SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:1648-1)

high Nessus Plugin ID 197048

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED12 / SLED_SAP12 / SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1648-1 advisory.

- Use After Free vulnerability in nfc sockets in the Linux Kernel before 5.12.4 allows local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability. (CVE-2021-23134)

- In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Fix double free of the ha->vp_map pointer Coverity scan reported potential risk of double free of the pointer ha->vp_map.
ha->vp_map was freed in qla2x00_mem_alloc(), and again freed in function qla2x00_mem_free(ha). Assign NULL to vp_map and kfree take care of NULL. (CVE-2024-26930)

- In the Linux kernel, the following vulnerability has been resolved: netlabel: fix out-of-bounds memory accesses There are two array out-of-bounds memory accesses, one in cipso_v4_map_lvl_valid(), the other in netlbl_bitmap_walk(). Both errors are embarassingly simple, and the fixes are straightforward. As a FYI for anyone backporting this patch to kernels prior to v4.8, you'll want to apply the netlbl_bitmap_walk() patch to cipso_v4_bitmap_walk() as netlbl_bitmap_walk() doesn't exist before Linux v4.8. (CVE-2019-25160)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1084332

https://bugzilla.suse.com/1141539

https://bugzilla.suse.com/1184509

https://bugzilla.suse.com/1186060

https://bugzilla.suse.com/1190317

https://bugzilla.suse.com/1190576

https://bugzilla.suse.com/1192145

https://bugzilla.suse.com/1194516

https://bugzilla.suse.com/1203935

https://bugzilla.suse.com/1209657

https://bugzilla.suse.com/1219618

https://bugzilla.suse.com/1219623

https://bugzilla.suse.com/1219847

https://bugzilla.suse.com/1220320

https://bugzilla.suse.com/1220366

https://bugzilla.suse.com/1220394

https://bugzilla.suse.com/1220411

https://bugzilla.suse.com/1220416

https://bugzilla.suse.com/1220418

https://bugzilla.suse.com/1220422

https://bugzilla.suse.com/1220442

https://bugzilla.suse.com/1220445

https://bugzilla.suse.com/1221277

https://bugzilla.suse.com/1221293

https://bugzilla.suse.com/1221337

https://bugzilla.suse.com/1221532

https://bugzilla.suse.com/1221541

https://bugzilla.suse.com/1221548

https://bugzilla.suse.com/1221575

https://bugzilla.suse.com/1221605

https://bugzilla.suse.com/1221608

https://bugzilla.suse.com/1221617

https://bugzilla.suse.com/1221791

https://bugzilla.suse.com/1221816

https://bugzilla.suse.com/1221825

https://bugzilla.suse.com/1221830

https://bugzilla.suse.com/1221862

https://bugzilla.suse.com/1221934

https://bugzilla.suse.com/1221949

https://bugzilla.suse.com/1221952

https://bugzilla.suse.com/1221953

https://bugzilla.suse.com/1221965

https://bugzilla.suse.com/1221966

https://bugzilla.suse.com/1221967

https://bugzilla.suse.com/1221969

https://bugzilla.suse.com/1221972

https://bugzilla.suse.com/1221973

https://bugzilla.suse.com/1221977

https://bugzilla.suse.com/1221979

https://bugzilla.suse.com/1221988

https://bugzilla.suse.com/1221991

https://bugzilla.suse.com/1221993

https://bugzilla.suse.com/1221994

https://bugzilla.suse.com/1221997

https://bugzilla.suse.com/1221998

