SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2135-1)

high Nessus Plugin ID 200853

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:2135-1 advisory.

The SUSE Linux Enterprise 15 SP6 Azure kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

- CVE-2024-22099: Fixed a null-pointer-dereference in rfcomm_check_security (bsc#1219170).
- CVE-2024-26764: Fixed IOCB_AIO_RW check in fs/aio before the struct aio_kiocb conversion (bsc#1222721).
- CVE-2024-26862: Fixed packet annotate data-races around ignore_outgoing (bsc#1223111).
- CVE-2024-26673: Fixed netfilter/nft_ct layer 3 and 4 protocol sanitization (bsc#1222368).
- CVE-2023-0160: Fixed deadlock flaw in BPF that could allow a local user to potentially crash the system (bsc#1209657).
- CVE-2024-26993: Fixed fs/sysfs reference leak in sysfs_break_active_protection() (bsc#1223693).
- CVE-2024-27013: Fixed tun limit printing rate when illegal packet received by tun device (bsc#1223745).
- CVE-2024-27014: Fixed net/mlx5e to prevent deadlock while disabling aRFS (bsc#1223735).
- CVE-2024-26948: Fixed drm/amd/display by adding dc_state NULL check in dc_state_release (bsc#1223664).
- CVE-2024-27056: Fixed wifi/iwlwifi/mvm to ensure offloading TID queue exists (bsc#1223822).
- CVE-2024-26960: Fixed mm/swap race between free_swap_and_cache() and swapoff() (bsc#1223655).
- CVE-2023-52652: Fixed NTB for possible name leak in ntb_register_device() (bsc#1223686).
- CVE-2024-23848: Fixed media/cec for possible use-after-free in cec_queue_msg_fh (bsc#1219104).
- CVE-2024-26982: Fixed Squashfs inode number check not to be an invalid value of zero (bsc#1223634).
- CVE-2024-26878: Fixed quota for potential NULL pointer dereference (bsc#1223060).
- CVE-2024-26901: Fixed do_sys_name_to_handle() to use kzalloc() to prevent kernel-infoleak (bsc#1223198).
- CVE-2024-26671: Fixed blk-mq IO hang from sbitmap wakeup race (bsc#1222357).
- CVE-2024-26772: Fixed ext4 to avoid allocating blocks from corrupted group in ext4_mb_find_by_goal() (bsc#1222613).
- CVE-2024-26906: Disallowed vsyscall page read for copy_from_kernel_nofault() (bsc#1223202).
- CVE-2024-26816: Ignore relocations in .notes section when building with CONFIG_XEN_PV=y (bsc#1222624).
- CVE-2024-26783: Fixed mm/vmscan bug when calling wakeup_kswapd() with a wrong zone index (bsc#1222615).
- CVE-2024-26883: Fixed bpf stackmap overflow check on 32-bit arches (bsc#1223035).
- CVE-2024-26884: Fixed bpf hashtab overflow check on 32-bit arches (bsc#1223189).
- CVE-2024-26885: Fixed bpf DEVMAP_HASH overflow check on 32-bit arches (bsc#1223190).
- CVE-2024-26882: Fixed net/ip_tunnel to make sure to pull inner header in ip_tunnel_rcv() (bsc#1223034).
- CVE-2023-52645: Fixed pmdomain/mediatek race conditions with genpd (bsc#1223033).
- CVE-2024-26836: Fixed platform/x86/think-lmi password opcode ordering for workstations (bsc#1222968).
- CVE-2024-26601: Fixed ext4 buddy bitmap corruption via fast commit replay (bsc#1220342).
- CVE-2024-26773: Fixed ext4 block allocation from corrupted group in ext4_mb_try_best_found() (bsc#1222618).
- CVE-2024-26807: Fixed spi/cadence-qspi NULL pointer reference in runtime PM hooks (bsc#1222801).
- CVE-2024-26737: Fixed selftests/bpf racing between bpf_timer_cancel_and_free and bpf_timer_cancel (bsc#1222557).
- CVE-2024-26733: Fixed an overflow in arp_req_get() in arp (bsc#1222585).
- CVE-2024-26684: Fixed net/stmmac/xgmac handling of DPP safety error for DMA channels (bsc#1222445).
- CVE-2024-26704: Fixed a double-free of blocks due to wrong extents moved_len in ext4 (bsc#1222422).
- CVE-2023-52591: Fixed a possible reiserfs filesystem corruption via directory renaming (bsc#1221044).
- CVE-2023-52503: Fixed tee/amdtee use-after-free vulnerability in amdtee_close_session (bsc#1220915).
- CVE-2024-26642: Fixed the set of anonymous timeout flag in netfilter nf_tables (bsc#1221830).
- CVE-2024-26614: Fixed the initialization of accept_queue's spinlocks (bsc#1221293).
- CVE-2024-25739: Fixed possible crash in create_empty_lvol() in drivers/mtd/ubi/vtbl.c (bsc#1219834).
- CVE-2023-6270: Fixed a use-after-free issue in aoecmd_cfg_pkts (bsc#1218562).
- CVE-2024-36030: Fix the double free in rvu_npc_freemem() (bsc#1225712)
- CVE-2023-52698: Fix memory leak in netlbl_calipso_add_pass() (bsc#1224621)
- CVE-2024-26860: Fix a memory leak when rechecking the data (bsc#1223077).
- CVE-2023-52772: Fix use-after-free in unix_stream_read_actor() (bsc#1224989).
- CVE-2024-27431: Zero-initialise xdp_rxq_info struct before running XDP program (bsc#1224718).
- CVE-2024-35860: Support deferring bpf_link dealloc to after RCU grace period BPF link for some program types (bsc#1224531).
- CVE-2024-35964: Fix not validating setsockopt user input Check user input length before copying data (bsc#1224581).
- CVE-2023-0160: Prevent lock inversion deadlock in map delete elem (bsc#1209657).
- CVE-2024-35903: Fix IP after emitting call depth accounting Adjust the IP passed to `emit_patch` so it calculates the correct offset for the CALL instruction if `x86_call_depth_emit_accounting` emits code (bsc#1224493).
- CVE-2024-35931: Skip do PCI error slot reset during RAS recovery (bsc#1224652).
- CVE-2024-35877: Fix VM_PAT handling in COW mappings (bsc#1224525).
- CVE-2024-35969: Fix race condition between ipv6_get_ifaddr and ipv6_del_addr (bsc#1224580)
- CVE-2024-35852: Fix memory leak when canceling rehash work The rehash delayed work is rescheduled with a delay if the number of credits at end of the work is not negative as supposedly it means that the migration ended (bsc#1224502).
- CVE-2024-36006: Fix incorrect list API usage (bsc#1224541).
- CVE-2024-36007: Fix warning during rehash (bsc#1224543).
- CVE-2024-35872: Fix GUP-fast succeeding on secretmem folios (bsc#1224530).
- CVE-2024-35956: Fix qgroup prealloc rsv leak in subvolume operations (bsc#1224674)
- CVE-2023-52771: Fix delete_endpoint() vs parent unregistration race (bsc#1225007).
- CVE-2024-27408: Add sync read before starting the DMA transfer in remote setup (bsc#1224430).
- CVE-2024-35943: Add a null pointer check to the omap_prm_domain_init devm_kasprintf()returns a pointer to dynamically allocated memory which can be NULL upon failure (bsc#1224649).
- CVE-2024-35921: Fix oops when HEVC init fails (bsc#1224477).
- CVE-2023-52860: Use cpuhp_state_remove_instance_nocalls() for hisi_hns3_pmu uninit process (bsc#1224936).
- CVE-2024-35991: kABI workaround for struct idxd_evl (bsc#1224553).
- CVE-2024-35854: Fix possible use-after-free during rehash (bsc#1224636).
- CVE-2024-27418: Take ownership of skb in mctp_local_output (bsc#1224720)
- CVE-2024-27417: Fix potential 'struct net' leak in inet6_rtm_getaddr() (bsc#1224721).
- CVE-2024-35905: Protect against int overflow for stack access size (bsc#1224488).
- CVE-2024-35917: Fix bpf_plt pointer arithmetic (bsc#1224481).
- CVE-2023-52674: Add clamp() in scarlett2_mixer_ctl_put() to nsure the value passed to scarlett2_mixer_ctl_put() is between 0 and SCARLETT2_MIXER_MAX_VALUE so we don't attempt to access outside scarlett2_mixer_values[] (bsc#1224727).
- CVE-2023-52680: Add missing error checks to *_ctl_get() because the *_ctl_get() functions which call scarlett2_update_*() were not checking the return value (bsc#1224608).
- CVE-2023-52692: Add missing error check to scarlett2_usb_set_config() scarlett2_usb_set_config() calls scarlett2_usb_get() but was not checking the result (bsc#1224628).
- CVE-2024-35944: Fix memcpy() run-time warning in dg_dispatch_as_host() Syzkaller hit 'WARNING in dg_dispatch_as_host' bug (bsc#1224648).
- CVE-2024-26923: Suppress false-positive lockdep splat for spin_lock() in __unix_gc() (bsc#1223384).
- CVE-2023-52659: Ensure input to pfn_to_kaddr() is treated as a 64-bit type (bsc#1224442).
- CVE-2024-21823: Hardware logic with insecure de-synchronization in Intel(R) DSA and Intel(R) IAA for some Intel(R) 4th or 5th generation Xeon(R) processors may have allowed an authorized user to potentially enable denial of service via local access (bsc#1223625).
- CVE-2024-26828: Fix underflow in parse_server_interfaces() (bsc#1223084).
- CVE-2024-27395: Fix Use-After-Free in ovs_ct_exit Since kfree_rcu (bsc#1224098).
- CVE-2023-52483: Perform route lookups under a RCU read-side lock (bsc#1220738).
- CVE-2024-27396: Fix Use-After-Free in gtp_dellink (bsc#1224096).
- CVE-2024-26632: Fix iterating over an empty bio with bio_for_each_folio_all (bsc#1221635).
- CVE-2024-27401: Ensure that packet_buffer_get respects the user_length provided. (bsc#1224181).
- CVE-2024-26775: Avoid potential deadlock at set_capacity (bsc#1222627).
- CVE-2024-26958: Fix UAF in direct writes (bsc#1223653).
- CVE-2024-26643: Mark set as dead when unbinding anonymous set with timeout While the rhashtable set gc runs asynchronously, a race allowed it to collect elements from anonymous sets with timeouts while it is being released from the commit path. (bsc#1221829).
- CVE-2023-52618: Check for unlikely string overflow (bsc#1221615).
- CVE-2023-6238: Only privileged user could specify a small meta buffer and let the device perform larger Direct Memory Access (DMA) into the same buffer, overwriting unrelated kernel memory, causing random kernel crashes and memory corruption (bsc#1217384).
- CVE-2024-26946: Use copy_from_kernel_nofault() to read from unsafe address Read from an unsafe address with copy_from_kernel_nofault() in arch_adjust_kprobe_addr() because this function is used before checking the address is in text or not (bsc#1223669).
- CVE-2024-26945: Fix nr_cpus nr_iaa case If nr_cpus nr_iaa, the calculated cpus_per_iaa will be 0, which causes a divide-by-0 in rebalance_wq_table() (bsc#1223732).
- CVE-2024-26679: Read sk->sk_family once in inet_recv_error() inet_recv_error() is called without holding the socket lock. IPv6 socket could mutate to IPv4 with IPV6_ADDRFORM socket option and trigger a KCSAN warning (bsc#1222385).
- CVE-2024-26791: Properly validate device names (bsc#1222793)
- CVE-2023-52641: Add NULL ptr dereference checking at the end of attr_allocate_frame() (bsc#1222303)
- CVE-2024-26726: Do not drop extent_map for free space inode on write error (bsc#1222532)
- CVE-2024-27022: Defer linking file vma until vma is fully initialized (bsc#1223774).
- CVE-2024-26899: Fix deadlock between bd_link_disk_holder and partition scan (bsc#1223045).
- CVE-2024-26638: Always initialize struct msghdr completely (bsc#1221649).
- CVE-2024-26909: Fix drm bridge use-after-free A recent DRM series purporting to simplify support (bsc#1223143).
- CVE-2024-26674: Revert to _ASM_EXTABLE_UA() for {get,put}_user() fixups (bsc#1222378).
- CVE-2024-26832: Fix missing folio cleanup in writeback race path (bsc#1223007).
- CVE-2024-26844: Fix WARNING in _copy_from_iter (bsc#1223015).
- CVE-2024-26774: Avoid dividing by 0 in mb_update_avg_fragment_size() when block bitmap corrupt (bsc#1222622).
- CVE-2024-26815: Properly check TCA_TAPRIO_TC_ENTRY_INDEX (bsc#1222635).
- cve-2024-267600: Fix bio_put() for error case (bsc#1222596).
- CVE-2024-26731: Fix NULL pointer dereference in sk_psock_verdict_data_ready() (bsc#1222371).
- CVE-2024-26740: Use the backlog for mirred ingress (bsc#1222563).
- CVE-2023-52640: Fix oob in ntfs_listxattr The length of name cannot exceed the space occupied by ea (bsc#1222301).
- CVE-2023-52631: Fix a NULL dereference bug (bsc#1222264).
- CVE-2023-52458: Add check that partition length needs to be aligned with block size (bsc#1220428).
- CVE-2023-6270: Fix the potential use-after-free problem in aoecmd_cfg_pkts (bsc#1218562).
- CVE-2024-26805: Fix kernel-infoleak-after-free in __skb_datagram_iter (bsc#1222630).
- CVE-2024-26991: Do not overflow lpage_info when checking attributes (bsc#1223695).

