2021-47518.html
  * https://www.suse.com/security/cve/CVE-2021-47520.html
  * https://www.suse.com/security/cve/CVE-2021-47521.html
  * https://www.suse.com/security/cve/CVE-2021-47522.html
  * https://www.suse.com/security/cve/CVE-2021-47523.html
  * https://www.suse.com/security/cve/CVE-2021-47524.html
  * https://www.suse.com/security/cve/CVE-2021-47525.html
  * https://www.suse.com/security/cve/CVE-2021-47526.html
  * https://www.suse.com/security/cve/CVE-2021-47527.html
  * https://www.suse.com/security/cve/CVE-2021-47528.html
  * https://www.suse.com/security/cve/CVE-2021-47529.html
  * https://www.suse.com/security/cve/CVE-2021-47533.html
  * https://www.suse.com/security/cve/CVE-2021-47534.html
  * https://www.suse.com/security/cve/CVE-2021-47535.html
  * https://www.suse.com/security/cve/CVE-2021-47536.html
  * https://www.suse.com/security/cve/CVE-2021-47537.html
  * https://www.suse.com/security/cve/CVE-2021-47540.html
  * https://www.suse.com/security/cve/CVE-2021-47541.html
  * https://www.suse.com/security/cve/CVE-2021-47542.html
  * https://www.suse.com/security/cve/CVE-2021-47544.html
  * https://www.suse.com/security/cve/CVE-2021-47549.html
  * https://www.suse.com/security/cve/CVE-2021-47550.html
  * https://www.suse.com/security/cve/CVE-2021-47551.html
  * https://www.suse.com/security/cve/CVE-2021-47553.html
  * https://www.suse.com/security/cve/CVE-2021-47554.html
  * https://www.suse.com/security/cve/CVE-2021-47556.html
  * https://www.suse.com/security/cve/CVE-2021-47558.html
  * https://www.suse.com/security/cve/CVE-2021-47559.html
  * https://www.suse.com/security/cve/CVE-2021-47560.html
  * https://www.suse.com/security/cve/CVE-2021-47562.html
  * https://www.suse.com/security/cve/CVE-2021-47563.html
  * https://www.suse.com/security/cve/CVE-2021-47564.html
  * https://www.suse.com/security/cve/CVE-2021-47565.html
  * https://www.suse.com/security/cve/CVE-2022-48632.html
  * https://www.suse.com/security/cve/CVE-2022-48634.html
  * https://www.suse.com/security/cve/CVE-2022-48636.html
  * https://www.suse.com/security/cve/CVE-2022-48652.html
  * https://www.suse.com/security/cve/CVE-2022-48671.html
  * https://www.suse.com/security/cve/CVE-2022-48672.html
  * https://www.suse.com/security/cve/CVE-2022-48673.html
  * https://www.suse.com/security/cve/CVE-2022-48675.html
  * https://www.suse.com/security/cve/CVE-2022-48686.html
  * https://www.suse.com/security/cve/CVE-2022-48687.html
  * https://www.suse.com/security/cve/CVE-2022-48688.html
  * https://www.suse.com/security/cve/CVE-2022-48692.html
  * https://www.suse.com/security/cve/CVE-2022-48693.html
  * https://www.suse.com/security/cve/CVE-2022-48694.html
  * https://www.suse.com/security/cve/CVE-2022-48695.html
  * https://www.suse.com/security/cve/CVE-2022-48697.html
  * https://www.suse.com/security/cve/CVE-2022-48699.html
  * https://www.suse.com/security/cve/CVE-2022-48700.html
  * https://www.suse.com/security/cve/CVE-2022-48701.html
  * https://www.suse.com/security/cve/CVE-2022-48702.html
  * https://www.suse.com/security/cve/CVE-2022-48703.html
  * https://www.suse.com/security/cve/CVE-2022-48704.html
  * https://www.suse.com/security/cve/CVE-2022-48708.html
  * https://www.suse.com/security/cve/CVE-2022-48709.html
  * https://www.suse.com/security/cve/CVE-2022-48710.html
  * https://www.suse.com/security/cve/CVE-2023-52654.html
  * https://www.suse.com/security/cve/CVE-2023-52655.html
  * https://www.suse.com/security/cve/CVE-2023-52676.html
  * https://www.suse.com/security/cve/CVE-2023-52686.html
  * https://www.suse.com/security/cve/CVE-2023-52690.html
  * https://www.suse.com/security/cve/CVE-2023-52702.html
  * https://www.suse.com/security/cve/CVE-2023-52703.html
  * https://www.suse.com/security/cve/CVE-2023-52707.html
  * https://www.suse.com/security/cve/CVE-2023-52708.html
  * https://www.suse.com/security/cve/CVE-2023-52730.html
  * https://www.suse.com/security/cve/CVE-2023-52733.html
  * https://www.suse.com/security/cve/CVE-2023-52736.html
  * https://www.suse.com/security/cve/CVE-2023-52738.html
  * https://www.suse.com/security/cve/CVE-2023-52739.html
  * https://www.suse.com/security/cve/CVE-2023-52740.html
  * https://www.suse.com/security/cve/CVE-2023-52741.html
  * https://www.suse.com/security/cve/CVE-2023-52742.html
  * https://www.suse.com/security/cve/CVE-2023-52743.html
  * https://www.suse.com/security/cve/CVE-2023-52744.html
  * https://www.suse.com/security/cve/CVE-2023-52745.html
  * https://www.suse.com/security/cve/CVE-2023-52747.html
  * https://www.suse.com/security/cve/CVE-2023-52753.html
  * https://www.suse.com/security/cve/CVE-2023-52754.html
  * https://www.suse.com/security/cve/CVE-2023-52756.html
  * https://www.suse.com/security/cve/CVE-2023-52759.html
  * https://www.suse.com/security/cve/CVE-2023-52763.html
  * https://www.suse.com/security/cve/CVE-2023-52764.html
  * https://www.suse.com/security/cve/CVE-2023-52766.html
  * https://www.suse.com/security/cve/CVE-2023-52774.html
  * https://www.suse.com/security/cve/CVE-2023-52781.html
  * https://www.suse.com/security/cve/CVE-2023-52788.html
  * https://www.suse.com/security/cve/CVE-2023-52789.html
  * https://www.suse.com/security/cve/CVE-2023-52791.html
  * https://www.suse.com/security/cve/CVE-2023-52798.html
  * https://www.suse.com/security/cve/CVE-2023-52799.html
  * https://www.suse.com/security/cve/CVE-2023-52800.html
  * https://www.suse.com/security/cve/CVE-2023-52804.html
  * https://www.suse.com/security/cve/CVE-2023-52805.html
  * https://www.suse.com/security/cve/CVE-2023-52806.html
  * https://www.suse.com/security/cve/CVE-2023-52810.html
  * https://www.suse.com/security/cve/CVE-2023-52811.html
  * https://www.suse.com/security/cve/CVE-2023-52814.html
  * https://www.suse.com/security/cve/CVE-2023-52816.html
  * https://www.suse.com/security/cve/CVE-2023-52817.html
  * https://www.suse.com/security/cve/CVE-2023-52818.html
  * https://www.suse.com/security/cve/CVE-2023-52819.html
  * https://www.suse.com/security/cve/CVE-2023-52821.html
  * https://www.suse.com/security/cve/CVE-2023-52825.html
  * https://www.suse.com/security/cve/CVE-2023-52826.html
  * https://www.suse.com/security/cve/CVE-2023-52832.html
  * https://www.suse.com/security/cve/CVE-2023-52833.html
  * https://www.suse.com/security/cve/CVE-2023-52834.html
  * https://www.suse.com/security/cve/CVE-2023-52838.html
  * https://www.suse.com/security/cve/CVE-2023-52840.html
  * https://www.suse.com/security/cve/CVE-2023-52841.html
  * https://www.suse.com/security/cve/CVE-2023-52844.html
  * https://www.suse.com/security/cve/CVE-2023-52847.html
  * https://www.suse.com/security/cve/CVE-2023-52853.html
  * https://www.suse.com/security/cve/CVE-2023-52854.html
  * https://www.suse.com/security/cve/CVE-2023-52855.html
  * https://www.suse.com/security/cve/CVE-2023-52856.html
  * https://www.suse.com/security/cve/CVE-2023-52858.html
  * https://www.suse.com/security/cve/CVE-2023-52864.html
  * https://www.suse.com/security/cve/CVE-2023-52865.html
  * https://www.suse.com/security/cve/CVE-2023-52867.html
  * https://www.suse.com/security/cve/CVE-2023-52868.html
  * https://www.suse.com/security/cve/CVE-2023-52870.html
  * https://www.suse.com/security/cve/CVE-2023-52871.html
  * https://www.suse.com/security/cve/CVE-2023-52872.html
  * https://www.suse.com/security/cve/CVE-2023-52873.html
  * https://www.suse.com/security/cve/CVE-2023-52875.html
  * https://www.suse.com/security/cve/CVE-2023-52876.html
  * https://www.suse.com/security/cve/CVE-2023-52877.html
  * https://www.suse.com/security/cve/CVE-2023-52878.html
  * https://www.suse.com/security/cve/CVE-2023-52880.html
  * https://www.suse.com/security/cve/CVE-2024-0639.html
  * https://www.suse.com/security/cve/CVE-2024-26828.html
  * https://www.suse.com/security/cve/CVE-2024-26840.html
  * https://www.suse.com/security/cve/CVE-2024-26852.html
  * https://www.suse.com/security/cve/CVE-2024-26862.html
  * https://www.suse.com/security/cve/CVE-2024-26921.html
  * https://www.suse.com/security/cve/CVE-2024-26925.html
  * https://www.suse.com/security/cve/CVE-2024-26928.html
  * https://www.suse.com/security/cve/CVE-2024-26929.html
  * https://www.suse.com/security/cve/CVE-2024-26930.html
  * https://www.suse.com/security/cve/CVE-2024-27398.html
  * https://www.suse.com/security/cve/CVE-2024-27413.html
  * https://www.suse.com/security/cve/CVE-2024-35811.html
  * https://www.suse.com/security/cve/CVE-2024-35815.html
  * https://www.suse.com/security/cve/CVE-2024-35817.html
  * https://www.suse.com/security/cve/CVE-2024-35863.html
  * https://www.suse.com/security/cve/CVE-2024-35867.html
  * https://www.suse.com/security/cve/CVE-2024-35868.html
  * https://www.suse.com/security/cve/CVE-2024-35895.html
  * https://www.suse.com/security/cve/CVE-2024-35904.html
  * https://www.suse.com/security/cve/CVE-2024-35905.html
  * https://www.suse.com/security/cve/CVE-2024-35914.html
  * https://www.suse.com/security/cve/CVE-2024-36926.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1065729