https://bugzilla.suse.com/1221999

https://bugzilla.suse.com/1222000

https://bugzilla.suse.com/1222001

https://bugzilla.suse.com/1222002

https://bugzilla.suse.com/1222117

https://bugzilla.suse.com/1222294

https://bugzilla.suse.com/1222300

https://bugzilla.suse.com/1222357

https://bugzilla.suse.com/1222379

https://bugzilla.suse.com/1222422

https://bugzilla.suse.com/1222428

https://bugzilla.suse.com/1222449

https://bugzilla.suse.com/1222503

https://bugzilla.suse.com/1222559

https://bugzilla.suse.com/1222585

https://bugzilla.suse.com/1222609

https://bugzilla.suse.com/1222610

https://bugzilla.suse.com/1222613

https://bugzilla.suse.com/1222618

https://bugzilla.suse.com/1222619

https://bugzilla.suse.com/1222624

https://bugzilla.suse.com/1222630

https://bugzilla.suse.com/1222632

https://bugzilla.suse.com/1222660

https://bugzilla.suse.com/1222662

https://bugzilla.suse.com/1223513

https://bugzilla.suse.com/1223516

https://bugzilla.suse.com/1223518

https://bugzilla.suse.com/1223626

https://bugzilla.suse.com/1223627

https://bugzilla.suse.com/1223664

https://bugzilla.suse.com/1223686

https://bugzilla.suse.com/1223693

https://bugzilla.suse.com/1223712

https://bugzilla.suse.com/1223715

https://www.suse.com/security/cve/CVE-2021-46960

https://www.suse.com/security/cve/CVE-2021-46963

https://www.suse.com/security/cve/CVE-2021-46964

https://www.suse.com/security/cve/CVE-2021-46966

https://www.suse.com/security/cve/CVE-2021-46975

https://www.suse.com/security/cve/CVE-2021-46981

https://www.suse.com/security/cve/CVE-2021-46988

https://www.suse.com/security/cve/CVE-2021-46990

https://www.suse.com/security/cve/CVE-2021-46998

https://www.suse.com/security/cve/CVE-2021-47006

https://www.suse.com/security/cve/CVE-2021-47015

https://www.suse.com/security/cve/CVE-2021-47024

https://bugzilla.suse.com/1211592

https://bugzilla.suse.com/1212514

https://bugzilla.suse.com/1213456

https://bugzilla.suse.com/1217339

https://bugzilla.suse.com/1217987

https://bugzilla.suse.com/1217988

https://bugzilla.suse.com/1217989

https://bugzilla.suse.com/1218220

https://bugzilla.suse.com/1218336

https://bugzilla.suse.com/1218479

https://bugzilla.suse.com/1218562

https://bugzilla.suse.com/1219104

https://bugzilla.suse.com/1219169

https://bugzilla.suse.com/1219170

https://bugzilla.suse.com/1220505

https://bugzilla.suse.com/1220521

https://bugzilla.suse.com/1220528

https://bugzilla.suse.com/1220536

https://bugzilla.suse.com/1220538

https://bugzilla.suse.com/1220554

https://bugzilla.suse.com/1220572

https://bugzilla.suse.com/1220580

https://bugzilla.suse.com/1220611

https://bugzilla.suse.com/1220625

https://bugzilla.suse.com/1220628

https://bugzilla.suse.com/1220637

https://bugzilla.suse.com/1220640

https://bugzilla.suse.com/1220662

https://bugzilla.suse.com/1220687

https://bugzilla.suse.com/1220692

https://bugzilla.suse.com/1220703

https://bugzilla.suse.com/1220706

https://bugzilla.suse.com/1220739

https://bugzilla.suse.com/1220742

https://bugzilla.suse.com/1220743

https://bugzilla.suse.com/1220745

https://bugzilla.suse.com/1220751

https://bugzilla.suse.com/1220768

https://bugzilla.suse.com/1220769

https://bugzilla.suse.com/1220777

https://bugzilla.suse.com/1220790