- CVE-2024-26921: Preserve kabi for sk_buff (bsc#1223138).
- CVE-2024-26925: Release mutex after nft_gc_seq_end from abort path (bsc#1223390).
- CVE-2024-26822: Set correct id, uid and cruid for multiuser automounts (bsc#1223011).
- CVE-2023-52434: Fixed potential OOBs in smb2_parse_contexts() (bsc#1220148).
- CVE-2024-26928: Fixed potential UAF in cifs_debug_files_proc_show() (bsc#1223532).
- CVE-2024-35999: Fixed missing lock when picking channel (bsc#1224550).
- CVE-2024-35861: Fixed potential UAF in cifs_signal_cifsd_for_reconnect() (bsc#1224766).
- CVE-2024-35862: Fixed potential UAF in smb2_is_network_name_deleted() (bsc#1224764).
- CVE-2024-35863: Fixed potential UAF in is_valid_oplock_break() (bsc#1224763).
- CVE-2024-35865: Fixed potential UAF in smb2_is_valid_oplock_break() (bsc#1224668).
- CVE-2024-35864: Fixed potential UAF in smb2_is_valid_lease_break() (bsc#1224765).
- CVE-2024-35867: Fixed potential UAF in cifs_stats_proc_show() (bsc#1224664).
- CVE-2024-35868: Fixed potential UAF in cifs_stats_proc_write() (bsc#1224678).
- CVE-2024-35866: Fixed potential UAF in cifs_dump_full_key() (bsc#1224667).
- CVE-2024-35869: Guarantee refcounted children from parent session (bsc#1224679).
- CVE-2024-35870: Fixed UAF in smb2_reconnect_server() (bsc#1224672).
- CVE-2024-26692: Fixed regression in writes when non-standard maximum write size negotiated (bsc#1222464).
- CVE-2024-27036: Fixed writeback data corruption (bsc#1223810).


Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1012628

https://bugzilla.suse.com/1065729

https://bugzilla.suse.com/1181674

https://bugzilla.suse.com/1187716

https://bugzilla.suse.com/1193599

https://bugzilla.suse.com/1207948

https://bugzilla.suse.com/1208593

https://bugzilla.suse.com/1209657

https://bugzilla.suse.com/1213573

https://bugzilla.suse.com/1214852

https://bugzilla.suse.com/1215199

https://bugzilla.suse.com/1216196

https://bugzilla.suse.com/1216358

https://bugzilla.suse.com/1216702

https://bugzilla.suse.com/1217169

https://bugzilla.suse.com/1217384

https://bugzilla.suse.com/1217408

https://bugzilla.suse.com/1217489

https://bugzilla.suse.com/1217750

https://bugzilla.suse.com/1217959

https://bugzilla.suse.com/1218205

https://bugzilla.suse.com/1218336

https://bugzilla.suse.com/1218447

https://bugzilla.suse.com/1218562

https://bugzilla.suse.com/1218779

https://bugzilla.suse.com/1218917

https://bugzilla.suse.com/1219104

https://bugzilla.suse.com/1219170

https://bugzilla.suse.com/1219596

https://bugzilla.suse.com/1219623

https://bugzilla.suse.com/1219834

https://bugzilla.suse.com/1220021

https://bugzilla.suse.com/1220045

https://bugzilla.suse.com/1220120

https://bugzilla.suse.com/1220148

https://bugzilla.suse.com/1220328

https://bugzilla.suse.com/1220342

https://bugzilla.suse.com/1220428

https://bugzilla.suse.com/1220430

https://bugzilla.suse.com/1222294

https://bugzilla.suse.com/1222301

https://bugzilla.suse.com/1222303

https://bugzilla.suse.com/1222304

https://bugzilla.suse.com/1222307

https://bugzilla.suse.com/1222357

https://bugzilla.suse.com/1222366

https://bugzilla.suse.com/1222368

https://bugzilla.suse.com/1222371

https://bugzilla.suse.com/1194869

https://bugzilla.suse.com/1220569

https://bugzilla.suse.com/1220587

https://bugzilla.suse.com/1220738

https://bugzilla.suse.com/1220783

https://bugzilla.suse.com/1220915

https://bugzilla.suse.com/1221044

https://bugzilla.suse.com/1221276

https://bugzilla.suse.com/1221293

https://bugzilla.suse.com/1221303

https://bugzilla.suse.com/1221375

https://bugzilla.suse.com/1221504

https://bugzilla.suse.com/1221612

https://bugzilla.suse.com/1221615

https://bugzilla.suse.com/1221635

https://bugzilla.suse.com/1221645

https://bugzilla.suse.com/1221649

https://bugzilla.suse.com/1221765

https://bugzilla.suse.com/1221777

https://bugzilla.suse.com/1221783

https://bugzilla.suse.com/1221816

https://bugzilla.suse.com/1221829

https://bugzilla.suse.com/1221830

https://bugzilla.suse.com/1221858

https://bugzilla.suse.com/1222115

https://bugzilla.suse.com/1222173

https://bugzilla.suse.com/1222264

https://bugzilla.suse.com/1222273

https://bugzilla.suse.com/1222772

https://bugzilla.suse.com/1222775

https://bugzilla.suse.com/1222777

https://bugzilla.suse.com/1222780

https://bugzilla.suse.com/1222782

https://bugzilla.suse.com/1222793

https://bugzilla.suse.com/1222799

https://bugzilla.suse.com/1222801

https://bugzilla.suse.com/1222968

https://bugzilla.suse.com/1223007

https://bugzilla.suse.com/1222378

https://bugzilla.suse.com/1222379

https://bugzilla.suse.com/1222385

https://bugzilla.suse.com/1222422

https://bugzilla.suse.com/1222426

https://bugzilla.suse.com/1222428

https://bugzilla.suse.com/1222437

https://bugzilla.suse.com/1222445

https://bugzilla.suse.com/1222459

https://bugzilla.suse.com/1222464

https://bugzilla.suse.com/1222489

https://bugzilla.suse.com/1222522

https://bugzilla.suse.com/1222525

https://bugzilla.suse.com/1222527

https://bugzilla.suse.com/1222531

https://bugzilla.suse.com/1222532

https://bugzilla.suse.com/1222549

https://bugzilla.suse.com/1222550

https://bugzilla.suse.com/1222557

https://bugzilla.suse.com/1222559

https://bugzilla.suse.com/1222563

https://bugzilla.suse.com/1222585

https://bugzilla.suse.com/1222586

https://bugzilla.suse.com/1222596

https://bugzilla.suse.com/1222606

https://bugzilla.suse.com/1222608

https://bugzilla.suse.com/1222613

https://bugzilla.suse.com/1222615

https://bugzilla.suse.com/1222618

https://bugzilla.suse.com/1222622

https://bugzilla.suse.com/1222624

https://bugzilla.suse.com/1222627

https://bugzilla.suse.com/1222630

https://bugzilla.suse.com/1222635

https://bugzilla.suse.com/1222721

https://bugzilla.suse.com/1222727

https://bugzilla.suse.com/1222769

https://bugzilla.suse.com/1222771

https://bugzilla.suse.com/1223945

https://bugzilla.suse.com/1223946

https://bugzilla.suse.com/1223991

https://bugzilla.suse.com/1224076

https://bugzilla.suse.com/1224096

https://bugzilla.suse.com/1224098

https://bugzilla.suse.com/1224099

https://bugzilla.suse.com/1224137

https://bugzilla.suse.com/1224166

https://bugzilla.suse.com/1224174

https://bugzilla.suse.com/1224177

https://bugzilla.suse.com/1224180

https://bugzilla.suse.com/1224181

https://bugzilla.suse.com/1224331

https://bugzilla.suse.com/1224348

https://bugzilla.suse.com/1224423

https://bugzilla.suse.com/1224429

https://bugzilla.suse.com/1224430

https://bugzilla.suse.com/1224432

https://bugzilla.suse.com/1224433

https://bugzilla.suse.com/1224437

https://bugzilla.suse.com/1224438

https://bugzilla.suse.com/1224442

https://bugzilla.suse.com/1224443

https://bugzilla.suse.com/1224445

https://bugzilla.suse.com/1224449

https://bugzilla.suse.com/1224477

https://bugzilla.suse.com/1224479

https://bugzilla.suse.com/1224480

https://bugzilla.suse.com/1224481

https://bugzilla.suse.com/1224482

https://bugzilla.suse.com/1224486

https://bugzilla.suse.com/1224487

https://bugzilla.suse.com/1224488

https://bugzilla.suse.com/1224491

https://bugzilla.suse.com/1224492

https://bugzilla.suse.com/1224493

https://bugzilla.suse.com/1224494

https://bugzilla.suse.com/1224495

https://bugzilla.suse.com/1224500

https://bugzilla.suse.com/1224501

https://bugzilla.suse.com/1224502

https://bugzilla.suse.com/1224577

https://bugzilla.suse.com/1224578

https://bugzilla.suse.com/1224579

https://bugzilla.suse.com/1224580

https://bugzilla.suse.com/1224581

https://bugzilla.suse.com/1224582

https://bugzilla.suse.com/1224585

https://bugzilla.suse.com/1224586

https://bugzilla.suse.com/1224587

https://bugzilla.suse.com/1224588

https://bugzilla.suse.com/1224592

https://bugzilla.suse.com/1224596

https://bugzilla.suse.com/1224598

https://bugzilla.suse.com/1224600

https://bugzilla.suse.com/1224601

https://bugzilla.suse.com/1224602

https://bugzilla.suse.com/1224603

https://bugzilla.suse.com/1224605

https://bugzilla.suse.com/1224607

https://bugzilla.suse.com/1224608

https://bugzilla.suse.com/1224609

https://bugzilla.suse.com/1224611

https://bugzilla.suse.com/1224613

https://bugzilla.suse.com/1224615

https://bugzilla.suse.com/1224617

https://bugzilla.suse.com/1224618

https://bugzilla.suse.com/1224620

https://bugzilla.suse.com/1224621

https://bugzilla.suse.com/1224622

https://bugzilla.suse.com/1224623

https://bugzilla.suse.com/1224624

https://bugzilla.suse.com/1224626

https://bugzilla.suse.com/1224627

https://bugzilla.suse.com/1224628

https://bugzilla.suse.com/1224629

https://bugzilla.suse.com/1224630

https://bugzilla.suse.com/1224632

https://bugzilla.suse.com/1224633

https://bugzilla.suse.com/1224634

https://bugzilla.suse.com/1224636

https://bugzilla.suse.com/1224637

https://bugzilla.suse.com/1224638

https://bugzilla.suse.com/1224696

https://bugzilla.suse.com/1224697

https://bugzilla.suse.com/1224699

https://bugzilla.suse.com/1224701

https://bugzilla.suse.com/1224703

https://bugzilla.suse.com/1224704

https://bugzilla.suse.com/1224705

https://bugzilla.suse.com/1224706

https://bugzilla.suse.com/1224707

https://bugzilla.suse.com/1224709

https://bugzilla.suse.com/1224710

https://bugzilla.suse.com/1224712

https://bugzilla.suse.com/1224714

https://bugzilla.suse.com/1224716

https://bugzilla.suse.com/1223011

https://bugzilla.suse.com/1223015

https://bugzilla.suse.com/1223016

https://bugzilla.suse.com/1223020

https://bugzilla.suse.com/1223023

