SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3194-1)

high Nessus Plugin ID 206968

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:3194-1 advisory.

The SUSE Linux Enterprise 15 SP6 Azure kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

- CVE-2024-41062: Sync sock recv cb and release (bsc#1228576).
- CVE-2023-52489: Fix race in accessing memory_section->usage (bsc#1221326).
- CVE-2024-43821: Fix a possible null pointer dereference (bsc#1229315).
- CVE-2024-43911: Fix NULL dereference at band check in starting tx ba session (bsc#1229827).
- CVE-2024-42277: Avoid NULL deref in sprd_iommu_hw_en (bsc#1229409).
- CVE-2024-43880: Put back removed metod in struct objagg_ops (bsc#1229481).
- CVE-2024-43899: Fix null pointer deref in dcn20_resource.c (bsc#1229754).
- CVE-2024-43882: Fixed ToCToU between perm check and set-uid/gid usage. (bsc#1229503)
- CVE-2024-43866: Always drain health in shutdown callback (bsc#1229495).
- CVE-2024-26812: Struct virqfd kABI workaround (bsc#1222808).
- CVE-2024-27010: Fix mirred deadlock on device recursion (bsc#1223720).
- CVE-2024-36270: Fix reference in patches.suse/netfilter-tproxy-bail-out-if-IP-has-been-disabled-on.patch (bsc#1226798)
- CVE-2024-36881: Reset ptes when close() for wr-protected ones (bsc#1225718).
- CVE-2024-42316: Fix div-by-zero in vmpressure_calc_level() (bsc#1229353).
- CVE-2024-43855: Fix deadlock between mddev_suspend and flush bio (bsc#1229342,).
- CVE-2024-43864: Fix CT entry update leaks of modify header context (bsc#1229496)
- CVE-2024-26631: Fix data-race in ipv6_mc_down / mld_ifc_work (bsc#1221630).
- CVE-2024-42109: Unconditionally flush pending work before notifier (bsc#1228505)
- CVE-2024-41084: Avoid null pointer dereference in region lookup (bsc#1228472)
- CVE-2024-40905: Fix possible race in __fib6_drop_pcpu_from() (bsc#1227761)
- CVE-2024-39489: Fix memleak in seg6_hmac_init_algo (bsc#1227623)
- CVE-2024-36489: Fix missing memory barrier in tls_init (bsc#1226874)
- CVE-2024-27079: Add kABI workaround patch (bsc#1223742).
- CVE-2024-41020: Fix fcntl/close race recovery compat path (bsc#1228427).
- CVE-2024-35897: Discard table flag update with pending basechain deletion (bsc#1224510).
- CVE-2024-27403: Restore const specifier in flow_offload_route_init() (bsc#1224415).
- CVE-2024-27011: Fix memleak in map from abort path (bsc#1223803).
- CVE-2024-26668: Reject configurations that cause integer overflow (bsc#1222335).
- CVE-2024-26835: Set dormant flag on hook register failure (bsc#1222967).
- CVE-2024-26808: Handle NETDEV_UNREGISTER for inet/ingress basechain (bsc#1222634).
- CVE-2024-26809: Release elements in clone only from destroy path (bsc#1222633).
- CVE-2023-52581: Fix memleak when more than 255 elements expired (bsc#1220877).
- CVE-2024-43837: Fix updating attached freplace prog in prog_array map (bsc#1229297).
- CVE-2024-35939: Fixed leak pages on dma_set_decrypted() failure (bsc#1224535).
- CVE-2024-42291: Add a per-VF limit on number of FDIR filters (bsc#1229374).
- CVE-2024-42268: Fix missing lock on sync reset reload (bsc#1229391).
- CVE-2024-43834: Fix invalid wait context of page_pool_destroy() (bsc#1229314)
- CVE-2024-27433: Fix an error handling path in clk_mt8135_apmixed_probe() (bsc#1224711).
- CVE-2024-36286: Acquire rcu_read_lock() in instance_destroy_rcu() (bsc#1226801)
- CVE-2024-26851: Add protection for bmp length out of range (bsc#1223074)
- CVE-2024-40920: Fix suspicious rcu usage in br_mst_set_state (bsc#1227781).
- CVE-2024-40921: Pass vlan group directly to br_mst_vlan_set_state (bsc#1227784).
- CVE-2024-36979: Fix vlan use-after-free (bsc#1226604).
- CVE-2024-26590: Fix inconsistent per-file compression format (bsc#1220252,).
- CVE-2023-52859: Fix use-after-free when register pmu fails (bsc#1225582).
- CVE-2024-42270: Fix null-ptr-deref in iptable_nat_table_init() (bsc#1229404)
- CVE-2024-42269: Fix potential null-ptr-deref in ip6table_nat_table_init() (bsc#1229402)
- CVE-2024-42284: Return non-zero value from tipc_udp_addr2str() on error (bsc#1229382)
- CVE-2024-42283: Initialize all fields in dumped nexthops (bsc#1229383)
- CVE-2024-42312: Always initialize i_uid/i_gid (bsc#1229357)
- CVE-2024-43854: Initialize integrity buffer to zero before writing it to media (bsc#1229345)
- CVE-2024-42322: Properly dereference pe in ip_vs_add_service (bsc#1229347)
- CVE-2024-42308: Update DRM patch reference (bsc#1229411)
- CVE-2024-42301: Update parport patch reference (bsc#1229407)
- CVE-2024-42290: Handle runtime power management correctly (bsc#1229379).
- CVE-2024-42318: Do not lose track of restrictions on cred_transfer (bsc#1229351).
- CVE-2023-52889: Fix null pointer deref when receiving skb during sock creation (bsc#1229287,).
- CVE-2024-42295: Handle inconsistent state in nilfs_btnode_create_block() (bsc#1229370).
- CVE-2024-43850: Fix refcount imbalance seen during bwmon_remove (bsc#1229316).
- CVE-2024-43831: Handle invalid decoder vsi (bsc#1229309).
- CVE-2024-43839: Adjust 'name' buf size of bna_tcb and bna_ccb structures (bsc#1229301).
- CVE-2024-41007: Use signed arithmetic in tcp_rtx_probe0_timed_out() (bsc#1227863).
- CVE-2024-42281: Fix a segment issue when downgrading gso_size (bsc#1229386).
- CVE-2024-26669: kABI fix for --Fix chain template offload (bsc#1222350).
- CVE-2024-26677: kABI fix for -Fix delayed ACKs to not set the reference serial number (bsc#1222387).
- CVE-2024-41050: Cyclic allocation of msg_id to avoid reuse (bsc#1228499).
- CVE-2024-41051: Wait for ondemand_object_worker to finish when dropping object (bsc#1228468).
- CVE-2024-41074: Set object to close if ondemand_id > 0 in copen (bsc#1228643).
- CVE-2024-41075: Add consistency check for copen/cread (bsc#1228646).
- CVE-2024-41012: Remove locks reliably when fcntl/close race is detected (bsc#1228247).
- CVE-2024-41080: Fix possible deadlock in io_register_iowq_max_workers() (bsc#1228616).