  * https://bugzilla.suse.com/show_bug.cgi?id=1174585
  * https://bugzilla.suse.com/show_bug.cgi?id=1190569
  * https://bugzilla.suse.com/show_bug.cgi?id=1191949
  * https://bugzilla.suse.com/show_bug.cgi?id=1192107
  * https://bugzilla.suse.com/show_bug.cgi?id=1193983
  * https://bugzilla.suse.com/show_bug.cgi?id=1194288
  * https://bugzilla.suse.com/show_bug.cgi?id=1194869
  * https://bugzilla.suse.com/show_bug.cgi?id=1196869
  * https://bugzilla.suse.com/show_bug.cgi?id=1196956
  * https://bugzilla.suse.com/show_bug.cgi?id=1197915
  * https://bugzilla.suse.com/show_bug.cgi?id=1200313
  * https://bugzilla.suse.com/show_bug.cgi?id=1201308
  * https://bugzilla.suse.com/show_bug.cgi?id=1201489
  * https://bugzilla.suse.com/show_bug.cgi?id=1208149
  * https://bugzilla.suse.com/show_bug.cgi?id=1209657
  * https://bugzilla.suse.com/show_bug.cgi?id=1209799
  * https://bugzilla.suse.com/show_bug.cgi?id=1209834
  * https://bugzilla.suse.com/show_bug.cgi?id=1211592
  * https://bugzilla.suse.com/show_bug.cgi?id=1213863
  * https://bugzilla.suse.com/show_bug.cgi?id=1216702
  * https://bugzilla.suse.com/show_bug.cgi?id=1217169
  * https://bugzilla.suse.com/show_bug.cgi?id=1217515
  * https://bugzilla.suse.com/show_bug.cgi?id=1218447
  * https://bugzilla.suse.com/show_bug.cgi?id=1218917
  * https://bugzilla.suse.com/show_bug.cgi?id=1220492
  * https://bugzilla.suse.com/show_bug.cgi?id=1220783
  * https://bugzilla.suse.com/show_bug.cgi?id=1221044
  * https://bugzilla.suse.com/show_bug.cgi?id=1221645
  * https://bugzilla.suse.com/show_bug.cgi?id=1221958
  * https://bugzilla.suse.com/show_bug.cgi?id=1222011
  * https://bugzilla.suse.com/show_bug.cgi?id=1222619
  * https://bugzilla.suse.com/show_bug.cgi?id=1222721
  * https://bugzilla.suse.com/show_bug.cgi?id=1222976
  * https://bugzilla.suse.com/show_bug.cgi?id=1223057
  * https://bugzilla.suse.com/show_bug.cgi?id=1223084
  * https://bugzilla.suse.com/show_bug.cgi?id=1223111
  * https://bugzilla.suse.com/show_bug.cgi?id=1223138
  * https://bugzilla.suse.com/show_bug.cgi?id=1223191
  * https://bugzilla.suse.com/show_bug.cgi?id=1223384
  * https://bugzilla.suse.com/show_bug.cgi?id=1223390
  * https://bugzilla.suse.com/show_bug.cgi?id=1223481
  * https://bugzilla.suse.com/show_bug.cgi?id=1223501
  * https://bugzilla.suse.com/show_bug.cgi?id=1223512
  * https://bugzilla.suse.com/show_bug.cgi?id=1223520
  * https://bugzilla.suse.com/show_bug.cgi?id=1223532
  * https://bugzilla.suse.com/show_bug.cgi?id=1223626
  * https://bugzilla.suse.com/show_bug.cgi?id=1223715
  * https://bugzilla.suse.com/show_bug.cgi?id=1223894
  * https://bugzilla.suse.com/show_bug.cgi?id=1223921
  * https://bugzilla.suse.com/show_bug.cgi?id=1223922
  * https://bugzilla.suse.com/show_bug.cgi?id=1223923
  * https://bugzilla.suse.com/show_bug.cgi?id=1223924
  * https://bugzilla.suse.com/show_bug.cgi?id=1223929
  * https://bugzilla.suse.com/show_bug.cgi?id=1223931
  * https://bugzilla.suse.com/show_bug.cgi?id=1223932
  * https://bugzilla.suse.com/show_bug.cgi?id=1223934
  * https://bugzilla.suse.com/show_bug.cgi?id=1223941
  * https://bugzilla.suse.com/show_bug.cgi?id=1223948
  * https://bugzilla.suse.com/show_bug.cgi?id=1223952
  * https://bugzilla.suse.com/show_bug.cgi?id=1223953
  * https://bugzilla.suse.com/show_bug.cgi?id=1223957
  * https://bugzilla.suse.com/show_bug.cgi?id=1223962
  * https://bugzilla.suse.com/show_bug.cgi?id=1223963
  * https://bugzilla.suse.com/show_bug.cgi?id=1223964
  * https://bugzilla.suse.com/show_bug.cgi?id=1223996
  * https://bugzilla.suse.com/show_bug.cgi?id=1224085
  * https://bugzilla.suse.com/show_bug.cgi?id=1224099
  * https://bugzilla.suse.com/show_bug.cgi?id=1224137
  * https://bugzilla.suse.com/show_bug.cgi?id=1224174
  * https://bugzilla.suse.com/show_bug.cgi?id=1224438
  * https://bugzilla.suse.com/show_bug.cgi?id=1224482
  * https://bugzilla.suse.com/show_bug.cgi?id=1224488
  * https://bugzilla.suse.com/show_bug.cgi?id=1224494
  * https://bugzilla.suse.com/show_bug.cgi?id=1224511
  * https://bugzilla.suse.com/show_bug.cgi?id=1224592
  * https://bugzilla.suse.com/show_bug.cgi?id=1224611
  * https://bugzilla.suse.com/show_bug.cgi?id=1224664
  * https://bugzilla.suse.com/show_bug.cgi?id=1224678
  * https://bugzilla.suse.com/show_bug.cgi?id=1224682
  * https://bugzilla.suse.com/show_bug.cgi?id=1224685
  * https://bugzilla.suse.com/show_bug.cgi?id=1224730
  * https://bugzilla.suse.com/show_bug.cgi?id=1224736
  * https://bugzilla.suse.com/show_bug.cgi?id=1224763
  * https://bugzilla.suse.com/show_bug.cgi?id=1224816
  * https://bugzilla.suse.com/show_bug.cgi?id=1224895
  * https://bugzilla.suse.com/show_bug.cgi?id=1224898
  * https://bugzilla.suse.com/show_bug.cgi?id=1224900
  * https://bugzilla.suse.com/show_bug.cgi?id=1224901
  * https://bugzilla.suse.com/show_bug.cgi?id=1224902
  * https://bugzilla.suse.com/show_bug.cgi?id=1224903
  * https://bugzilla.suse.com/show_bug.cgi?id=1224904
  * https://bugzilla.suse.com/show_bug.cgi?id=1224905
  * https://bugzilla.suse.com/show_bug.cgi?id=1224907
  * https://bugzilla.suse.com/show_bug.cgi?id=1224910
  * https://bugzilla.suse.com/show_bug.cgi?id=1224911
  * https://bugzilla.suse.com/show_bug.cgi?id=1224912
  * https://bugzilla.suse.com/show_bug.cgi?id=1224913
  * https://bugzilla.suse.com/show_bug.cgi?id=1224914
  * https://bugzilla.suse.com/show_bug.cgi?id=1224915
  * https://bugzilla.suse.com/show_bug.cgi?id=1224920
  * https://bugzilla.suse.com/show_bug.cgi?id=1224928
  * https://bugzilla.suse.com/show_bug.cgi?id=1224931
  * https://bugzilla.suse.com/show_bug.cgi?id=1224932
  * https://bugzilla.suse.com/show_bug.cgi?id=1224937
  * https://bugzilla.suse.com/show_bug.cgi?id=1224942
  * https://bugzilla.suse.com/show_bug.cgi?id=1224944
  * https://bugzilla.suse.com/show_bug.cgi?id=1224945
  * https://bugzilla.suse.com/show_bug.cgi?id=1224947
  * https://bugzilla.suse.com/show_bug.cgi?id=1224956
  * https://bugzilla.suse.com/show_bug.cgi?id=1224988
  * https://bugzilla.suse.com/show_bug.cgi?id=1225000
  * https://bugzilla.suse.com/show_bug.cgi?id=1225003
  * https://bugzilla.suse.com/show_bug.cgi?id=1225005
  * https://bugzilla.suse.com/show_bug.cgi?id=1225009
  * https://bugzilla.suse.com/show_bug.cgi?id=1225022
  * https://bugzilla.suse.com/show_bug.cgi?id=1225031
  * https://bugzilla.suse.com/show_bug.cgi?id=1225032
  * https://bugzilla.suse.com/show_bug.cgi?id=1225036
  * https://bugzilla.suse.com/show_bug.cgi?id=1225044
  * https://bugzilla.suse.com/show_bug.cgi?id=1225076
  * https://bugzilla.suse.com/show_bug.cgi?id=1225077
  * https://bugzilla.suse.com/show_bug.cgi?id=1225082
  * https://bugzilla.suse.com/show_bug.cgi?id=1225086
  * https://bugzilla.suse.com/show_bug.cgi?id=1225092
  * https://bugzilla.suse.com/show_bug.cgi?id=1225095
  * https://bugzilla.suse.com/show_bug.cgi?id=1225096
  * https://bugzilla.suse.com/show_bug.cgi?id=1225106
  * https://bugzilla.suse.com/show_bug.cgi?id=1225108
  * https://bugzilla.suse.com/show_bug.cgi?id=1225109
  * https://bugzilla.suse.com/show_bug.cgi?id=1225118
  * https://bugzilla.suse.com/show_bug.cgi?id=1225121
  * https://bugzilla.suse.com/show_bug.cgi?id=1225122
  * https://bugzilla.suse.com/show_bug.cgi?id=1225123
  * https://bugzilla.suse.com/show_bug.cgi?id=1225125
  * https://bugzilla.suse.com/show_bug.cgi?id=1225126
  * https://bugzilla.suse.com/show_bug.cgi?id=1225127
  * https://bugzilla.suse.com/show_bug.cgi?id=1225129
  * https://bugzilla.suse.com/show_bug.cgi?id=1225131
  * https://bugzilla.suse.com/show_bug.cgi?id=1225132
  * https://bugzilla.suse.com/show_bug.cgi?id=1225145
  * https://bugzilla.suse.com/show_bug.cgi?id=1225151
  * https://bugzilla.suse.com/show_bug.cgi?id=1225153
  * https://bugzilla.suse.com/show_bug.cgi?id=1225156
  * https://bugzilla.suse.com/show_bug.cgi?id=1225158
  * https://bugzilla.suse.com/show_bug.cgi?id=1225160
  * https://bugzilla.suse.com/show_bug.cgi?id=1225161
  * https://bugzilla.suse.com/show_bug.cgi?id=1225164
  * https://bugzilla.suse.com/show_bug.cgi?id=1225167
  * https://bugzilla.suse.com/show_bug.cgi?id=1225180
  * https://bugzilla.suse.com/show_bug.cgi?id=1225183
  * https://bugzilla.suse.com/show_bug.cgi?id=1225184
  * https://bugzilla.suse.com/show_bug.cgi?id=1225186
  * https://bugzilla.suse.com/show_bug.cgi?id=1225187
  * https://bugzilla.suse.com/show_bug.cgi?id=1225189
  * https://bugzilla.suse.com/show_bug.cgi?id=1225190
  * https://bugzilla.suse.com/show_bug.cgi?id=1225191
  * https://bugzilla.suse.com/show_bug.cgi?id=1225192
  * https://bugzilla.suse.com/show_bug.cgi?id=1225193
  * https://bugzilla.suse.com/show_bug.cgi?id=1225195
  * https://bugzilla.suse.com/show_bug.cgi?id=1225198
  * https://bugzilla.suse.com/show_bug.cgi?id=1225201
  * https://bugzilla.suse.com/show_bug.cgi?id=1225203
  * https://bugzilla.suse.com/show_bug.cgi?id=1225205
  * https://bugzilla.suse.com/show_bug.cgi?id=1225206
  * https://bugzilla.suse.com/show_bug.cgi?id=1225207
  * https://bugzilla.suse.com/show_bug.cgi?id=1225208
  * https://bugzilla.suse.com/show_bug.cgi?id=1225209