https://bugzilla.suse.com/1223024

https://bugzilla.suse.com/1223030

https://bugzilla.suse.com/1223033

https://bugzilla.suse.com/1223034

https://bugzilla.suse.com/1223035

https://bugzilla.suse.com/1223038

https://bugzilla.suse.com/1223039

https://bugzilla.suse.com/1223041

https://bugzilla.suse.com/1223045

https://bugzilla.suse.com/1223046

https://bugzilla.suse.com/1223051

https://bugzilla.suse.com/1223052

https://bugzilla.suse.com/1223058

https://bugzilla.suse.com/1223060

https://bugzilla.suse.com/1223061

https://bugzilla.suse.com/1223076

https://bugzilla.suse.com/1223077

https://bugzilla.suse.com/1223084

https://bugzilla.suse.com/1223111

https://bugzilla.suse.com/1223113

https://bugzilla.suse.com/1223138

https://bugzilla.suse.com/1223143

https://bugzilla.suse.com/1223187

https://bugzilla.suse.com/1223189

https://bugzilla.suse.com/1223190

https://bugzilla.suse.com/1223191

https://bugzilla.suse.com/1223198

https://bugzilla.suse.com/1223202

https://bugzilla.suse.com/1223285

https://bugzilla.suse.com/1223315

https://bugzilla.suse.com/1223338

https://bugzilla.suse.com/1223369

https://bugzilla.suse.com/1223380

https://bugzilla.suse.com/1223384

https://bugzilla.suse.com/1223390

https://bugzilla.suse.com/1223439

https://bugzilla.suse.com/1223462

https://bugzilla.suse.com/1223532

https://bugzilla.suse.com/1223539

https://bugzilla.suse.com/1223575

https://bugzilla.suse.com/1223590

https://bugzilla.suse.com/1223591

https://bugzilla.suse.com/1223592

https://bugzilla.suse.com/1223593

https://bugzilla.suse.com/1223625

https://bugzilla.suse.com/1223628

https://bugzilla.suse.com/1223629

https://bugzilla.suse.com/1223633

https://bugzilla.suse.com/1223634

https://bugzilla.suse.com/1223637

https://bugzilla.suse.com/1223641

https://bugzilla.suse.com/1223643

https://bugzilla.suse.com/1223649

https://bugzilla.suse.com/1223650

https://bugzilla.suse.com/1223651

https://bugzilla.suse.com/1223652

https://bugzilla.suse.com/1223653

https://bugzilla.suse.com/1223654

https://bugzilla.suse.com/1223655

https://bugzilla.suse.com/1223660

https://bugzilla.suse.com/1223661

https://bugzilla.suse.com/1223663

https://bugzilla.suse.com/1223664

https://bugzilla.suse.com/1223665

https://bugzilla.suse.com/1223666

https://bugzilla.suse.com/1223668

https://bugzilla.suse.com/1223669

https://bugzilla.suse.com/1223670

https://bugzilla.suse.com/1223671

https://bugzilla.suse.com/1223675

https://bugzilla.suse.com/1223677

https://bugzilla.suse.com/1223678

https://bugzilla.suse.com/1223686

https://bugzilla.suse.com/1223692

https://bugzilla.suse.com/1223693

https://bugzilla.suse.com/1223695

https://bugzilla.suse.com/1223696

https://bugzilla.suse.com/1223698

https://bugzilla.suse.com/1223705

https://bugzilla.suse.com/1223712

https://bugzilla.suse.com/1223718

https://bugzilla.suse.com/1223728

https://bugzilla.suse.com/1223732

https://bugzilla.suse.com/1223735

https://bugzilla.suse.com/1223739

https://bugzilla.suse.com/1223741

https://bugzilla.suse.com/1223744

https://bugzilla.suse.com/1223745

https://bugzilla.suse.com/1223747

https://bugzilla.suse.com/1223748

https://bugzilla.suse.com/1223749

https://bugzilla.suse.com/1223750

https://bugzilla.suse.com/1223752

https://bugzilla.suse.com/1223754

https://bugzilla.suse.com/1223757

https://bugzilla.suse.com/1223759

https://bugzilla.suse.com/1223761

https://bugzilla.suse.com/1223762

https://bugzilla.suse.com/1223774

https://bugzilla.suse.com/1223782

https://bugzilla.suse.com/1223787

https://bugzilla.suse.com/1223788

https://bugzilla.suse.com/1223789

https://bugzilla.suse.com/1223790

https://bugzilla.suse.com/1223802

https://bugzilla.suse.com/1223805

https://bugzilla.suse.com/1223810

https://bugzilla.suse.com/1223822

https://bugzilla.suse.com/1223827

https://bugzilla.suse.com/1223831

https://bugzilla.suse.com/1223834

https://bugzilla.suse.com/1223838

https://bugzilla.suse.com/1223869

https://bugzilla.suse.com/1223870

https://bugzilla.suse.com/1223871

https://bugzilla.suse.com/1223872

https://bugzilla.suse.com/1223874

https://bugzilla.suse.com/1223944

https://bugzilla.suse.com/1224504

https://bugzilla.suse.com/1224505

https://bugzilla.suse.com/1224506

https://bugzilla.suse.com/1224507

https://bugzilla.suse.com/1224508

https://bugzilla.suse.com/1224509

https://bugzilla.suse.com/1224511

https://bugzilla.suse.com/1224513

https://bugzilla.suse.com/1224517

https://bugzilla.suse.com/1224519

https://bugzilla.suse.com/1224521

https://bugzilla.suse.com/1224524

https://bugzilla.suse.com/1224525

https://bugzilla.suse.com/1224526

https://bugzilla.suse.com/1224530

https://bugzilla.suse.com/1224531

https://bugzilla.suse.com/1224534

https://bugzilla.suse.com/1224537

https://bugzilla.suse.com/1224541

https://bugzilla.suse.com/1224542

https://bugzilla.suse.com/1224543

https://bugzilla.suse.com/1224546

https://bugzilla.suse.com/1224550

https://bugzilla.suse.com/1224552

https://bugzilla.suse.com/1224553

https://bugzilla.suse.com/1224555

https://bugzilla.suse.com/1224557

https://bugzilla.suse.com/1224558

https://bugzilla.suse.com/1224559

https://bugzilla.suse.com/1224562

https://bugzilla.suse.com/1224565

https://bugzilla.suse.com/1224566

https://bugzilla.suse.com/1224567

https://bugzilla.suse.com/1224568

https://bugzilla.suse.com/1224569

https://bugzilla.suse.com/1224571

https://bugzilla.suse.com/1224573

https://bugzilla.suse.com/1224576

https://bugzilla.suse.com/1224639

https://bugzilla.suse.com/1224640

https://bugzilla.suse.com/1224643

https://bugzilla.suse.com/1224644

https://bugzilla.suse.com/1224645

https://bugzilla.suse.com/1224646

https://bugzilla.suse.com/1224647

https://bugzilla.suse.com/1224648

https://bugzilla.suse.com/1224649

https://bugzilla.suse.com/1224650

https://bugzilla.suse.com/1224651

https://bugzilla.suse.com/1224652

https://bugzilla.suse.com/1224653

https://bugzilla.suse.com/1224654

https://bugzilla.suse.com/1224657

https://bugzilla.suse.com/1224660

https://bugzilla.suse.com/1224663

https://bugzilla.suse.com/1224664

https://bugzilla.suse.com/1224665

https://bugzilla.suse.com/1224666

https://bugzilla.suse.com/1224667

https://bugzilla.suse.com/1224668

https://bugzilla.suse.com/1224671

https://bugzilla.suse.com/1224672

https://bugzilla.suse.com/1224674

https://bugzilla.suse.com/1224675

https://bugzilla.suse.com/1224676

https://bugzilla.suse.com/1224677

https://bugzilla.suse.com/1224678

https://bugzilla.suse.com/1224679

https://bugzilla.suse.com/1224680

https://bugzilla.suse.com/1224681

https://bugzilla.suse.com/1224682

https://bugzilla.suse.com/1224683

https://bugzilla.suse.com/1224685

https://bugzilla.suse.com/1224686

https://bugzilla.suse.com/1224687

https://bugzilla.suse.com/1224688

https://bugzilla.suse.com/1224692

https://bugzilla.suse.com/1225133

https://bugzilla.suse.com/1225134

https://bugzilla.suse.com/1225136

https://bugzilla.suse.com/1225172

https://bugzilla.suse.com/1225502

https://bugzilla.suse.com/1224717

https://bugzilla.suse.com/1224718

https://bugzilla.suse.com/1224719

https://bugzilla.suse.com/1224720

https://bugzilla.suse.com/1224721

https://bugzilla.suse.com/1224722

https://bugzilla.suse.com/1224723

https://bugzilla.suse.com/1224725

https://bugzilla.suse.com/1224727

https://bugzilla.suse.com/1224728

https://bugzilla.suse.com/1224729

https://bugzilla.suse.com/1224730

https://bugzilla.suse.com/1224731

https://bugzilla.suse.com/1224732

https://bugzilla.suse.com/1224733

https://bugzilla.suse.com/1224736

https://bugzilla.suse.com/1224738

https://bugzilla.suse.com/1224739

https://bugzilla.suse.com/1224740

https://bugzilla.suse.com/1224741

https://bugzilla.suse.com/1224742

https://bugzilla.suse.com/1224747

https://bugzilla.suse.com/1224749

https://bugzilla.suse.com/1224763

https://bugzilla.suse.com/1224764

https://bugzilla.suse.com/1224765

https://bugzilla.suse.com/1224766

https://bugzilla.suse.com/1224790