- CVE-2024-42246: Remap EPERM in case of connection failure in xs_tcp_setup_socket (bsc#1228989).
- CVE-2024-42159: Use proper format specifier in mpi3mr_sas_port_add() (bsc#1228754 CVE-2024-42159 git- fixes).
- CVE-2024-42241: Disable PMD-sized page cache if needed (bsc#1228986).
- CVE-2024-42245: Revert 'Make sure to try to detach at least one movable task' (bsc#1228978).
- CVE-2024-26735: Fix possible use-after-free and null-ptr-deref (bsc#1222372).
- CVE-2024-26837: Skip MDB replays of deferred events on offload (bsc#1222973).
- CVE-2024-42155: Wipe copies of protected- and secure-keys (bsc#1228733).
- CVE-2024-42156: Wipe copies of clear-key structures on failure (bsc#1228722).
- CVE-2024-42157: Wipe sensitive data on failure (bsc#1228727).
- CVE-2024-42158: Use kfree_sensitive() to fix Coccinelle warnings (bsc#1228720).
- CVE-2024-38662: Cover verifier checks for mutating sockmap/sockhash (bsc#1226885).
- CVE-2024-36911: Do not free decrypted memory (bsc#1225745).
- CVE-2024-36910: Do not free decrypted memory (bsc#1225717).
- CVE-2024-36909: Do not free ring buffers that couldn't be re-encrypted (bsc#1225744).
- CVE-2024-40938: Fix d_parent walk (bsc#1227840).
- CVE-2024-42247: Avoid unaligned 64-bit memory accesses (bsc#1228988).
- CVE-2024-41010: Add netlink helper library (bsc#1228021).
- CVE-2024-42106: Initialize pad field in struct inet_diag_req_v2 (bsc#1228493).
- CVE-2024-42095: Fix Errata i2310 with RX FIFO level check (bsc#1228446).
- CVE-2024-41068: Fix sclp_init() cleanup on failure (bsc#1228579).
- CVE-2024-42138: Fix double memory deallocation in case of invalid INI file (bsc#1228500).
- CVE-2024-42107: Do not process extts if PTP is disabled (bsc#1228494).
- CVE-2024-42139: Fix improper extts handling (bsc#1228503).
- CVE-2024-42110: Move ntb_netdev_rx_handler() to call netif_rx() from __netif_rx() (bsc#1228501).
- CVE-2024-42113: Initialize num_q_vectors for MSI/INTx interrupts (bsc#1228568).
- CVE-2024-42148: Fix multiple UBSAN array-index-out-of-bounds (bsc#1228487).
- CVE-2024-42142: E-switch, Create ingress ACL when needed (bsc#1228491).
- CVE-2024-42073: Fix memory corruptions on Spectrum-4 systems (bsc#1228457).
- CVE-2024-42162: Account for stopped queues when reading NIC stats (bsc#1228706).
- CVE-2024-42082: Remove WARN() from __xdp_reg_mem_model() (bsc#1228482).
- CVE-2024-40978: Fix crash while reading debugfs attribute (bsc#1227929).
- CVE-2024-41000: Prefer different overflow check (bsc#1227867).
- CVE-2024-40995: Fix possible infinite loop in tcf_idr_check_alloc() (bsc#1227830).
- CVE-2024-42161: Avoid uninitialized value in BPF_CORE_READ_BITFIELD (bsc#1228756).
- CVE-2024-41069: Fix route memory corruption (bsc#1228644).
- CVE-2024-39506: Adjust a NULL pointer handling path in lio_vf_rep_copy_packet (bsc#1227729).
- CVE-2024-42145: Implement a limit on UMAD receive List (bsc#1228743).
- CVE-2024-40994: Fix integer overflow in max_vclocks_store (bsc#1227829).
- CVE-2024-42124: Make qedf_execute_tmf() non-preemptible (bsc#1228705).
- CVE-2024-42096: Stop playing stack games in profile_pc() (bsc#1228633).
- CVE-2024-42224: Correct check for empty list (bsc#1228723).
- CVE-2024-41048: Skip zero length skb in sk_msg_recvmsg (bsc#1228565).
- CVE-2024-40958: Make get_net_ns() handle zero refcount net (bsc#1227812).
- CVE-2024-40939: Fix tainted pointer delete is case of region creation fail (bsc#1227799).
- CVE-2024-36933: Restore skb->{protocol,data,mac_header} for outer header in nsh_gso_segment() (bsc#1225832).
- CVE-2024-36929: Reject skb_copy(_expand) for fraglist GSO skbs (bsc#1225814).
- CVE-2024-41044: Reject claimed-as-LCP but actually malformed packets (bsc#1228530).
- CVE-2024-41066: Add tx check to prevent skb leak (bsc#1228640).
- CVE-2024-42093: Avoid explicit cpumask var allocation on stack (bsc#1228680).
- CVE-2024-42122: Add NULL pointer check for kzalloc (bsc#1228591).
- CVE-2024-41078: Fix quota root leak after quota disable failure (bsc#1228655).
- CVE-2024-40989: Disassociate vcpus from redistributor region on teardown (bsc#1227823).
- CVE-2024-41064: Avoid possible crash when edev->pdev changes (bsc#1228599).
- CVE-2024-41036: Fix deadlock with the SPI chip variant (bsc#1228496)
- CVE-2024-41040: Fix UAF when resolving a clash (bsc#1228518).
- CVE-2024-35949: Make sure that WRITTEN is set on all metadata blocks (bsc#1224700).
- CVE-2024-41081: Block BH in ila_output() (bsc#1228617).
- CVE-2024-41076: Fix memory leak in nfs4_set_security_label (bsc#1228649).
- CVE-2024-42079: Fix NULL pointer dereference in gfs2_log_flush (bsc#1228672).
- CVE-2024-41057: Fix slab-use-after-free in cachefiles_withdraw_cookie() (bsc#1228462).
- CVE-2024-41058: Fix slab-use-after-free in fscache_withdraw_volume() (bsc#1228459).
- CVE-2024-41015: Add bounds checking to ocfs2_check_dir_entry() (bsc#1228409).
- CVE-2024-40956: Fix possible Use-After-Free in irq_process_work_list (bsc#1227810).
- CVE-2024-27437: Disable auto-enable of exclusive INTx IRQ (bsc#1222625).
- CVE-2024-41032: Check if a hash-index is in cpu_possible_mask (bsc#1228460)
- CVE-2024-40957: Fix parameter passing when calling NF_HOOK() in End.DX4 and End.DX6 behaviors (bsc#1227811)
- CVE-2024-41041: Set SOCK_RCU_FREE earlier in udp_lib_get_port() (bsc#1228520).
- CVE-2024-40954: Do not leave a dangling sk pointer, when socket creation fails (bsc#1227808)
- CVE-2024-42070: Fully validate NFT_DATA_VALUE on store to data registers (bsc#1228470).
- CVE-2024-41070: Prevent UAF in kvm_spapr_tce_attach_iommu_group() (bsc#1228581).
- CVE-2024-40959: Check ip6_dst_idev() return value in xfrm6_get_saddr() (bsc#1227884).
- CVE-2024-41009: Fix overrunning reservations in ringbuf (bsc#1228020).
- CVE-2024-40909: Fix a potential use-after-free in bpf_link_free() (bsc#1227798).
- CVE-2024-27024: Fix WARNING in rds_conn_connect_if_down (bsc#1223777).


Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1012628

https://bugzilla.suse.com/1193454

https://bugzilla.suse.com/1194869

https://bugzilla.suse.com/1205462

https://bugzilla.suse.com/1208783

https://bugzilla.suse.com/1213123

https://bugzilla.suse.com/1214285

https://bugzilla.suse.com/1215199

https://bugzilla.suse.com/1220066

https://bugzilla.suse.com/1220252

https://bugzilla.suse.com/1220877

https://bugzilla.suse.com/1221326

https://bugzilla.suse.com/1221630

https://bugzilla.suse.com/1221645

https://bugzilla.suse.com/1221652

https://bugzilla.suse.com/1221857

https://bugzilla.suse.com/1222254

https://bugzilla.suse.com/1222335

https://bugzilla.suse.com/1222350

https://bugzilla.suse.com/1222364

https://bugzilla.suse.com/1222372

https://bugzilla.suse.com/1222387

https://bugzilla.suse.com/1222433

https://bugzilla.suse.com/1222434

https://bugzilla.suse.com/1222463

https://bugzilla.suse.com/1222625

https://bugzilla.suse.com/1222633

https://bugzilla.suse.com/1222634

https://bugzilla.suse.com/1222808

https://bugzilla.suse.com/1222967

https://bugzilla.suse.com/1222973

https://bugzilla.suse.com/1223053

https://bugzilla.suse.com/1223074

https://bugzilla.suse.com/1223191

https://bugzilla.suse.com/1223395

https://bugzilla.suse.com/1223635

https://bugzilla.suse.com/1223720

https://bugzilla.suse.com/1223731

https://bugzilla.suse.com/1223742

https://bugzilla.suse.com/1223763

https://bugzilla.suse.com/1223767

https://bugzilla.suse.com/1223777

https://bugzilla.suse.com/1223803

https://bugzilla.suse.com/1224105

https://bugzilla.suse.com/1224415

https://bugzilla.suse.com/1224485

https://bugzilla.suse.com/1224496

https://bugzilla.suse.com/1224510

https://bugzilla.suse.com/1224535

https://bugzilla.suse.com/1224631

https://bugzilla.suse.com/1224636

https://bugzilla.suse.com/1224690

https://bugzilla.suse.com/1224694

https://bugzilla.suse.com/1224700

https://bugzilla.suse.com/1224711

https://bugzilla.suse.com/1225475

https://bugzilla.suse.com/1225582

https://bugzilla.suse.com/1225607

https://bugzilla.suse.com/1225717

https://bugzilla.suse.com/1225718

https://bugzilla.suse.com/1225744

https://bugzilla.suse.com/1225745

https://bugzilla.suse.com/1225751

https://bugzilla.suse.com/1225814

https://bugzilla.suse.com/1225832

https://bugzilla.suse.com/1225838

https://bugzilla.suse.com/1225903

https://bugzilla.suse.com/1227849

https://bugzilla.suse.com/1227851

https://bugzilla.suse.com/1227853

https://bugzilla.suse.com/1227863

https://bugzilla.suse.com/1227864

https://bugzilla.suse.com/1227865

https://bugzilla.suse.com/1227867

https://bugzilla.suse.com/1227869

https://bugzilla.suse.com/1227870

https://bugzilla.suse.com/1227883

https://bugzilla.suse.com/1227884

https://bugzilla.suse.com/1227891

https://bugzilla.suse.com/1227893

https://bugzilla.suse.com/1227929

https://bugzilla.suse.com/1227950

https://bugzilla.suse.com/1227957

https://bugzilla.suse.com/1227981

https://bugzilla.suse.com/1228020

https://bugzilla.suse.com/1228021

https://bugzilla.suse.com/1228114

https://bugzilla.suse.com/1228192

https://bugzilla.suse.com/1226031

https://bugzilla.suse.com/1226127

https://bugzilla.suse.com/1226502

https://bugzilla.suse.com/1226530

https://bugzilla.suse.com/1226588

https://bugzilla.suse.com/1226604

https://bugzilla.suse.com/1226743

https://bugzilla.suse.com/1226751

https://bugzilla.suse.com/1226765

https://bugzilla.suse.com/1226798

https://bugzilla.suse.com/1226801

https://bugzilla.suse.com/1226834

https://bugzilla.suse.com/1226874

https://bugzilla.suse.com/1226885

https://bugzilla.suse.com/1226920

https://bugzilla.suse.com/1227149

https://bugzilla.suse.com/1227182

https://bugzilla.suse.com/1227383

https://bugzilla.suse.com/1227437

https://bugzilla.suse.com/1227492

https://bugzilla.suse.com/1227493

https://bugzilla.suse.com/1227494

https://bugzilla.suse.com/1227618

https://bugzilla.suse.com/1227620

https://bugzilla.suse.com/1227623

https://bugzilla.suse.com/1227627

https://bugzilla.suse.com/1227634

https://bugzilla.suse.com/1227706

https://bugzilla.suse.com/1227722

https://bugzilla.suse.com/1227724

https://bugzilla.suse.com/1227725

https://bugzilla.suse.com/1227728

https://bugzilla.suse.com/1227729

https://bugzilla.suse.com/1227732

https://bugzilla.suse.com/1227733

https://bugzilla.suse.com/1227734

https://bugzilla.suse.com/1227747

https://bugzilla.suse.com/1227750

https://bugzilla.suse.com/1227754

https://bugzilla.suse.com/1227758

https://bugzilla.suse.com/1227760

https://bugzilla.suse.com/1227761

https://bugzilla.suse.com/1227764

https://bugzilla.suse.com/1227766

https://bugzilla.suse.com/1227770

https://bugzilla.suse.com/1227771

https://bugzilla.suse.com/1227772

https://bugzilla.suse.com/1227774

https://bugzilla.suse.com/1227781

https://bugzilla.suse.com/1227784

https://bugzilla.suse.com/1227785

https://bugzilla.suse.com/1227787

https://bugzilla.suse.com/1227790

https://bugzilla.suse.com/1227791

https://bugzilla.suse.com/1227792

https://bugzilla.suse.com/1227796

https://bugzilla.suse.com/1227798

https://bugzilla.suse.com/1227799

https://bugzilla.suse.com/1227802

https://bugzilla.suse.com/1227808

https://bugzilla.suse.com/1227810

https://bugzilla.suse.com/1227811

https://bugzilla.suse.com/1227812

https://bugzilla.suse.com/1227815

https://bugzilla.suse.com/1227816

https://bugzilla.suse.com/1227818

https://bugzilla.suse.com/1227820

https://bugzilla.suse.com/1227823

https://bugzilla.suse.com/1227824

https://bugzilla.suse.com/1227826

https://bugzilla.suse.com/1227828

https://bugzilla.suse.com/1227829

https://bugzilla.suse.com/1227830

https://bugzilla.suse.com/1227832

https://bugzilla.suse.com/1227833

https://bugzilla.suse.com/1227834

https://bugzilla.suse.com/1227839

https://bugzilla.suse.com/1227840

https://bugzilla.suse.com/1227846

https://bugzilla.suse.com/1228539

https://bugzilla.suse.com/1228561

https://bugzilla.suse.com/1228563

https://bugzilla.suse.com/1228564

https://bugzilla.suse.com/1228565

https://bugzilla.suse.com/1228567

https://bugzilla.suse.com/1228568

https://bugzilla.suse.com/1228572

https://bugzilla.suse.com/1228576

https://bugzilla.suse.com/1228579

https://bugzilla.suse.com/1228580

https://bugzilla.suse.com/1228581

https://bugzilla.suse.com/1228582

https://bugzilla.suse.com/1228584

https://bugzilla.suse.com/1228586

https://bugzilla.suse.com/1228588

https://bugzilla.suse.com/1228590

https://bugzilla.suse.com/1228591

https://bugzilla.suse.com/1228599

https://bugzilla.suse.com/1228195

https://bugzilla.suse.com/1228202

https://bugzilla.suse.com/1228235

https://bugzilla.suse.com/1228236

https://bugzilla.suse.com/1228237

https://bugzilla.suse.com/1228247

https://bugzilla.suse.com/1228321

https://bugzilla.suse.com/1228409

https://bugzilla.suse.com/1228410

https://bugzilla.suse.com/1228426

https://bugzilla.suse.com/1228427

https://bugzilla.suse.com/1228429

https://bugzilla.suse.com/1228446

https://bugzilla.suse.com/1228447

https://bugzilla.suse.com/1228449

https://bugzilla.suse.com/1228450

https://bugzilla.suse.com/1228452

https://bugzilla.suse.com/1228456

https://bugzilla.suse.com/1228457

https://bugzilla.suse.com/1228458

https://bugzilla.suse.com/1228459

https://bugzilla.suse.com/1228460

https://bugzilla.suse.com/1228462

https://bugzilla.suse.com/1228463

https://bugzilla.suse.com/1228466

