SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2019-1)

critical Nessus Plugin ID 200508

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:2019-1 advisory.

The SUSE Linux Enterprise 15 SP5 Azure kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

- CVE-2024-35924: Limit read size on v1.2 (bsc#1224657).
- CVE-2024-26921: Preserve kabi for sk_buff (bsc#1223138).
- CVE-2024-35976: Validate user input for XDP_{UMEM|COMPLETION}_FILL_RING (bsc#1224575).
- CVE-2024-36938: Fixed NULL pointer dereference in sk_psock_skb_ingress_enqueue (bsc#1225761).
- CVE-2024-35905: Fixed int overflow for stack access size (bsc#1224488).
- CVE-2023-52795: Fixed use after free in vhost_vdpa_probe() (bsc#1225085).
- CVE-2024-35998: Fixed lock ordering potential deadlock in cifs_sync_mid_result (bsc#1224549).
- CVE-2023-52757: Fixed potential deadlock when releasing mids (bsc#1225548).
- CVE-2021-47548: Fixed a possible array out-of=bounds (bsc#1225506)
- CVE-2024-26828: Fixed underflow in parse_server_interfaces() (bsc#1223084).
- CVE-2024-26822: Set correct id, uid and cruid for multiuser automounts (bsc#1223011).
- CVE-2024-35999: Fixed missing lock when picking channel (bsc#1224550).
- CVE-2024-35861: Fixed potential UAF in cifs_signal_cifsd_for_reconnect() (bsc#1224766).
- CVE-2024-35862: Fixed potential UAF in smb2_is_network_name_deleted() (bsc#1224764).
- CVE-2024-35863: Fixed potential UAF in is_valid_oplock_break() (bsc#1224763).
- CVE-2024-35865: Fixed potential UAF in smb2_is_valid_oplock_break() (bsc#1224668).
- CVE-2024-35864: Fixed potential UAF in smb2_is_valid_lease_break() (bsc#1224765).
- CVE-2024-35867: Fixed potential UAF in cifs_stats_proc_show() (bsc#1224664).
- CVE-2024-35868: Fixed potential UAF in cifs_stats_proc_write() (bsc#1224678).
- CVE-2024-35866: Fixed potential UAF in cifs_dump_full_key() (bsc#1224667).
- CVE-2024-26928: Fixed potential UAF in cifs_debug_files_proc_show() (bsc#1223532).
- CVE-2024-35869: Guarantee refcounted children from parent session (bsc#1224679).
- CVE-2024-35870: Fixed UAF in smb2_reconnect_server() (bsc#1224672).
- CVE-2024-26692: Fixed regression in writes when non-standard maximum write size negotiated (bsc#1222464).
- CVE-2024-26925: Release mutex after nft_gc_seq_end from abort path (bsc#1223390).
- CVE-2023-42755: Check user supplied offsets (bsc#1215702).
- CVE-2024-35964: Fixed not validating setsockopt user input (bsc#1224581).
- CVE-2023-52698: Fixed memory leak in netlbl_calipso_add_pass() (CVE-2023-52698 bsc#1224621)
- CVE-2023-52664: Eliminate double free in error handling logic (bsc#1224747).
- CVE-2023-52807: Fixed out-of-bounds access may occur when coalesce info is read via debugfs (bsc#1225097).
- CVE-2024-27431: Fixed Zero-initialise xdp_rxq_info struct before running XDP program (bsc#1224718).
- CVE-2024-35860: struct bpf_link and bpf_link_ops kABI workaround (bsc#1224531).
- CVE-2023-52671: Fixed hang/underflow when transitioning to ODM4:1 (bsc#1224729).
- CVE-2024-35799: Prevent crash when disable stream (bsc#1224740).
- CVE-2024-35951: Fixed the error path in panfrost_mmu_map_fault_addr() (bsc#1224701).
- CVE-2024-27413: Fixed incorrect allocation size (bsc#1224438).
- CVE-2024-35817: Set gtt bound flag in amdgpu_ttm_gart_bind (bsc#1224736).
- CVE-2024-35877: Fixed VM_PAT handling in COW mappings (bsc#1224525).
- CVE-2024-35969: Fixed race condition between ipv6_get_ifaddr and ipv6_del_addr (bsc#1224580).
- CVE-2023-52746: Prevent potential spectre v1 gadget in xfrm_xlate32_attr() (bsc#1225114)
- CVE-2024-35872: Fixed GUP-fast succeeding on secretmem folios (bsc#1224530).
- CVE-2024-35852: Fixed memory leak when canceling rehash work (bsc#1224502).
- CVE-2024-36006: Fixed incorrect list API usage (bsc#1224541).
- CVE-2024-36007: Fixed warning during rehash (bsc#1224543).
- CVE-2024-35885: Stop interface during shutdown (bsc#1224519).
- CVE-2024-35907: Call request_irq() after NAPI initialized (bsc#1224492).
- CVE-2023-52796: Add ipvlan_route_v6_outbound() helper (bsc#1224930).
- CVE-2024-35939: Fixed leak pages on dma_set_decrypted() failure (bsc#1224535).
- CVE-2024-35875: Require seeding RNG with RDRAND on CoCo systems (bsc#1224665).
- CVE-2024-35804: Mark target gfn of emulated atomic instruction as dirty (bsc#1224638).
- CVE-2024-35791: Flush pages under kvm->lock to fix UAF in svm_register_enc_region() (bsc#1224725).
- CVE-2024-35904: Fixed dereference of garbage after mount failure (bsc#1224494).
- CVE-2023-52660: Fiedx IRQ handling due to shared interrupts (bsc#1224443).
- CVE-2024-35879: kABI workaround for drivers/of/dynamic.c (bsc#1224524).
- CVE-2024-35943: Fixed a null pointer dereference in omap_prm_domain_init (bsc#1224649).
- CVE-2024-35878: Prevent NULL pointer dereference in vsnprintf() (bsc#1224671).
- CVE-2023-52860: Fixed null pointer dereference in hisi_hns3 (bsc#1224936).
- CVE-2024-35959: Fixed mlx5e_priv_init() cleanup flow (bsc#1224666).
- CVE-2024-35854: Fixed possible use-after-free during rehash (bsc#1224636).
- CVE-2024-35973: Fixed header validation in geneve[6]_xmit_skb (bsc#1224586).
- CVE-2024-27417: Fixed potential 'struct net' leak in inet6_rtm_getaddr() (bsc#1224721)
- CVE-2023-52656: Dropped any code related to SCM_RIGHTS (bsc#1224187).
- CVE-2023-52674: Add clamp() in scarlett2_mixer_ctl_put() (bsc#1224727).
- CVE-2023-52680: Fixed missing error checks to *_ctl_get() (bsc#1224608).
- CVE-2023-52692: Fixed missing error check to scarlett2_usb_set_config() (bsc#1224628).
- CVE-2024-35944: Fixed memcpy() run-time warning in dg_dispatch_as_host() (bsc#1224648).
- CVE-2024-26742: Fixed disable_managed_interrupts (git-fixes bsc#1222608).
- CVE-2024-27398: Fixed use-after-free bugs caused by sco_sock_timeout (bsc#1224174).
- CVE-2023-52586: Fixed mutex lock in control vblank irq (bsc#1221081).
- CVE-2024-27395: Fixed Use-After-Free in ovs_ct_exit (bsc#1224098).
- CVE-2024-27396: Fixed Use-After-Free in gtp_dellink (bsc#1224096).
- CVE-2024-26715: Fixed NULL pointer dereference in dwc3_gadget_suspend (bsc#1222561).
- CVE-2024-26919: Fixed debugfs directory leak (bsc#1223847).
- CVE-2024-27401: Fixed user_length taken into account when fetching packet contents (bsc#1224181).
- CVE-2024-26900: Fixed kmemleak of rdev->serial (bsc#1223046).
- CVE-2024-26775: Fixed potential deadlock at set_capacity (bsc#1222627).
- CVE-2024-26958: Fixed UAF in direct writes (bsc#1223653).
- CVE-2024-26643: Fixed mark set as dead when unbinding anonymous set with timeout (bsc#1221829).
- CVE-2023-52618: Fixed string overflow in block/rnbd-srv (bsc#1221615).
- CVE-2022-48689: Fixed data-race in lru_add_fn (bsc#1223959)
- CVE-2022-48691: Fixed memory leak in netfilter (bsc#1223961)
- CVE-2023-1829: Fixed a use-after-free vulnerability in the control index filter (tcindex) (bsc#1210335).


Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1065729

https://bugzilla.suse.com/1141539

https://bugzilla.suse.com/1174585

https://bugzilla.suse.com/1181674

https://bugzilla.suse.com/1187716

https://bugzilla.suse.com/1190569

https://bugzilla.suse.com/1191949

https://bugzilla.suse.com/1192107

https://bugzilla.suse.com/1193983

https://bugzilla.suse.com/1194288

https://bugzilla.suse.com/1194869

https://bugzilla.suse.com/1196956

https://bugzilla.suse.com/1197915

https://bugzilla.suse.com/1200465

https://bugzilla.suse.com/1205205

https://bugzilla.suse.com/1207284

https://bugzilla.suse.com/1207361

https://bugzilla.suse.com/1207948

https://bugzilla.suse.com/1208149

https://bugzilla.suse.com/1209657

https://bugzilla.suse.com/1209799

https://bugzilla.suse.com/1209834

https://bugzilla.suse.com/1209980

https://bugzilla.suse.com/1210335

https://bugzilla.suse.com/1213863

https://bugzilla.suse.com/1214852

https://bugzilla.suse.com/1215322

https://bugzilla.suse.com/1215702

https://bugzilla.suse.com/1216358

https://bugzilla.suse.com/1216702

https://bugzilla.suse.com/1217169

https://bugzilla.suse.com/1217515

https://bugzilla.suse.com/1218447

https://bugzilla.suse.com/1220021

https://bugzilla.suse.com/1220363

https://bugzilla.suse.com/1220783

https://bugzilla.suse.com/1221044

https://bugzilla.suse.com/1221081

https://bugzilla.suse.com/1221615

https://bugzilla.suse.com/1221777

https://bugzilla.suse.com/1221816

https://bugzilla.suse.com/1221829

https://bugzilla.suse.com/1222011

https://bugzilla.suse.com/1222374

https://bugzilla.suse.com/1222413

https://bugzilla.suse.com/1222464

https://bugzilla.suse.com/1222513

https://bugzilla.suse.com/1222561

https://bugzilla.suse.com/1222608

https://bugzilla.suse.com/1222619

https://bugzilla.suse.com/1222627

https://bugzilla.suse.com/1222721

https://bugzilla.suse.com/1222765

https://bugzilla.suse.com/1222770

https://bugzilla.suse.com/1222783

https://bugzilla.suse.com/1222893

https://bugzilla.suse.com/1222960

https://bugzilla.suse.com/1222961

https://bugzilla.suse.com/1222974

https://bugzilla.suse.com/1222975

https://bugzilla.suse.com/1223011

https://bugzilla.suse.com/1223023

https://bugzilla.suse.com/1223027

https://bugzilla.suse.com/1223031

https://bugzilla.suse.com/1223043

https://bugzilla.suse.com/1223046

https://bugzilla.suse.com/1223048

https://bugzilla.suse.com/1223049

https://bugzilla.suse.com/1223084

https://bugzilla.suse.com/1223113

https://bugzilla.suse.com/1223137

https://bugzilla.suse.com/1223138

https://bugzilla.suse.com/1223188

https://bugzilla.suse.com/1223203

https://bugzilla.suse.com/1223315

https://bugzilla.suse.com/1223384

https://bugzilla.suse.com/1223390

https://bugzilla.suse.com/1223489

https://bugzilla.suse.com/1223532

https://bugzilla.suse.com/1223575

https://bugzilla.suse.com/1223595

https://bugzilla.suse.com/1223626

https://bugzilla.suse.com/1223627

https://bugzilla.suse.com/1223631

https://bugzilla.suse.com/1223633

https://bugzilla.suse.com/1223638

https://bugzilla.suse.com/1223650

https://bugzilla.suse.com/1223653

https://bugzilla.suse.com/1223666

https://bugzilla.suse.com/1223671

https://bugzilla.suse.com/1223675

https://bugzilla.suse.com/1223677

https://bugzilla.suse.com/1223678

https://bugzilla.suse.com/1223698

https://bugzilla.suse.com/1223712

https://bugzilla.suse.com/1223715

https://bugzilla.suse.com/1223717

https://bugzilla.suse.com/1223718

https://bugzilla.suse.com/1223737

https://bugzilla.suse.com/1223741

https://bugzilla.suse.com/1223744

https://bugzilla.suse.com/1223747

https://bugzilla.suse.com/1223748

https://bugzilla.suse.com/1223750

https://bugzilla.suse.com/1223752

https://bugzilla.suse.com/1223754

https://bugzilla.suse.com/1223756

https://bugzilla.suse.com/1223757

https://bugzilla.suse.com/1223762

https://bugzilla.suse.com/1223769

https://bugzilla.suse.com/1223770

https://bugzilla.suse.com/1223779

https://bugzilla.suse.com/1223780

https://bugzilla.suse.com/1223781

https://bugzilla.suse.com/1223788

https://bugzilla.suse.com/1223802

https://bugzilla.suse.com/1223819

https://bugzilla.suse.com/1223826

https://bugzilla.suse.com/1223828

https://bugzilla.suse.com/1223829

https://bugzilla.suse.com/1223837

https://bugzilla.suse.com/1223842

https://bugzilla.suse.com/1223843

https://bugzilla.suse.com/1223844

https://bugzilla.suse.com/1223847

https://bugzilla.suse.com/1223858

https://bugzilla.suse.com/1223875

https://bugzilla.suse.com/1223879

https://bugzilla.suse.com/1223895

https://bugzilla.suse.com/1223959

https://bugzilla.suse.com/1223961

https://bugzilla.suse.com/1223991

https://bugzilla.suse.com/1224020

https://bugzilla.suse.com/1224076

https://bugzilla.suse.com/1224096

https://bugzilla.suse.com/1224098

https://bugzilla.suse.com/1224099

https://bugzilla.suse.com/1224137

https://bugzilla.suse.com/1224166

https://bugzilla.suse.com/1224174

https://bugzilla.suse.com/1224177

https://bugzilla.suse.com/1224180

https://bugzilla.suse.com/1224181

https://bugzilla.suse.com/1224187

https://bugzilla.suse.com/1224331

https://bugzilla.suse.com/1224346

https://bugzilla.suse.com/1224423

https://bugzilla.suse.com/1224432

https://bugzilla.suse.com/1224437

https://bugzilla.suse.com/1224438

https://bugzilla.suse.com/1224442

https://bugzilla.suse.com/1224443

https://bugzilla.suse.com/1224445

https://bugzilla.suse.com/1224449

https://bugzilla.suse.com/1224479

https://bugzilla.suse.com/1224482

https://bugzilla.suse.com/1224487

https://bugzilla.suse.com/1224488

https://bugzilla.suse.com/1224492

https://bugzilla.suse.com/1224494

https://bugzilla.suse.com/1224495

https://bugzilla.suse.com/1224502

https://bugzilla.suse.com/1224508

https://bugzilla.suse.com/1224509

https://bugzilla.suse.com/1224511

https://bugzilla.suse.com/1224519

https://bugzilla.suse.com/1224524

https://bugzilla.suse.com/1224525

https://bugzilla.suse.com/1224530

https://bugzilla.suse.com/1224531

https://bugzilla.suse.com/1224534

https://bugzilla.suse.com/1224535

https://bugzilla.suse.com/1224537

https://bugzilla.suse.com/1224541

https://bugzilla.suse.com/1224543

https://bugzilla.suse.com/1224549

https://bugzilla.suse.com/1224550

https://bugzilla.suse.com/1224558

https://bugzilla.suse.com/1224559

https://bugzilla.suse.com/1224566

https://bugzilla.suse.com/1224567

https://bugzilla.suse.com/1224571

https://bugzilla.suse.com/1224575

https://bugzilla.suse.com/1224576

https://bugzilla.suse.com/1224579

https://bugzilla.suse.com/1224580

https://bugzilla.suse.com/1224581

https://bugzilla.suse.com/1224582

https://bugzilla.suse.com/1224586

https://bugzilla.suse.com/1224587

https://bugzilla.suse.com/1224592

https://bugzilla.suse.com/1224598

https://bugzilla.suse.com/1224601

https://bugzilla.suse.com/1224607

https://bugzilla.suse.com/1224608

https://bugzilla.suse.com/1224611

https://bugzilla.suse.com/1224615

https://bugzilla.suse.com/1224617

https://bugzilla.suse.com/1224618

https://bugzilla.suse.com/1224621

https://bugzilla.suse.com/1224622

https://bugzilla.suse.com/1224624

https://bugzilla.suse.com/1224627

https://bugzilla.suse.com/1224628

https://bugzilla.suse.com/1224629

https://bugzilla.suse.com/1224632

https://bugzilla.suse.com/1224636

https://bugzilla.suse.com/1224637

https://bugzilla.suse.com/1224638

https://bugzilla.suse.com/1224640

https://bugzilla.suse.com/1224643

https://bugzilla.suse.com/1224644

https://bugzilla.suse.com/1224645

https://bugzilla.suse.com/1224647

https://bugzilla.suse.com/1224648

https://bugzilla.suse.com/1224649

https://bugzilla.suse.com/1224650

https://bugzilla.suse.com/1224651

https://bugzilla.suse.com/1224657

https://bugzilla.suse.com/1224659

https://bugzilla.suse.com/1224660

https://bugzilla.suse.com/1224663

https://bugzilla.suse.com/1224664

https://bugzilla.suse.com/1224665

https://bugzilla.suse.com/1224666

https://bugzilla.suse.com/1224667

https://bugzilla.suse.com/1224668

https://bugzilla.suse.com/1224671