https://bugzilla.suse.com/1224792

https://bugzilla.suse.com/1224793

https://bugzilla.suse.com/1224803

https://bugzilla.suse.com/1224804

https://bugzilla.suse.com/1224866

https://bugzilla.suse.com/1224936

https://bugzilla.suse.com/1224989

https://bugzilla.suse.com/1225007

https://bugzilla.suse.com/1225053

https://www.suse.com/security/cve/CVE-2024-26601

https://www.suse.com/security/cve/CVE-2024-26611

https://www.suse.com/security/cve/CVE-2024-26614

https://www.suse.com/security/cve/CVE-2024-26632

https://www.suse.com/security/cve/CVE-2024-26638

https://www.suse.com/security/cve/CVE-2024-26642

https://www.suse.com/security/cve/CVE-2024-26643

https://www.suse.com/security/cve/CVE-2024-26652

https://www.suse.com/security/cve/CVE-2024-26654

https://www.suse.com/security/cve/CVE-2024-26656

https://www.suse.com/security/cve/CVE-2024-26657

https://www.suse.com/security/cve/CVE-2024-26671

https://www.suse.com/security/cve/CVE-2024-26673

https://www.suse.com/security/cve/CVE-2024-26674

https://www.suse.com/security/cve/CVE-2024-26675

https://www.suse.com/security/cve/CVE-2024-26679

https://www.suse.com/security/cve/CVE-2024-26684

https://www.suse.com/security/cve/CVE-2024-26685

https://www.suse.com/security/cve/CVE-2024-26692

https://www.suse.com/security/cve/CVE-2024-26696

https://www.suse.com/security/cve/CVE-2024-26697

https://www.suse.com/security/cve/CVE-2024-26704

https://www.suse.com/security/cve/CVE-2024-26714

https://www.suse.com/security/cve/CVE-2024-26726

https://www.suse.com/security/cve/CVE-2024-26731

https://www.suse.com/security/cve/CVE-2024-26733

https://www.suse.com/security/cve/CVE-2024-26736

https://www.suse.com/security/cve/CVE-2024-26737

https://www.suse.com/security/cve/CVE-2024-26739

https://www.suse.com/security/cve/CVE-2024-26740

https://www.suse.com/security/cve/CVE-2024-26958

https://www.suse.com/security/cve/CVE-2024-26960

https://www.suse.com/security/cve/CVE-2024-26961

https://www.suse.com/security/cve/CVE-2024-26962

https://www.suse.com/security/cve/CVE-2024-26963

https://www.suse.com/security/cve/CVE-2024-26964

https://www.suse.com/security/cve/CVE-2024-26972

https://www.suse.com/security/cve/CVE-2024-26973

https://www.suse.com/security/cve/CVE-2024-26978

https://www.suse.com/security/cve/CVE-2024-26979

https://www.suse.com/security/cve/CVE-2024-26981

https://www.suse.com/security/cve/CVE-2024-26982

https://www.suse.com/security/cve/CVE-2024-26983

https://www.suse.com/security/cve/CVE-2024-26984

https://www.suse.com/security/cve/CVE-2024-26986

https://www.suse.com/security/cve/CVE-2024-26988

https://www.suse.com/security/cve/CVE-2024-26989

https://www.suse.com/security/cve/CVE-2024-26990

https://www.suse.com/security/cve/CVE-2024-26991

https://www.suse.com/security/cve/CVE-2024-26992

https://bugzilla.suse.com/1225578

https://bugzilla.suse.com/1225579

https://bugzilla.suse.com/1225580

https://bugzilla.suse.com/1225593

https://bugzilla.suse.com/1225605

https://bugzilla.suse.com/1225607

https://bugzilla.suse.com/1225610

https://bugzilla.suse.com/1225616

https://bugzilla.suse.com/1225618

https://bugzilla.suse.com/1225640

https://bugzilla.suse.com/1225642

https://bugzilla.suse.com/1225692

https://bugzilla.suse.com/1225694

https://bugzilla.suse.com/1225695

https://bugzilla.suse.com/1225696

https://bugzilla.suse.com/1225698

https://bugzilla.suse.com/1225699

https://bugzilla.suse.com/1225704

https://bugzilla.suse.com/1225705

https://bugzilla.suse.com/1225708

https://bugzilla.suse.com/1225710

https://bugzilla.suse.com/1225712

https://bugzilla.suse.com/1225714

https://bugzilla.suse.com/1225715

https://bugzilla.suse.com/1225720

https://bugzilla.suse.com/1225722

https://bugzilla.suse.com/1225728

https://bugzilla.suse.com/1225734

https://bugzilla.suse.com/1225735

https://bugzilla.suse.com/1225736

https://bugzilla.suse.com/1225747

https://bugzilla.suse.com/1225748

https://bugzilla.suse.com/1225749

https://bugzilla.suse.com/1225750

https://bugzilla.suse.com/1225756

https://bugzilla.suse.com/1225765

https://bugzilla.suse.com/1225766

https://bugzilla.suse.com/1225769

https://bugzilla.suse.com/1225773

https://bugzilla.suse.com/1225775

https://bugzilla.suse.com/1225842

https://bugzilla.suse.com/1225945

https://lists.suse.com/pipermail/sle-updates/2024-June/035681.html

https://www.suse.com/security/cve/CVE-2023-0160

https://www.suse.com/security/cve/CVE-2023-47233

https://www.suse.com/security/cve/CVE-2023-52434

https://www.suse.com/security/cve/CVE-2023-52458

https://www.suse.com/security/cve/CVE-2023-52463

https://www.suse.com/security/cve/CVE-2023-52472

https://www.suse.com/security/cve/CVE-2023-52483

https://www.suse.com/security/cve/CVE-2023-52492

https://www.suse.com/security/cve/CVE-2023-52503

https://www.suse.com/security/cve/CVE-2023-52591

https://www.suse.com/security/cve/CVE-2023-52608

https://www.suse.com/security/cve/CVE-2023-52616

https://www.suse.com/security/cve/CVE-2023-52618

https://www.suse.com/security/cve/CVE-2023-52631

https://www.suse.com/security/cve/CVE-2023-52635

https://www.suse.com/security/cve/CVE-2023-52640

https://www.suse.com/security/cve/CVE-2023-52641

https://www.suse.com/security/cve/CVE-2023-52645

https://www.suse.com/security/cve/CVE-2023-52652

https://www.suse.com/security/cve/CVE-2023-52653

https://www.suse.com/security/cve/CVE-2023-52654

https://www.suse.com/security/cve/CVE-2023-52655

https://www.suse.com/security/cve/CVE-2023-52657

https://www.suse.com/security/cve/CVE-2023-52658

https://www.suse.com/security/cve/CVE-2023-52659

https://www.suse.com/security/cve/CVE-2023-52660

https://www.suse.com/security/cve/CVE-2023-52661

https://www.suse.com/security/cve/CVE-2023-52662

https://www.suse.com/security/cve/CVE-2023-52663

https://www.suse.com/security/cve/CVE-2023-52664

https://www.suse.com/security/cve/CVE-2023-52667

https://www.suse.com/security/cve/CVE-2023-52669

https://www.suse.com/security/cve/CVE-2023-52670

https://www.suse.com/security/cve/CVE-2023-52671

https://www.suse.com/security/cve/CVE-2023-52673

https://www.suse.com/security/cve/CVE-2023-52674

https://www.suse.com/security/cve/CVE-2023-52675

https://www.suse.com/security/cve/CVE-2023-52676

https://www.suse.com/security/cve/CVE-2023-52678

https://www.suse.com/security/cve/CVE-2023-52679

https://www.suse.com/security/cve/CVE-2023-52680

https://www.suse.com/security/cve/CVE-2023-52681

https://www.suse.com/security/cve/CVE-2023-52683

https://www.suse.com/security/cve/CVE-2023-52685

https://www.suse.com/security/cve/CVE-2023-52686

https://www.suse.com/security/cve/CVE-2023-52687

https://www.suse.com/security/cve/CVE-2023-52690

https://www.suse.com/security/cve/CVE-2023-52691

https://www.suse.com/security/cve/CVE-2023-52692

https://www.suse.com/security/cve/CVE-2023-52693

https://www.suse.com/security/cve/CVE-2023-52694

https://www.suse.com/security/cve/CVE-2023-52695

https://www.suse.com/security/cve/CVE-2023-52696

https://www.suse.com/security/cve/CVE-2023-52697

https://www.suse.com/security/cve/CVE-2023-52698

https://www.suse.com/security/cve/CVE-2023-52771

https://www.suse.com/security/cve/CVE-2023-52772

https://www.suse.com/security/cve/CVE-2023-52860

https://www.suse.com/security/cve/CVE-2023-52882

https://www.suse.com/security/cve/CVE-2023-6238

https://www.suse.com/security/cve/CVE-2023-6270

https://www.suse.com/security/cve/CVE-2023-6531

https://www.suse.com/security/cve/CVE-2023-7042

https://www.suse.com/security/cve/CVE-2024-0639

https://www.suse.com/security/cve/CVE-2024-21823

https://www.suse.com/security/cve/CVE-2024-22099

https://www.suse.com/security/cve/CVE-2024-23848

https://www.suse.com/security/cve/CVE-2024-24861

https://www.suse.com/security/cve/CVE-2024-25739

https://www.suse.com/security/cve/CVE-2024-26742

https://www.suse.com/security/cve/CVE-2024-26756

https://www.suse.com/security/cve/CVE-2024-26757