https://bugzilla.suse.com/1228467

https://bugzilla.suse.com/1228468

https://bugzilla.suse.com/1228469

https://bugzilla.suse.com/1228470

https://bugzilla.suse.com/1228472

https://bugzilla.suse.com/1228479

https://bugzilla.suse.com/1228480

https://bugzilla.suse.com/1228481

https://bugzilla.suse.com/1228482

https://bugzilla.suse.com/1228483

https://bugzilla.suse.com/1228484

https://bugzilla.suse.com/1228485

https://bugzilla.suse.com/1228486

https://bugzilla.suse.com/1228487

https://bugzilla.suse.com/1228489

https://bugzilla.suse.com/1228491

https://bugzilla.suse.com/1228492

https://bugzilla.suse.com/1228493

https://bugzilla.suse.com/1228494

https://bugzilla.suse.com/1228495

https://bugzilla.suse.com/1228496

https://bugzilla.suse.com/1228499

https://bugzilla.suse.com/1228500

https://bugzilla.suse.com/1228501

https://bugzilla.suse.com/1228502

https://bugzilla.suse.com/1228503

https://bugzilla.suse.com/1228505

https://bugzilla.suse.com/1228508

https://bugzilla.suse.com/1228509

https://bugzilla.suse.com/1228510

https://bugzilla.suse.com/1228511

https://bugzilla.suse.com/1228513

https://bugzilla.suse.com/1228515

https://bugzilla.suse.com/1228516

https://bugzilla.suse.com/1228518

https://bugzilla.suse.com/1228520

https://bugzilla.suse.com/1228525

https://bugzilla.suse.com/1228527

https://bugzilla.suse.com/1228530

https://bugzilla.suse.com/1228531

https://bugzilla.suse.com/1229320

https://bugzilla.suse.com/1229327

https://bugzilla.suse.com/1229341

https://bugzilla.suse.com/1229342

https://bugzilla.suse.com/1229344

https://bugzilla.suse.com/1229345

https://bugzilla.suse.com/1229346

https://bugzilla.suse.com/1229347

https://bugzilla.suse.com/1229349

https://bugzilla.suse.com/1229350

https://bugzilla.suse.com/1229351

https://bugzilla.suse.com/1229353

https://bugzilla.suse.com/1229354

https://bugzilla.suse.com/1229355

https://bugzilla.suse.com/1229356

https://bugzilla.suse.com/1229357

https://bugzilla.suse.com/1229358

https://bugzilla.suse.com/1229359

https://bugzilla.suse.com/1229360

https://bugzilla.suse.com/1229365

https://bugzilla.suse.com/1229366

https://bugzilla.suse.com/1229369

https://bugzilla.suse.com/1229370

https://bugzilla.suse.com/1229373

https://bugzilla.suse.com/1229484

https://bugzilla.suse.com/1229485

https://bugzilla.suse.com/1229486

https://bugzilla.suse.com/1229487

https://bugzilla.suse.com/1229488

https://bugzilla.suse.com/1229489

https://bugzilla.suse.com/1229490

https://bugzilla.suse.com/1229493

https://bugzilla.suse.com/1229495

https://bugzilla.suse.com/1229496

https://bugzilla.suse.com/1229497

https://bugzilla.suse.com/1229500

https://bugzilla.suse.com/1229503

https://bugzilla.suse.com/1229707

https://bugzilla.suse.com/1229739

https://bugzilla.suse.com/1229743

https://bugzilla.suse.com/1229746

https://bugzilla.suse.com/1229747

https://bugzilla.suse.com/1229752

https://bugzilla.suse.com/1229754

https://bugzilla.suse.com/1229755

https://bugzilla.suse.com/1229756

https://bugzilla.suse.com/1229759

https://bugzilla.suse.com/1229761

https://bugzilla.suse.com/1229767

https://bugzilla.suse.com/1229781

https://bugzilla.suse.com/1229784

https://bugzilla.suse.com/1229785

https://bugzilla.suse.com/1229787

https://bugzilla.suse.com/1229788

https://bugzilla.suse.com/1228615

https://bugzilla.suse.com/1228616

https://bugzilla.suse.com/1228617

https://bugzilla.suse.com/1228625

https://bugzilla.suse.com/1228626

https://bugzilla.suse.com/1228633

https://bugzilla.suse.com/1228635

https://bugzilla.suse.com/1228636

https://bugzilla.suse.com/1228640

https://bugzilla.suse.com/1228643

https://bugzilla.suse.com/1228644

https://bugzilla.suse.com/1228646

https://bugzilla.suse.com/1228649

https://bugzilla.suse.com/1228650

https://bugzilla.suse.com/1228654

https://bugzilla.suse.com/1228655

https://bugzilla.suse.com/1228656

https://bugzilla.suse.com/1228658

https://bugzilla.suse.com/1228660

https://bugzilla.suse.com/1228662

https://bugzilla.suse.com/1228665

https://bugzilla.suse.com/1228666

https://bugzilla.suse.com/1228667

https://bugzilla.suse.com/1228672

https://bugzilla.suse.com/1228673

https://bugzilla.suse.com/1228674

https://bugzilla.suse.com/1228677

https://bugzilla.suse.com/1228680

https://bugzilla.suse.com/1228687

https://bugzilla.suse.com/1228705

https://bugzilla.suse.com/1228706

https://bugzilla.suse.com/1228707

https://bugzilla.suse.com/1228708

https://bugzilla.suse.com/1228709

https://bugzilla.suse.com/1228710

https://bugzilla.suse.com/1228718

https://bugzilla.suse.com/1228720

https://bugzilla.suse.com/1228721

https://bugzilla.suse.com/1228722

https://bugzilla.suse.com/1228723

https://bugzilla.suse.com/1228724

https://bugzilla.suse.com/1228726

https://bugzilla.suse.com/1228727

https://bugzilla.suse.com/1228733

https://bugzilla.suse.com/1228737

https://bugzilla.suse.com/1228743

https://bugzilla.suse.com/1228748

https://bugzilla.suse.com/1228754

https://bugzilla.suse.com/1228756

https://bugzilla.suse.com/1228757

https://bugzilla.suse.com/1228758

https://bugzilla.suse.com/1228764

https://bugzilla.suse.com/1228766

https://bugzilla.suse.com/1228779

https://bugzilla.suse.com/1228801

https://bugzilla.suse.com/1228849

https://bugzilla.suse.com/1228850

https://bugzilla.suse.com/1228857

https://bugzilla.suse.com/1228959

https://bugzilla.suse.com/1228964

https://bugzilla.suse.com/1228966

https://bugzilla.suse.com/1228967

https://bugzilla.suse.com/1228973

https://bugzilla.suse.com/1228977

https://bugzilla.suse.com/1228978

https://bugzilla.suse.com/1228979

https://bugzilla.suse.com/1228986

https://bugzilla.suse.com/1228988

https://bugzilla.suse.com/1228989

https://bugzilla.suse.com/1228991

https://bugzilla.suse.com/1228992

https://bugzilla.suse.com/1229005

https://bugzilla.suse.com/1229024

https://bugzilla.suse.com/1229042

https://bugzilla.suse.com/1229045

https://bugzilla.suse.com/1229046

https://bugzilla.suse.com/1229054

https://bugzilla.suse.com/1229056

https://bugzilla.suse.com/1229086

https://bugzilla.suse.com/1229134

https://bugzilla.suse.com/1229136

https://bugzilla.suse.com/1229154

https://bugzilla.suse.com/1229156

https://bugzilla.suse.com/1229160

https://bugzilla.suse.com/1229167

https://bugzilla.suse.com/1229168

https://bugzilla.suse.com/1229169

https://bugzilla.suse.com/1229170

https://bugzilla.suse.com/1229171

https://bugzilla.suse.com/1229172

https://bugzilla.suse.com/1229173

https://bugzilla.suse.com/1229174

https://bugzilla.suse.com/1229239

https://bugzilla.suse.com/1229240

https://bugzilla.suse.com/1229241

https://bugzilla.suse.com/1229243

https://bugzilla.suse.com/1229244

https://bugzilla.suse.com/1229245

https://bugzilla.suse.com/1229246

https://bugzilla.suse.com/1229247

https://bugzilla.suse.com/1229248

https://bugzilla.suse.com/1229249

https://bugzilla.suse.com/1229250

https://bugzilla.suse.com/1229251

https://bugzilla.suse.com/1229252

https://bugzilla.suse.com/1229253

https://bugzilla.suse.com/1229254

https://bugzilla.suse.com/1229255

https://bugzilla.suse.com/1229256

https://bugzilla.suse.com/1229287

https://bugzilla.suse.com/1229290

https://bugzilla.suse.com/1229291

https://bugzilla.suse.com/1229292

https://bugzilla.suse.com/1229294

https://bugzilla.suse.com/1229296

https://bugzilla.suse.com/1229297

https://bugzilla.suse.com/1229298