  * https://bugzilla.suse.com/show_bug.cgi?id=1225210
  * https://bugzilla.suse.com/show_bug.cgi?id=1225214
  * https://bugzilla.suse.com/show_bug.cgi?id=1225223
  * https://bugzilla.suse.com/show_bug.cgi?id=1225224
  * https://bugzilla.suse.com/show_bug.cgi?id=1225225
  * https://bugzilla.suse.com/show_bug.cgi?id=1225227
  * https://bugzilla.suse.com/show_bug.cgi?id=1225228
  * https://bugzilla.suse.com/show_bug.cgi?id=1225229
  * https://bugzilla.suse.com/show_bug.cgi?id=1225230
  * https://bugzilla.suse.com/show_bug.cgi?id=1225232
  * https://bugzilla.suse.com/show_bug.cgi?id=1225233
  * https://bugzilla.suse.com/show_bug.cgi?id=1225235
  * https://bugzilla.suse.com/show_bug.cgi?id=1225236
  * https://bugzilla.suse.com/show_bug.cgi?id=1225237
  * https://bugzilla.suse.com/show_bug.cgi?id=1225238
  * https://bugzilla.suse.com/show_bug.cgi?id=1225239
  * https://bugzilla.suse.com/show_bug.cgi?id=1225240
  * https://bugzilla.suse.com/show_bug.cgi?id=1225241
  * https://bugzilla.suse.com/show_bug.cgi?id=1225242
  * https://bugzilla.suse.com/show_bug.cgi?id=1225243
  * https://bugzilla.suse.com/show_bug.cgi?id=1225244
  * https://bugzilla.suse.com/show_bug.cgi?id=1225245
  * https://bugzilla.suse.com/show_bug.cgi?id=1225246
  * https://bugzilla.suse.com/show_bug.cgi?id=1225247
  * https://bugzilla.suse.com/show_bug.cgi?id=1225248
  * https://bugzilla.suse.com/show_bug.cgi?id=1225249
  * https://bugzilla.suse.com/show_bug.cgi?id=1225250
  * https://bugzilla.suse.com/show_bug.cgi?id=1225251
  * https://bugzilla.suse.com/show_bug.cgi?id=1225252
  * https://bugzilla.suse.com/show_bug.cgi?id=1225253
  * https://bugzilla.suse.com/show_bug.cgi?id=1225254
  * https://bugzilla.suse.com/show_bug.cgi?id=1225255
  * https://bugzilla.suse.com/show_bug.cgi?id=1225256
  * https://bugzilla.suse.com/show_bug.cgi?id=1225257
  * https://bugzilla.suse.com/show_bug.cgi?id=1225258
  * https://bugzilla.suse.com/show_bug.cgi?id=1225259
  * https://bugzilla.suse.com/show_bug.cgi?id=1225260
  * https://bugzilla.suse.com/show_bug.cgi?id=1225261
  * https://bugzilla.suse.com/show_bug.cgi?id=1225262
  * https://bugzilla.suse.com/show_bug.cgi?id=1225263
  * https://bugzilla.suse.com/show_bug.cgi?id=1225268
  * https://bugzilla.suse.com/show_bug.cgi?id=1225301
  * https://bugzilla.suse.com/show_bug.cgi?id=1225303
  * https://bugzilla.suse.com/show_bug.cgi?id=1225304
  * https://bugzilla.suse.com/show_bug.cgi?id=1225306
  * https://bugzilla.suse.com/show_bug.cgi?id=1225316
  * https://bugzilla.suse.com/show_bug.cgi?id=1225318
  * https://bugzilla.suse.com/show_bug.cgi?id=1225320
  * https://bugzilla.suse.com/show_bug.cgi?id=1225321
  * https://bugzilla.suse.com/show_bug.cgi?id=1225322
  * https://bugzilla.suse.com/show_bug.cgi?id=1225323
  * https://bugzilla.suse.com/show_bug.cgi?id=1225326
  * https://bugzilla.suse.com/show_bug.cgi?id=1225327
  * https://bugzilla.suse.com/show_bug.cgi?id=1225328
  * https://bugzilla.suse.com/show_bug.cgi?id=1225329
  * https://bugzilla.suse.com/show_bug.cgi?id=1225330
  * https://bugzilla.suse.com/show_bug.cgi?id=1225331
  * https://bugzilla.suse.com/show_bug.cgi?id=1225332
  * https://bugzilla.suse.com/show_bug.cgi?id=1225333
  * https://bugzilla.suse.com/show_bug.cgi?id=1225334
  * https://bugzilla.suse.com/show_bug.cgi?id=1225335
  * https://bugzilla.suse.com/show_bug.cgi?id=1225336
  * https://bugzilla.suse.com/show_bug.cgi?id=1225337
  * https://bugzilla.suse.com/show_bug.cgi?id=1225338
  * https://bugzilla.suse.com/show_bug.cgi?id=1225339
  * https://bugzilla.suse.com/show_bug.cgi?id=1225341
  * https://bugzilla.suse.com/show_bug.cgi?id=1225342
  * https://bugzilla.suse.com/show_bug.cgi?id=1225344
  * https://bugzilla.suse.com/show_bug.cgi?id=1225346
  * https://bugzilla.suse.com/show_bug.cgi?id=1225347
  * https://bugzilla.suse.com/show_bug.cgi?id=1225351
  * https://bugzilla.suse.com/show_bug.cgi?id=1225353
  * https://bugzilla.suse.com/show_bug.cgi?id=1225354
  * https://bugzilla.suse.com/show_bug.cgi?id=1225355
  * https://bugzilla.suse.com/show_bug.cgi?id=1225357
  * https://bugzilla.suse.com/show_bug.cgi?id=1225358
  * https://bugzilla.suse.com/show_bug.cgi?id=1225360
  * https://bugzilla.suse.com/show_bug.cgi?id=1225361
  * https://bugzilla.suse.com/show_bug.cgi?id=1225366
  * https://bugzilla.suse.com/show_bug.cgi?id=1225367
  * https://bugzilla.suse.com/show_bug.cgi?id=1225368
  * https://bugzilla.suse.com/show_bug.cgi?id=1225369
  * https://bugzilla.suse.com/show_bug.cgi?id=1225370
  * https://bugzilla.suse.com/show_bug.cgi?id=1225372
  * https://bugzilla.suse.com/show_bug.cgi?id=1225373
  * https://bugzilla.suse.com/show_bug.cgi?id=1225374
  * https://bugzilla.suse.com/show_bug.cgi?id=1225375
  * https://bugzilla.suse.com/show_bug.cgi?id=1225376
  * https://bugzilla.suse.com/show_bug.cgi?id=1225377
  * https://bugzilla.suse.com/show_bug.cgi?id=1225379
  * https://bugzilla.suse.com/show_bug.cgi?id=1225383
  * https://bugzilla.suse.com/show_bug.cgi?id=1225384
  * https://bugzilla.suse.com/show_bug.cgi?id=1225386
  * https://bugzilla.suse.com/show_bug.cgi?id=1225387
  * https://bugzilla.suse.com/show_bug.cgi?id=1225388
  * https://bugzilla.suse.com/show_bug.cgi?id=1225390
  * https://bugzilla.suse.com/show_bug.cgi?id=1225392
  * https://bugzilla.suse.com/show_bug.cgi?id=1225393
  * https://bugzilla.suse.com/show_bug.cgi?id=1225396
  * https://bugzilla.suse.com/show_bug.cgi?id=1225400
  * https://bugzilla.suse.com/show_bug.cgi?id=1225404
  * https://bugzilla.suse.com/show_bug.cgi?id=1225405
  * https://bugzilla.suse.com/show_bug.cgi?id=1225409
  * https://bugzilla.suse.com/show_bug.cgi?id=1225410
  * https://bugzilla.suse.com/show_bug.cgi?id=1225411
  * https://bugzilla.suse.com/show_bug.cgi?id=1225425
  * https://bugzilla.suse.com/show_bug.cgi?id=1225427
  * https://bugzilla.suse.com/show_bug.cgi?id=1225431
  * https://bugzilla.suse.com/show_bug.cgi?id=1225435
  * https://bugzilla.suse.com/show_bug.cgi?id=1225436
  * https://bugzilla.suse.com/show_bug.cgi?id=1225437
  * https://bugzilla.suse.com/show_bug.cgi?id=1225438
  * https://bugzilla.suse.com/show_bug.cgi?id=1225439
  * https://bugzilla.suse.com/show_bug.cgi?id=1225441
  * https://bugzilla.suse.com/show_bug.cgi?id=1225445
  * https://bugzilla.suse.com/show_bug.cgi?id=1225446
  * https://bugzilla.suse.com/show_bug.cgi?id=1225447
  * https://bugzilla.suse.com/show_bug.cgi?id=1225450
  * https://bugzilla.suse.com/show_bug.cgi?id=1225453
  * https://bugzilla.suse.com/show_bug.cgi?id=1225455
  * https://bugzilla.suse.com/show_bug.cgi?id=1225461
  * https://bugzilla.suse.com/show_bug.cgi?id=1225463
  * https://bugzilla.suse.com/show_bug.cgi?id=1225464
  * https://bugzilla.suse.com/show_bug.cgi?id=1225466
  * https://bugzilla.suse.com/show_bug.cgi?id=1225471
  * https://bugzilla.suse.com/show_bug.cgi?id=1225472
  * https://bugzilla.suse.com/show_bug.cgi?id=1225478
  * https://bugzilla.suse.com/show_bug.cgi?id=1225479
  * https://bugzilla.suse.com/show_bug.cgi?id=1225482
  * https://bugzilla.suse.com/show_bug.cgi?id=1225483
  * https://bugzilla.suse.com/show_bug.cgi?id=1225488
  * https://bugzilla.suse.com/show_bug.cgi?id=1225490
  * https://bugzilla.suse.com/show_bug.cgi?id=1225492
  * https://bugzilla.suse.com/show_bug.cgi?id=1225495
  * https://bugzilla.suse.com/show_bug.cgi?id=1225499
  * https://bugzilla.suse.com/show_bug.cgi?id=1225500
  * https://bugzilla.suse.com/show_bug.cgi?id=1225501
  * https://bugzilla.suse.com/show_bug.cgi?id=1225508
  * https://bugzilla.suse.com/show_bug.cgi?id=1225510
  * https://bugzilla.suse.com/show_bug.cgi?id=1225529
  * https://bugzilla.suse.com/show_bug.cgi?id=1225530
  * https://bugzilla.suse.com/show_bug.cgi?id=1225532
  * https://bugzilla.suse.com/show_bug.cgi?id=1225534
  * https://bugzilla.suse.com/show_bug.cgi?id=1225549
  * https://bugzilla.suse.com/show_bug.cgi?id=1225550
  * https://bugzilla.suse.com/show_bug.cgi?id=1225553
  * https://bugzilla.suse.com/show_bug.cgi?id=1225554
  * https://bugzilla.suse.com/show_bug.cgi?id=1225557
  * https://bugzilla.suse.com/show_bug.cgi?id=1225559
  * https://bugzilla.suse.com/show_bug.cgi?id=1225560
  * https://bugzilla.suse.com/show_bug.cgi?id=1225565
  * https://bugzilla.suse.com/show_bug.cgi?id=1225566
  * https://bugzilla.suse.com/show_bug.cgi?id=1225569
  * https://bugzilla.suse.com/show_bug.cgi?id=1225570
  * https://bugzilla.suse.com/show_bug.cgi?id=1225571
  * https://bugzilla.suse.com/show_bug.cgi?id=1225572
  * https://bugzilla.suse.com/show_bug.cgi?id=1225577
  * https://bugzilla.suse.com/show_bug.cgi?id=1225583
  * https://bugzilla.suse.com/show_bug.cgi?id=1225584
  * https://bugzilla.suse.com/show_bug.cgi?id=1225588
  * https://bugzilla.suse.com/show_bug.cgi?id=1225589
  * https://bugzilla.suse.com/show_bug.cgi?id=1225590
  * https://bugzilla.suse.com/show_bug.cgi?id=1225591
  * https://bugzilla.suse.com/show_bug.cgi?id=1225592
  * https://bugzilla.suse.com/show_bug.cgi?id=1225595
  * https://bugzilla.suse.com/show_bug.cgi?id=1225599
  * https://jira.suse.com/browse/PED-8111