https://bugzilla.suse.com/1220794

https://bugzilla.suse.com/1220829

https://bugzilla.suse.com/1220836

https://bugzilla.suse.com/1220843

https://bugzilla.suse.com/1220846

https://bugzilla.suse.com/1220850

https://bugzilla.suse.com/1220871

https://bugzilla.suse.com/1220927

https://bugzilla.suse.com/1220960

https://bugzilla.suse.com/1220985

https://bugzilla.suse.com/1220987

https://bugzilla.suse.com/1221044

https://bugzilla.suse.com/1221046

https://bugzilla.suse.com/1221048

https://bugzilla.suse.com/1221058

https://bugzilla.suse.com/1221060

https://bugzilla.suse.com/1221061

https://bugzilla.suse.com/1221077

https://bugzilla.suse.com/1221082

https://bugzilla.suse.com/1221088

https://bugzilla.suse.com/1221162

https://bugzilla.suse.com/1222664

https://bugzilla.suse.com/1222666

https://bugzilla.suse.com/1222669

https://bugzilla.suse.com/1222671

https://bugzilla.suse.com/1222677

https://bugzilla.suse.com/1222706

https://bugzilla.suse.com/1222720

https://bugzilla.suse.com/1222765

https://bugzilla.suse.com/1222770

https://bugzilla.suse.com/1222772

https://bugzilla.suse.com/1222787

https://bugzilla.suse.com/1222790

https://bugzilla.suse.com/1222812

https://bugzilla.suse.com/1222836

https://bugzilla.suse.com/1222869

https://bugzilla.suse.com/1222876

https://bugzilla.suse.com/1222878

https://bugzilla.suse.com/1222881

https://bugzilla.suse.com/1222883

https://bugzilla.suse.com/1222888

https://bugzilla.suse.com/1222952

https://bugzilla.suse.com/1222961

https://bugzilla.suse.com/1222975

https://bugzilla.suse.com/1222976

https://bugzilla.suse.com/1223016

https://bugzilla.suse.com/1223035

https://bugzilla.suse.com/1223049

https://bugzilla.suse.com/1223051

https://bugzilla.suse.com/1223057

https://bugzilla.suse.com/1223058

https://bugzilla.suse.com/1223060

https://bugzilla.suse.com/1223187

https://bugzilla.suse.com/1223189

https://bugzilla.suse.com/1223198

https://bugzilla.suse.com/1223203

https://bugzilla.suse.com/1223315

https://bugzilla.suse.com/1223432

https://bugzilla.suse.com/1223509

https://bugzilla.suse.com/1223512

https://bugzilla.suse.com/1223735

https://bugzilla.suse.com/1223744

https://bugzilla.suse.com/1223745

https://bugzilla.suse.com/1223770

https://bugzilla.suse.com/1223781

https://bugzilla.suse.com/1223819

https://bugzilla.suse.com/1223824

https://bugzilla.suse.com/1223827

https://bugzilla.suse.com/1223837

https://bugzilla.suse.com/1223842

https://bugzilla.suse.com/1223843

https://bugzilla.suse.com/1223844

https://bugzilla.suse.com/1223883

https://bugzilla.suse.com/1223885

https://bugzilla.suse.com/1223921

https://bugzilla.suse.com/1223941

https://bugzilla.suse.com/1223952

https://bugzilla.suse.com/1223953

https://bugzilla.suse.com/1223954

https://lists.suse.com/pipermail/sle-updates/2024-May/035259.html

https://www.suse.com/security/cve/CVE-2019-25160

https://www.suse.com/security/cve/CVE-2020-36312

https://www.suse.com/security/cve/CVE-2021-23134

https://www.suse.com/security/cve/CVE-2021-46904

https://www.suse.com/security/cve/CVE-2021-46905

https://www.suse.com/security/cve/CVE-2021-47034

https://www.suse.com/security/cve/CVE-2021-47045

https://www.suse.com/security/cve/CVE-2021-47049