https://bugzilla.suse.com/1229299

https://bugzilla.suse.com/1229301

https://bugzilla.suse.com/1229303

https://bugzilla.suse.com/1229304

https://bugzilla.suse.com/1229305

https://bugzilla.suse.com/1229307

https://bugzilla.suse.com/1229309

https://bugzilla.suse.com/1229312

https://bugzilla.suse.com/1229313

https://bugzilla.suse.com/1229314

https://bugzilla.suse.com/1229315

https://bugzilla.suse.com/1229316

https://bugzilla.suse.com/1229317

https://bugzilla.suse.com/1229318

https://bugzilla.suse.com/1229319

https://bugzilla.suse.com/1229374

https://bugzilla.suse.com/1229379

https://bugzilla.suse.com/1229381

https://bugzilla.suse.com/1229382

https://bugzilla.suse.com/1229383

https://bugzilla.suse.com/1229386

https://bugzilla.suse.com/1229388

https://bugzilla.suse.com/1229390

https://bugzilla.suse.com/1229391

https://bugzilla.suse.com/1229392

https://bugzilla.suse.com/1229395

https://bugzilla.suse.com/1229398

https://bugzilla.suse.com/1229399

https://bugzilla.suse.com/1229400

https://bugzilla.suse.com/1229402

https://bugzilla.suse.com/1229403

https://bugzilla.suse.com/1229404

https://bugzilla.suse.com/1229407

https://bugzilla.suse.com/1229409

https://bugzilla.suse.com/1229410

https://bugzilla.suse.com/1229411

https://bugzilla.suse.com/1229413

https://bugzilla.suse.com/1229414

https://bugzilla.suse.com/1229417

https://bugzilla.suse.com/1229444

https://bugzilla.suse.com/1229451

https://bugzilla.suse.com/1229452

https://bugzilla.suse.com/1229455

https://bugzilla.suse.com/1229456

https://bugzilla.suse.com/1229480

https://bugzilla.suse.com/1229481

https://bugzilla.suse.com/1229482

https://www.suse.com/security/cve/CVE-2023-52581

https://www.suse.com/security/cve/CVE-2023-52668

https://www.suse.com/security/cve/CVE-2023-52688

https://www.suse.com/security/cve/CVE-2023-52735

https://www.suse.com/security/cve/CVE-2023-52859

https://www.suse.com/security/cve/CVE-2023-52885

https://www.suse.com/security/cve/CVE-2023-52886

https://www.suse.com/security/cve/CVE-2023-52887

https://www.suse.com/security/cve/CVE-2023-52889

https://www.suse.com/security/cve/CVE-2024-26590

https://www.suse.com/security/cve/CVE-2024-26631

https://www.suse.com/security/cve/CVE-2024-26637

https://www.suse.com/security/cve/CVE-2024-26668

https://www.suse.com/security/cve/CVE-2024-26669

https://www.suse.com/security/cve/CVE-2024-26677

https://www.suse.com/security/cve/CVE-2024-26682

https://www.suse.com/security/cve/CVE-2024-26683

https://www.suse.com/security/cve/CVE-2024-26691

https://www.suse.com/security/cve/CVE-2024-26735

https://www.suse.com/security/cve/CVE-2024-26808

https://www.suse.com/security/cve/CVE-2024-26809

https://www.suse.com/security/cve/CVE-2024-26812

https://www.suse.com/security/cve/CVE-2024-26835

https://www.suse.com/security/cve/CVE-2024-26837

https://www.suse.com/security/cve/CVE-2024-26849

https://www.suse.com/security/cve/CVE-2024-26851

https://www.suse.com/security/cve/CVE-2024-26889

https://www.suse.com/security/cve/CVE-2024-26920

https://www.suse.com/security/cve/CVE-2024-26944

https://www.suse.com/security/cve/CVE-2024-26976

https://www.suse.com/security/cve/CVE-2024-27010

https://www.suse.com/security/cve/CVE-2024-27011

https://www.suse.com/security/cve/CVE-2024-27024

https://www.suse.com/security/cve/CVE-2024-27049

https://bugzilla.suse.com/1229789

https://bugzilla.suse.com/1229792

https://bugzilla.suse.com/1229820

https://bugzilla.suse.com/1229827

https://bugzilla.suse.com/1229830

https://bugzilla.suse.com/1229837

https://bugzilla.suse.com/1229940

https://bugzilla.suse.com/1230056

http://www.nessus.org/u?4b8e0a80

https://www.suse.com/security/cve/CVE-2023-52489

https://www.suse.com/security/cve/CVE-2024-40977

https://www.suse.com/security/cve/CVE-2024-40978

https://www.suse.com/security/cve/CVE-2024-40981

https://www.suse.com/security/cve/CVE-2024-40982

https://www.suse.com/security/cve/CVE-2024-40984

https://www.suse.com/security/cve/CVE-2024-40987

https://www.suse.com/security/cve/CVE-2024-40988

https://www.suse.com/security/cve/CVE-2024-40989

https://www.suse.com/security/cve/CVE-2024-40990

https://www.suse.com/security/cve/CVE-2024-40992

https://www.suse.com/security/cve/CVE-2024-40994

https://www.suse.com/security/cve/CVE-2024-40995

https://www.suse.com/security/cve/CVE-2024-40997

https://www.suse.com/security/cve/CVE-2024-41000

https://www.suse.com/security/cve/CVE-2024-41001

https://www.suse.com/security/cve/CVE-2024-41002

https://www.suse.com/security/cve/CVE-2024-41004

https://www.suse.com/security/cve/CVE-2024-41007

https://www.suse.com/security/cve/CVE-2024-41009

https://www.suse.com/security/cve/CVE-2024-41010

https://www.suse.com/security/cve/CVE-2024-41011

https://www.suse.com/security/cve/CVE-2024-41012

https://www.suse.com/security/cve/CVE-2024-41015

https://www.suse.com/security/cve/CVE-2024-41016

https://www.suse.com/security/cve/CVE-2024-41020

https://www.suse.com/security/cve/CVE-2024-41022

https://www.suse.com/security/cve/CVE-2024-41024

https://www.suse.com/security/cve/CVE-2024-41025

https://www.suse.com/security/cve/CVE-2024-41028

https://www.suse.com/security/cve/CVE-2024-41032

https://www.suse.com/security/cve/CVE-2024-41035

https://www.suse.com/security/cve/CVE-2024-41036

https://www.suse.com/security/cve/CVE-2024-41037

https://www.suse.com/security/cve/CVE-2024-41038

https://www.suse.com/security/cve/CVE-2024-41039

https://www.suse.com/security/cve/CVE-2024-41040

https://www.suse.com/security/cve/CVE-2024-41041

https://www.suse.com/security/cve/CVE-2024-41044

https://www.suse.com/security/cve/CVE-2024-41045

https://www.suse.com/security/cve/CVE-2024-41048

https://www.suse.com/security/cve/CVE-2024-41049

https://www.suse.com/security/cve/CVE-2024-41050

https://www.suse.com/security/cve/CVE-2024-41051

https://www.suse.com/security/cve/CVE-2024-41056

https://www.suse.com/security/cve/CVE-2024-41057

https://www.suse.com/security/cve/CVE-2024-41058

https://www.suse.com/security/cve/CVE-2024-41059

https://www.suse.com/security/cve/CVE-2024-41060

https://www.suse.com/security/cve/CVE-2024-41061

https://www.suse.com/security/cve/CVE-2024-41062

https://www.suse.com/security/cve/CVE-2024-41063

https://www.suse.com/security/cve/CVE-2024-41064

https://www.suse.com/security/cve/CVE-2024-41065

https://www.suse.com/security/cve/CVE-2024-41066

https://www.suse.com/security/cve/CVE-2024-41068

https://www.suse.com/security/cve/CVE-2024-41069

https://www.suse.com/security/cve/CVE-2024-41070

https://www.suse.com/security/cve/CVE-2024-41071

https://www.suse.com/security/cve/CVE-2024-41072

https://www.suse.com/security/cve/CVE-2024-41073

https://www.suse.com/security/cve/CVE-2024-41074

https://www.suse.com/security/cve/CVE-2024-41075

https://www.suse.com/security/cve/CVE-2024-41076

https://www.suse.com/security/cve/CVE-2024-41078

https://www.suse.com/security/cve/CVE-2024-41079

https://www.suse.com/security/cve/CVE-2024-41080

https://www.suse.com/security/cve/CVE-2024-41081

https://www.suse.com/security/cve/CVE-2024-41084

https://www.suse.com/security/cve/CVE-2024-41087

https://www.suse.com/security/cve/CVE-2024-41088

https://www.suse.com/security/cve/CVE-2024-41089

https://www.suse.com/security/cve/CVE-2024-41092

https://www.suse.com/security/cve/CVE-2024-41093

https://www.suse.com/security/cve/CVE-2024-41094