SUSE: 2024:2011-1 important: the Linux Kernel Security Advisory Updates

June 12, 2024
* bsc#1065729 * bsc#1174585 * bsc#1190569 * bsc#1191949 * bsc#1192107

Summary

## The SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2024-0639: Fixed a denial-of-service vulnerability due to a deadlock found in sctp_auto_asconf_init in net/sctp/socket.c (bsc#1218917). * CVE-2024-26828: Fixed underflow in parse_server_interfaces() (bsc#1223084). * CVE-2024-26840: Fixed a memory leak in cachefiles_add_cache() (bsc#1222976). * CVE-2024-26852: Fixed use-after-free in ip6_route_mpath_notify() (bsc#1223057). * CVE-2024-26862: Fixed packet annotate data-races around ignore_outgoing (bsc#1223111). * CVE-2024-26921: Preserve kabi for sk_buff (bsc#1223138). * CVE-2024-26925: Release mutex after nft_gc_seq_end from abort path (bsc#1223390). * CVE-2024-26928: Fixed potential UAF in cifs_debug_files_proc_show() (bsc#1223532). * CVE-2024-26929: Fixed double free of fcport (bsc#1223715). * CVE-2024-26930: Fixed double free of the ha->vp_map pointer (bsc#1223626). * CVE-2024-27398: Fixed use-after-free bugs caused by sco_sock_timeout (bsc#1224174). * CVE-2024-27413: Fixed incorrect allocation size (bsc#1224438). * CVE-2024-35817: Set gtt bound flag in amdgpu_ttm_gart_bind (bsc#1224736). * CVE-2024-35863: Fixed potential UAF in is_valid_oplock_break() (bsc#1224763). * CVE-2024-35867: Fixed potential UAF in cifs_stats_proc_show() (bsc#1224664). * CVE-2024-35868: Fixed potential UAF in cifs_stats_proc_write() (bsc#1224678). * CVE-2024-35904: Fixed dereference of garbage after mount failure (bsc#1224494). * CVE-2024-35905: Fixed int overflow for stack access size (bsc#1224488). * CVE-2024-36926: Fixed LPAR panics during boot up with a frozen PE (bsc#1222011). The following non-security bugs were fixed: * af_unix: annote lockless accesses to unix_tot_inflight & gc_in_progress (bsc#1223384). * af_unix: Do not use atomic ops for unix_sk(sk)->inflight (bsc#1223384). * af_unix: Replace BUG_ON() with WARN_ON_ONCE() (bsc#1223384). * filemap: remove use of wait bookmarks (bsc#1224085). * idpf: extend tx watchdog timeout (bsc#1224137). * ipvs: Fix checksumming on GSO of SCTP packets (bsc#1221958) * powerpc: Avoid nmi_enter/nmi_exit in real mode interrupt (bsc#1221645 ltc#205739 bsc#1223191). * powerpc/kasan: Do not instrument non-maskable or raw interrupts (bsc#1223191). * powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729). * powerpc/powernv: Add a null pointer check to scom_debug_init_one() (bsc#1194869). * powerpc/pseries/iommu: IOMMU table is not initialized for kdump over SR-IOV (bsc#1220492 ltc#205270). * powerpc/pseries/vio: Do not return ENODEV if node or compatible missing (bsc#1220783). * powerpc: Refactor verification of MSR_RI (bsc#1223191). * supported.conf: support tcp_dctcp module (jsc#PED-8111)