https://bugzilla.suse.com/1224672

https://bugzilla.suse.com/1224676

https://bugzilla.suse.com/1224678

https://bugzilla.suse.com/1224679

https://bugzilla.suse.com/1224680

https://bugzilla.suse.com/1224681

https://bugzilla.suse.com/1224682

https://bugzilla.suse.com/1224685

https://bugzilla.suse.com/1224686

https://bugzilla.suse.com/1224692

https://bugzilla.suse.com/1224697

https://bugzilla.suse.com/1224699

https://bugzilla.suse.com/1224701

https://bugzilla.suse.com/1224703

https://bugzilla.suse.com/1224705

https://bugzilla.suse.com/1224707

https://bugzilla.suse.com/1224717

https://bugzilla.suse.com/1224718

https://bugzilla.suse.com/1224721

https://bugzilla.suse.com/1224722

https://bugzilla.suse.com/1224723

https://bugzilla.suse.com/1224725

https://bugzilla.suse.com/1224727

https://bugzilla.suse.com/1224728

https://bugzilla.suse.com/1224729

https://bugzilla.suse.com/1224730

https://bugzilla.suse.com/1224731

https://bugzilla.suse.com/1224732

https://bugzilla.suse.com/1224733

https://bugzilla.suse.com/1224736

https://bugzilla.suse.com/1224738

https://bugzilla.suse.com/1224739

https://bugzilla.suse.com/1224740

https://bugzilla.suse.com/1224747

https://bugzilla.suse.com/1224749

https://bugzilla.suse.com/1224759

https://bugzilla.suse.com/1224763

https://bugzilla.suse.com/1224764

https://bugzilla.suse.com/1224765

https://bugzilla.suse.com/1224766

https://bugzilla.suse.com/1224794

https://bugzilla.suse.com/1224795

https://bugzilla.suse.com/1224796

https://bugzilla.suse.com/1224803

https://bugzilla.suse.com/1224816

https://bugzilla.suse.com/1224895

https://bugzilla.suse.com/1224898

https://bugzilla.suse.com/1224900

https://bugzilla.suse.com/1224901

https://bugzilla.suse.com/1224902

https://bugzilla.suse.com/1224903

https://bugzilla.suse.com/1224904

https://bugzilla.suse.com/1224905

https://bugzilla.suse.com/1224907

https://bugzilla.suse.com/1224909

https://bugzilla.suse.com/1224910

https://bugzilla.suse.com/1224911

https://bugzilla.suse.com/1224912

https://bugzilla.suse.com/1224913

https://bugzilla.suse.com/1224914

https://bugzilla.suse.com/1224915

https://bugzilla.suse.com/1224920

https://bugzilla.suse.com/1224928

https://bugzilla.suse.com/1224929

https://bugzilla.suse.com/1224930

https://bugzilla.suse.com/1224931

https://bugzilla.suse.com/1224932

https://bugzilla.suse.com/1224936

https://bugzilla.suse.com/1224937

https://bugzilla.suse.com/1224941

https://bugzilla.suse.com/1224942

https://bugzilla.suse.com/1224944

https://bugzilla.suse.com/1224945

https://bugzilla.suse.com/1224947

https://bugzilla.suse.com/1224956

https://bugzilla.suse.com/1224988

https://bugzilla.suse.com/1224992

https://bugzilla.suse.com/1225000

https://bugzilla.suse.com/1225003

https://bugzilla.suse.com/1225005

https://bugzilla.suse.com/1225008

https://bugzilla.suse.com/1225009

https://bugzilla.suse.com/1225022

https://bugzilla.suse.com/1225031

https://bugzilla.suse.com/1225032

https://bugzilla.suse.com/1225036

https://bugzilla.suse.com/1225041

https://bugzilla.suse.com/1225044

https://bugzilla.suse.com/1225053

https://bugzilla.suse.com/1225076

https://bugzilla.suse.com/1225077

https://bugzilla.suse.com/1225082

https://bugzilla.suse.com/1225085

https://bugzilla.suse.com/1225086

https://bugzilla.suse.com/1225092

https://bugzilla.suse.com/1225095

https://bugzilla.suse.com/1225096

https://bugzilla.suse.com/1225097

https://bugzilla.suse.com/1225106

https://bugzilla.suse.com/1225108

https://bugzilla.suse.com/1225109

https://bugzilla.suse.com/1225114

https://bugzilla.suse.com/1225118

https://bugzilla.suse.com/1225121

https://bugzilla.suse.com/1225122

https://bugzilla.suse.com/1225123

https://bugzilla.suse.com/1225125

https://bugzilla.suse.com/1225126

https://bugzilla.suse.com/1225127

https://bugzilla.suse.com/1225129

https://bugzilla.suse.com/1225131

https://bugzilla.suse.com/1225132

https://bugzilla.suse.com/1225138

https://bugzilla.suse.com/1225139

https://bugzilla.suse.com/1225145

https://bugzilla.suse.com/1225151

https://bugzilla.suse.com/1225153

https://bugzilla.suse.com/1225156

https://bugzilla.suse.com/1225158

https://bugzilla.suse.com/1225160

https://bugzilla.suse.com/1225161

https://bugzilla.suse.com/1225164

https://bugzilla.suse.com/1225167

https://bugzilla.suse.com/1225180

https://bugzilla.suse.com/1225183

https://bugzilla.suse.com/1225184

https://bugzilla.suse.com/1225186

https://bugzilla.suse.com/1225187

https://bugzilla.suse.com/1225189

https://bugzilla.suse.com/1225190

https://bugzilla.suse.com/1225191

https://bugzilla.suse.com/1225192

https://bugzilla.suse.com/1225193

https://bugzilla.suse.com/1225195

https://bugzilla.suse.com/1225198

https://bugzilla.suse.com/1225201

https://bugzilla.suse.com/1225203

https://bugzilla.suse.com/1225205

https://bugzilla.suse.com/1225206

https://bugzilla.suse.com/1225207

https://bugzilla.suse.com/1225208

https://bugzilla.suse.com/1225209

https://bugzilla.suse.com/1225210

https://bugzilla.suse.com/1225214

https://bugzilla.suse.com/1225222

https://bugzilla.suse.com/1225223

https://bugzilla.suse.com/1225224

https://bugzilla.suse.com/1225225

https://bugzilla.suse.com/1225227

https://bugzilla.suse.com/1225228

https://bugzilla.suse.com/1225229

https://bugzilla.suse.com/1225230

https://bugzilla.suse.com/1225232

https://bugzilla.suse.com/1225233

https://bugzilla.suse.com/1225235

https://bugzilla.suse.com/1225236

https://bugzilla.suse.com/1225237

https://bugzilla.suse.com/1225238

https://bugzilla.suse.com/1225239

https://bugzilla.suse.com/1225240

https://bugzilla.suse.com/1225241

https://bugzilla.suse.com/1225242

https://bugzilla.suse.com/1225243

https://bugzilla.suse.com/1225244

https://bugzilla.suse.com/1225245

https://bugzilla.suse.com/1225246

https://bugzilla.suse.com/1225247

https://bugzilla.suse.com/1225248

https://bugzilla.suse.com/1225249

https://bugzilla.suse.com/1225250

https://bugzilla.suse.com/1225251

https://bugzilla.suse.com/1225252

https://bugzilla.suse.com/1225253

https://bugzilla.suse.com/1225254

https://bugzilla.suse.com/1225255

https://bugzilla.suse.com/1225256

https://bugzilla.suse.com/1225257

https://bugzilla.suse.com/1225258

https://bugzilla.suse.com/1225259

https://bugzilla.suse.com/1225260

https://bugzilla.suse.com/1225261

https://bugzilla.suse.com/1225262

https://bugzilla.suse.com/1225263

https://bugzilla.suse.com/1225268

https://bugzilla.suse.com/1225301

https://bugzilla.suse.com/1225303

https://bugzilla.suse.com/1225304

https://bugzilla.suse.com/1225306

https://bugzilla.suse.com/1225316

https://bugzilla.suse.com/1225318

https://bugzilla.suse.com/1225320

https://bugzilla.suse.com/1225321

https://bugzilla.suse.com/1225322

https://bugzilla.suse.com/1225323

https://bugzilla.suse.com/1225326

https://bugzilla.suse.com/1225327

https://bugzilla.suse.com/1225328

https://bugzilla.suse.com/1225329

https://bugzilla.suse.com/1225330

https://bugzilla.suse.com/1225331

https://bugzilla.suse.com/1225332

https://bugzilla.suse.com/1225333

https://bugzilla.suse.com/1225334

https://bugzilla.suse.com/1225335

https://bugzilla.suse.com/1225336

https://bugzilla.suse.com/1225337

https://bugzilla.suse.com/1225338

https://bugzilla.suse.com/1225339

https://bugzilla.suse.com/1225341

https://bugzilla.suse.com/1225342

https://bugzilla.suse.com/1225344

https://bugzilla.suse.com/1225346

https://bugzilla.suse.com/1225347

https://bugzilla.suse.com/1225351

https://bugzilla.suse.com/1225353

https://bugzilla.suse.com/1225354

https://bugzilla.suse.com/1225355

https://bugzilla.suse.com/1225357

https://bugzilla.suse.com/1225358

https://bugzilla.suse.com/1225360

https://bugzilla.suse.com/1225361

https://bugzilla.suse.com/1225366

https://bugzilla.suse.com/1225367

https://bugzilla.suse.com/1225368

https://bugzilla.suse.com/1225369

https://bugzilla.suse.com/1225370

https://bugzilla.suse.com/1225372

https://bugzilla.suse.com/1225373