https://www.suse.com/security/cve/CVE-2021-47055

https://www.suse.com/security/cve/CVE-2021-47056

https://www.suse.com/security/cve/CVE-2021-47060

https://www.suse.com/security/cve/CVE-2021-47061

https://www.suse.com/security/cve/CVE-2021-47063

https://www.suse.com/security/cve/CVE-2021-47068

https://www.suse.com/security/cve/CVE-2021-47070

https://www.suse.com/security/cve/CVE-2021-47071

https://www.suse.com/security/cve/CVE-2021-47073

https://www.suse.com/security/cve/CVE-2021-47100

https://www.suse.com/security/cve/CVE-2021-47101

https://www.suse.com/security/cve/CVE-2021-47104

https://www.suse.com/security/cve/CVE-2023-52524

https://www.suse.com/security/cve/CVE-2023-52528

https://www.suse.com/security/cve/CVE-2023-52575

https://www.suse.com/security/cve/CVE-2023-52583

https://www.suse.com/security/cve/CVE-2023-52587

https://www.suse.com/security/cve/CVE-2023-52590

https://www.suse.com/security/cve/CVE-2023-52591

https://www.suse.com/security/cve/CVE-2023-52595

https://www.suse.com/security/cve/CVE-2023-52598

https://www.suse.com/security/cve/CVE-2023-52607

https://www.suse.com/security/cve/CVE-2023-52614

https://www.suse.com/security/cve/CVE-2023-52620

https://www.suse.com/security/cve/CVE-2023-52628

https://www.suse.com/security/cve/CVE-2023-52635

https://www.suse.com/security/cve/CVE-2023-52639

https://www.suse.com/security/cve/CVE-2023-52644

https://www.suse.com/security/cve/CVE-2023-52646

https://www.suse.com/security/cve/CVE-2023-52650

https://www.suse.com/security/cve/CVE-2023-52652

https://www.suse.com/security/cve/CVE-2023-52653

https://www.suse.com/security/cve/CVE-2023-6270

https://www.suse.com/security/cve/CVE-2023-6356

https://www.suse.com/security/cve/CVE-2023-6535

https://www.suse.com/security/cve/CVE-2023-6536

https://www.suse.com/security/cve/CVE-2023-7042

https://www.suse.com/security/cve/CVE-2023-7192

https://www.suse.com/security/cve/CVE-2024-2201

https://www.suse.com/security/cve/CVE-2024-22099

https://www.suse.com/security/cve/CVE-2024-23307

https://www.suse.com/security/cve/CVE-2024-23848

https://www.suse.com/security/cve/CVE-2024-24855

https://www.suse.com/security/cve/CVE-2024-24861

https://www.suse.com/security/cve/CVE-2024-26614

https://www.suse.com/security/cve/CVE-2024-26642

https://www.suse.com/security/cve/CVE-2024-26651

https://www.suse.com/security/cve/CVE-2024-26671

https://www.suse.com/security/cve/CVE-2024-26675

https://www.suse.com/security/cve/CVE-2024-26689

https://www.suse.com/security/cve/CVE-2024-26704

https://www.suse.com/security/cve/CVE-2024-26733

https://www.suse.com/security/cve/CVE-2024-26739

https://www.suse.com/security/cve/CVE-2024-26743

https://www.suse.com/security/cve/CVE-2024-26744

https://www.suse.com/security/cve/CVE-2024-26747

https://www.suse.com/security/cve/CVE-2024-26754

https://www.suse.com/security/cve/CVE-2024-26763

https://www.suse.com/security/cve/CVE-2024-26771

https://www.suse.com/security/cve/CVE-2021-46907

https://www.suse.com/security/cve/CVE-2021-46909

https://www.suse.com/security/cve/CVE-2021-46938

https://www.suse.com/security/cve/CVE-2021-46939

https://www.suse.com/security/cve/CVE-2021-46941

https://www.suse.com/security/cve/CVE-2021-46950