References

* bsc#1065729

* bsc#1174585

* bsc#1190569

* bsc#1191949

* bsc#1192107

* bsc#1193983

* bsc#1194288

* bsc#1194869

* bsc#1196869

* bsc#1196956

* bsc#1197915

* bsc#1200313

* bsc#1201308

* bsc#1201489

* bsc#1208149

* bsc#1209657

* bsc#1209799

* bsc#1209834

* bsc#1211592

* bsc#1213863

* bsc#1216702

* bsc#1217169

* bsc#1217515

* bsc#1218447

* bsc#1218917

* bsc#1220492

* bsc#1220783

* bsc#1221044

* bsc#1221645

* bsc#1221958

* bsc#1222011

* bsc#1222619

* bsc#1222721

* bsc#1222976

* bsc#1223057

* bsc#1223084

* bsc#1223111

* bsc#1223138

* bsc#1223191

* bsc#1223384

* bsc#1223390

* bsc#1223481

* bsc#1223501

* bsc#1223512

* bsc#1223520

* bsc#1223532

* bsc#1223626

* bsc#1223715

* bsc#1223894

* bsc#1223921

* bsc#1223922

* bsc#1223923

* bsc#1223924

* bsc#1223929

* bsc#1223931

* bsc#1223932

* bsc#1223934

* bsc#1223941

* bsc#1223948

* bsc#1223952

* bsc#1223953

* bsc#1223957

* bsc#1223962

* bsc#1223963

* bsc#1223964

* bsc#1223996

* bsc#1224085

* bsc#1224099

* bsc#1224137

* bsc#1224174

* bsc#1224438

* bsc#1224482

* bsc#1224488

* bsc#1224494

* bsc#1224511

* bsc#1224592

* bsc#1224611

* bsc#1224664

* bsc#1224678

* bsc#1224682

* bsc#1224685

* bsc#1224730

* bsc#1224736

* bsc#1224763

* bsc#1224816

* bsc#1224895

* bsc#1224898

* bsc#1224900

* bsc#1224901

* bsc#1224902

* bsc#1224903

* bsc#1224904

* bsc#1224905

* bsc#1224907

* bsc#1224910

* bsc#1224911

* bsc#1224912

* bsc#1224913

* bsc#1224914

* bsc#1224915

* bsc#1224920

* bsc#1224928

* bsc#1224931

* bsc#1224932

* bsc#1224937

* bsc#1224942

* bsc#1224944

* bsc#1224945

* bsc#1224947

* bsc#1224956

* bsc#1224988

* bsc#1225000

* bsc#1225003

* bsc#1225005

* bsc#1225009

* bsc#1225022

* bsc#1225031

* bsc#1225032

* bsc#1225036

* bsc#1225044

* bsc#1225076

* bsc#1225077

* bsc#1225082

* bsc#1225086

* bsc#1225092

* bsc#1225095

* bsc#1225096

* bsc#1225106

* bsc#1225108

* bsc#1225109

* bsc#1225118

* bsc#1225121

* bsc#1225122

* bsc#1225123

* bsc#1225125

* bsc#1225126

* bsc#1225127

* bsc#1225129

* bsc#1225131

* bsc#1225132

* bsc#1225145

* bsc#1225151

* bsc#1225153

* bsc#1225156

* bsc#1225158

* bsc#1225160

* bsc#1225161

* bsc#1225164

* bsc#1225167

* bsc#1225180

* bsc#1225183

* bsc#1225184

* bsc#1225186

* bsc#1225187

* bsc#1225189

* bsc#1225190

* bsc#1225191

* bsc#1225192

* bsc#1225193

* bsc#1225195

* bsc#1225198

* bsc#1225201

* bsc#1225203

* bsc#1225205

* bsc#1225206

* bsc#1225207

* bsc#1225208

* bsc#1225209

* bsc#1225210

* bsc#1225214

* bsc#1225223

* bsc#1225224

* bsc#1225225

* bsc#1225227

* bsc#1225228

* bsc#1225229

* bsc#1225230

* bsc#1225232

* bsc#1225233

* bsc#1225235

* bsc#1225236

* bsc#1225237

* bsc#1225238

* bsc#1225239

* bsc#1225240

* bsc#1225241

* bsc#1225242

* bsc#1225243

* bsc#1225244

* bsc#1225245

* bsc#1225246

* bsc#1225247

* bsc#1225248

* bsc#1225249

* bsc#1225250

* bsc#1225251

* bsc#1225252

* bsc#1225253

* bsc#1225254

* bsc#1225255

* bsc#1225256

* bsc#1225257

* bsc#1225258

* bsc#1225259

* bsc#1225260

* bsc#1225261

* bsc#1225262

* bsc#1225263

* bsc#1225268

* bsc#1225301

* bsc#1225303

* bsc#1225304

* bsc#1225306

* bsc#1225316

* bsc#1225318

* bsc#1225320

* bsc#1225321

* bsc#1225322

* bsc#1225323

* bsc#1225326

* bsc#1225327

* bsc#1225328

* bsc#1225329

* bsc#1225330

* bsc#1225331

* bsc#1225332

* bsc#1225333

* bsc#1225334

* bsc#1225335

* bsc#1225336

* bsc#1225337

* bsc#1225338

* bsc#1225339

* bsc#1225341

* bsc#1225342

* bsc#1225344

* bsc#1225346

* bsc#1225347

* bsc#1225351

* bsc#1225353

* bsc#1225354

* bsc#1225355

* bsc#1225357

* bsc#1225358

* bsc#1225360

* bsc#1225361

* bsc#1225366

* bsc#1225367

* bsc#1225368

* bsc#1225369

* bsc#1225370

* bsc#1225372

* bsc#1225373

* bsc#1225374

* bsc#1225375

* bsc#1225376

* bsc#1225377

* bsc#1225379

* bsc#1225383

* bsc#1225384

* bsc#1225386

* bsc#1225387

* bsc#1225388

* bsc#1225390

* bsc#1225392

* bsc#1225393

* bsc#1225396

* bsc#1225400

* bsc#1225404

* bsc#1225405

* bsc#1225409

* bsc#1225410

* bsc#1225411

* bsc#1225425

* bsc#1225427

* bsc#1225431

* bsc#1225435

* bsc#1225436

* bsc#1225437

* bsc#1225438

* bsc#1225439

* bsc#1225441

* bsc#1225445

* bsc#1225446

* bsc#1225447

* bsc#1225450

* bsc#1225453

* bsc#1225455

* bsc#1225461

* bsc#1225463

* bsc#1225464

* bsc#1225466

* bsc#1225471

* bsc#1225472

* bsc#1225478

* bsc#1225479

* bsc#1225482

* bsc#1225483

* bsc#1225488

* bsc#1225490

* bsc#1225492

* bsc#1225495

* bsc#1225499

* bsc#1225500

* bsc#1225501

* bsc#1225508

* bsc#1225510

* bsc#1225529

* bsc#1225530

* bsc#1225532

* bsc#1225534

* bsc#1225549

* bsc#1225550

* bsc#1225553

* bsc#1225554

* bsc#1225557

* bsc#1225559

* bsc#1225560

* bsc#1225565

* bsc#1225566

* bsc#1225569

* bsc#1225570

* bsc#1225571

* bsc#1225572

* bsc#1225577

* bsc#1225583

* bsc#1225584

* bsc#1225588

* bsc#1225589

* bsc#1225590

* bsc#1225591

* bsc#1225592

* bsc#1225595

* bsc#1225599

* jsc#PED-8111

Cross-

* CVE-2020-36788

* CVE-2021-47358

* CVE-2021-47359

* CVE-2021-47360

* CVE-2021-47361

* CVE-2021-47362

* CVE-2021-47363

* CVE-2021-47364

* CVE-2021-47365

* CVE-2021-47366

* CVE-2021-47367

* CVE-2021-47368

* CVE-2021-47369

* CVE-2021-47370

* CVE-2021-47371

* CVE-2021-47372

* CVE-2021-47373

* CVE-2021-47374

* CVE-2021-47375

* CVE-2021-47376

* CVE-2021-47378

* CVE-2021-47379

* CVE-2021-47380

* CVE-2021-47381

* CVE-2021-47382

* CVE-2021-47383

* CVE-2021-47384

* CVE-2021-47385

* CVE-2021-47386

* CVE-2021-47387

* CVE-2021-47388

* CVE-2021-47389

* CVE-2021-47390

* CVE-2021-47391

* CVE-2021-47392

* CVE-2021-47393

* CVE-2021-47394

* CVE-2021-47395

* CVE-2021-47396

* CVE-2021-47397

* CVE-2021-47398

* CVE-2021-47399

* CVE-2021-47400

* CVE-2021-47401

* CVE-2021-47402

* CVE-2021-47403

* CVE-2021-47404

* CVE-2021-47405

* CVE-2021-47406

* CVE-2021-47407

* CVE-2021-47408

* CVE-2021-47409

* CVE-2021-47410

* CVE-2021-47412

* CVE-2021-47413

* CVE-2021-47414

* CVE-2021-47415

* CVE-2021-47416

* CVE-2021-47417

* CVE-2021-47418

* CVE-2021-47419

* CVE-2021-47420

* CVE-2021-47421

* CVE-2021-47422

* CVE-2021-47423

* CVE-2021-47424

* CVE-2021-47425

* CVE-2021-47426

* CVE-2021-47427

* CVE-2021-47428

* CVE-2021-47429

* CVE-2021-47430

* CVE-2021-47431

* CVE-2021-47433

* CVE-2021-47434

* CVE-2021-47435

* CVE-2021-47436

* CVE-2021-47437

* CVE-2021-47438

* CVE-2021-47439

* CVE-2021-47440

* CVE-2021-47441

* CVE-2021-47442

* CVE-2021-47443

* CVE-2021-47444

* CVE-2021-47445

* CVE-2021-47446

* CVE-2021-47447

* CVE-2021-47448

* CVE-2021-47449

* CVE-2021-47450

* CVE-2021-47451

* CVE-2021-47452

* CVE-2021-47453

* CVE-2021-47454

* CVE-2021-47455

* CVE-2021-47456

* CVE-2021-47457

* CVE-2021-47458

* CVE-2021-47459

* CVE-2021-47460

* CVE-2021-47461

* CVE-2021-47462

* CVE-2021-47463

* CVE-2021-47464

* CVE-2021-47465

* CVE-2021-47466

* CVE-2021-47467

* CVE-2021-47468

* CVE-2021-47469

* CVE-2021-47470

* CVE-2021-47471

* CVE-2021-47472

* CVE-2021-47473

* CVE-2021-47474

* CVE-2021-47475

* CVE-2021-47476

* CVE-2021-47477

* CVE-2021-47478

* CVE-2021-47479

* CVE-2021-47480

* CVE-2021-47481

* CVE-2021-47482

* CVE-2021-47483

* CVE-2021-47484

* CVE-2021-47485

* CVE-2021-47486

* CVE-2021-47488

* CVE-2021-47489

* CVE-2021-47490

* CVE-2021-47491

* CVE-2021-47492

* CVE-2021-47493

* CVE-2021-47494

* CVE-2021-47495

* CVE-2021-47496

* CVE-2021-47497

* CVE-2021-47498

* CVE-2021-47499

* CVE-2021-47500

* CVE-2021-47501

* CVE-2021-47502

* CVE-2021-47503

* CVE-2021-47505

* CVE-2021-47506

* CVE-2021-47507

* CVE-2021-47509

* CVE-2021-47510

* CVE-2021-47511

* CVE-2021-47513

* CVE-2021-47514

* CVE-2021-47516

* CVE-2021-47518

* CVE-2021-47520

* CVE-2021-47521

* CVE-2021-47522

* CVE-2021-47523

* CVE-2021-47524

* CVE-2021-47525

* CVE-2021-47526

* CVE-2021-47527

* CVE-2021-47528

* CVE-2021-47529

* CVE-2021-47533

* CVE-2021-47534

* CVE-2021-47535

* CVE-2021-47536

* CVE-2021-47537

* CVE-2021-47540

* CVE-2021-47541

* CVE-2021-47542

* CVE-2021-47544

* CVE-2021-47549

* CVE-2021-47550

* CVE-2021-47551

* CVE-2021-47553

* CVE-2021-47554

* CVE-2021-47556

* CVE-2021-47558

* CVE-2021-47559

* CVE-2021-47560

* CVE-2021-47562

* CVE-2021-47563

* CVE-2021-47564

* CVE-2021-47565

* CVE-2022-48632

* CVE-2022-48634

* CVE-2022-48636

* CVE-2022-48652

* CVE-2022-48671

* CVE-2022-48672

* CVE-2022-48673

* CVE-2022-48675

* CVE-2022-48686

* CVE-2022-48687

* CVE-2022-48688

* CVE-2022-48692

* CVE-2022-48693

* CVE-2022-48694

* CVE-2022-48695

* CVE-2022-48697

* CVE-2022-48699

* CVE-2022-48700

* CVE-2022-48701

* CVE-2022-48702

* CVE-2022-48703

* CVE-2022-48704

* CVE-2022-48708

* CVE-2022-48709

* CVE-2022-48710

* CVE-2023-52654

* CVE-2023-52655

* CVE-2023-52676

* CVE-2023-52686

* CVE-2023-52690

* CVE-2023-52702

* CVE-2023-52703

* CVE-2023-52707

* CVE-2023-52708

* CVE-2023-52730

* CVE-2023-52733

* CVE-2023-52736

* CVE-2023-52738

* CVE-2023-52739

* CVE-2023-52740

* CVE-2023-52741

* CVE-2023-52742

* CVE-2023-52743

* CVE-2023-52744

* CVE-2023-52745

* CVE-2023-52747

* CVE-2023-52753

* CVE-2023-52754

* CVE-2023-52756

* CVE-2023-52759

* CVE-2023-52763

* CVE-2023-52764

* CVE-2023-52766

* CVE-2023-52774

* CVE-2023-52781

* CVE-2023-52788

* CVE-2023-52789

* CVE-2023-52791

* CVE-2023-52798

* CVE-2023-52799

* CVE-2023-52800

* CVE-2023-52804

* CVE-2023-52805

* CVE-2023-52806

* CVE-2023-52810

* CVE-2023-52811

* CVE-2023-52814

* CVE-2023-52816

* CVE-2023-52817

* CVE-2023-52818

* CVE-2023-52819

* CVE-2023-52821

* CVE-2023-52825

* CVE-2023-52826

* CVE-2023-52832

* CVE-2023-52833

* CVE-2023-52834

* CVE-2023-52838

* CVE-2023-52840

* CVE-2023-52841

* CVE-2023-52844

* CVE-2023-52847

* CVE-2023-52853

* CVE-2023-52854

* CVE-2023-52855

* CVE-2023-52856

* CVE-2023-52858

* CVE-2023-52864

* CVE-2023-52865

* CVE-2023-52867

* CVE-2023-52868

* CVE-2023-52870

* CVE-2023-52871

* CVE-2023-52872

* CVE-2023-52873

* CVE-2023-52875

* CVE-2023-52876

* CVE-2023-52877

* CVE-2023-52878

* CVE-2023-52880

* CVE-2024-0639

* CVE-2024-26828

* CVE-2024-26840

* CVE-2024-26852

* CVE-2024-26862

* CVE-2024-26921

* CVE-2024-26925

* CVE-2024-26928

* CVE-2024-26929

* CVE-2024-26930

* CVE-2024-27398

* CVE-2024-27413

* CVE-2024-35811

* CVE-2024-35815

* CVE-2024-35817

* CVE-2024-35863

* CVE-2024-35867

* CVE-2024-35868

* CVE-2024-35895

* CVE-2024-35904

* CVE-2024-35905

* CVE-2024-35914

* CVE-2024-36926

CVSS scores:

* CVE-2020-36788 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H

* CVE-2021-47358 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47359 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L

* CVE-2021-47360 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47361 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H

* CVE-2021-47362 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47363 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47364 ( SUSE ): 3.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:L

* CVE-2021-47365 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47366 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

* CVE-2021-47367 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47368 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L

* CVE-2021-47369 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47370 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47371 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L

* CVE-2021-47372 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47373 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

* CVE-2021-47374 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

* CVE-2021-47375 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47376 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47378 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47379 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47380 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47381 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47382 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47383 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47384 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47385 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47386 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47387 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47388 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47389 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H

* CVE-2021-47390 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H

* CVE-2021-47391 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47392 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47393 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47394 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47395 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47396 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47397 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47398 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

* CVE-2021-47399 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47400 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47401 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47402 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47403 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47404 ( SUSE ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H

* CVE-2021-47405 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47406 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47407 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47408 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47409 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47410 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47412 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47413 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47414 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47415 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47416 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

* CVE-2021-47417 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47418 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47419 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47420 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

* CVE-2021-47421 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47422 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47423 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

* CVE-2021-47424 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47425 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47426 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

* CVE-2021-47427 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47428 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47429 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

* CVE-2021-47430 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47431 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

* CVE-2021-47433 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

* CVE-2021-47434 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47435 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47438 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47439 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47440 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47441 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47442 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47443 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47445 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47447 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47448 ( SUSE ): 5.7 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H

* CVE-2021-47449 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47450 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47451 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47452 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47453 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47454 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47455 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47456 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47457 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47458 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47459 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47461 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47462 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47463 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47464 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47465 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

* CVE-2021-47466 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L

* CVE-2021-47467 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N

* CVE-2021-47468 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47469 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47470 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47471 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47472 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L

* CVE-2021-47473 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

* CVE-2021-47474 ( SUSE ): 6.8 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47475 ( SUSE ): 4.6 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47476 ( SUSE ): 4.6 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47477 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L

* CVE-2021-47478 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

* CVE-2021-47479 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47480 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47481 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47482 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

* CVE-2021-47483 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47484 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47485 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47486 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47488 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47489 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47490 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47491 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47492 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47493 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47494 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47495 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

* CVE-2021-47496 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47497 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47498 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47499 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L

* CVE-2021-47500 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47501 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47502 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H

* CVE-2021-47503 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47505 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47506 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47507 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47509 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47510 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

* CVE-2021-47511 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47513 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47513 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47514 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

* CVE-2021-47516 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

* CVE-2021-47516 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47518 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47518 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47520 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47520 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47521 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47521 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47522 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47522 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47523 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

* CVE-2021-47524 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47525 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47525 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47526 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47526 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47528 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47528 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47529 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47529 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47533 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47534 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47535 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H

* CVE-2021-47536 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

* CVE-2021-47537 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47537 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47540 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47540 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47541 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47541 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47542 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47542 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47544 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L

* CVE-2021-47549 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47550 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47550 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47551 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47553 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47554 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47556 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47556 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47558 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47559 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47559 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47560 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47562 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47563 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2021-47564 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-47565 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2022-48632 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2022-48634 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2022-48636 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2022-48652 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2022-48671 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2022-48671 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2022-48672 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

* CVE-2022-48672 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2022-48673 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2022-48673 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2022-48675 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2022-48675 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2022-48686 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2022-48686 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2022-48687 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

* CVE-2022-48687 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

* CVE-2022-48688 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2022-48688 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2022-48692 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2022-48692 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2022-48693 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2022-48693 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2022-48694 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2022-48694 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2022-48695 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2022-48697 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2022-48699 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2022-48700 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

* CVE-2022-48701 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

* CVE-2022-48702 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L

* CVE-2022-48703 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2022-48704 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2022-48708 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

* CVE-2022-48709 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2022-48710 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52654 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52676 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-52686 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52690 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52702 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52703 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

* CVE-2023-52707 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-52708 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52730 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52733 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52736 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52738 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52739 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-52740 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52741 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52742 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52743 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

* CVE-2023-52744 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52745 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52747 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52753 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52753 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52754 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52756 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N

* CVE-2023-52759 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52763 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52764 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52766 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

* CVE-2023-52774 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52781 ( SUSE ): 4.3 CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

* CVE-2023-52788 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52789 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52791 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52798 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-52799 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52800 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-52804 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

* CVE-2023-52805 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

* CVE-2023-52806 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52806 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52810 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52811 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52814 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52814 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52816 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52817 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52817 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52818 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H

* CVE-2023-52819 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H

* CVE-2023-52821 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52821 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52825 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-52826 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52832 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52833 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52834 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H

* CVE-2023-52838 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L

* CVE-2023-52840 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-52841 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52844 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52847 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H

* CVE-2023-52853 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52854 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52855 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52856 ( SUSE ): 4.6 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52858 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52864 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52865 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52867 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H

* CVE-2023-52868 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52870 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52871 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

* CVE-2023-52872 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52873 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52875 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52876 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52877 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52878 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52880 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-0639 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-0639 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-26828 ( SUSE ): 7.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H

* CVE-2024-26840 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

* CVE-2024-26852 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-26862 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

* CVE-2024-26921 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-26925 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-26928 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-26929 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-26929 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-26930 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-26930 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-27398 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-27413 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-35811 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-35815 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-35817 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-35863 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-35867 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-35895 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-35904 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-35905 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-36926 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-36926 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Leap Micro 5.3

* openSUSE Leap Micro 5.4

* SUSE Linux Enterprise Micro 5.3

* SUSE Linux Enterprise Micro 5.4

* SUSE Linux Enterprise Micro for Rancher 5.3

* SUSE Linux Enterprise Micro for Rancher 5.4

An update that solves 308 vulnerabilities, contains one feature and has 26

security fixes can now be installed.