https://bugzilla.suse.com/1225374

https://bugzilla.suse.com/1225375

https://bugzilla.suse.com/1225376

https://bugzilla.suse.com/1225377

https://bugzilla.suse.com/1225379

https://bugzilla.suse.com/1225380

https://bugzilla.suse.com/1225382

https://bugzilla.suse.com/1225383

https://bugzilla.suse.com/1225384

https://bugzilla.suse.com/1225386

https://bugzilla.suse.com/1225387

https://bugzilla.suse.com/1225388

https://bugzilla.suse.com/1225390

https://bugzilla.suse.com/1225392

https://bugzilla.suse.com/1225393

https://bugzilla.suse.com/1225396

https://bugzilla.suse.com/1225400

https://bugzilla.suse.com/1225404

https://bugzilla.suse.com/1225405

https://bugzilla.suse.com/1225408

https://bugzilla.suse.com/1225409

https://bugzilla.suse.com/1225410

https://bugzilla.suse.com/1225411

https://bugzilla.suse.com/1225424

https://bugzilla.suse.com/1225425

https://bugzilla.suse.com/1225427

https://bugzilla.suse.com/1225431

https://bugzilla.suse.com/1225435

https://bugzilla.suse.com/1225436

https://bugzilla.suse.com/1225437

https://bugzilla.suse.com/1225438

https://bugzilla.suse.com/1225439

https://bugzilla.suse.com/1225441

https://bugzilla.suse.com/1225442

https://bugzilla.suse.com/1225443

https://bugzilla.suse.com/1225444

https://bugzilla.suse.com/1225445

https://bugzilla.suse.com/1225446

https://bugzilla.suse.com/1225447

https://bugzilla.suse.com/1225450

https://bugzilla.suse.com/1225453

https://bugzilla.suse.com/1225455

https://bugzilla.suse.com/1225461

https://bugzilla.suse.com/1225463

https://bugzilla.suse.com/1225464

https://bugzilla.suse.com/1225466

https://bugzilla.suse.com/1225467

https://bugzilla.suse.com/1225468

https://bugzilla.suse.com/1225471

https://bugzilla.suse.com/1225472

https://bugzilla.suse.com/1225478

https://bugzilla.suse.com/1225479

https://bugzilla.suse.com/1225480

https://bugzilla.suse.com/1225482

https://bugzilla.suse.com/1225483

https://bugzilla.suse.com/1225486

https://bugzilla.suse.com/1225488

https://bugzilla.suse.com/1225490

https://bugzilla.suse.com/1225492

https://bugzilla.suse.com/1225495

https://bugzilla.suse.com/1225499

https://bugzilla.suse.com/1225500

https://bugzilla.suse.com/1225501

https://bugzilla.suse.com/1225502

https://bugzilla.suse.com/1225506

https://bugzilla.suse.com/1225508

https://bugzilla.suse.com/1225510

https://bugzilla.suse.com/1225513

https://bugzilla.suse.com/1225515

https://bugzilla.suse.com/1225529

https://bugzilla.suse.com/1225530

https://bugzilla.suse.com/1225532

https://bugzilla.suse.com/1225534

https://bugzilla.suse.com/1225535

https://bugzilla.suse.com/1225548

https://bugzilla.suse.com/1225549

https://bugzilla.suse.com/1225550

https://bugzilla.suse.com/1225553

https://bugzilla.suse.com/1225554

https://bugzilla.suse.com/1225555

https://bugzilla.suse.com/1225556

https://bugzilla.suse.com/1225557

https://bugzilla.suse.com/1225559

https://bugzilla.suse.com/1225560

https://bugzilla.suse.com/1225565

https://bugzilla.suse.com/1225566

https://bugzilla.suse.com/1225568

https://bugzilla.suse.com/1225569

https://bugzilla.suse.com/1225570

https://bugzilla.suse.com/1225571

https://bugzilla.suse.com/1225572

https://bugzilla.suse.com/1225577

https://bugzilla.suse.com/1225583

https://bugzilla.suse.com/1225584

https://bugzilla.suse.com/1225587

https://bugzilla.suse.com/1225588

https://bugzilla.suse.com/1225589

https://bugzilla.suse.com/1225590

https://bugzilla.suse.com/1225591

https://bugzilla.suse.com/1225592

https://bugzilla.suse.com/1225593

https://bugzilla.suse.com/1225595

https://bugzilla.suse.com/1225599

https://bugzilla.suse.com/1225616

https://bugzilla.suse.com/1225640

https://bugzilla.suse.com/1225642

https://bugzilla.suse.com/1225705

https://bugzilla.suse.com/1225708

https://bugzilla.suse.com/1225715

https://bugzilla.suse.com/1225720

https://bugzilla.suse.com/1225722

https://bugzilla.suse.com/1225734

https://bugzilla.suse.com/1225735

https://bugzilla.suse.com/1225747

https://bugzilla.suse.com/1225748

https://bugzilla.suse.com/1225756

https://bugzilla.suse.com/1225761

https://bugzilla.suse.com/1225766

https://bugzilla.suse.com/1225775

https://bugzilla.suse.com/1225810

https://bugzilla.suse.com/1225820

https://bugzilla.suse.com/1225829

https://bugzilla.suse.com/1225835

https://bugzilla.suse.com/1225842

https://lists.suse.com/pipermail/sle-updates/2024-June/035578.html

https://www.suse.com/security/cve/CVE-2020-36788

https://www.suse.com/security/cve/CVE-2021-39698

https://www.suse.com/security/cve/CVE-2021-4148

https://www.suse.com/security/cve/CVE-2021-43527

https://www.suse.com/security/cve/CVE-2021-47358

https://www.suse.com/security/cve/CVE-2021-47359

https://www.suse.com/security/cve/CVE-2021-47360

https://www.suse.com/security/cve/CVE-2021-47361

https://www.suse.com/security/cve/CVE-2021-47362

https://www.suse.com/security/cve/CVE-2021-47363

https://www.suse.com/security/cve/CVE-2021-47364

https://www.suse.com/security/cve/CVE-2021-47365

https://www.suse.com/security/cve/CVE-2021-47366

https://www.suse.com/security/cve/CVE-2021-47367

https://www.suse.com/security/cve/CVE-2021-47368

https://www.suse.com/security/cve/CVE-2021-47369

https://www.suse.com/security/cve/CVE-2021-47370

https://www.suse.com/security/cve/CVE-2021-47371

https://www.suse.com/security/cve/CVE-2021-47372

https://www.suse.com/security/cve/CVE-2021-47373

https://www.suse.com/security/cve/CVE-2021-47374

https://www.suse.com/security/cve/CVE-2021-47375

https://www.suse.com/security/cve/CVE-2021-47376

https://www.suse.com/security/cve/CVE-2021-47378

https://www.suse.com/security/cve/CVE-2021-47379

https://www.suse.com/security/cve/CVE-2021-47380

https://www.suse.com/security/cve/CVE-2021-47381

https://www.suse.com/security/cve/CVE-2021-47382

https://www.suse.com/security/cve/CVE-2021-47383

https://www.suse.com/security/cve/CVE-2021-47384

https://www.suse.com/security/cve/CVE-2021-47385

https://www.suse.com/security/cve/CVE-2021-47386

https://www.suse.com/security/cve/CVE-2021-47387

https://www.suse.com/security/cve/CVE-2021-47388

https://www.suse.com/security/cve/CVE-2021-47389

https://www.suse.com/security/cve/CVE-2021-47390

https://www.suse.com/security/cve/CVE-2021-47391

https://www.suse.com/security/cve/CVE-2021-47392

https://www.suse.com/security/cve/CVE-2021-47393

https://www.suse.com/security/cve/CVE-2021-47394

https://www.suse.com/security/cve/CVE-2021-47395

https://www.suse.com/security/cve/CVE-2021-47396

https://www.suse.com/security/cve/CVE-2021-47397

https://www.suse.com/security/cve/CVE-2021-47398

https://www.suse.com/security/cve/CVE-2021-47399

https://www.suse.com/security/cve/CVE-2021-47400

https://www.suse.com/security/cve/CVE-2021-47401

https://www.suse.com/security/cve/CVE-2021-47402

https://www.suse.com/security/cve/CVE-2021-47403

https://www.suse.com/security/cve/CVE-2021-47404

https://www.suse.com/security/cve/CVE-2021-47405

https://www.suse.com/security/cve/CVE-2021-47406

https://www.suse.com/security/cve/CVE-2021-47407

https://www.suse.com/security/cve/CVE-2021-47408

https://www.suse.com/security/cve/CVE-2021-47409

https://www.suse.com/security/cve/CVE-2021-47410

https://www.suse.com/security/cve/CVE-2021-47412

https://www.suse.com/security/cve/CVE-2021-47413

https://www.suse.com/security/cve/CVE-2021-47414

https://www.suse.com/security/cve/CVE-2021-47415

https://www.suse.com/security/cve/CVE-2021-47416

https://www.suse.com/security/cve/CVE-2021-47417

https://www.suse.com/security/cve/CVE-2021-47418

https://www.suse.com/security/cve/CVE-2021-47419

https://www.suse.com/security/cve/CVE-2021-47420

https://www.suse.com/security/cve/CVE-2021-47421

https://www.suse.com/security/cve/CVE-2021-47422

https://www.suse.com/security/cve/CVE-2021-47423

https://www.suse.com/security/cve/CVE-2021-47424

https://www.suse.com/security/cve/CVE-2021-47425

https://www.suse.com/security/cve/CVE-2021-47426

https://www.suse.com/security/cve/CVE-2021-47427