https://www.suse.com/security/cve/CVE-2021-46958

https://www.suse.com/security/cve/CVE-2021-47110

https://www.suse.com/security/cve/CVE-2021-47112

https://www.suse.com/security/cve/CVE-2021-47114

https://www.suse.com/security/cve/CVE-2021-47117

https://www.suse.com/security/cve/CVE-2021-47118

https://www.suse.com/security/cve/CVE-2021-47119

https://www.suse.com/security/cve/CVE-2021-47138

https://www.suse.com/security/cve/CVE-2021-47141

https://www.suse.com/security/cve/CVE-2021-47142

https://www.suse.com/security/cve/CVE-2021-47143

https://www.suse.com/security/cve/CVE-2021-47146

https://www.suse.com/security/cve/CVE-2021-47149

https://www.suse.com/security/cve/CVE-2021-47150

https://www.suse.com/security/cve/CVE-2021-47153

https://www.suse.com/security/cve/CVE-2021-47159

https://www.suse.com/security/cve/CVE-2021-47161

https://www.suse.com/security/cve/CVE-2021-47162

https://www.suse.com/security/cve/CVE-2021-47165

https://www.suse.com/security/cve/CVE-2021-47166

https://www.suse.com/security/cve/CVE-2021-47167

https://www.suse.com/security/cve/CVE-2021-47168

https://www.suse.com/security/cve/CVE-2021-47169

https://www.suse.com/security/cve/CVE-2021-47171

https://www.suse.com/security/cve/CVE-2021-47173

https://www.suse.com/security/cve/CVE-2021-47177

https://www.suse.com/security/cve/CVE-2021-47179

https://www.suse.com/security/cve/CVE-2021-47180

https://www.suse.com/security/cve/CVE-2021-47181

https://www.suse.com/security/cve/CVE-2021-47182

https://www.suse.com/security/cve/CVE-2021-47183

https://www.suse.com/security/cve/CVE-2021-47184

https://www.suse.com/security/cve/CVE-2021-47185

https://www.suse.com/security/cve/CVE-2021-47188

https://www.suse.com/security/cve/CVE-2021-47189

https://www.suse.com/security/cve/CVE-2021-47198

https://www.suse.com/security/cve/CVE-2021-47202

https://www.suse.com/security/cve/CVE-2021-47203

https://www.suse.com/security/cve/CVE-2021-47204

https://www.suse.com/security/cve/CVE-2021-47205

https://www.suse.com/security/cve/CVE-2021-47207

https://www.suse.com/security/cve/CVE-2021-47211

https://www.suse.com/security/cve/CVE-2021-47216

https://www.suse.com/security/cve/CVE-2021-47217

https://www.suse.com/security/cve/CVE-2022-0487

https://www.suse.com/security/cve/CVE-2022-48619

https://www.suse.com/security/cve/CVE-2022-48626

https://www.suse.com/security/cve/CVE-2022-48636

https://www.suse.com/security/cve/CVE-2022-48650

https://www.suse.com/security/cve/CVE-2022-48651

https://www.suse.com/security/cve/CVE-2022-48667

https://www.suse.com/security/cve/CVE-2022-48668

https://www.suse.com/security/cve/CVE-2022-48687

https://www.suse.com/security/cve/CVE-2022-48688

https://www.suse.com/security/cve/CVE-2022-48695

https://www.suse.com/security/cve/CVE-2022-48701

https://www.suse.com/security/cve/CVE-2023-0160

https://www.suse.com/security/cve/CVE-2023-28746

https://www.suse.com/security/cve/CVE-2023-35827

https://www.suse.com/security/cve/CVE-2023-52454

https://www.suse.com/security/cve/CVE-2023-52469

https://www.suse.com/security/cve/CVE-2023-52470

https://www.suse.com/security/cve/CVE-2023-52474

https://www.suse.com/security/cve/CVE-2023-52476

https://www.suse.com/security/cve/CVE-2023-52477