https://www.suse.com/security/cve/CVE-2024-41095

https://www.suse.com/security/cve/CVE-2024-41096

https://www.suse.com/security/cve/CVE-2024-41097

https://www.suse.com/security/cve/CVE-2024-41098

https://www.suse.com/security/cve/CVE-2024-42064

https://www.suse.com/security/cve/CVE-2024-42069

https://www.suse.com/security/cve/CVE-2024-42070

https://www.suse.com/security/cve/CVE-2024-42073

https://www.suse.com/security/cve/CVE-2024-42074

https://www.suse.com/security/cve/CVE-2024-27050

https://www.suse.com/security/cve/CVE-2024-27079

https://www.suse.com/security/cve/CVE-2024-27403

https://www.suse.com/security/cve/CVE-2024-27433

https://www.suse.com/security/cve/CVE-2024-27437

https://www.suse.com/security/cve/CVE-2024-31076

https://www.suse.com/security/cve/CVE-2024-35854

https://www.suse.com/security/cve/CVE-2024-35855

https://www.suse.com/security/cve/CVE-2024-35897

https://www.suse.com/security/cve/CVE-2024-35902

https://www.suse.com/security/cve/CVE-2024-35913

https://www.suse.com/security/cve/CVE-2024-35939

https://www.suse.com/security/cve/CVE-2024-35949

https://www.suse.com/security/cve/CVE-2024-36270

https://www.suse.com/security/cve/CVE-2024-36286

https://www.suse.com/security/cve/CVE-2024-36288

https://www.suse.com/security/cve/CVE-2024-36489

https://www.suse.com/security/cve/CVE-2024-36881

https://www.suse.com/security/cve/CVE-2024-36907

https://www.suse.com/security/cve/CVE-2024-36909

https://www.suse.com/security/cve/CVE-2024-36910

https://www.suse.com/security/cve/CVE-2024-36911

https://www.suse.com/security/cve/CVE-2024-36929

https://www.suse.com/security/cve/CVE-2024-36933

https://www.suse.com/security/cve/CVE-2024-36939

https://www.suse.com/security/cve/CVE-2024-36970

https://www.suse.com/security/cve/CVE-2024-36979

https://www.suse.com/security/cve/CVE-2024-38548

https://www.suse.com/security/cve/CVE-2024-38563

https://www.suse.com/security/cve/CVE-2024-38609

https://www.suse.com/security/cve/CVE-2024-38662

https://www.suse.com/security/cve/CVE-2024-39476

https://www.suse.com/security/cve/CVE-2024-39483

https://www.suse.com/security/cve/CVE-2024-39484

https://www.suse.com/security/cve/CVE-2024-39486

https://www.suse.com/security/cve/CVE-2024-39488

https://www.suse.com/security/cve/CVE-2024-39489

https://www.suse.com/security/cve/CVE-2024-39491

https://www.suse.com/security/cve/CVE-2024-39493

https://www.suse.com/security/cve/CVE-2024-39497

https://www.suse.com/security/cve/CVE-2024-39499

https://www.suse.com/security/cve/CVE-2024-39500

https://www.suse.com/security/cve/CVE-2024-39501

https://www.suse.com/security/cve/CVE-2024-39505

https://www.suse.com/security/cve/CVE-2024-39506

https://www.suse.com/security/cve/CVE-2024-39508

https://www.suse.com/security/cve/CVE-2024-39509

https://www.suse.com/security/cve/CVE-2024-39510

https://www.suse.com/security/cve/CVE-2024-40899

https://www.suse.com/security/cve/CVE-2024-40900

https://www.suse.com/security/cve/CVE-2024-40902

https://www.suse.com/security/cve/CVE-2024-40903

https://www.suse.com/security/cve/CVE-2024-40904

https://www.suse.com/security/cve/CVE-2024-40905

https://www.suse.com/security/cve/CVE-2024-40909

https://www.suse.com/security/cve/CVE-2024-40910

https://www.suse.com/security/cve/CVE-2024-40911

https://www.suse.com/security/cve/CVE-2024-40912

https://www.suse.com/security/cve/CVE-2024-40913

https://www.suse.com/security/cve/CVE-2024-40916

https://www.suse.com/security/cve/CVE-2024-40920

https://www.suse.com/security/cve/CVE-2024-40921

https://www.suse.com/security/cve/CVE-2024-40922

https://www.suse.com/security/cve/CVE-2024-40924

https://www.suse.com/security/cve/CVE-2024-40926

https://www.suse.com/security/cve/CVE-2024-40927

https://www.suse.com/security/cve/CVE-2024-40929

https://www.suse.com/security/cve/CVE-2024-40930

https://www.suse.com/security/cve/CVE-2024-40932

https://www.suse.com/security/cve/CVE-2024-40934

https://www.suse.com/security/cve/CVE-2024-40936

https://www.suse.com/security/cve/CVE-2024-40938

https://www.suse.com/security/cve/CVE-2024-40939

https://www.suse.com/security/cve/CVE-2024-40941

https://www.suse.com/security/cve/CVE-2024-40942

https://www.suse.com/security/cve/CVE-2024-40943

https://www.suse.com/security/cve/CVE-2024-40944

https://www.suse.com/security/cve/CVE-2024-40945

https://www.suse.com/security/cve/CVE-2024-40954

https://www.suse.com/security/cve/CVE-2024-40956

https://www.suse.com/security/cve/CVE-2024-40957

https://www.suse.com/security/cve/CVE-2024-40958

https://www.suse.com/security/cve/CVE-2024-40959

https://www.suse.com/security/cve/CVE-2024-40962

https://www.suse.com/security/cve/CVE-2024-40964

https://www.suse.com/security/cve/CVE-2024-40967

https://www.suse.com/security/cve/CVE-2024-40976

https://www.suse.com/security/cve/CVE-2024-42090

https://www.suse.com/security/cve/CVE-2024-42092

https://www.suse.com/security/cve/CVE-2024-42093

https://www.suse.com/security/cve/CVE-2024-42095

https://www.suse.com/security/cve/CVE-2024-42096

https://www.suse.com/security/cve/CVE-2024-42097

https://www.suse.com/security/cve/CVE-2024-42098

https://www.suse.com/security/cve/CVE-2024-42101

https://www.suse.com/security/cve/CVE-2024-42104

https://www.suse.com/security/cve/CVE-2024-42105

https://www.suse.com/security/cve/CVE-2024-42106

https://www.suse.com/security/cve/CVE-2024-42107

https://www.suse.com/security/cve/CVE-2024-42109

https://www.suse.com/security/cve/CVE-2024-42110

https://www.suse.com/security/cve/CVE-2024-42113

https://www.suse.com/security/cve/CVE-2024-42114

https://www.suse.com/security/cve/CVE-2024-42115

https://www.suse.com/security/cve/CVE-2024-42117

https://www.suse.com/security/cve/CVE-2024-42119

https://www.suse.com/security/cve/CVE-2024-42120

https://www.suse.com/security/cve/CVE-2024-42121

https://www.suse.com/security/cve/CVE-2024-42122

https://www.suse.com/security/cve/CVE-2024-42124

https://www.suse.com/security/cve/CVE-2024-42125

https://www.suse.com/security/cve/CVE-2024-42126

https://www.suse.com/security/cve/CVE-2024-42127

https://www.suse.com/security/cve/CVE-2024-42130

https://www.suse.com/security/cve/CVE-2024-42131

https://www.suse.com/security/cve/CVE-2024-42132

https://www.suse.com/security/cve/CVE-2024-42133

https://www.suse.com/security/cve/CVE-2024-42136

https://www.suse.com/security/cve/CVE-2024-42137

https://www.suse.com/security/cve/CVE-2024-42138

https://www.suse.com/security/cve/CVE-2024-42139

https://www.suse.com/security/cve/CVE-2024-42141

https://www.suse.com/security/cve/CVE-2024-42142

https://www.suse.com/security/cve/CVE-2024-42143

https://www.suse.com/security/cve/CVE-2024-42144

https://www.suse.com/security/cve/CVE-2024-42145

https://www.suse.com/security/cve/CVE-2024-42147

https://www.suse.com/security/cve/CVE-2024-42148

https://www.suse.com/security/cve/CVE-2024-42152

https://www.suse.com/security/cve/CVE-2024-42153

https://www.suse.com/security/cve/CVE-2024-42155

https://www.suse.com/security/cve/CVE-2024-42156

https://www.suse.com/security/cve/CVE-2024-42157

https://www.suse.com/security/cve/CVE-2024-42158

https://www.suse.com/security/cve/CVE-2024-42159

https://www.suse.com/security/cve/CVE-2024-42161

https://www.suse.com/security/cve/CVE-2024-42162

https://www.suse.com/security/cve/CVE-2024-42223

https://www.suse.com/security/cve/CVE-2024-42224