https://www.suse.com/security/cve/CVE-2021-47428

https://www.suse.com/security/cve/CVE-2021-47429

https://www.suse.com/security/cve/CVE-2021-47430

https://www.suse.com/security/cve/CVE-2021-47431

https://www.suse.com/security/cve/CVE-2021-47433

https://www.suse.com/security/cve/CVE-2021-47434

https://www.suse.com/security/cve/CVE-2021-47435

https://www.suse.com/security/cve/CVE-2021-47436

https://www.suse.com/security/cve/CVE-2021-47437

https://www.suse.com/security/cve/CVE-2021-47438

https://www.suse.com/security/cve/CVE-2021-47439

https://www.suse.com/security/cve/CVE-2021-47440

https://www.suse.com/security/cve/CVE-2021-47441

https://www.suse.com/security/cve/CVE-2021-47442

https://www.suse.com/security/cve/CVE-2021-47443

https://www.suse.com/security/cve/CVE-2021-47444

https://www.suse.com/security/cve/CVE-2021-47445

https://www.suse.com/security/cve/CVE-2021-47446

https://www.suse.com/security/cve/CVE-2021-47447

https://www.suse.com/security/cve/CVE-2021-47448

https://www.suse.com/security/cve/CVE-2021-47449

https://www.suse.com/security/cve/CVE-2021-47450

https://www.suse.com/security/cve/CVE-2021-47451

https://www.suse.com/security/cve/CVE-2021-47452

https://www.suse.com/security/cve/CVE-2021-47453

https://www.suse.com/security/cve/CVE-2021-47454

https://www.suse.com/security/cve/CVE-2021-47455

https://www.suse.com/security/cve/CVE-2021-47456

https://www.suse.com/security/cve/CVE-2021-47457

https://www.suse.com/security/cve/CVE-2021-47458

https://www.suse.com/security/cve/CVE-2021-47459

https://www.suse.com/security/cve/CVE-2021-47460

https://www.suse.com/security/cve/CVE-2021-47461

https://www.suse.com/security/cve/CVE-2021-47462

https://www.suse.com/security/cve/CVE-2021-47463

https://www.suse.com/security/cve/CVE-2021-47464

https://www.suse.com/security/cve/CVE-2021-47465

https://www.suse.com/security/cve/CVE-2021-47466

https://www.suse.com/security/cve/CVE-2021-47467

https://www.suse.com/security/cve/CVE-2021-47468

https://www.suse.com/security/cve/CVE-2021-47469

https://www.suse.com/security/cve/CVE-2021-47470

https://www.suse.com/security/cve/CVE-2021-47471

https://www.suse.com/security/cve/CVE-2021-47472

https://www.suse.com/security/cve/CVE-2021-47473

https://www.suse.com/security/cve/CVE-2021-47474

https://www.suse.com/security/cve/CVE-2021-47475

https://www.suse.com/security/cve/CVE-2021-47476

https://www.suse.com/security/cve/CVE-2021-47477

https://www.suse.com/security/cve/CVE-2021-47478

https://www.suse.com/security/cve/CVE-2021-47479

https://www.suse.com/security/cve/CVE-2021-47480

https://www.suse.com/security/cve/CVE-2021-47481

https://www.suse.com/security/cve/CVE-2021-47482

https://www.suse.com/security/cve/CVE-2021-47483

https://www.suse.com/security/cve/CVE-2021-47484

https://www.suse.com/security/cve/CVE-2021-47485

https://www.suse.com/security/cve/CVE-2021-47486

https://www.suse.com/security/cve/CVE-2021-47488

https://www.suse.com/security/cve/CVE-2021-47489

https://www.suse.com/security/cve/CVE-2021-47490

https://www.suse.com/security/cve/CVE-2021-47491

https://www.suse.com/security/cve/CVE-2021-47492

https://www.suse.com/security/cve/CVE-2021-47493

https://www.suse.com/security/cve/CVE-2021-47494

https://www.suse.com/security/cve/CVE-2021-47495

https://www.suse.com/security/cve/CVE-2021-47496

https://www.suse.com/security/cve/CVE-2021-47497

https://www.suse.com/security/cve/CVE-2021-47498

https://www.suse.com/security/cve/CVE-2021-47499

https://www.suse.com/security/cve/CVE-2021-47500

https://www.suse.com/security/cve/CVE-2021-47501

https://www.suse.com/security/cve/CVE-2021-47502

https://www.suse.com/security/cve/CVE-2021-47503

https://www.suse.com/security/cve/CVE-2021-47504

https://www.suse.com/security/cve/CVE-2021-47505

https://www.suse.com/security/cve/CVE-2021-47506

https://www.suse.com/security/cve/CVE-2021-47507

https://www.suse.com/security/cve/CVE-2021-47508

https://www.suse.com/security/cve/CVE-2021-47509

https://www.suse.com/security/cve/CVE-2021-47510

https://www.suse.com/security/cve/CVE-2021-47511

https://www.suse.com/security/cve/CVE-2021-47512

https://www.suse.com/security/cve/CVE-2021-47513

https://www.suse.com/security/cve/CVE-2021-47514

https://www.suse.com/security/cve/CVE-2021-47516

https://www.suse.com/security/cve/CVE-2021-47518

https://www.suse.com/security/cve/CVE-2021-47520

https://www.suse.com/security/cve/CVE-2021-47521

https://www.suse.com/security/cve/CVE-2021-47522

https://www.suse.com/security/cve/CVE-2021-47523

https://www.suse.com/security/cve/CVE-2021-47524

https://www.suse.com/security/cve/CVE-2021-47525

https://www.suse.com/security/cve/CVE-2021-47526

https://www.suse.com/security/cve/CVE-2021-47528

https://www.suse.com/security/cve/CVE-2021-47529

https://www.suse.com/security/cve/CVE-2021-47530

https://www.suse.com/security/cve/CVE-2021-47531

https://www.suse.com/security/cve/CVE-2021-47532

https://www.suse.com/security/cve/CVE-2021-47533

https://www.suse.com/security/cve/CVE-2021-47534

https://www.suse.com/security/cve/CVE-2021-47535

https://www.suse.com/security/cve/CVE-2021-47536

https://www.suse.com/security/cve/CVE-2021-47537

https://www.suse.com/security/cve/CVE-2021-47540

https://www.suse.com/security/cve/CVE-2021-47541

https://www.suse.com/security/cve/CVE-2021-47542

https://www.suse.com/security/cve/CVE-2021-47544

https://www.suse.com/security/cve/CVE-2021-47548

https://www.suse.com/security/cve/CVE-2021-47549

https://www.suse.com/security/cve/CVE-2021-47550

https://www.suse.com/security/cve/CVE-2021-47551

https://www.suse.com/security/cve/CVE-2021-47552

https://www.suse.com/security/cve/CVE-2021-47553

https://www.suse.com/security/cve/CVE-2021-47554

https://www.suse.com/security/cve/CVE-2021-47555

https://www.suse.com/security/cve/CVE-2021-47556

https://www.suse.com/security/cve/CVE-2021-47557

https://www.suse.com/security/cve/CVE-2021-47558

https://www.suse.com/security/cve/CVE-2021-47559

https://www.suse.com/security/cve/CVE-2021-47560

https://www.suse.com/security/cve/CVE-2021-47562

https://www.suse.com/security/cve/CVE-2021-47563

https://www.suse.com/security/cve/CVE-2021-47564

https://www.suse.com/security/cve/CVE-2021-47565

https://www.suse.com/security/cve/CVE-2021-47569

https://www.suse.com/security/cve/CVE-2022-48633

https://www.suse.com/security/cve/CVE-2022-48669

https://www.suse.com/security/cve/CVE-2022-48689

https://www.suse.com/security/cve/CVE-2022-48691

https://www.suse.com/security/cve/CVE-2022-48705

https://www.suse.com/security/cve/CVE-2022-48708

https://www.suse.com/security/cve/CVE-2022-48709

https://www.suse.com/security/cve/CVE-2022-48710

https://www.suse.com/security/cve/CVE-2023-0160

https://www.suse.com/security/cve/CVE-2023-1829

https://www.suse.com/security/cve/CVE-2023-42755

https://www.suse.com/security/cve/CVE-2023-47233

https://www.suse.com/security/cve/CVE-2023-52586

https://www.suse.com/security/cve/CVE-2023-52591

https://www.suse.com/security/cve/CVE-2023-52618

https://www.suse.com/security/cve/CVE-2023-52642

https://www.suse.com/security/cve/CVE-2023-52643

https://www.suse.com/security/cve/CVE-2023-52644

https://www.suse.com/security/cve/CVE-2023-52650

https://www.suse.com/security/cve/CVE-2023-52653

https://www.suse.com/security/cve/CVE-2023-52654

https://www.suse.com/security/cve/CVE-2023-52655

https://www.suse.com/security/cve/CVE-2023-52656

https://www.suse.com/security/cve/CVE-2023-52657

https://www.suse.com/security/cve/CVE-2023-52659

https://www.suse.com/security/cve/CVE-2023-52660

https://www.suse.com/security/cve/CVE-2023-52661

https://www.suse.com/security/cve/CVE-2023-52662

https://www.suse.com/security/cve/CVE-2023-52664

https://www.suse.com/security/cve/CVE-2023-52669

https://www.suse.com/security/cve/CVE-2023-52671

https://www.suse.com/security/cve/CVE-2023-52674

https://www.suse.com/security/cve/CVE-2023-52676

https://www.suse.com/security/cve/CVE-2023-52678