https://www.suse.com/security/cve/CVE-2023-52486

https://www.suse.com/security/cve/CVE-2023-52488

https://www.suse.com/security/cve/CVE-2023-52509

https://www.suse.com/security/cve/CVE-2023-52515

https://www.suse.com/security/cve/CVE-2024-26772

https://www.suse.com/security/cve/CVE-2024-26773

https://www.suse.com/security/cve/CVE-2024-26777

https://www.suse.com/security/cve/CVE-2024-26778

https://www.suse.com/security/cve/CVE-2024-26779

https://www.suse.com/security/cve/CVE-2024-26793

https://www.suse.com/security/cve/CVE-2024-26805

https://www.suse.com/security/cve/CVE-2024-26816

https://www.suse.com/security/cve/CVE-2024-26817

https://www.suse.com/security/cve/CVE-2024-26839

https://www.suse.com/security/cve/CVE-2024-26840

https://www.suse.com/security/cve/CVE-2024-26852

https://www.suse.com/security/cve/CVE-2024-26855

https://www.suse.com/security/cve/CVE-2024-26857

https://www.suse.com/security/cve/CVE-2024-26859

https://www.suse.com/security/cve/CVE-2024-26878

https://www.suse.com/security/cve/CVE-2024-26883

https://www.suse.com/security/cve/CVE-2024-26884

https://www.suse.com/security/cve/CVE-2024-26898

https://www.suse.com/security/cve/CVE-2024-26901

https://www.suse.com/security/cve/CVE-2024-26903

https://www.suse.com/security/cve/CVE-2024-26907

https://www.suse.com/security/cve/CVE-2024-26922

https://www.suse.com/security/cve/CVE-2024-26929

https://www.suse.com/security/cve/CVE-2024-26930

https://www.suse.com/security/cve/CVE-2024-26931

https://www.suse.com/security/cve/CVE-2024-26948

https://www.suse.com/security/cve/CVE-2024-26993

https://www.suse.com/security/cve/CVE-2024-27013

https://www.suse.com/security/cve/CVE-2024-27014

https://www.suse.com/security/cve/CVE-2024-27043

https://www.suse.com/security/cve/CVE-2024-27046

https://www.suse.com/security/cve/CVE-2024-27054

https://www.suse.com/security/cve/CVE-2024-27072

https://www.suse.com/security/cve/CVE-2024-27073

https://www.suse.com/security/cve/CVE-2024-27074

https://www.suse.com/security/cve/CVE-2024-27075

https://www.suse.com/security/cve/CVE-2024-27078

https://www.suse.com/security/cve/CVE-2024-27388

Plugin Details

Severity: High

ID: 197048

File Name: suse_SU-2024-1648-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 5/15/2024

Updated: 7/5/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-23134

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2024-26930

Vulnerability Information

CPE: cpe:/o:novell:suse_linux:12, p-cpe:/a:novell:suse_linux:kgraft-patch-4_12_14-122_212-default, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-default-kgraft-devel, p-cpe:/a:novell:suse_linux:kernel-macros, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:cluster-md-kmp-default, p-cpe:/a:novell:suse_linux:gfs2-kmp-default, p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-devel, p-cpe:/a:novell:suse_linux:kernel-default-extra, p-cpe:/a:novell:suse_linux:kernel-obs-build, p-cpe:/a:novell:suse_linux:kernel-syms, p-cpe:/a:novell:suse_linux:ocfs2-kmp-default, p-cpe:/a:novell:suse_linux:kernel-default-kgraft, p-cpe:/a:novell:suse_linux:dlm-kmp-default, p-cpe:/a:novell:suse_linux:kernel-source, p-cpe:/a:novell:suse_linux:kernel-default-man