https://www.suse.com/security/cve/CVE-2024-26760

https://www.suse.com/security/cve/CVE-2024-267600

https://www.suse.com/security/cve/CVE-2024-26761

https://www.suse.com/security/cve/CVE-2024-26764

https://www.suse.com/security/cve/CVE-2024-26769

https://www.suse.com/security/cve/CVE-2024-26772

https://www.suse.com/security/cve/CVE-2024-26773

https://www.suse.com/security/cve/CVE-2024-26774

https://www.suse.com/security/cve/CVE-2024-26775

https://www.suse.com/security/cve/CVE-2024-26779

https://www.suse.com/security/cve/CVE-2024-26783

https://www.suse.com/security/cve/CVE-2024-26786

https://www.suse.com/security/cve/CVE-2024-26791

https://www.suse.com/security/cve/CVE-2024-26793

https://www.suse.com/security/cve/CVE-2024-26794

https://www.suse.com/security/cve/CVE-2024-26802

https://www.suse.com/security/cve/CVE-2024-26805

https://www.suse.com/security/cve/CVE-2024-26807

https://www.suse.com/security/cve/CVE-2024-26815

https://www.suse.com/security/cve/CVE-2024-26816

https://www.suse.com/security/cve/CVE-2024-26822

https://www.suse.com/security/cve/CVE-2024-26828

https://www.suse.com/security/cve/CVE-2024-26832

https://www.suse.com/security/cve/CVE-2024-26836

https://www.suse.com/security/cve/CVE-2024-26844

https://www.suse.com/security/cve/CVE-2024-26846

https://www.suse.com/security/cve/CVE-2024-26848

https://www.suse.com/security/cve/CVE-2024-26853

https://www.suse.com/security/cve/CVE-2024-26854

https://www.suse.com/security/cve/CVE-2024-26855

https://www.suse.com/security/cve/CVE-2024-26856

https://www.suse.com/security/cve/CVE-2024-26857

https://www.suse.com/security/cve/CVE-2024-26858

https://www.suse.com/security/cve/CVE-2024-26860

https://www.suse.com/security/cve/CVE-2024-26861

https://www.suse.com/security/cve/CVE-2024-26862

https://www.suse.com/security/cve/CVE-2024-26866

https://www.suse.com/security/cve/CVE-2024-26868

https://www.suse.com/security/cve/CVE-2024-26870

https://www.suse.com/security/cve/CVE-2024-26878

https://www.suse.com/security/cve/CVE-2024-26881

https://www.suse.com/security/cve/CVE-2024-26882

https://www.suse.com/security/cve/CVE-2024-26883

https://www.suse.com/security/cve/CVE-2024-26884

https://www.suse.com/security/cve/CVE-2024-26885

https://www.suse.com/security/cve/CVE-2024-26898

https://www.suse.com/security/cve/CVE-2024-26899

https://www.suse.com/security/cve/CVE-2024-26900

https://www.suse.com/security/cve/CVE-2024-26901

https://www.suse.com/security/cve/CVE-2024-26903

https://www.suse.com/security/cve/CVE-2024-26906

https://www.suse.com/security/cve/CVE-2024-26909

https://www.suse.com/security/cve/CVE-2024-26921

https://www.suse.com/security/cve/CVE-2024-26922

https://www.suse.com/security/cve/CVE-2024-26923

https://www.suse.com/security/cve/CVE-2024-26925

https://www.suse.com/security/cve/CVE-2024-26928

https://www.suse.com/security/cve/CVE-2024-26932

https://www.suse.com/security/cve/CVE-2024-26933

https://www.suse.com/security/cve/CVE-2024-26934

https://www.suse.com/security/cve/CVE-2024-26935

https://www.suse.com/security/cve/CVE-2024-26937

https://www.suse.com/security/cve/CVE-2024-26938

https://www.suse.com/security/cve/CVE-2024-26993

https://www.suse.com/security/cve/CVE-2024-26994

https://www.suse.com/security/cve/CVE-2024-26995

https://www.suse.com/security/cve/CVE-2024-26996

https://www.suse.com/security/cve/CVE-2024-26997

https://www.suse.com/security/cve/CVE-2024-26999

https://www.suse.com/security/cve/CVE-2024-27000

https://www.suse.com/security/cve/CVE-2024-27001

https://www.suse.com/security/cve/CVE-2024-27002

https://www.suse.com/security/cve/CVE-2024-27003

https://www.suse.com/security/cve/CVE-2024-27004

https://www.suse.com/security/cve/CVE-2024-27008

https://www.suse.com/security/cve/CVE-2024-27013

https://www.suse.com/security/cve/CVE-2024-27014

https://www.suse.com/security/cve/CVE-2024-27022

https://www.suse.com/security/cve/CVE-2024-27027

https://www.suse.com/security/cve/CVE-2024-27028

https://www.suse.com/security/cve/CVE-2024-27029

https://www.suse.com/security/cve/CVE-2024-27030

https://www.suse.com/security/cve/CVE-2024-27031

https://www.suse.com/security/cve/CVE-2024-27036

https://www.suse.com/security/cve/CVE-2024-27046

https://www.suse.com/security/cve/CVE-2024-27056

https://www.suse.com/security/cve/CVE-2024-27057

https://www.suse.com/security/cve/CVE-2024-27062

https://www.suse.com/security/cve/CVE-2024-35849

https://www.suse.com/security/cve/CVE-2024-35850

https://www.suse.com/security/cve/CVE-2024-35851

https://www.suse.com/security/cve/CVE-2024-35852

https://www.suse.com/security/cve/CVE-2024-35854

https://www.suse.com/security/cve/CVE-2024-35860

https://www.suse.com/security/cve/CVE-2024-35861

https://www.suse.com/security/cve/CVE-2024-35862

https://www.suse.com/security/cve/CVE-2024-35863

https://www.suse.com/security/cve/CVE-2024-35864

https://www.suse.com/security/cve/CVE-2024-35865

https://www.suse.com/security/cve/CVE-2024-35866

https://www.suse.com/security/cve/CVE-2024-35867

https://www.suse.com/security/cve/CVE-2024-35868

https://www.suse.com/security/cve/CVE-2024-35869

https://www.suse.com/security/cve/CVE-2024-35870

https://www.suse.com/security/cve/CVE-2024-35872

https://www.suse.com/security/cve/CVE-2024-35875

https://www.suse.com/security/cve/CVE-2024-35877

https://www.suse.com/security/cve/CVE-2024-35878

https://www.suse.com/security/cve/CVE-2024-35879

https://www.suse.com/security/cve/CVE-2024-35883

https://www.suse.com/security/cve/CVE-2024-35885

https://www.suse.com/security/cve/CVE-2024-35887

https://www.suse.com/security/cve/CVE-2024-35889

https://www.suse.com/security/cve/CVE-2024-35891

https://www.suse.com/security/cve/CVE-2024-35895

https://www.suse.com/security/cve/CVE-2024-35901

https://www.suse.com/security/cve/CVE-2024-35903

https://www.suse.com/security/cve/CVE-2024-35904

https://www.suse.com/security/cve/CVE-2024-35905

https://www.suse.com/security/cve/CVE-2024-35907

https://www.suse.com/security/cve/CVE-2024-35909

https://www.suse.com/security/cve/CVE-2024-35911

https://www.suse.com/security/cve/CVE-2024-35912

https://www.suse.com/security/cve/CVE-2024-35914

https://www.suse.com/security/cve/CVE-2024-35972

https://www.suse.com/security/cve/CVE-2024-35973

https://www.suse.com/security/cve/CVE-2024-35974

https://www.suse.com/security/cve/CVE-2024-35975

https://www.suse.com/security/cve/CVE-2024-35977

https://www.suse.com/security/cve/CVE-2024-35978

https://www.suse.com/security/cve/CVE-2024-35981

https://www.suse.com/security/cve/CVE-2024-35982

https://www.suse.com/security/cve/CVE-2024-35984

https://www.suse.com/security/cve/CVE-2024-35986

https://www.suse.com/security/cve/CVE-2024-35989

https://www.suse.com/security/cve/CVE-2024-35990

https://www.suse.com/security/cve/CVE-2024-35991

https://www.suse.com/security/cve/CVE-2024-35992

https://www.suse.com/security/cve/CVE-2024-35995

https://www.suse.com/security/cve/CVE-2024-35997

https://www.suse.com/security/cve/CVE-2024-35999

https://www.suse.com/security/cve/CVE-2024-36002

https://www.suse.com/security/cve/CVE-2024-36006

https://www.suse.com/security/cve/CVE-2024-36007

https://www.suse.com/security/cve/CVE-2024-36009

https://www.suse.com/security/cve/CVE-2024-36011

https://www.suse.com/security/cve/CVE-2024-36012

https://www.suse.com/security/cve/CVE-2024-36013

https://www.suse.com/security/cve/CVE-2024-36014

https://www.suse.com/security/cve/CVE-2024-36032

https://www.suse.com/security/cve/CVE-2024-36880

https://www.suse.com/security/cve/CVE-2024-36885

https://www.suse.com/security/cve/CVE-2024-36890

https://www.suse.com/security/cve/CVE-2024-36891

https://www.suse.com/security/cve/CVE-2024-36893

https://www.suse.com/security/cve/CVE-2024-36894

https://www.suse.com/security/cve/CVE-2024-36895

https://www.suse.com/security/cve/CVE-2024-36896

https://www.suse.com/security/cve/CVE-2024-36897

https://www.suse.com/security/cve/CVE-2024-36898