##

* https://www.suse.com/security/cve/CVE-2020-36788.html

* https://www.suse.com/security/cve/CVE-2021-47358.html

* https://www.suse.com/security/cve/CVE-2021-47359.html

* https://www.suse.com/security/cve/CVE-2021-47360.html

* https://www.suse.com/security/cve/CVE-2021-47361.html

* https://www.suse.com/security/cve/CVE-2021-47362.html

* https://www.suse.com/security/cve/CVE-2021-47363.html

* https://www.suse.com/security/cve/CVE-2021-47364.html

* https://www.suse.com/security/cve/CVE-2021-47365.html

* https://www.suse.com/security/cve/CVE-2021-47366.html

* https://www.suse.com/security/cve/CVE-2021-47367.html

* https://www.suse.com/security/cve/CVE-2021-47368.html

* https://www.suse.com/security/cve/CVE-2021-47369.html

* https://www.suse.com/security/cve/CVE-2021-47370.html

* https://www.suse.com/security/cve/CVE-2021-47371.html

* https://www.suse.com/security/cve/CVE-2021-47372.html

* https://www.suse.com/security/cve/CVE-2021-47373.html

* https://www.suse.com/security/cve/CVE-2021-47374.html

* https://www.suse.com/security/cve/CVE-2021-47375.html

* https://www.suse.com/security/cve/CVE-2021-47376.html

* https://www.suse.com/security/cve/CVE-2021-47378.html

* https://www.suse.com/security/cve/CVE-2021-47379.html

* https://www.suse.com/security/cve/CVE-2021-47380.html

* https://www.suse.com/security/cve/CVE-2021-47381.html

* https://www.suse.com/security/cve/CVE-2021-47382.html

* https://www.suse.com/security/cve/CVE-2021-47383.html

* https://www.suse.com/security/cve/CVE-2021-47384.html

* https://www.suse.com/security/cve/CVE-2021-47385.html

* https://www.suse.com/security/cve/CVE-2021-47386.html

* https://www.suse.com/security/cve/CVE-2021-47387.html

* https://www.suse.com/security/cve/CVE-2021-47388.html

* https://www.suse.com/security/cve/CVE-2021-47389.html

* https://www.suse.com/security/cve/CVE-2021-47390.html

* https://www.suse.com/security/cve/CVE-2021-47391.html

* https://www.suse.com/security/cve/CVE-2021-47392.html

* https://www.suse.com/security/cve/CVE-2021-47393.html

* https://www.suse.com/security/cve/CVE-2021-47394.html

* https://www.suse.com/security/cve/CVE-2021-47395.html

* https://www.suse.com/security/cve/CVE-2021-47396.html

* https://www.suse.com/security/cve/CVE-2021-47397.html

* https://www.suse.com/security/cve/CVE-2021-47398.html

* https://www.suse.com/security/cve/CVE-2021-47399.html

* https://www.suse.com/security/cve/CVE-2021-47400.html

* https://www.suse.com/security/cve/CVE-2021-47401.html

* https://www.suse.com/security/cve/CVE-2021-47402.html

* https://www.suse.com/security/cve/CVE-2021-47403.html

* https://www.suse.com/security/cve/CVE-2021-47404.html

* https://www.suse.com/security/cve/CVE-2021-47405.html

* https://www.suse.com/security/cve/CVE-2021-47406.html

* https://www.suse.com/security/cve/CVE-2021-47407.html

* https://www.suse.com/security/cve/CVE-2021-47408.html

* https://www.suse.com/security/cve/CVE-2021-47409.html

* https://www.suse.com/security/cve/CVE-2021-47410.html

* https://www.suse.com/security/cve/CVE-2021-47412.html

* https://www.suse.com/security/cve/CVE-2021-47413.html

* https://www.suse.com/security/cve/CVE-2021-47414.html

* https://www.suse.com/security/cve/CVE-2021-47415.html

* https://www.suse.com/security/cve/CVE-2021-47416.html

* https://www.suse.com/security/cve/CVE-2021-47417.html

* https://www.suse.com/security/cve/CVE-2021-47418.html

* https://www.suse.com/security/cve/CVE-2021-47419.html

* https://www.suse.com/security/cve/CVE-2021-47420.html

* https://www.suse.com/security/cve/CVE-2021-47421.html

* https://www.suse.com/security/cve/CVE-2021-47422.html

* https://www.suse.com/security/cve/CVE-2021-47423.html

* https://www.suse.com/security/cve/CVE-2021-47424.html

* https://www.suse.com/security/cve/CVE-2021-47425.html

* https://www.suse.com/security/cve/CVE-2021-47426.html

* https://www.suse.com/security/cve/CVE-2021-47427.html

* https://www.suse.com/security/cve/CVE-2021-47428.html

* https://www.suse.com/security/cve/CVE-2021-47429.html

* https://www.suse.com/security/cve/CVE-2021-47430.html

* https://www.suse.com/security/cve/CVE-2021-47431.html

* https://www.suse.com/security/cve/CVE-2021-47433.html

* https://www.suse.com/security/cve/CVE-2021-47434.html

* https://www.suse.com/security/cve/CVE-2021-47435.html

* https://www.suse.com/security/cve/CVE-2021-47436.html

* https://www.suse.com/security/cve/CVE-2021-47437.html

* https://www.suse.com/security/cve/CVE-2021-47438.html

* https://www.suse.com/security/cve/CVE-2021-47439.html

* https://www.suse.com/security/cve/CVE-2021-47440.html

* https://www.suse.com/security/cve/CVE-2021-47441.html

* https://www.suse.com/security/cve/CVE-2021-47442.html

* https://www.suse.com/security/cve/CVE-2021-47443.html

* https://www.suse.com/security/cve/CVE-2021-47444.html

* https://www.suse.com/security/cve/CVE-2021-47445.html

* https://www.suse.com/security/cve/CVE-2021-47446.html

* https://www.suse.com/security/cve/CVE-2021-47447.html

* https://www.suse.com/security/cve/CVE-2021-47448.html

* https://www.suse.com/security/cve/CVE-2021-47449.html

* https://www.suse.com/security/cve/CVE-2021-47450.html

* https://www.suse.com/security/cve/CVE-2021-47451.html

* https://www.suse.com/security/cve/CVE-2021-47452.html

* https://www.suse.com/security/cve/CVE-2021-47453.html

* https://www.suse.com/security/cve/CVE-2021-47454.html

* https://www.suse.com/security/cve/CVE-2021-47455.html

* https://www.suse.com/security/cve/CVE-2021-47456.html

* https://www.suse.com/security/cve/CVE-2021-47457.html

* https://www.suse.com/security/cve/CVE-2021-47458.html

* https://www.suse.com/security/cve/CVE-2021-47459.html

* https://www.suse.com/security/cve/CVE-2021-47460.html

* https://www.suse.com/security/cve/CVE-2021-47461.html

* https://www.suse.com/security/cve/CVE-2021-47462.html

* https://www.suse.com/security/cve/CVE-2021-47463.html

* https://www.suse.com/security/cve/CVE-2021-47464.html

* https://www.suse.com/security/cve/CVE-2021-47465.html

* https://www.suse.com/security/cve/CVE-2021-47466.html

* https://www.suse.com/security/cve/CVE-2021-47467.html

* https://www.suse.com/security/cve/CVE-2021-47468.html

* https://www.suse.com/security/cve/CVE-2021-47469.html

* https://www.suse.com/security/cve/CVE-2021-47470.html

* https://www.suse.com/security/cve/CVE-2021-47471.html

* https://www.suse.com/security/cve/CVE-2021-47472.html

* https://www.suse.com/security/cve/CVE-2021-47473.html

* https://www.suse.com/security/cve/CVE-2021-47474.html

* https://www.suse.com/security/cve/CVE-2021-47475.html

* https://www.suse.com/security/cve/CVE-2021-47476.html

* https://www.suse.com/security/cve/CVE-2021-47477.html

* https://www.suse.com/security/cve/CVE-2021-47478.html

* https://www.suse.com/security/cve/CVE-2021-47479.html

* https://www.suse.com/security/cve/CVE-2021-47480.html

* https://www.suse.com/security/cve/CVE-2021-47481.html

* https://www.suse.com/security/cve/CVE-2021-47482.html

* https://www.suse.com/security/cve/CVE-2021-47483.html

* https://www.suse.com/security/cve/CVE-2021-47484.html

* https://www.suse.com/security/cve/CVE-2021-47485.html

* https://www.suse.com/security/cve/CVE-2021-47486.html

* https://www.suse.com/security/cve/CVE-2021-47488.html

* https://www.suse.com/security/cve/CVE-2021-47489.html

* https://www.suse.com/security/cve/CVE-2021-47490.html

* https://www.suse.com/security/cve/CVE-2021-47491.html

* https://www.suse.com/security/cve/CVE-2021-47492.html

* https://www.suse.com/security/cve/CVE-2021-47493.html

* https://www.suse.com/security/cve/CVE-2021-47494.html

* https://www.suse.com/security/cve/CVE-2021-47495.html

* https://www.suse.com/security/cve/CVE-2021-47496.html

* https://www.suse.com/security/cve/CVE-2021-47497.html

* https://www.suse.com/security/cve/CVE-2021-47498.html

* https://www.suse.com/security/cve/CVE-2021-47499.html

* https://www.suse.com/security/cve/CVE-2021-47500.html

* https://www.suse.com/security/cve/CVE-2021-47501.html

* https://www.suse.com/security/cve/CVE-2021-47502.html

* https://www.suse.com/security/cve/CVE-2021-47503.html

* https://www.suse.com/security/cve/CVE-2021-47505.html

* https://www.suse.com/security/cve/CVE-2021-47506.html

* https://www.suse.com/security/cve/CVE-2021-47507.html

* https://www.suse.com/security/cve/CVE-2021-47509.html

* https://www.suse.com/security/cve/CVE-2021-47510.html

* https://www.suse.com/security/cve/CVE-2021-47511.html

* https://www.suse.com/security/cve/CVE-2021-47513.html

* https://www.suse.com/security/cve/CVE-2021-47514.html

* https://www.suse.com/security/cve/CVE-2021-47516.html

* https://www.suse.com/security/cve/CVE-2021-47518.html

* https://www.suse.com/security/cve/CVE-2021-47520.html

* https://www.suse.com/security/cve/CVE-2021-47521.html

* https://www.suse.com/security/cve/CVE-2021-47522.html

* https://www.suse.com/security/cve/CVE-2021-47523.html

* https://www.suse.com/security/cve/CVE-2021-47524.html

* https://www.suse.com/security/cve/CVE-2021-47525.html

* https://www.suse.com/security/cve/CVE-2021-47526.html

* https://www.suse.com/security/cve/CVE-2021-47527.html

* https://www.suse.com/security/cve/CVE-2021-47528.html

* https://www.suse.com/security/cve/CVE-2021-47529.html

* https://www.suse.com/security/cve/CVE-2021-47533.html

* https://www.suse.com/security/cve/CVE-2021-47534.html

* https://www.suse.com/security/cve/CVE-2021-47535.html

* https://www.suse.com/security/cve/CVE-2021-47536.html

* https://www.suse.com/security/cve/CVE-2021-47537.html

* https://www.suse.com/security/cve/CVE-2021-47540.html

* https://www.suse.com/security/cve/CVE-2021-47541.html

* https://www.suse.com/security/cve/CVE-2021-47542.html

* https://www.suse.com/security/cve/CVE-2021-47544.html

* https://www.suse.com/security/cve/CVE-2021-47549.html

* https://www.suse.com/security/cve/CVE-2021-47550.html

* https://www.suse.com/security/cve/CVE-2021-47551.html

* https://www.suse.com/security/cve/CVE-2021-47553.html

* https://www.suse.com/security/cve/CVE-2021-47554.html

* https://www.suse.com/security/cve/CVE-2021-47556.html

* https://www.suse.com/security/cve/CVE-2021-47558.html

* https://www.suse.com/security/cve/CVE-2021-47559.html

* https://www.suse.com/security/cve/CVE-2021-47560.html

* https://www.suse.com/security/cve/CVE-2021-47562.html

* https://www.suse.com/security/cve/CVE-2021-47563.html

* https://www.suse.com/security/cve/CVE-2021-47564.html

* https://www.suse.com/security/cve/CVE-2021-47565.html

* https://www.suse.com/security/cve/CVE-2022-48632.html

* https://www.suse.com/security/cve/CVE-2022-48634.html

* https://www.suse.com/security/cve/CVE-2022-48636.html

* https://www.suse.com/security/cve/CVE-2022-48652.html

* https://www.suse.com/security/cve/CVE-2022-48671.html

* https://www.suse.com/security/cve/CVE-2022-48672.html

* https://www.suse.com/security/cve/CVE-2022-48673.html

* https://www.suse.com/security/cve/CVE-2022-48675.html

* https://www.suse.com/security/cve/CVE-2022-48686.html

* https://www.suse.com/security/cve/CVE-2022-48687.html

* https://www.suse.com/security/cve/CVE-2022-48688.html

* https://www.suse.com/security/cve/CVE-2022-48692.html

* https://www.suse.com/security/cve/CVE-2022-48693.html

* https://www.suse.com/security/cve/CVE-2022-48694.html

* https://www.suse.com/security/cve/CVE-2022-48695.html

* https://www.suse.com/security/cve/CVE-2022-48697.html

* https://www.suse.com/security/cve/CVE-2022-48699.html

* https://www.suse.com/security/cve/CVE-2022-48700.html

* https://www.suse.com/security/cve/CVE-2022-48701.html

* https://www.suse.com/security/cve/CVE-2022-48702.html

* https://www.suse.com/security/cve/CVE-2022-48703.html

* https://www.suse.com/security/cve/CVE-2022-48704.html