https://www.suse.com/security/cve/CVE-2023-52679

https://www.suse.com/security/cve/CVE-2023-52680

https://www.suse.com/security/cve/CVE-2023-52683

https://www.suse.com/security/cve/CVE-2023-52685

https://www.suse.com/security/cve/CVE-2023-52686

https://www.suse.com/security/cve/CVE-2023-52690

https://www.suse.com/security/cve/CVE-2023-52691

https://www.suse.com/security/cve/CVE-2023-52692

https://www.suse.com/security/cve/CVE-2023-52693

https://www.suse.com/security/cve/CVE-2023-52694

https://www.suse.com/security/cve/CVE-2023-52696

https://www.suse.com/security/cve/CVE-2023-52698

https://www.suse.com/security/cve/CVE-2023-52699

https://www.suse.com/security/cve/CVE-2023-52702

https://www.suse.com/security/cve/CVE-2023-52703

https://www.suse.com/security/cve/CVE-2023-52705

https://www.suse.com/security/cve/CVE-2023-52707

https://www.suse.com/security/cve/CVE-2023-52708

https://www.suse.com/security/cve/CVE-2023-52730

https://www.suse.com/security/cve/CVE-2023-52731

https://www.suse.com/security/cve/CVE-2023-52732

https://www.suse.com/security/cve/CVE-2023-52733

https://www.suse.com/security/cve/CVE-2023-52736

https://www.suse.com/security/cve/CVE-2023-52738

https://www.suse.com/security/cve/CVE-2023-52739

https://www.suse.com/security/cve/CVE-2023-52740

https://www.suse.com/security/cve/CVE-2023-52741

https://www.suse.com/security/cve/CVE-2023-52742

https://www.suse.com/security/cve/CVE-2023-52743

https://www.suse.com/security/cve/CVE-2023-52744

https://www.suse.com/security/cve/CVE-2023-52745

https://www.suse.com/security/cve/CVE-2023-52746

https://www.suse.com/security/cve/CVE-2023-52747

https://www.suse.com/security/cve/CVE-2023-52753

https://www.suse.com/security/cve/CVE-2023-52754

https://www.suse.com/security/cve/CVE-2023-52756

https://www.suse.com/security/cve/CVE-2023-52757

https://www.suse.com/security/cve/CVE-2023-52759

https://www.suse.com/security/cve/CVE-2023-52763

https://www.suse.com/security/cve/CVE-2023-52764

https://www.suse.com/security/cve/CVE-2023-52766

https://www.suse.com/security/cve/CVE-2023-52773

https://www.suse.com/security/cve/CVE-2023-52774

https://www.suse.com/security/cve/CVE-2023-52777

https://www.suse.com/security/cve/CVE-2023-52781

https://www.suse.com/security/cve/CVE-2023-52788

https://www.suse.com/security/cve/CVE-2023-52789

https://www.suse.com/security/cve/CVE-2023-52791

https://www.suse.com/security/cve/CVE-2023-52795

https://www.suse.com/security/cve/CVE-2023-52796

https://www.suse.com/security/cve/CVE-2023-52798

https://www.suse.com/security/cve/CVE-2023-52799

https://www.suse.com/security/cve/CVE-2023-52800

https://www.suse.com/security/cve/CVE-2023-52803

https://www.suse.com/security/cve/CVE-2023-52804

https://www.suse.com/security/cve/CVE-2023-52805

https://www.suse.com/security/cve/CVE-2023-52806

https://www.suse.com/security/cve/CVE-2023-52807

https://www.suse.com/security/cve/CVE-2023-52808

https://www.suse.com/security/cve/CVE-2023-52809

https://www.suse.com/security/cve/CVE-2023-52810

https://www.suse.com/security/cve/CVE-2023-52811

https://www.suse.com/security/cve/CVE-2023-52814

https://www.suse.com/security/cve/CVE-2023-52815

https://www.suse.com/security/cve/CVE-2023-52816

https://www.suse.com/security/cve/CVE-2023-52817

https://www.suse.com/security/cve/CVE-2023-52818

https://www.suse.com/security/cve/CVE-2023-52819

https://www.suse.com/security/cve/CVE-2023-52821

https://www.suse.com/security/cve/CVE-2023-52825

https://www.suse.com/security/cve/CVE-2023-52826

https://www.suse.com/security/cve/CVE-2023-52832

https://www.suse.com/security/cve/CVE-2023-52833

https://www.suse.com/security/cve/CVE-2023-52834

https://www.suse.com/security/cve/CVE-2023-52838

https://www.suse.com/security/cve/CVE-2023-52840

https://www.suse.com/security/cve/CVE-2023-52841

https://www.suse.com/security/cve/CVE-2023-52844

https://www.suse.com/security/cve/CVE-2023-52847

https://www.suse.com/security/cve/CVE-2023-52851

https://www.suse.com/security/cve/CVE-2023-52853

https://www.suse.com/security/cve/CVE-2023-52854

https://www.suse.com/security/cve/CVE-2023-52855

https://www.suse.com/security/cve/CVE-2023-52856

https://www.suse.com/security/cve/CVE-2023-52858

https://www.suse.com/security/cve/CVE-2023-52860

https://www.suse.com/security/cve/CVE-2023-52861

https://www.suse.com/security/cve/CVE-2023-52864

https://www.suse.com/security/cve/CVE-2023-52865

https://www.suse.com/security/cve/CVE-2023-52867

https://www.suse.com/security/cve/CVE-2023-52868

https://www.suse.com/security/cve/CVE-2023-52870

https://www.suse.com/security/cve/CVE-2023-52871

https://www.suse.com/security/cve/CVE-2023-52872

https://www.suse.com/security/cve/CVE-2023-52873

https://www.suse.com/security/cve/CVE-2023-52875

https://www.suse.com/security/cve/CVE-2023-52876

https://www.suse.com/security/cve/CVE-2023-52877

https://www.suse.com/security/cve/CVE-2023-52878

https://www.suse.com/security/cve/CVE-2023-52880

https://www.suse.com/security/cve/CVE-2023-6531

https://www.suse.com/security/cve/CVE-2024-26597

https://www.suse.com/security/cve/CVE-2024-26643

https://www.suse.com/security/cve/CVE-2024-26692

https://www.suse.com/security/cve/CVE-2024-26698

https://www.suse.com/security/cve/CVE-2024-26715

https://www.suse.com/security/cve/CVE-2024-26742

https://www.suse.com/security/cve/CVE-2024-26748

https://www.suse.com/security/cve/CVE-2024-26758

https://www.suse.com/security/cve/CVE-2024-26764

https://www.suse.com/security/cve/CVE-2024-26775

https://www.suse.com/security/cve/CVE-2024-26777

https://www.suse.com/security/cve/CVE-2024-26778

https://www.suse.com/security/cve/CVE-2024-26788

https://www.suse.com/security/cve/CVE-2024-26801

https://www.suse.com/security/cve/CVE-2024-26822

https://www.suse.com/security/cve/CVE-2024-26828

https://www.suse.com/security/cve/CVE-2024-26829

https://www.suse.com/security/cve/CVE-2024-26838

https://www.suse.com/security/cve/CVE-2024-26839

https://www.suse.com/security/cve/CVE-2024-26846

https://www.suse.com/security/cve/CVE-2024-26859

https://www.suse.com/security/cve/CVE-2024-26870

https://www.suse.com/security/cve/CVE-2024-26874

https://www.suse.com/security/cve/CVE-2024-26880

https://www.suse.com/security/cve/CVE-2024-26889

https://www.suse.com/security/cve/CVE-2024-26894

https://www.suse.com/security/cve/CVE-2024-26900

https://www.suse.com/security/cve/CVE-2024-26907

https://www.suse.com/security/cve/CVE-2024-26916

https://www.suse.com/security/cve/CVE-2024-26919

https://www.suse.com/security/cve/CVE-2024-26920

https://www.suse.com/security/cve/CVE-2024-26921

https://www.suse.com/security/cve/CVE-2024-26922

https://www.suse.com/security/cve/CVE-2024-26925

https://www.suse.com/security/cve/CVE-2024-26928

https://www.suse.com/security/cve/CVE-2024-26929

https://www.suse.com/security/cve/CVE-2024-26930

https://www.suse.com/security/cve/CVE-2024-26931

https://www.suse.com/security/cve/CVE-2024-26934

https://www.suse.com/security/cve/CVE-2024-26935

https://www.suse.com/security/cve/CVE-2024-26937

https://www.suse.com/security/cve/CVE-2024-26938

https://www.suse.com/security/cve/CVE-2024-26940

https://www.suse.com/security/cve/CVE-2024-26943

https://www.suse.com/security/cve/CVE-2024-26957

https://www.suse.com/security/cve/CVE-2024-26958

https://www.suse.com/security/cve/CVE-2024-26964

https://www.suse.com/security/cve/CVE-2024-26974

https://www.suse.com/security/cve/CVE-2024-26977

https://www.suse.com/security/cve/CVE-2024-26984

https://www.suse.com/security/cve/CVE-2024-26988

https://www.suse.com/security/cve/CVE-2024-26989

https://www.suse.com/security/cve/CVE-2024-26994

https://www.suse.com/security/cve/CVE-2024-26996

https://www.suse.com/security/cve/CVE-2024-26997

https://www.suse.com/security/cve/CVE-2024-26999

https://www.suse.com/security/cve/CVE-2024-27000

https://www.suse.com/security/cve/CVE-2024-27001

https://www.suse.com/security/cve/CVE-2024-27004