https://www.suse.com/security/cve/CVE-2024-42225

https://www.suse.com/security/cve/CVE-2024-42226

https://www.suse.com/security/cve/CVE-2024-42227

https://www.suse.com/security/cve/CVE-2024-42228

https://www.suse.com/security/cve/CVE-2024-42229

https://www.suse.com/security/cve/CVE-2024-42230

https://www.suse.com/security/cve/CVE-2024-42232

https://www.suse.com/security/cve/CVE-2024-42236

https://www.suse.com/security/cve/CVE-2024-42237

https://www.suse.com/security/cve/CVE-2024-42238

https://www.suse.com/security/cve/CVE-2024-42239

https://www.suse.com/security/cve/CVE-2024-42240

https://www.suse.com/security/cve/CVE-2024-42241

https://www.suse.com/security/cve/CVE-2024-42244

https://www.suse.com/security/cve/CVE-2024-42245

https://www.suse.com/security/cve/CVE-2024-42246

https://www.suse.com/security/cve/CVE-2024-42247

https://www.suse.com/security/cve/CVE-2024-42250

https://www.suse.com/security/cve/CVE-2024-42253

https://www.suse.com/security/cve/CVE-2024-42259

https://www.suse.com/security/cve/CVE-2024-42268

https://www.suse.com/security/cve/CVE-2024-42269

https://www.suse.com/security/cve/CVE-2024-42270

https://www.suse.com/security/cve/CVE-2024-42271

https://www.suse.com/security/cve/CVE-2024-42274

https://www.suse.com/security/cve/CVE-2024-42276

https://www.suse.com/security/cve/CVE-2024-42277

https://www.suse.com/security/cve/CVE-2024-42278

https://www.suse.com/security/cve/CVE-2024-42279

https://www.suse.com/security/cve/CVE-2024-42280

https://www.suse.com/security/cve/CVE-2024-42281

https://www.suse.com/security/cve/CVE-2024-42283

https://www.suse.com/security/cve/CVE-2024-42076

https://www.suse.com/security/cve/CVE-2024-42077

https://www.suse.com/security/cve/CVE-2024-42079

https://www.suse.com/security/cve/CVE-2024-42080

https://www.suse.com/security/cve/CVE-2024-42082

https://www.suse.com/security/cve/CVE-2024-42085

https://www.suse.com/security/cve/CVE-2024-42086

https://www.suse.com/security/cve/CVE-2024-42087

https://www.suse.com/security/cve/CVE-2024-42089

https://www.suse.com/security/cve/CVE-2024-42284

https://www.suse.com/security/cve/CVE-2024-42285

https://www.suse.com/security/cve/CVE-2024-42286

https://www.suse.com/security/cve/CVE-2024-42287

https://www.suse.com/security/cve/CVE-2024-42288

https://www.suse.com/security/cve/CVE-2024-42289

https://www.suse.com/security/cve/CVE-2024-42290

https://www.suse.com/security/cve/CVE-2024-42291

https://www.suse.com/security/cve/CVE-2024-42292

https://www.suse.com/security/cve/CVE-2024-42295

https://www.suse.com/security/cve/CVE-2024-42298

https://www.suse.com/security/cve/CVE-2024-42301

https://www.suse.com/security/cve/CVE-2024-42302

https://www.suse.com/security/cve/CVE-2024-42303

https://www.suse.com/security/cve/CVE-2024-42308

https://www.suse.com/security/cve/CVE-2024-42309

https://www.suse.com/security/cve/CVE-2024-42310

https://www.suse.com/security/cve/CVE-2024-42311

https://www.suse.com/security/cve/CVE-2024-42312

https://www.suse.com/security/cve/CVE-2024-42313

https://www.suse.com/security/cve/CVE-2024-42314

https://www.suse.com/security/cve/CVE-2024-42315

https://www.suse.com/security/cve/CVE-2024-42316

https://www.suse.com/security/cve/CVE-2024-42318

https://www.suse.com/security/cve/CVE-2024-42319

https://www.suse.com/security/cve/CVE-2024-42320

https://www.suse.com/security/cve/CVE-2024-42322

https://www.suse.com/security/cve/CVE-2024-43816

https://www.suse.com/security/cve/CVE-2024-43817

https://www.suse.com/security/cve/CVE-2024-43818

https://www.suse.com/security/cve/CVE-2024-43819

https://www.suse.com/security/cve/CVE-2024-43821

https://www.suse.com/security/cve/CVE-2024-43823

https://www.suse.com/security/cve/CVE-2024-43824

https://www.suse.com/security/cve/CVE-2024-43825

https://www.suse.com/security/cve/CVE-2024-43826

https://www.suse.com/security/cve/CVE-2024-43829

https://www.suse.com/security/cve/CVE-2024-43830

https://www.suse.com/security/cve/CVE-2024-43831

https://www.suse.com/security/cve/CVE-2024-43833

https://www.suse.com/security/cve/CVE-2024-43834

https://www.suse.com/security/cve/CVE-2024-43837

https://www.suse.com/security/cve/CVE-2024-43839

https://www.suse.com/security/cve/CVE-2024-43840

https://www.suse.com/security/cve/CVE-2024-43841

https://www.suse.com/security/cve/CVE-2024-43842

https://www.suse.com/security/cve/CVE-2024-43846

https://www.suse.com/security/cve/CVE-2024-43847

https://www.suse.com/security/cve/CVE-2024-43849

https://www.suse.com/security/cve/CVE-2024-43850

https://www.suse.com/security/cve/CVE-2024-43851

https://www.suse.com/security/cve/CVE-2024-43853

https://www.suse.com/security/cve/CVE-2024-43854

https://www.suse.com/security/cve/CVE-2024-43855

https://www.suse.com/security/cve/CVE-2024-43856

https://www.suse.com/security/cve/CVE-2024-43858

https://www.suse.com/security/cve/CVE-2024-43860

https://www.suse.com/security/cve/CVE-2024-43861

https://www.suse.com/security/cve/CVE-2024-43863

https://www.suse.com/security/cve/CVE-2024-43864

https://www.suse.com/security/cve/CVE-2024-43866

https://www.suse.com/security/cve/CVE-2024-43867

https://www.suse.com/security/cve/CVE-2024-43871

https://www.suse.com/security/cve/CVE-2024-43872

https://www.suse.com/security/cve/CVE-2024-43873

https://www.suse.com/security/cve/CVE-2024-43874

https://www.suse.com/security/cve/CVE-2024-43875

https://www.suse.com/security/cve/CVE-2024-43876

https://www.suse.com/security/cve/CVE-2024-43877

https://www.suse.com/security/cve/CVE-2024-43879

https://www.suse.com/security/cve/CVE-2024-43880

https://www.suse.com/security/cve/CVE-2024-43881

https://www.suse.com/security/cve/CVE-2024-43882

https://www.suse.com/security/cve/CVE-2024-43883

https://www.suse.com/security/cve/CVE-2024-43884

https://www.suse.com/security/cve/CVE-2024-43885

https://www.suse.com/security/cve/CVE-2024-43889

https://www.suse.com/security/cve/CVE-2024-43892

https://www.suse.com/security/cve/CVE-2024-43893

https://www.suse.com/security/cve/CVE-2024-43894

https://www.suse.com/security/cve/CVE-2024-43895

https://www.suse.com/security/cve/CVE-2024-43897

https://www.suse.com/security/cve/CVE-2024-43899

https://www.suse.com/security/cve/CVE-2024-43900

https://www.suse.com/security/cve/CVE-2024-43902

https://www.suse.com/security/cve/CVE-2024-43903

https://www.suse.com/security/cve/CVE-2024-43905

https://www.suse.com/security/cve/CVE-2024-43906

https://www.suse.com/security/cve/CVE-2024-43907

https://www.suse.com/security/cve/CVE-2024-43908

https://www.suse.com/security/cve/CVE-2024-43909

https://www.suse.com/security/cve/CVE-2024-43911

https://www.suse.com/security/cve/CVE-2024-43912

https://www.suse.com/security/cve/CVE-2024-44931

https://www.suse.com/security/cve/CVE-2024-44938

https://www.suse.com/security/cve/CVE-2024-44939

Plugin Details

Severity: High

ID: 206968

File Name: suse_SU-2024-3194-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/11/2024

Updated: 9/11/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-43900

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-source-azure, p-cpe:/a:novell:suse_linux:kernel-syms-azure, p-cpe:/a:novell:suse_linux:kernel-azure-devel, p-cpe:/a:novell:suse_linux:kernel-devel-azure, p-cpe:/a:novell:suse_linux:kernel-azure, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/10/2024