* https://www.suse.com/security/cve/CVE-2022-48708.html

* https://www.suse.com/security/cve/CVE-2022-48709.html

* https://www.suse.com/security/cve/CVE-2022-48710.html

* https://www.suse.com/security/cve/CVE-2023-52654.html

* https://www.suse.com/security/cve/CVE-2023-52655.html

* https://www.suse.com/security/cve/CVE-2023-52676.html

* https://www.suse.com/security/cve/CVE-2023-52686.html

* https://www.suse.com/security/cve/CVE-2023-52690.html

* https://www.suse.com/security/cve/CVE-2023-52702.html

* https://www.suse.com/security/cve/CVE-2023-52703.html

* https://www.suse.com/security/cve/CVE-2023-52707.html

* https://www.suse.com/security/cve/CVE-2023-52708.html

* https://www.suse.com/security/cve/CVE-2023-52730.html

* https://www.suse.com/security/cve/CVE-2023-52733.html

* https://www.suse.com/security/cve/CVE-2023-52736.html

* https://www.suse.com/security/cve/CVE-2023-52738.html

* https://www.suse.com/security/cve/CVE-2023-52739.html

* https://www.suse.com/security/cve/CVE-2023-52740.html

* https://www.suse.com/security/cve/CVE-2023-52741.html

* https://www.suse.com/security/cve/CVE-2023-52742.html

* https://www.suse.com/security/cve/CVE-2023-52743.html

* https://www.suse.com/security/cve/CVE-2023-52744.html

* https://www.suse.com/security/cve/CVE-2023-52745.html

* https://www.suse.com/security/cve/CVE-2023-52747.html

* https://www.suse.com/security/cve/CVE-2023-52753.html

* https://www.suse.com/security/cve/CVE-2023-52754.html

* https://www.suse.com/security/cve/CVE-2023-52756.html

* https://www.suse.com/security/cve/CVE-2023-52759.html

* https://www.suse.com/security/cve/CVE-2023-52763.html

* https://www.suse.com/security/cve/CVE-2023-52764.html

* https://www.suse.com/security/cve/CVE-2023-52766.html

* https://www.suse.com/security/cve/CVE-2023-52774.html

* https://www.suse.com/security/cve/CVE-2023-52781.html

* https://www.suse.com/security/cve/CVE-2023-52788.html

* https://www.suse.com/security/cve/CVE-2023-52789.html

* https://www.suse.com/security/cve/CVE-2023-52791.html

* https://www.suse.com/security/cve/CVE-2023-52798.html

* https://www.suse.com/security/cve/CVE-2023-52799.html

* https://www.suse.com/security/cve/CVE-2023-52800.html

* https://www.suse.com/security/cve/CVE-2023-52804.html

* https://www.suse.com/security/cve/CVE-2023-52805.html

* https://www.suse.com/security/cve/CVE-2023-52806.html

* https://www.suse.com/security/cve/CVE-2023-52810.html

* https://www.suse.com/security/cve/CVE-2023-52811.html

* https://www.suse.com/security/cve/CVE-2023-52814.html

* https://www.suse.com/security/cve/CVE-2023-52816.html

* https://www.suse.com/security/cve/CVE-2023-52817.html

* https://www.suse.com/security/cve/CVE-2023-52818.html

* https://www.suse.com/security/cve/CVE-2023-52819.html

* https://www.suse.com/security/cve/CVE-2023-52821.html

* https://www.suse.com/security/cve/CVE-2023-52825.html

* https://www.suse.com/security/cve/CVE-2023-52826.html

* https://www.suse.com/security/cve/CVE-2023-52832.html

* https://www.suse.com/security/cve/CVE-2023-52833.html

* https://www.suse.com/security/cve/CVE-2023-52834.html

* https://www.suse.com/security/cve/CVE-2023-52838.html

* https://www.suse.com/security/cve/CVE-2023-52840.html

* https://www.suse.com/security/cve/CVE-2023-52841.html

* https://www.suse.com/security/cve/CVE-2023-52844.html

* https://www.suse.com/security/cve/CVE-2023-52847.html

* https://www.suse.com/security/cve/CVE-2023-52853.html

* https://www.suse.com/security/cve/CVE-2023-52854.html

* https://www.suse.com/security/cve/CVE-2023-52855.html

* https://www.suse.com/security/cve/CVE-2023-52856.html

* https://www.suse.com/security/cve/CVE-2023-52858.html

* https://www.suse.com/security/cve/CVE-2023-52864.html

* https://www.suse.com/security/cve/CVE-2023-52865.html

* https://www.suse.com/security/cve/CVE-2023-52867.html

* https://www.suse.com/security/cve/CVE-2023-52868.html

* https://www.suse.com/security/cve/CVE-2023-52870.html

* https://www.suse.com/security/cve/CVE-2023-52871.html

* https://www.suse.com/security/cve/CVE-2023-52872.html

* https://www.suse.com/security/cve/CVE-2023-52873.html

* https://www.suse.com/security/cve/CVE-2023-52875.html

* https://www.suse.com/security/cve/CVE-2023-52876.html

* https://www.suse.com/security/cve/CVE-2023-52877.html

* https://www.suse.com/security/cve/CVE-2023-52878.html

* https://www.suse.com/security/cve/CVE-2023-52880.html

* https://www.suse.com/security/cve/CVE-2024-0639.html

* https://www.suse.com/security/cve/CVE-2024-26828.html

* https://www.suse.com/security/cve/CVE-2024-26840.html

* https://www.suse.com/security/cve/CVE-2024-26852.html

* https://www.suse.com/security/cve/CVE-2024-26862.html

* https://www.suse.com/security/cve/CVE-2024-26921.html

* https://www.suse.com/security/cve/CVE-2024-26925.html

* https://www.suse.com/security/cve/CVE-2024-26928.html

* https://www.suse.com/security/cve/CVE-2024-26929.html

* https://www.suse.com/security/cve/CVE-2024-26930.html

* https://www.suse.com/security/cve/CVE-2024-27398.html

* https://www.suse.com/security/cve/CVE-2024-27413.html

* https://www.suse.com/security/cve/CVE-2024-35811.html

* https://www.suse.com/security/cve/CVE-2024-35815.html

* https://www.suse.com/security/cve/CVE-2024-35817.html

* https://www.suse.com/security/cve/CVE-2024-35863.html

* https://www.suse.com/security/cve/CVE-2024-35867.html

* https://www.suse.com/security/cve/CVE-2024-35868.html

* https://www.suse.com/security/cve/CVE-2024-35895.html

* https://www.suse.com/security/cve/CVE-2024-35904.html

* https://www.suse.com/security/cve/CVE-2024-35905.html

* https://www.suse.com/security/cve/CVE-2024-35914.html

* https://www.suse.com/security/cve/CVE-2024-36926.html

* https://bugzilla.suse.com/show_bug.cgi?id=1065729

* https://bugzilla.suse.com/show_bug.cgi?id=1174585

* https://bugzilla.suse.com/show_bug.cgi?id=1190569

* https://bugzilla.suse.com/show_bug.cgi?id=1191949

* https://bugzilla.suse.com/show_bug.cgi?id=1192107

* https://bugzilla.suse.com/show_bug.cgi?id=1193983

* https://bugzilla.suse.com/show_bug.cgi?id=1194288

* https://bugzilla.suse.com/show_bug.cgi?id=1194869

* https://bugzilla.suse.com/show_bug.cgi?id=1196869

* https://bugzilla.suse.com/show_bug.cgi?id=1196956

* https://bugzilla.suse.com/show_bug.cgi?id=1197915

* https://bugzilla.suse.com/show_bug.cgi?id=1200313

* https://bugzilla.suse.com/show_bug.cgi?id=1201308

* https://bugzilla.suse.com/show_bug.cgi?id=1201489

* https://bugzilla.suse.com/show_bug.cgi?id=1208149

* https://bugzilla.suse.com/show_bug.cgi?id=1209657

* https://bugzilla.suse.com/show_bug.cgi?id=1209799

* https://bugzilla.suse.com/show_bug.cgi?id=1209834

* https://bugzilla.suse.com/show_bug.cgi?id=1211592

* https://bugzilla.suse.com/show_bug.cgi?id=1213863

* https://bugzilla.suse.com/show_bug.cgi?id=1216702

* https://bugzilla.suse.com/show_bug.cgi?id=1217169

* https://bugzilla.suse.com/show_bug.cgi?id=1217515

* https://bugzilla.suse.com/show_bug.cgi?id=1218447

* https://bugzilla.suse.com/show_bug.cgi?id=1218917

* https://bugzilla.suse.com/show_bug.cgi?id=1220492

* https://bugzilla.suse.com/show_bug.cgi?id=1220783

* https://bugzilla.suse.com/show_bug.cgi?id=1221044

* https://bugzilla.suse.com/show_bug.cgi?id=1221645

* https://bugzilla.suse.com/show_bug.cgi?id=1221958

* https://bugzilla.suse.com/show_bug.cgi?id=1222011

* https://bugzilla.suse.com/show_bug.cgi?id=1222619

* https://bugzilla.suse.com/show_bug.cgi?id=1222721

* https://bugzilla.suse.com/show_bug.cgi?id=1222976

* https://bugzilla.suse.com/show_bug.cgi?id=1223057

* https://bugzilla.suse.com/show_bug.cgi?id=1223084

* https://bugzilla.suse.com/show_bug.cgi?id=1223111

* https://bugzilla.suse.com/show_bug.cgi?id=1223138

* https://bugzilla.suse.com/show_bug.cgi?id=1223191

* https://bugzilla.suse.com/show_bug.cgi?id=1223384

* https://bugzilla.suse.com/show_bug.cgi?id=1223390

* https://bugzilla.suse.com/show_bug.cgi?id=1223481

* https://bugzilla.suse.com/show_bug.cgi?id=1223501

* https://bugzilla.suse.com/show_bug.cgi?id=1223512

* https://bugzilla.suse.com/show_bug.cgi?id=1223520

* https://bugzilla.suse.com/show_bug.cgi?id=1223532

* https://bugzilla.suse.com/show_bug.cgi?id=1223626

* https://bugzilla.suse.com/show_bug.cgi?id=1223715

* https://bugzilla.suse.com/show_bug.cgi?id=1223894

* https://bugzilla.suse.com/show_bug.cgi?id=1223921

* https://bugzilla.suse.com/show_bug.cgi?id=1223922

* https://bugzilla.suse.com/show_bug.cgi?id=1223923

* https://bugzilla.suse.com/show_bug.cgi?id=1223924

* https://bugzilla.suse.com/show_bug.cgi?id=1223929

* https://bugzilla.suse.com/show_bug.cgi?id=1223931

* https://bugzilla.suse.com/show_bug.cgi?id=1223932

* https://bugzilla.suse.com/show_bug.cgi?id=1223934

* https://bugzilla.suse.com/show_bug.cgi?id=1223941

* https://bugzilla.suse.com/show_bug.cgi?id=1223948

* https://bugzilla.suse.com/show_bug.cgi?id=1223952

* https://bugzilla.suse.com/show_bug.cgi?id=1223953

* https://bugzilla.suse.com/show_bug.cgi?id=1223957

* https://bugzilla.suse.com/show_bug.cgi?id=1223962

* https://bugzilla.suse.com/show_bug.cgi?id=1223963

* https://bugzilla.suse.com/show_bug.cgi?id=1223964

* https://bugzilla.suse.com/show_bug.cgi?id=1223996

* https://bugzilla.suse.com/show_bug.cgi?id=1224085

* https://bugzilla.suse.com/show_bug.cgi?id=1224099

* https://bugzilla.suse.com/show_bug.cgi?id=1224137

* https://bugzilla.suse.com/show_bug.cgi?id=1224174

* https://bugzilla.suse.com/show_bug.cgi?id=1224438

* https://bugzilla.suse.com/show_bug.cgi?id=1224482

* https://bugzilla.suse.com/show_bug.cgi?id=1224488

* https://bugzilla.suse.com/show_bug.cgi?id=1224494

* https://bugzilla.suse.com/show_bug.cgi?id=1224511

* https://bugzilla.suse.com/show_bug.cgi?id=1224592

* https://bugzilla.suse.com/show_bug.cgi?id=1224611

* https://bugzilla.suse.com/show_bug.cgi?id=1224664

* https://bugzilla.suse.com/show_bug.cgi?id=1224678

* https://bugzilla.suse.com/show_bug.cgi?id=1224682

* https://bugzilla.suse.com/show_bug.cgi?id=1224685

* https://bugzilla.suse.com/show_bug.cgi?id=1224730

* https://bugzilla.suse.com/show_bug.cgi?id=1224736

* https://bugzilla.suse.com/show_bug.cgi?id=1224763

* https://bugzilla.suse.com/show_bug.cgi?id=1224816

* https://bugzilla.suse.com/show_bug.cgi?id=1224895

* https://bugzilla.suse.com/show_bug.cgi?id=1224898

* https://bugzilla.suse.com/show_bug.cgi?id=1224900

* https://bugzilla.suse.com/show_bug.cgi?id=1224901

* https://bugzilla.suse.com/show_bug.cgi?id=1224902

* https://bugzilla.suse.com/show_bug.cgi?id=1224903

* https://bugzilla.suse.com/show_bug.cgi?id=1224904

* https://bugzilla.suse.com/show_bug.cgi?id=1224905

* https://bugzilla.suse.com/show_bug.cgi?id=1224907

* https://bugzilla.suse.com/show_bug.cgi?id=1224910

* https://bugzilla.suse.com/show_bug.cgi?id=1224911

* https://bugzilla.suse.com/show_bug.cgi?id=1224912

* https://bugzilla.suse.com/show_bug.cgi?id=1224913

* https://bugzilla.suse.com/show_bug.cgi?id=1224914

* https://bugzilla.suse.com/show_bug.cgi?id=1224915

* https://bugzilla.suse.com/show_bug.cgi?id=1224920

* https://bugzilla.suse.com/show_bug.cgi?id=1224928

* https://bugzilla.suse.com/show_bug.cgi?id=1224931

* https://bugzilla.suse.com/show_bug.cgi?id=1224932

* https://bugzilla.suse.com/show_bug.cgi?id=1224937

* https://bugzilla.suse.com/show_bug.cgi?id=1224942

* https://bugzilla.suse.com/show_bug.cgi?id=1224944

* https://bugzilla.suse.com/show_bug.cgi?id=1224945

* https://bugzilla.suse.com/show_bug.cgi?id=1224947

* https://bugzilla.suse.com/show_bug.cgi?id=1224956

* https://bugzilla.suse.com/show_bug.cgi?id=1224988

* https://bugzilla.suse.com/show_bug.cgi?id=1225000

* https://bugzilla.suse.com/show_bug.cgi?id=1225003

* https://bugzilla.suse.com/show_bug.cgi?id=1225005