https://www.suse.com/security/cve/CVE-2024-27008

https://www.suse.com/security/cve/CVE-2024-27028

https://www.suse.com/security/cve/CVE-2024-27037

https://www.suse.com/security/cve/CVE-2024-27045

https://www.suse.com/security/cve/CVE-2024-27047

https://www.suse.com/security/cve/CVE-2024-27051

https://www.suse.com/security/cve/CVE-2024-27052

https://www.suse.com/security/cve/CVE-2024-27053

https://www.suse.com/security/cve/CVE-2024-27054

https://www.suse.com/security/cve/CVE-2024-27072

https://www.suse.com/security/cve/CVE-2024-27073

https://www.suse.com/security/cve/CVE-2024-27074

https://www.suse.com/security/cve/CVE-2024-27075

https://www.suse.com/security/cve/CVE-2024-27076

https://www.suse.com/security/cve/CVE-2024-27077

https://www.suse.com/security/cve/CVE-2024-27078

https://www.suse.com/security/cve/CVE-2024-27388

https://www.suse.com/security/cve/CVE-2024-27393

https://www.suse.com/security/cve/CVE-2024-27395

https://www.suse.com/security/cve/CVE-2024-27396

https://www.suse.com/security/cve/CVE-2024-27398

https://www.suse.com/security/cve/CVE-2024-27399

https://www.suse.com/security/cve/CVE-2024-27400

https://www.suse.com/security/cve/CVE-2024-27401

https://www.suse.com/security/cve/CVE-2024-27405

https://www.suse.com/security/cve/CVE-2024-27410

https://www.suse.com/security/cve/CVE-2024-27412

https://www.suse.com/security/cve/CVE-2024-27413

https://www.suse.com/security/cve/CVE-2024-27416

https://www.suse.com/security/cve/CVE-2024-27417

https://www.suse.com/security/cve/CVE-2024-27419

https://www.suse.com/security/cve/CVE-2024-27431

https://www.suse.com/security/cve/CVE-2024-27435

https://www.suse.com/security/cve/CVE-2024-27436

https://www.suse.com/security/cve/CVE-2024-35789

https://www.suse.com/security/cve/CVE-2024-35791

https://www.suse.com/security/cve/CVE-2024-35796

https://www.suse.com/security/cve/CVE-2024-35799

https://www.suse.com/security/cve/CVE-2024-35801

https://www.suse.com/security/cve/CVE-2024-35804

https://www.suse.com/security/cve/CVE-2024-35806

https://www.suse.com/security/cve/CVE-2024-35809

https://www.suse.com/security/cve/CVE-2024-35811

https://www.suse.com/security/cve/CVE-2024-35812

https://www.suse.com/security/cve/CVE-2024-35813

https://www.suse.com/security/cve/CVE-2024-35815

https://www.suse.com/security/cve/CVE-2024-35817

https://www.suse.com/security/cve/CVE-2024-35821

https://www.suse.com/security/cve/CVE-2024-35822

https://www.suse.com/security/cve/CVE-2024-35823

https://www.suse.com/security/cve/CVE-2024-35825

https://www.suse.com/security/cve/CVE-2024-35828

https://www.suse.com/security/cve/CVE-2024-35829

https://www.suse.com/security/cve/CVE-2024-35830

https://www.suse.com/security/cve/CVE-2024-35833

https://www.suse.com/security/cve/CVE-2024-35845

https://www.suse.com/security/cve/CVE-2024-35847

https://www.suse.com/security/cve/CVE-2024-35849

https://www.suse.com/security/cve/CVE-2024-35851

https://www.suse.com/security/cve/CVE-2024-35852

https://www.suse.com/security/cve/CVE-2024-35854

https://www.suse.com/security/cve/CVE-2024-35860

https://www.suse.com/security/cve/CVE-2024-35861

https://www.suse.com/security/cve/CVE-2024-35862

https://www.suse.com/security/cve/CVE-2024-35863

https://www.suse.com/security/cve/CVE-2024-35864

https://www.suse.com/security/cve/CVE-2024-35865

https://www.suse.com/security/cve/CVE-2024-35866

https://www.suse.com/security/cve/CVE-2024-35867

https://www.suse.com/security/cve/CVE-2024-35868

https://www.suse.com/security/cve/CVE-2024-35869

https://www.suse.com/security/cve/CVE-2024-35870

https://www.suse.com/security/cve/CVE-2024-35872

https://www.suse.com/security/cve/CVE-2024-35875

https://www.suse.com/security/cve/CVE-2024-35877

https://www.suse.com/security/cve/CVE-2024-35878

https://www.suse.com/security/cve/CVE-2024-35879

https://www.suse.com/security/cve/CVE-2024-35885

https://www.suse.com/security/cve/CVE-2024-35887

https://www.suse.com/security/cve/CVE-2024-35895

https://www.suse.com/security/cve/CVE-2024-35901

https://www.suse.com/security/cve/CVE-2024-35904

https://www.suse.com/security/cve/CVE-2024-35905

https://www.suse.com/security/cve/CVE-2024-35907

https://www.suse.com/security/cve/CVE-2024-35912

https://www.suse.com/security/cve/CVE-2024-35914

https://www.suse.com/security/cve/CVE-2024-35915

https://www.suse.com/security/cve/CVE-2024-35922

https://www.suse.com/security/cve/CVE-2024-35924

https://www.suse.com/security/cve/CVE-2024-35930

https://www.suse.com/security/cve/CVE-2024-35932

https://www.suse.com/security/cve/CVE-2024-35933

https://www.suse.com/security/cve/CVE-2024-35935

https://www.suse.com/security/cve/CVE-2024-35936

https://www.suse.com/security/cve/CVE-2024-35938

https://www.suse.com/security/cve/CVE-2024-35939

https://www.suse.com/security/cve/CVE-2024-35940

https://www.suse.com/security/cve/CVE-2024-35943

https://www.suse.com/security/cve/CVE-2024-35944

https://www.suse.com/security/cve/CVE-2024-35947

https://www.suse.com/security/cve/CVE-2024-35950

https://www.suse.com/security/cve/CVE-2024-35951

https://www.suse.com/security/cve/CVE-2024-35952

https://www.suse.com/security/cve/CVE-2024-35955

https://www.suse.com/security/cve/CVE-2024-35959

https://www.suse.com/security/cve/CVE-2024-35963

https://www.suse.com/security/cve/CVE-2024-35964

https://www.suse.com/security/cve/CVE-2024-35965

https://www.suse.com/security/cve/CVE-2024-35966

https://www.suse.com/security/cve/CVE-2024-35967

https://www.suse.com/security/cve/CVE-2024-35969

https://www.suse.com/security/cve/CVE-2024-35973

https://www.suse.com/security/cve/CVE-2024-35976

https://www.suse.com/security/cve/CVE-2024-35978

https://www.suse.com/security/cve/CVE-2024-35982

https://www.suse.com/security/cve/CVE-2024-35984

https://www.suse.com/security/cve/CVE-2024-35989

https://www.suse.com/security/cve/CVE-2024-35990

https://www.suse.com/security/cve/CVE-2024-35998

https://www.suse.com/security/cve/CVE-2024-35999

https://www.suse.com/security/cve/CVE-2024-36006

https://www.suse.com/security/cve/CVE-2024-36007

https://www.suse.com/security/cve/CVE-2024-36012

https://www.suse.com/security/cve/CVE-2024-36014

https://www.suse.com/security/cve/CVE-2024-36015

https://www.suse.com/security/cve/CVE-2024-36016

https://www.suse.com/security/cve/CVE-2024-36026

https://www.suse.com/security/cve/CVE-2024-36029

https://www.suse.com/security/cve/CVE-2024-36032

https://www.suse.com/security/cve/CVE-2024-36880

https://www.suse.com/security/cve/CVE-2024-36893

https://www.suse.com/security/cve/CVE-2024-36896

https://www.suse.com/security/cve/CVE-2024-36897

https://www.suse.com/security/cve/CVE-2024-36906

https://www.suse.com/security/cve/CVE-2024-36918

https://www.suse.com/security/cve/CVE-2024-36924

https://www.suse.com/security/cve/CVE-2024-36926

https://www.suse.com/security/cve/CVE-2024-36928

https://www.suse.com/security/cve/CVE-2024-36931

https://www.suse.com/security/cve/CVE-2024-36938

https://www.suse.com/security/cve/CVE-2024-36940

https://www.suse.com/security/cve/CVE-2024-36941

https://www.suse.com/security/cve/CVE-2024-36942

https://www.suse.com/security/cve/CVE-2024-36944

https://www.suse.com/security/cve/CVE-2024-36947

https://www.suse.com/security/cve/CVE-2024-36950

https://www.suse.com/security/cve/CVE-2024-36952

https://www.suse.com/security/cve/CVE-2024-36955

https://www.suse.com/security/cve/CVE-2024-36959

Plugin Details

Severity: Critical

ID: 200508

File Name: suse_SU-2024-2019-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 6/14/2024

Updated: 8/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-43527

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-source-azure, p-cpe:/a:novell:suse_linux:kernel-syms-azure, p-cpe:/a:novell:suse_linux:kernel-azure-devel, p-cpe:/a:novell:suse_linux:kernel-devel-azure, p-cpe:/a:novell:suse_linux:kernel-azure, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/13/2024