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/14/2024

Vulnerability Publication Date: 4/7/2021

Reference Information

CVE: CVE-2019-25160, CVE-2020-36312, CVE-2021-23134, CVE-2021-46904, CVE-2021-46905, CVE-2021-46907, CVE-2021-46909, CVE-2021-46938, CVE-2021-46939, CVE-2021-46941, CVE-2021-46950, CVE-2021-46958, CVE-2021-46960, CVE-2021-46963, CVE-2021-46964, CVE-2021-46966, CVE-2021-46975, CVE-2021-46981, CVE-2021-46988, CVE-2021-46990, CVE-2021-46998, CVE-2021-47006, CVE-2021-47015, CVE-2021-47024, CVE-2021-47034, CVE-2021-47045, CVE-2021-47049, CVE-2021-47055, CVE-2021-47056, CVE-2021-47060, CVE-2021-47061, CVE-2021-47063, CVE-2021-47068, CVE-2021-47070, CVE-2021-47071, CVE-2021-47073, CVE-2021-47100, CVE-2021-47101, CVE-2021-47104, CVE-2021-47110, CVE-2021-47112, CVE-2021-47114, CVE-2021-47117, CVE-2021-47118, CVE-2021-47119, CVE-2021-47138, CVE-2021-47141, CVE-2021-47142, CVE-2021-47143, CVE-2021-47146, CVE-2021-47149, CVE-2021-47150, CVE-2021-47153, CVE-2021-47159, CVE-2021-47161, CVE-2021-47162, CVE-2021-47165, CVE-2021-47166, CVE-2021-47167, CVE-2021-47168, CVE-2021-47169, CVE-2021-47171, CVE-2021-47173, CVE-2021-47177, CVE-2021-47179, CVE-2021-47180, CVE-2021-47181, CVE-2021-47182, CVE-2021-47183, CVE-2021-47184, CVE-2021-47185, CVE-2021-47188, CVE-2021-47189, CVE-2021-47198, CVE-2021-47202, CVE-2021-47203, CVE-2021-47204, CVE-2021-47205, CVE-2021-47207, CVE-2021-47211, CVE-2021-47216, CVE-2021-47217, CVE-2022-0487, CVE-2022-48619, CVE-2022-48626, CVE-2022-48636, CVE-2022-48650, CVE-2022-48651, CVE-2022-48667, CVE-2022-48668, CVE-2022-48687, CVE-2022-48688, CVE-2022-48695, CVE-2022-48701, CVE-2023-0160, CVE-2023-28746, CVE-2023-35827, CVE-2023-52454, CVE-2023-52469, CVE-2023-52470, CVE-2023-52474, CVE-2023-52476, CVE-2023-52477, CVE-2023-52486, CVE-2023-52488, CVE-2023-52509, CVE-2023-52515, CVE-2023-52524, CVE-2023-52528, CVE-2023-52575, CVE-2023-52583, CVE-2023-52587, CVE-2023-52590, CVE-2023-52591, CVE-2023-52595, CVE-2023-52598, CVE-2023-52607, CVE-2023-52614, CVE-2023-52620, CVE-2023-52628, CVE-2023-52635, CVE-2023-52639, CVE-2023-52644, CVE-2023-52646, CVE-2023-52650, CVE-2023-52652, CVE-2023-52653, CVE-2023-6270, CVE-2023-6356, CVE-2023-6535, CVE-2023-6536, CVE-2023-7042, CVE-2023-7192, CVE-2024-2201, CVE-2024-22099, CVE-2024-23307, CVE-2024-23848, CVE-2024-24855, CVE-2024-24861, CVE-2024-26614, CVE-2024-26642, CVE-2024-26651, CVE-2024-26671, CVE-2024-26675, CVE-2024-26689, CVE-2024-26704, CVE-2024-26733, CVE-2024-26739, CVE-2024-26743, CVE-2024-26744, CVE-2024-26747, CVE-2024-26754, CVE-2024-26763, CVE-2024-26771, CVE-2024-26772, CVE-2024-26773, CVE-2024-26777, CVE-2024-26778, CVE-2024-26779, CVE-2024-26793, CVE-2024-26805, CVE-2024-26816, CVE-2024-26817, CVE-2024-26839, CVE-2024-26840, CVE-2024-26852, CVE-2024-26855, CVE-2024-26857, CVE-2024-26859, CVE-2024-26878, CVE-2024-26883, CVE-2024-26884, CVE-2024-26898, CVE-2024-26901, CVE-2024-26903, CVE-2024-26907, CVE-2024-26922, CVE-2024-26929, CVE-2024-26930, CVE-2024-26931, CVE-2024-26948, CVE-2024-26993, CVE-2024-27013, CVE-2024-27014, CVE-2024-27043, CVE-2024-27046, CVE-2024-27054, CVE-2024-27072, CVE-2024-27073, CVE-2024-27074, CVE-2024-27075, CVE-2024-27078, CVE-2024-27388

SuSE: SUSE-SU-2024:1648-1