* https://bugzilla.suse.com/show_bug.cgi?id=1225009

* https://bugzilla.suse.com/show_bug.cgi?id=1225022

* https://bugzilla.suse.com/show_bug.cgi?id=1225031

* https://bugzilla.suse.com/show_bug.cgi?id=1225032

* https://bugzilla.suse.com/show_bug.cgi?id=1225036

* https://bugzilla.suse.com/show_bug.cgi?id=1225044

* https://bugzilla.suse.com/show_bug.cgi?id=1225076

* https://bugzilla.suse.com/show_bug.cgi?id=1225077

* https://bugzilla.suse.com/show_bug.cgi?id=1225082

* https://bugzilla.suse.com/show_bug.cgi?id=1225086

* https://bugzilla.suse.com/show_bug.cgi?id=1225092

* https://bugzilla.suse.com/show_bug.cgi?id=1225095

* https://bugzilla.suse.com/show_bug.cgi?id=1225096

* https://bugzilla.suse.com/show_bug.cgi?id=1225106

* https://bugzilla.suse.com/show_bug.cgi?id=1225108

* https://bugzilla.suse.com/show_bug.cgi?id=1225109

* https://bugzilla.suse.com/show_bug.cgi?id=1225118

* https://bugzilla.suse.com/show_bug.cgi?id=1225121

* https://bugzilla.suse.com/show_bug.cgi?id=1225122

* https://bugzilla.suse.com/show_bug.cgi?id=1225123

* https://bugzilla.suse.com/show_bug.cgi?id=1225125

* https://bugzilla.suse.com/show_bug.cgi?id=1225126

* https://bugzilla.suse.com/show_bug.cgi?id=1225127

* https://bugzilla.suse.com/show_bug.cgi?id=1225129

* https://bugzilla.suse.com/show_bug.cgi?id=1225131

* https://bugzilla.suse.com/show_bug.cgi?id=1225132

* https://bugzilla.suse.com/show_bug.cgi?id=1225145

* https://bugzilla.suse.com/show_bug.cgi?id=1225151

* https://bugzilla.suse.com/show_bug.cgi?id=1225153

* https://bugzilla.suse.com/show_bug.cgi?id=1225156

* https://bugzilla.suse.com/show_bug.cgi?id=1225158

* https://bugzilla.suse.com/show_bug.cgi?id=1225160

* https://bugzilla.suse.com/show_bug.cgi?id=1225161

* https://bugzilla.suse.com/show_bug.cgi?id=1225164

* https://bugzilla.suse.com/show_bug.cgi?id=1225167

* https://bugzilla.suse.com/show_bug.cgi?id=1225180

* https://bugzilla.suse.com/show_bug.cgi?id=1225183

* https://bugzilla.suse.com/show_bug.cgi?id=1225184

* https://bugzilla.suse.com/show_bug.cgi?id=1225186

* https://bugzilla.suse.com/show_bug.cgi?id=1225187

* https://bugzilla.suse.com/show_bug.cgi?id=1225189

* https://bugzilla.suse.com/show_bug.cgi?id=1225190

* https://bugzilla.suse.com/show_bug.cgi?id=1225191

* https://bugzilla.suse.com/show_bug.cgi?id=1225192

* https://bugzilla.suse.com/show_bug.cgi?id=1225193

* https://bugzilla.suse.com/show_bug.cgi?id=1225195

* https://bugzilla.suse.com/show_bug.cgi?id=1225198

* https://bugzilla.suse.com/show_bug.cgi?id=1225201

* https://bugzilla.suse.com/show_bug.cgi?id=1225203

* https://bugzilla.suse.com/show_bug.cgi?id=1225205

* https://bugzilla.suse.com/show_bug.cgi?id=1225206

* https://bugzilla.suse.com/show_bug.cgi?id=1225207

* https://bugzilla.suse.com/show_bug.cgi?id=1225208

* https://bugzilla.suse.com/show_bug.cgi?id=1225209

* https://bugzilla.suse.com/show_bug.cgi?id=1225210

* https://bugzilla.suse.com/show_bug.cgi?id=1225214

* https://bugzilla.suse.com/show_bug.cgi?id=1225223

* https://bugzilla.suse.com/show_bug.cgi?id=1225224

* https://bugzilla.suse.com/show_bug.cgi?id=1225225

* https://bugzilla.suse.com/show_bug.cgi?id=1225227

* https://bugzilla.suse.com/show_bug.cgi?id=1225228

* https://bugzilla.suse.com/show_bug.cgi?id=1225229

* https://bugzilla.suse.com/show_bug.cgi?id=1225230

* https://bugzilla.suse.com/show_bug.cgi?id=1225232

* https://bugzilla.suse.com/show_bug.cgi?id=1225233

* https://bugzilla.suse.com/show_bug.cgi?id=1225235

* https://bugzilla.suse.com/show_bug.cgi?id=1225236

* https://bugzilla.suse.com/show_bug.cgi?id=1225237

* https://bugzilla.suse.com/show_bug.cgi?id=1225238

* https://bugzilla.suse.com/show_bug.cgi?id=1225239

* https://bugzilla.suse.com/show_bug.cgi?id=1225240

* https://bugzilla.suse.com/show_bug.cgi?id=1225241

* https://bugzilla.suse.com/show_bug.cgi?id=1225242

* https://bugzilla.suse.com/show_bug.cgi?id=1225243

* https://bugzilla.suse.com/show_bug.cgi?id=1225244

* https://bugzilla.suse.com/show_bug.cgi?id=1225245

* https://bugzilla.suse.com/show_bug.cgi?id=1225246

* https://bugzilla.suse.com/show_bug.cgi?id=1225247

* https://bugzilla.suse.com/show_bug.cgi?id=1225248

* https://bugzilla.suse.com/show_bug.cgi?id=1225249

* https://bugzilla.suse.com/show_bug.cgi?id=1225250

* https://bugzilla.suse.com/show_bug.cgi?id=1225251

* https://bugzilla.suse.com/show_bug.cgi?id=1225252

* https://bugzilla.suse.com/show_bug.cgi?id=1225253

* https://bugzilla.suse.com/show_bug.cgi?id=1225254

* https://bugzilla.suse.com/show_bug.cgi?id=1225255

* https://bugzilla.suse.com/show_bug.cgi?id=1225256

* https://bugzilla.suse.com/show_bug.cgi?id=1225257

* https://bugzilla.suse.com/show_bug.cgi?id=1225258

* https://bugzilla.suse.com/show_bug.cgi?id=1225259

* https://bugzilla.suse.com/show_bug.cgi?id=1225260

* https://bugzilla.suse.com/show_bug.cgi?id=1225261

* https://bugzilla.suse.com/show_bug.cgi?id=1225262

* https://bugzilla.suse.com/show_bug.cgi?id=1225263

* https://bugzilla.suse.com/show_bug.cgi?id=1225268

* https://bugzilla.suse.com/show_bug.cgi?id=1225301

* https://bugzilla.suse.com/show_bug.cgi?id=1225303

* https://bugzilla.suse.com/show_bug.cgi?id=1225304

* https://bugzilla.suse.com/show_bug.cgi?id=1225306

* https://bugzilla.suse.com/show_bug.cgi?id=1225316

* https://bugzilla.suse.com/show_bug.cgi?id=1225318

* https://bugzilla.suse.com/show_bug.cgi?id=1225320

* https://bugzilla.suse.com/show_bug.cgi?id=1225321

* https://bugzilla.suse.com/show_bug.cgi?id=1225322

* https://bugzilla.suse.com/show_bug.cgi?id=1225323

* https://bugzilla.suse.com/show_bug.cgi?id=1225326

* https://bugzilla.suse.com/show_bug.cgi?id=1225327

* https://bugzilla.suse.com/show_bug.cgi?id=1225328

* https://bugzilla.suse.com/show_bug.cgi?id=1225329

* https://bugzilla.suse.com/show_bug.cgi?id=1225330

* https://bugzilla.suse.com/show_bug.cgi?id=1225331

* https://bugzilla.suse.com/show_bug.cgi?id=1225332

* https://bugzilla.suse.com/show_bug.cgi?id=1225333

* https://bugzilla.suse.com/show_bug.cgi?id=1225334

* https://bugzilla.suse.com/show_bug.cgi?id=1225335

* https://bugzilla.suse.com/show_bug.cgi?id=1225336

* https://bugzilla.suse.com/show_bug.cgi?id=1225337

* https://bugzilla.suse.com/show_bug.cgi?id=1225338

* https://bugzilla.suse.com/show_bug.cgi?id=1225339

* https://bugzilla.suse.com/show_bug.cgi?id=1225341

* https://bugzilla.suse.com/show_bug.cgi?id=1225342

* https://bugzilla.suse.com/show_bug.cgi?id=1225344

* https://bugzilla.suse.com/show_bug.cgi?id=1225346

* https://bugzilla.suse.com/show_bug.cgi?id=1225347

* https://bugzilla.suse.com/show_bug.cgi?id=1225351

* https://bugzilla.suse.com/show_bug.cgi?id=1225353

* https://bugzilla.suse.com/show_bug.cgi?id=1225354

* https://bugzilla.suse.com/show_bug.cgi?id=1225355

* https://bugzilla.suse.com/show_bug.cgi?id=1225357

* https://bugzilla.suse.com/show_bug.cgi?id=1225358

* https://bugzilla.suse.com/show_bug.cgi?id=1225360

* https://bugzilla.suse.com/show_bug.cgi?id=1225361

* https://bugzilla.suse.com/show_bug.cgi?id=1225366

* https://bugzilla.suse.com/show_bug.cgi?id=1225367

* https://bugzilla.suse.com/show_bug.cgi?id=1225368

* https://bugzilla.suse.com/show_bug.cgi?id=1225369

* https://bugzilla.suse.com/show_bug.cgi?id=1225370

* https://bugzilla.suse.com/show_bug.cgi?id=1225372

* https://bugzilla.suse.com/show_bug.cgi?id=1225373

* https://bugzilla.suse.com/show_bug.cgi?id=1225374

* https://bugzilla.suse.com/show_bug.cgi?id=1225375

* https://bugzilla.suse.com/show_bug.cgi?id=1225376

* https://bugzilla.suse.com/show_bug.cgi?id=1225377

* https://bugzilla.suse.com/show_bug.cgi?id=1225379

* https://bugzilla.suse.com/show_bug.cgi?id=1225383

* https://bugzilla.suse.com/show_bug.cgi?id=1225384

* https://bugzilla.suse.com/show_bug.cgi?id=1225386

* https://bugzilla.suse.com/show_bug.cgi?id=1225387

* https://bugzilla.suse.com/show_bug.cgi?id=1225388

* https://bugzilla.suse.com/show_bug.cgi?id=1225390

* https://bugzilla.suse.com/show_bug.cgi?id=1225392

* https://bugzilla.suse.com/show_bug.cgi?id=1225393

* https://bugzilla.suse.com/show_bug.cgi?id=1225396

* https://bugzilla.suse.com/show_bug.cgi?id=1225400

* https://bugzilla.suse.com/show_bug.cgi?id=1225404

* https://bugzilla.suse.com/show_bug.cgi?id=1225405

* https://bugzilla.suse.com/show_bug.cgi?id=1225409

* https://bugzilla.suse.com/show_bug.cgi?id=1225410

* https://bugzilla.suse.com/show_bug.cgi?id=1225411

* https://bugzilla.suse.com/show_bug.cgi?id=1225425

* https://bugzilla.suse.com/show_bug.cgi?id=1225427

* https://bugzilla.suse.com/show_bug.cgi?id=1225431

* https://bugzilla.suse.com/show_bug.cgi?id=1225435

* https://bugzilla.suse.com/show_bug.cgi?id=1225436

* https://bugzilla.suse.com/show_bug.cgi?id=1225437

* https://bugzilla.suse.com/show_bug.cgi?id=1225438

* https://bugzilla.suse.com/show_bug.cgi?id=1225439

* https://bugzilla.suse.com/show_bug.cgi?id=1225441

* https://bugzilla.suse.com/show_bug.cgi?id=1225445

* https://bugzilla.suse.com/show_bug.cgi?id=1225446

* https://bugzilla.suse.com/show_bug.cgi?id=1225447

* https://bugzilla.suse.com/show_bug.cgi?id=1225450

* https://bugzilla.suse.com/show_bug.cgi?id=1225453

* https://bugzilla.suse.com/show_bug.cgi?id=1225455

* https://bugzilla.suse.com/show_bug.cgi?id=1225461

* https://bugzilla.suse.com/show_bug.cgi?id=1225463

* https://bugzilla.suse.com/show_bug.cgi?id=1225464

* https://bugzilla.suse.com/show_bug.cgi?id=1225466

* https://bugzilla.suse.com/show_bug.cgi?id=1225471

* https://bugzilla.suse.com/show_bug.cgi?id=1225472

* https://bugzilla.suse.com/show_bug.cgi?id=1225478

* https://bugzilla.suse.com/show_bug.cgi?id=1225479

* https://bugzilla.suse.com/show_bug.cgi?id=1225482

* https://bugzilla.suse.com/show_bug.cgi?id=1225483

* https://bugzilla.suse.com/show_bug.cgi?id=1225488

* https://bugzilla.suse.com/show_bug.cgi?id=1225490

* https://bugzilla.suse.com/show_bug.cgi?id=1225492

* https://bugzilla.suse.com/show_bug.cgi?id=1225495

* https://bugzilla.suse.com/show_bug.cgi?id=1225499

* https://bugzilla.suse.com/show_bug.cgi?id=1225500

* https://bugzilla.suse.com/show_bug.cgi?id=1225501

* https://bugzilla.suse.com/show_bug.cgi?id=1225508

* https://bugzilla.suse.com/show_bug.cgi?id=1225510

* https://bugzilla.suse.com/show_bug.cgi?id=1225529

* https://bugzilla.suse.com/show_bug.cgi?id=1225530

* https://bugzilla.suse.com/show_bug.cgi?id=1225532

* https://bugzilla.suse.com/show_bug.cgi?id=1225534

* https://bugzilla.suse.com/show_bug.cgi?id=1225549

* https://bugzilla.suse.com/show_bug.cgi?id=1225550

* https://bugzilla.suse.com/show_bug.cgi?id=1225553

* https://bugzilla.suse.com/show_bug.cgi?id=1225554

* https://bugzilla.suse.com/show_bug.cgi?id=1225557

* https://bugzilla.suse.com/show_bug.cgi?id=1225559

* https://bugzilla.suse.com/show_bug.cgi?id=1225560

* https://bugzilla.suse.com/show_bug.cgi?id=1225565

* https://bugzilla.suse.com/show_bug.cgi?id=1225566

* https://bugzilla.suse.com/show_bug.cgi?id=1225569

* https://bugzilla.suse.com/show_bug.cgi?id=1225570

* https://bugzilla.suse.com/show_bug.cgi?id=1225571

* https://bugzilla.suse.com/show_bug.cgi?id=1225572

* https://bugzilla.suse.com/show_bug.cgi?id=1225577

* https://bugzilla.suse.com/show_bug.cgi?id=1225583

* https://bugzilla.suse.com/show_bug.cgi?id=1225584

* https://bugzilla.suse.com/show_bug.cgi?id=1225588

* https://bugzilla.suse.com/show_bug.cgi?id=1225589

* https://bugzilla.suse.com/show_bug.cgi?id=1225590

* https://bugzilla.suse.com/show_bug.cgi?id=1225591

* https://bugzilla.suse.com/show_bug.cgi?id=1225592

* https://bugzilla.suse.com/show_bug.cgi?id=1225595

* https://bugzilla.suse.com/show_bug.cgi?id=1225599

* https://jira.suse.com/browse/PED-8111

Severity
Announcement ID: SUSE-SU-2024:2011-1
Rating: important

Related News