Vulnerability Publication Date: 12/1/2021

Reference Information

CVE: CVE-2020-36788, CVE-2021-39698, CVE-2021-4148, CVE-2021-43527, CVE-2021-47358, CVE-2021-47359, CVE-2021-47360, CVE-2021-47361, CVE-2021-47362, CVE-2021-47363, CVE-2021-47364, CVE-2021-47365, CVE-2021-47366, CVE-2021-47367, CVE-2021-47368, CVE-2021-47369, CVE-2021-47370, CVE-2021-47371, CVE-2021-47372, CVE-2021-47373, CVE-2021-47374, CVE-2021-47375, CVE-2021-47376, CVE-2021-47378, CVE-2021-47379, CVE-2021-47380, CVE-2021-47381, CVE-2021-47382, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47387, CVE-2021-47388, CVE-2021-47389, CVE-2021-47390, CVE-2021-47391, CVE-2021-47392, CVE-2021-47393, CVE-2021-47394, CVE-2021-47395, CVE-2021-47396, CVE-2021-47397, CVE-2021-47398, CVE-2021-47399, CVE-2021-47400, CVE-2021-47401, CVE-2021-47402, CVE-2021-47403, CVE-2021-47404, CVE-2021-47405, CVE-2021-47406, CVE-2021-47407, CVE-2021-47408, CVE-2021-47409, CVE-2021-47410, CVE-2021-47412, CVE-2021-47413, CVE-2021-47414, CVE-2021-47415, CVE-2021-47416, CVE-2021-47417, CVE-2021-47418, CVE-2021-47419, CVE-2021-47420, CVE-2021-47421, CVE-2021-47422, CVE-2021-47423, CVE-2021-47424, CVE-2021-47425, CVE-2021-47426, CVE-2021-47427, CVE-2021-47428, CVE-2021-47429, CVE-2021-47430, CVE-2021-47431, CVE-2021-47433, CVE-2021-47434, CVE-2021-47435, CVE-2021-47436, CVE-2021-47437, CVE-2021-47438, CVE-2021-47439, CVE-2021-47440, CVE-2021-47441, CVE-2021-47442, CVE-2021-47443, CVE-2021-47444, CVE-2021-47445, CVE-2021-47446, CVE-2021-47447, CVE-2021-47448, CVE-2021-47449, CVE-2021-47450, CVE-2021-47451, CVE-2021-47452, CVE-2021-47453, CVE-2021-47454, CVE-2021-47455, CVE-2021-47456, CVE-2021-47457, CVE-2021-47458, CVE-2021-47459, CVE-2021-47460, CVE-2021-47461, CVE-2021-47462, CVE-2021-47463, CVE-2021-47464, CVE-2021-47465, CVE-2021-47466, CVE-2021-47467, CVE-2021-47468, CVE-2021-47469, CVE-2021-47470, CVE-2021-47471, CVE-2021-47472, CVE-2021-47473, CVE-2021-47474, CVE-2021-47475, CVE-2021-47476, CVE-2021-47477, CVE-2021-47478, CVE-2021-47479, CVE-2021-47480, CVE-2021-47481, CVE-2021-47482, CVE-2021-47483, CVE-2021-47484, CVE-2021-47485, CVE-2021-47486, CVE-2021-47488, CVE-2021-47489, CVE-2021-47490, CVE-2021-47491, CVE-2021-47492, CVE-2021-47493, CVE-2021-47494, CVE-2021-47495, CVE-2021-47496, CVE-2021-47497, CVE-2021-47498, CVE-2021-47499, CVE-2021-47500, CVE-2021-47501, CVE-2021-47502, CVE-2021-47503, CVE-2021-47504, CVE-2021-47505, CVE-2021-47506, CVE-2021-47507, CVE-2021-47508, CVE-2021-47509, CVE-2021-47510, CVE-2021-47511, CVE-2021-47512, CVE-2021-47513, CVE-2021-47514, CVE-2021-47516, CVE-2021-47518, CVE-2021-47520, CVE-2021-47521, CVE-2021-47522, CVE-2021-47523, CVE-2021-47524, CVE-2021-47525, CVE-2021-47526, CVE-2021-47528, CVE-2021-47529, CVE-2021-47530, CVE-2021-47531, CVE-2021-47532, CVE-2021-47533, CVE-2021-47534, CVE-2021-47535, CVE-2021-47536, CVE-2021-47537, CVE-2021-47540, CVE-2021-47541, CVE-2021-47542, CVE-2021-47544, CVE-2021-47548, CVE-2021-47549, CVE-2021-47550, CVE-2021-47551, CVE-2021-47552, CVE-2021-47553, CVE-2021-47554, CVE-2021-47555, CVE-2021-47556, CVE-2021-47557, CVE-2021-47558, CVE-2021-47559, CVE-2021-47560, CVE-2021-47562, CVE-2021-47563, CVE-2021-47564, CVE-2021-47565, CVE-2021-47569, CVE-2022-48633, CVE-2022-48669, CVE-2022-48689, CVE-2022-48691, CVE-2022-48705, CVE-2022-48708, CVE-2022-48709, CVE-2022-48710, CVE-2023-0160, CVE-2023-1829, CVE-2023-42755, CVE-2023-47233, CVE-2023-52586, CVE-2023-52591, CVE-2023-52618, CVE-2023-52642, CVE-2023-52643, CVE-2023-52644, CVE-2023-52650, CVE-2023-52653, CVE-2023-52654, CVE-2023-52655, CVE-2023-52656, CVE-2023-52657, CVE-2023-52659, CVE-2023-52660, CVE-2023-52661, CVE-2023-52662, CVE-2023-52664, CVE-2023-52669, CVE-2023-52671, CVE-2023-52674, CVE-2023-52676, CVE-2023-52678, CVE-2023-52679, CVE-2023-52680, CVE-2023-52683, CVE-2023-52685, CVE-2023-52686, CVE-2023-52690, CVE-2023-52691, CVE-2023-52692, CVE-2023-52693, CVE-2023-52694, CVE-2023-52696, CVE-2023-52698, CVE-2023-52699, CVE-2023-52702, CVE-2023-52703, CVE-2023-52705, CVE-2023-52707, CVE-2023-52708, CVE-2023-52730, CVE-2023-52731, CVE-2023-52732, CVE-2023-52733, CVE-2023-52736, CVE-2023-52738, CVE-2023-52739, CVE-2023-52740, CVE-2023-52741, CVE-2023-52742, CVE-2023-52743, CVE-2023-52744, CVE-2023-52745, CVE-2023-52746, CVE-2023-52747, CVE-2023-52753, CVE-2023-52754, CVE-2023-52756, CVE-2023-52757, CVE-2023-52759, CVE-2023-52763, CVE-2023-52764, CVE-2023-52766, CVE-2023-52773, CVE-2023-52774, CVE-2023-52777, CVE-2023-52781, CVE-2023-52788, CVE-2023-52789, CVE-2023-52791, CVE-2023-52795, CVE-2023-52796, CVE-2023-52798, CVE-2023-52799, CVE-2023-52800, CVE-2023-52803, CVE-2023-52804, CVE-2023-52805, CVE-2023-52806, CVE-2023-52807, CVE-2023-52808, CVE-2023-52809, CVE-2023-52810, CVE-2023-52811, CVE-2023-52814, CVE-2023-52815, CVE-2023-52816, CVE-2023-52817, CVE-2023-52818, CVE-2023-52819, CVE-2023-52821, CVE-2023-52825, CVE-2023-52826, CVE-2023-52832, CVE-2023-52833, CVE-2023-52834, CVE-2023-52838, CVE-2023-52840, CVE-2023-52841, CVE-2023-52844, CVE-2023-52847, CVE-2023-52851, CVE-2023-52853, CVE-2023-52854, CVE-2023-52855, CVE-2023-52856, CVE-2023-52858, CVE-2023-52860, CVE-2023-52861, CVE-2023-52864, CVE-2023-52865, CVE-2023-52867, CVE-2023-52868, CVE-2023-52870, CVE-2023-52871, CVE-2023-52872, CVE-2023-52873, CVE-2023-52875, CVE-2023-52876, CVE-2023-52877, CVE-2023-52878, CVE-2023-52880, CVE-2023-6531, CVE-2024-26597, CVE-2024-26643, CVE-2024-26692, CVE-2024-26698, CVE-2024-26715, CVE-2024-26742, CVE-2024-26748, CVE-2024-26758, CVE-2024-26764, CVE-2024-26775, CVE-2024-26777, CVE-2024-26778, CVE-2024-26788, CVE-2024-26801, CVE-2024-26822, CVE-2024-26828, CVE-2024-26829, CVE-2024-26838, CVE-2024-26839, CVE-2024-26846, CVE-2024-26859, CVE-2024-26870, CVE-2024-26874, CVE-2024-26880, CVE-2024-26889, CVE-2024-26894, CVE-2024-26900, CVE-2024-26907, CVE-2024-26916, CVE-2024-26919, CVE-2024-26920, CVE-2024-26921, CVE-2024-26922, CVE-2024-26925, CVE-2024-26928, CVE-2024-26929, CVE-2024-26930, CVE-2024-26931, CVE-2024-26934, CVE-2024-26935, CVE-2024-26937, CVE-2024-26938, CVE-2024-26940, CVE-2024-26943, CVE-2024-26957, CVE-2024-26958, CVE-2024-26964, CVE-2024-26974, CVE-2024-26977, CVE-2024-26984, CVE-2024-26988, CVE-2024-26989, CVE-2024-26994, CVE-2024-26996, CVE-2024-26997, CVE-2024-26999, CVE-2024-27000, CVE-2024-27001, CVE-2024-27004, CVE-2024-27008, CVE-2024-27028, CVE-2024-27037, CVE-2024-27045, CVE-2024-27047, CVE-2024-27051, CVE-2024-27052, CVE-2024-27053, CVE-2024-27054, CVE-2024-27072, CVE-2024-27073, CVE-2024-27074, CVE-2024-27075, CVE-2024-27076, CVE-2024-27077, CVE-2024-27078, CVE-2024-27388, CVE-2024-27393, CVE-2024-27395, CVE-2024-27396, CVE-2024-27398, CVE-2024-27399, CVE-2024-27400, CVE-2024-27401, CVE-2024-27405, CVE-2024-27410, CVE-2024-27412, CVE-2024-27413, CVE-2024-27416, CVE-2024-27417, CVE-2024-27419, CVE-2024-27431, CVE-2024-27435, CVE-2024-27436, CVE-2024-35789, CVE-2024-35791, CVE-2024-35796, CVE-2024-35799, CVE-2024-35801, CVE-2024-35804, CVE-2024-35806, CVE-2024-35809, CVE-2024-35811, CVE-2024-35812, CVE-2024-35813, CVE-2024-35815, CVE-2024-35817, CVE-2024-35821, CVE-2024-35822, CVE-2024-35823, CVE-2024-35825, CVE-2024-35828, CVE-2024-35829, CVE-2024-35830, CVE-2024-35833, CVE-2024-35845, CVE-2024-35847, CVE-2024-35849, CVE-2024-35851, CVE-2024-35852, CVE-2024-35854, CVE-2024-35860, CVE-2024-35861, CVE-2024-35862, CVE-2024-35863, CVE-2024-35864, CVE-2024-35865, CVE-2024-35866, CVE-2024-35867, CVE-2024-35868, CVE-2024-35869, CVE-2024-35870, CVE-2024-35872, CVE-2024-35875, CVE-2024-35877, CVE-2024-35878, CVE-2024-35879, CVE-2024-35885, CVE-2024-35887, CVE-2024-35895, CVE-2024-35901, CVE-2024-35904, CVE-2024-35905, CVE-2024-35907, CVE-2024-35912, CVE-2024-35914, CVE-2024-35915, CVE-2024-35922, CVE-2024-35924, CVE-2024-35930, CVE-2024-35932, CVE-2024-35933, CVE-2024-35935, CVE-2024-35936, CVE-2024-35938, CVE-2024-35939, CVE-2024-35940, CVE-2024-35943, CVE-2024-35944, CVE-2024-35947, CVE-2024-35950, CVE-2024-35951, CVE-2024-35952, CVE-2024-35955, CVE-2024-35959, CVE-2024-35963, CVE-2024-35964, CVE-2024-35965, CVE-2024-35966, CVE-2024-35967, CVE-2024-35969, CVE-2024-35973, CVE-2024-35976, CVE-2024-35978, CVE-2024-35982, CVE-2024-35984, CVE-2024-35989, CVE-2024-35990, CVE-2024-35998, CVE-2024-35999, CVE-2024-36006, CVE-2024-36007, CVE-2024-36012, CVE-2024-36014, CVE-2024-36015, CVE-2024-36016, CVE-2024-36026, CVE-2024-36029, CVE-2024-36032, CVE-2024-36880, CVE-2024-36893, CVE-2024-36896, CVE-2024-36897, CVE-2024-36906, CVE-2024-36918, CVE-2024-36924, CVE-2024-36926, CVE-2024-36928, CVE-2024-36931, CVE-2024-36938, CVE-2024-36940, CVE-2024-36941, CVE-2024-36942, CVE-2024-36944, CVE-2024-36947, CVE-2024-36950, CVE-2024-36952, CVE-2024-36955, CVE-2024-36959

SuSE: SUSE-SU-2024:2019-1