https://www.suse.com/security/cve/CVE-2024-36906

https://www.suse.com/security/cve/CVE-2024-36918

https://www.suse.com/security/cve/CVE-2024-36921

https://www.suse.com/security/cve/CVE-2024-36922

https://www.suse.com/security/cve/CVE-2024-36928

https://www.suse.com/security/cve/CVE-2024-36930

https://www.suse.com/security/cve/CVE-2024-36931

https://www.suse.com/security/cve/CVE-2024-36936

https://www.suse.com/security/cve/CVE-2024-36940

https://www.suse.com/security/cve/CVE-2024-36941

https://www.suse.com/security/cve/CVE-2024-36942

https://www.suse.com/security/cve/CVE-2024-36944

https://www.suse.com/security/cve/CVE-2024-36947

https://www.suse.com/security/cve/CVE-2024-36949

https://www.suse.com/security/cve/CVE-2024-36950

https://www.suse.com/security/cve/CVE-2024-36015

https://www.suse.com/security/cve/CVE-2024-36016

https://www.suse.com/security/cve/CVE-2024-36018

https://www.suse.com/security/cve/CVE-2024-36019

https://www.suse.com/security/cve/CVE-2024-36020

https://www.suse.com/security/cve/CVE-2024-36021

https://www.suse.com/security/cve/CVE-2024-36025

https://www.suse.com/security/cve/CVE-2024-36026

https://www.suse.com/security/cve/CVE-2024-36029

https://www.suse.com/security/cve/CVE-2024-36030

https://www.suse.com/security/cve/CVE-2024-36951

https://www.suse.com/security/cve/CVE-2024-36955

https://www.suse.com/security/cve/CVE-2024-36959

https://www.suse.com/security/cve/CVE-2024-26940

https://www.suse.com/security/cve/CVE-2024-26943

https://www.suse.com/security/cve/CVE-2024-26945

https://www.suse.com/security/cve/CVE-2024-26946

https://www.suse.com/security/cve/CVE-2024-26948

https://www.suse.com/security/cve/CVE-2024-26949

https://www.suse.com/security/cve/CVE-2024-26950

https://www.suse.com/security/cve/CVE-2024-26951

https://www.suse.com/security/cve/CVE-2024-26956

https://www.suse.com/security/cve/CVE-2024-26957

https://www.suse.com/security/cve/CVE-2024-27067

https://www.suse.com/security/cve/CVE-2024-27080

https://www.suse.com/security/cve/CVE-2024-27388

https://www.suse.com/security/cve/CVE-2024-27389

https://www.suse.com/security/cve/CVE-2024-27393

https://www.suse.com/security/cve/CVE-2024-27395

https://www.suse.com/security/cve/CVE-2024-27396

https://www.suse.com/security/cve/CVE-2024-27398

https://www.suse.com/security/cve/CVE-2024-27399

https://www.suse.com/security/cve/CVE-2024-27400

https://www.suse.com/security/cve/CVE-2024-27401

https://www.suse.com/security/cve/CVE-2024-27405

https://www.suse.com/security/cve/CVE-2024-27408

https://www.suse.com/security/cve/CVE-2024-27410

https://www.suse.com/security/cve/CVE-2024-27411

https://www.suse.com/security/cve/CVE-2024-27412

https://www.suse.com/security/cve/CVE-2024-27413

https://www.suse.com/security/cve/CVE-2024-27416

https://www.suse.com/security/cve/CVE-2024-27417

https://www.suse.com/security/cve/CVE-2024-27418

https://www.suse.com/security/cve/CVE-2024-27431

https://www.suse.com/security/cve/CVE-2024-27432

https://www.suse.com/security/cve/CVE-2024-27434

https://www.suse.com/security/cve/CVE-2024-27435

https://www.suse.com/security/cve/CVE-2024-27436

https://www.suse.com/security/cve/CVE-2024-35784

https://www.suse.com/security/cve/CVE-2024-35786

https://www.suse.com/security/cve/CVE-2024-35788

https://www.suse.com/security/cve/CVE-2024-35789

https://www.suse.com/security/cve/CVE-2024-35790

https://www.suse.com/security/cve/CVE-2024-35791

https://www.suse.com/security/cve/CVE-2024-35794

https://www.suse.com/security/cve/CVE-2024-35795

https://www.suse.com/security/cve/CVE-2024-35796

https://www.suse.com/security/cve/CVE-2024-35799

https://www.suse.com/security/cve/CVE-2024-35800

https://www.suse.com/security/cve/CVE-2024-35801

https://www.suse.com/security/cve/CVE-2024-35803

https://www.suse.com/security/cve/CVE-2024-35804

https://www.suse.com/security/cve/CVE-2024-35806

https://www.suse.com/security/cve/CVE-2024-35808

https://www.suse.com/security/cve/CVE-2024-35809

https://www.suse.com/security/cve/CVE-2024-35810

https://www.suse.com/security/cve/CVE-2024-35811

https://www.suse.com/security/cve/CVE-2024-35812

https://www.suse.com/security/cve/CVE-2024-35813

https://www.suse.com/security/cve/CVE-2024-35814

https://www.suse.com/security/cve/CVE-2024-35815

https://www.suse.com/security/cve/CVE-2024-35817

https://www.suse.com/security/cve/CVE-2024-35819

https://www.suse.com/security/cve/CVE-2024-35821

https://www.suse.com/security/cve/CVE-2024-35822

https://www.suse.com/security/cve/CVE-2024-35823

https://www.suse.com/security/cve/CVE-2024-35824

https://www.suse.com/security/cve/CVE-2024-35825

https://www.suse.com/security/cve/CVE-2024-35828

https://www.suse.com/security/cve/CVE-2024-35829

https://www.suse.com/security/cve/CVE-2024-35830

https://www.suse.com/security/cve/CVE-2024-35833

https://www.suse.com/security/cve/CVE-2024-35834

https://www.suse.com/security/cve/CVE-2024-35835

https://www.suse.com/security/cve/CVE-2024-35836

https://www.suse.com/security/cve/CVE-2024-35837

https://www.suse.com/security/cve/CVE-2024-35838

https://www.suse.com/security/cve/CVE-2024-35841

https://www.suse.com/security/cve/CVE-2024-35842

https://www.suse.com/security/cve/CVE-2024-35845

https://www.suse.com/security/cve/CVE-2024-35847

https://www.suse.com/security/cve/CVE-2024-35915

https://www.suse.com/security/cve/CVE-2024-35916

https://www.suse.com/security/cve/CVE-2024-35917

https://www.suse.com/security/cve/CVE-2024-35921

https://www.suse.com/security/cve/CVE-2024-35922

https://www.suse.com/security/cve/CVE-2024-35924

https://www.suse.com/security/cve/CVE-2024-35927

https://www.suse.com/security/cve/CVE-2024-35928

https://www.suse.com/security/cve/CVE-2024-35930

https://www.suse.com/security/cve/CVE-2024-35931

https://www.suse.com/security/cve/CVE-2024-35932

https://www.suse.com/security/cve/CVE-2024-35933

https://www.suse.com/security/cve/CVE-2024-35935

https://www.suse.com/security/cve/CVE-2024-35936

https://www.suse.com/security/cve/CVE-2024-35937

https://www.suse.com/security/cve/CVE-2024-35938

https://www.suse.com/security/cve/CVE-2024-35940

https://www.suse.com/security/cve/CVE-2024-35943

https://www.suse.com/security/cve/CVE-2024-35944

https://www.suse.com/security/cve/CVE-2024-35945

https://www.suse.com/security/cve/CVE-2024-35946

https://www.suse.com/security/cve/CVE-2024-35947

https://www.suse.com/security/cve/CVE-2024-35950

https://www.suse.com/security/cve/CVE-2024-35951

https://www.suse.com/security/cve/CVE-2024-35952

https://www.suse.com/security/cve/CVE-2024-35953

https://www.suse.com/security/cve/CVE-2024-35954

https://www.suse.com/security/cve/CVE-2024-35955

https://www.suse.com/security/cve/CVE-2024-35956

https://www.suse.com/security/cve/CVE-2024-35958

https://www.suse.com/security/cve/CVE-2024-35959

https://www.suse.com/security/cve/CVE-2024-35960

https://www.suse.com/security/cve/CVE-2024-35961

https://www.suse.com/security/cve/CVE-2024-35963

https://www.suse.com/security/cve/CVE-2024-35964

https://www.suse.com/security/cve/CVE-2024-35965

https://www.suse.com/security/cve/CVE-2024-35966

https://www.suse.com/security/cve/CVE-2024-35967

https://www.suse.com/security/cve/CVE-2024-35969

https://www.suse.com/security/cve/CVE-2024-35971

Plugin Details

Severity: High

ID: 200853

File Name: suse_SU-2024-2135-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 6/22/2024

Updated: 8/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.7

Temporal Score: 6

Vector: CVSS2#AV:A/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-52434

CVSS v3

Risk Factor: High

Base Score: 8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-source-azure, p-cpe:/a:novell:suse_linux:kernel-syms-azure, p-cpe:/a:novell:suse_linux:kernel-azure-devel, p-cpe:/a:novell:suse_linux:kernel-devel-azure, p-cpe:/a:novell:suse_linux:kernel-azure, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/21/2024

Vulnerability Publication Date: 5/25/2023

Reference Information

CVE: CVE-2023-0160, CVE-2023-47233, CVE-2023-52434, CVE-2023-52458, CVE-2023-52463, CVE-2023-52472, CVE-2023-52483, CVE-2023-52492, CVE-2023-52503, CVE-2023-52591, CVE-2023-52608, CVE-2023-52616, CVE-2023-52618, CVE-2023-52631, CVE-2023-52635, CVE-2023-52640, CVE-2023-52641, CVE-2023-52645, CVE-2023-52652, CVE-2023-52653, CVE-2023-52654, CVE-2023-52655, CVE-2023-52657, CVE-2023-52658, CVE-2023-52659, CVE-2023-52660, CVE-2023-52661, CVE-2023-52662, CVE-2023-52663, CVE-2023-52664, CVE-2023-52667, CVE-2023-52669, CVE-2023-52670, CVE-2023-52671, CVE-2023-52673, CVE-2023-52674, CVE-2023-52675, CVE-2023-52676, CVE-2023-52678, CVE-2023-52679, CVE-2023-52680, CVE-2023-52681, CVE-2023-52683, CVE-2023-52685, CVE-2023-52686, CVE-2023-52687, CVE-2023-52690, CVE-2023-52691, CVE-2023-52692, CVE-2023-52693, CVE-2023-52694, CVE-2023-52695, CVE-2023-52696, CVE-2023-52697, CVE-2023-52698, CVE-2023-52771, CVE-2023-52772, CVE-2023-52860, CVE-2023-52882, CVE-2023-6238, CVE-2023-6270, CVE-2023-6531, CVE-2023-7042, CVE-2024-0639, CVE-2024-21823, CVE-2024-22099, CVE-2024-23848, CVE-2024-24861, CVE-2024-25739, CVE-2024-26601, CVE-2024-26611, CVE-2024-26614, CVE-2024-26632, CVE-2024-26638, CVE-2024-26642, CVE-2024-26643, CVE-2024-26652, CVE-2024-26654, CVE-2024-26656, CVE-2024-26657, CVE-2024-26671, CVE-2024-26673, CVE-2024-26674, CVE-2024-26675, CVE-2024-26679, CVE-2024-26684, CVE-2024-26685, CVE-2024-26692, CVE-2024-26696, CVE-2024-26697, CVE-2024-26704, CVE-2024-26714, CVE-2024-26726, CVE-2024-26731, CVE-2024-26733, CVE-2024-26736, CVE-2024-26737, CVE-2024-26739, CVE-2024-26740, CVE-2024-26742, CVE-2024-26756, CVE-2024-26757, CVE-2024-26760, CVE-2024-267600, CVE-2024-26761, CVE-2024-26764, CVE-2024-26769, CVE-2024-26772, CVE-2024-26773, CVE-2024-26774, CVE-2024-26775, CVE-2024-26779, CVE-2024-26783, CVE-2024-26786, CVE-2024-26791, CVE-2024-26793, CVE-2024-26794, CVE-2024-26802, CVE-2024-26805, CVE-2024-26807, CVE-2024-26815, CVE-2024-26816, CVE-2024-26822, CVE-2024-26828, CVE-2024-26832, CVE-2024-26836, CVE-2024-26844, CVE-2024-26846, CVE-2024-26848, CVE-2024-26853, CVE-2024-26854, CVE-2024-26855, CVE-2024-26856, CVE-2024-26857, CVE-2024-26858, CVE-2024-26860, CVE-2024-26861, CVE-2024-26862, CVE-2024-26866, CVE-2024-26868, CVE-2024-26870, CVE-2024-26878, CVE-2024-26881, CVE-2024-26882, CVE-2024-26883, CVE-2024-26884, CVE-2024-26885, CVE-2024-26898, CVE-2024-26899, CVE-2024-26900, CVE-2024-26901, CVE-2024-26903, CVE-2024-26906, CVE-2024-26909, CVE-2024-26921, CVE-2024-26922, CVE-2024-26923, CVE-2024-26925, CVE-2024-26928, CVE-2024-26932, CVE-2024-26933, CVE-2024-26934, CVE-2024-26935, CVE-2024-26937, CVE-2024-26938, CVE-2024-26940, CVE-2024-26943, CVE-2024-26945, CVE-2024-26946, CVE-2024-26948, CVE-2024-26949, CVE-2024-26950, CVE-2024-26951, CVE-2024-26956, CVE-2024-26957, CVE-2024-26958, CVE-2024-26960, CVE-2024-26961, CVE-2024-26962, CVE-2024-26963, CVE-2024-26964, CVE-2024-26972, CVE-2024-26973, CVE-2024-26978, CVE-2024-26979, CVE-2024-26981, CVE-2024-26982, CVE-2024-26983, CVE-2024-26984, CVE-2024-26986, CVE-2024-26988, CVE-2024-26989, CVE-2024-26990, CVE-2024-26991, CVE-2024-26992, CVE-2024-26993, CVE-2024-26994, CVE-2024-26995, CVE-2024-26996, CVE-2024-26997, CVE-2024-26999, CVE-2024-27000, CVE-2024-27001, CVE-2024-27002, CVE-2024-27003, CVE-2024-27004, CVE-2024-27008, CVE-2024-27013, CVE-2024-27014, CVE-2024-27022, CVE-2024-27027, CVE-2024-27028, CVE-2024-27029, CVE-2024-27030, CVE-2024-27031, CVE-2024-27036, CVE-2024-27046, CVE-2024-27056, CVE-2024-27057, CVE-2024-27062, CVE-2024-27067, CVE-2024-27080, CVE-2024-27388, CVE-2024-27389, CVE-2024-27393, CVE-2024-27395, CVE-2024-27396, CVE-2024-27398, CVE-2024-27399, CVE-2024-27400, CVE-2024-27401, CVE-2024-27405, CVE-2024-27408, CVE-2024-27410, CVE-2024-27411, CVE-2024-27412, CVE-2024-27413, CVE-2024-27416, CVE-2024-27417, CVE-2024-27418, CVE-2024-27431, CVE-2024-27432, CVE-2024-27434, CVE-2024-27435, CVE-2024-27436, CVE-2024-35784, CVE-2024-35786, CVE-2024-35788, CVE-2024-35789, CVE-2024-35790, CVE-2024-35791, CVE-2024-35794, CVE-2024-35795, CVE-2024-35796, CVE-2024-35799, CVE-2024-35800, CVE-2024-35801, CVE-2024-35803, CVE-2024-35804, CVE-2024-35806, CVE-2024-35808, CVE-2024-35809, CVE-2024-35810, CVE-2024-35811, CVE-2024-35812, CVE-2024-35813, CVE-2024-35814, CVE-2024-35815, CVE-2024-35817, CVE-2024-35819, CVE-2024-35821, CVE-2024-35822, CVE-2024-35823, CVE-2024-35824, CVE-2024-35825, CVE-2024-35828, CVE-2024-35829, CVE-2024-35830, CVE-2024-35833, CVE-2024-35834, CVE-2024-35835, CVE-2024-35836, CVE-2024-35837, CVE-2024-35838, CVE-2024-35841, CVE-2024-35842, CVE-2024-35845, CVE-2024-35847, CVE-2024-35849, CVE-2024-35850, CVE-2024-35851, CVE-2024-35852, CVE-2024-35854, CVE-2024-35860, CVE-2024-35861, CVE-2024-35862, CVE-2024-35863, CVE-2024-35864, CVE-2024-35865, CVE-2024-35866, CVE-2024-35867, CVE-2024-35868, CVE-2024-35869, CVE-2024-35870, CVE-2024-35872, CVE-2024-35875, CVE-2024-35877, CVE-2024-35878, CVE-2024-35879, CVE-2024-35883, CVE-2024-35885, CVE-2024-35887, CVE-2024-35889, CVE-2024-35891, CVE-2024-35895, CVE-2024-35901, CVE-2024-35903, CVE-2024-35904, CVE-2024-35905, CVE-2024-35907, CVE-2024-35909, CVE-2024-35911, CVE-2024-35912, CVE-2024-35914, CVE-2024-35915, CVE-2024-35916, CVE-2024-35917, CVE-2024-35921, CVE-2024-35922, CVE-2024-35924, CVE-2024-35927, CVE-2024-35928, CVE-2024-35930, CVE-2024-35931, CVE-2024-35932, CVE-2024-35933, CVE-2024-35935, CVE-2024-35936, CVE-2024-35937, CVE-2024-35938, CVE-2024-35940, CVE-2024-35943, CVE-2024-35944, CVE-2024-35945, CVE-2024-35946, CVE-2024-35947, CVE-2024-35950, CVE-2024-35951, CVE-2024-35952, CVE-2024-35953, CVE-2024-35954, CVE-2024-35955, CVE-2024-35956, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-35961, CVE-2024-35963, CVE-2024-35964, CVE-2024-35965, CVE-2024-35966, CVE-2024-35967, CVE-2024-35969, CVE-2024-35971, CVE-2024-35972, CVE-2024-35973, CVE-2024-35974, CVE-2024-35975, CVE-2024-35977, CVE-2024-35978, CVE-2024-35981, CVE-2024-35982, CVE-2024-35984, CVE-2024-35986, CVE-2024-35989, CVE-2024-35990, CVE-2024-35991, CVE-2024-35992, CVE-2024-35995, CVE-2024-35997, CVE-2024-35999, CVE-2024-36002, CVE-2024-36006, CVE-2024-36007, CVE-2024-36009, CVE-2024-36011, CVE-2024-36012, CVE-2024-36013, CVE-2024-36014, CVE-2024-36015, CVE-2024-36016, CVE-2024-36018, CVE-2024-36019, CVE-2024-36020, CVE-2024-36021, CVE-2024-36025, CVE-2024-36026, CVE-2024-36029, CVE-2024-36030, CVE-2024-36032, CVE-2024-36880, CVE-2024-36885, CVE-2024-36890, CVE-2024-36891, CVE-2024-36893, CVE-2024-36894, CVE-2024-36895, CVE-2024-36896, CVE-2024-36897, CVE-2024-36898, CVE-2024-36906, CVE-2024-36918, CVE-2024-36921, CVE-2024-36922, CVE-2024-36928, CVE-2024-36930, CVE-2024-36931, CVE-2024-36936, CVE-2024-36940, CVE-2024-36941, CVE-2024-36942, CVE-2024-36944, CVE-2024-36947, CVE-2024-36949, CVE-2024-36950, CVE-2024-36951, CVE-2024-36955, CVE-2024-36959

SuSE: SUSE-SU-2024:2135-1