Vulnerability Publication Date: 2/15/2024

Reference Information

CVE: CVE-2023-52489, CVE-2023-52581, CVE-2023-52668, CVE-2023-52688, CVE-2023-52735, CVE-2023-52859, CVE-2023-52885, CVE-2023-52886, CVE-2023-52887, CVE-2023-52889, CVE-2024-26590, CVE-2024-26631, CVE-2024-26637, CVE-2024-26668, CVE-2024-26669, CVE-2024-26677, CVE-2024-26682, CVE-2024-26683, CVE-2024-26691, CVE-2024-26735, CVE-2024-26808, CVE-2024-26809, CVE-2024-26812, CVE-2024-26835, CVE-2024-26837, CVE-2024-26849, CVE-2024-26851, CVE-2024-26889, CVE-2024-26920, CVE-2024-26944, CVE-2024-26976, CVE-2024-27010, CVE-2024-27011, CVE-2024-27024, CVE-2024-27049, CVE-2024-27050, CVE-2024-27079, CVE-2024-27403, CVE-2024-27433, CVE-2024-27437, CVE-2024-31076, CVE-2024-35854, CVE-2024-35855, CVE-2024-35897, CVE-2024-35902, CVE-2024-35913, CVE-2024-35939, CVE-2024-35949, CVE-2024-36270, CVE-2024-36286, CVE-2024-36288, CVE-2024-36489, CVE-2024-36881, CVE-2024-36907, CVE-2024-36909, CVE-2024-36910, CVE-2024-36911, CVE-2024-36929, CVE-2024-36933, CVE-2024-36939, CVE-2024-36970, CVE-2024-36979, CVE-2024-38548, CVE-2024-38563, CVE-2024-38609, CVE-2024-38662, CVE-2024-39476, CVE-2024-39483, CVE-2024-39484, CVE-2024-39486, CVE-2024-39488, CVE-2024-39489, CVE-2024-39491, CVE-2024-39493, CVE-2024-39497, CVE-2024-39499, CVE-2024-39500, CVE-2024-39501, CVE-2024-39505, CVE-2024-39506, CVE-2024-39508, CVE-2024-39509, CVE-2024-39510, CVE-2024-40899, CVE-2024-40900, CVE-2024-40902, CVE-2024-40903, CVE-2024-40904, CVE-2024-40905, CVE-2024-40909, CVE-2024-40910, CVE-2024-40911, CVE-2024-40912, CVE-2024-40913, CVE-2024-40916, CVE-2024-40920, CVE-2024-40921, CVE-2024-40922, CVE-2024-40924, CVE-2024-40926, CVE-2024-40927, CVE-2024-40929, CVE-2024-40930, CVE-2024-40932, CVE-2024-40934, CVE-2024-40936, CVE-2024-40938, CVE-2024-40939, CVE-2024-40941, CVE-2024-40942, CVE-2024-40943, CVE-2024-40944, CVE-2024-40945, CVE-2024-40954, CVE-2024-40956, CVE-2024-40957, CVE-2024-40958, CVE-2024-40959, CVE-2024-40962, CVE-2024-40964, CVE-2024-40967, CVE-2024-40976, CVE-2024-40977, CVE-2024-40978, CVE-2024-40981, CVE-2024-40982, CVE-2024-40984, CVE-2024-40987, CVE-2024-40988, CVE-2024-40989, CVE-2024-40990, CVE-2024-40992, CVE-2024-40994, CVE-2024-40995, CVE-2024-40997, CVE-2024-41000, CVE-2024-41001, CVE-2024-41002, CVE-2024-41004, CVE-2024-41007, CVE-2024-41009, CVE-2024-41010, CVE-2024-41011, CVE-2024-41012, CVE-2024-41015, CVE-2024-41016, CVE-2024-41020, CVE-2024-41022, CVE-2024-41024, CVE-2024-41025, CVE-2024-41028, CVE-2024-41032, CVE-2024-41035, CVE-2024-41036, CVE-2024-41037, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41045, CVE-2024-41048, CVE-2024-41049, CVE-2024-41050, CVE-2024-41051, CVE-2024-41056, CVE-2024-41057, CVE-2024-41058, CVE-2024-41059, CVE-2024-41060, CVE-2024-41061, CVE-2024-41062, CVE-2024-41063, CVE-2024-41064, CVE-2024-41065, CVE-2024-41066, CVE-2024-41068, CVE-2024-41069, CVE-2024-41070, CVE-2024-41071, CVE-2024-41072, CVE-2024-41073, CVE-2024-41074, CVE-2024-41075, CVE-2024-41076, CVE-2024-41078, CVE-2024-41079, CVE-2024-41080, CVE-2024-41081, CVE-2024-41084, CVE-2024-41087, CVE-2024-41088, CVE-2024-41089, CVE-2024-41092, CVE-2024-41093, CVE-2024-41094, CVE-2024-41095, CVE-2024-41096, CVE-2024-41097, CVE-2024-41098, CVE-2024-42064, CVE-2024-42069, CVE-2024-42070, CVE-2024-42073, CVE-2024-42074, CVE-2024-42076, CVE-2024-42077, CVE-2024-42079, CVE-2024-42080, CVE-2024-42082, CVE-2024-42085, CVE-2024-42086, CVE-2024-42087, CVE-2024-42089, CVE-2024-42090, CVE-2024-42092, CVE-2024-42093, CVE-2024-42095, CVE-2024-42096, CVE-2024-42097, CVE-2024-42098, CVE-2024-42101, CVE-2024-42104, CVE-2024-42105, CVE-2024-42106, CVE-2024-42107, CVE-2024-42109, CVE-2024-42110, CVE-2024-42113, CVE-2024-42114, CVE-2024-42115, CVE-2024-42117, CVE-2024-42119, CVE-2024-42120, CVE-2024-42121, CVE-2024-42122, CVE-2024-42124, CVE-2024-42125, CVE-2024-42126, CVE-2024-42127, CVE-2024-42130, CVE-2024-42131, CVE-2024-42132, CVE-2024-42133, CVE-2024-42136, CVE-2024-42137, CVE-2024-42138, CVE-2024-42139, CVE-2024-42141, CVE-2024-42142, CVE-2024-42143, CVE-2024-42144, CVE-2024-42145, CVE-2024-42147, CVE-2024-42148, CVE-2024-42152, CVE-2024-42153, CVE-2024-42155, CVE-2024-42156, CVE-2024-42157, CVE-2024-42158, CVE-2024-42159, CVE-2024-42161, CVE-2024-42162, CVE-2024-42223, CVE-2024-42224, CVE-2024-42225, CVE-2024-42226, CVE-2024-42227, CVE-2024-42228, CVE-2024-42229, CVE-2024-42230, CVE-2024-42232, CVE-2024-42236, CVE-2024-42237, CVE-2024-42238, CVE-2024-42239, CVE-2024-42240, CVE-2024-42241, CVE-2024-42244, CVE-2024-42245, CVE-2024-42246, CVE-2024-42247, CVE-2024-42250, CVE-2024-42253, CVE-2024-42259, CVE-2024-42268, CVE-2024-42269, CVE-2024-42270, CVE-2024-42271, CVE-2024-42274, CVE-2024-42276, CVE-2024-42277, CVE-2024-42278, CVE-2024-42279, CVE-2024-42280, CVE-2024-42281, CVE-2024-42283, CVE-2024-42284, CVE-2024-42285, CVE-2024-42286, CVE-2024-42287, CVE-2024-42288, CVE-2024-42289, CVE-2024-42290, CVE-2024-42291, CVE-2024-42292, CVE-2024-42295, CVE-2024-42298, CVE-2024-42301, CVE-2024-42302, CVE-2024-42303, CVE-2024-42308, CVE-2024-42309, CVE-2024-42310, CVE-2024-42311, CVE-2024-42312, CVE-2024-42313, CVE-2024-42314, CVE-2024-42315, CVE-2024-42316, CVE-2024-42318, CVE-2024-42319, CVE-2024-42320, CVE-2024-42322, CVE-2024-43816, CVE-2024-43817, CVE-2024-43818, CVE-2024-43819, CVE-2024-43821, CVE-2024-43823, CVE-2024-43824, CVE-2024-43825, CVE-2024-43826, CVE-2024-43829, CVE-2024-43830, CVE-2024-43831, CVE-2024-43833, CVE-2024-43834, CVE-2024-43837, CVE-2024-43839, CVE-2024-43840, CVE-2024-43841, CVE-2024-43842, CVE-2024-43846, CVE-2024-43847, CVE-2024-43849, CVE-2024-43850, CVE-2024-43851, CVE-2024-43853, CVE-2024-43854, CVE-2024-43855, CVE-2024-43856, CVE-2024-43858, CVE-2024-43860, CVE-2024-43861, CVE-2024-43863, CVE-2024-43864, CVE-2024-43866, CVE-2024-43867, CVE-2024-43871, CVE-2024-43872, CVE-2024-43873, CVE-2024-43874, CVE-2024-43875, CVE-2024-43876, CVE-2024-43877, CVE-2024-43879, CVE-2024-43880, CVE-2024-43881, CVE-2024-43882, CVE-2024-43883, CVE-2024-43884, CVE-2024-43885, CVE-2024-43889, CVE-2024-43892, CVE-2024-43893, CVE-2024-43894, CVE-2024-43895, CVE-2024-43897, CVE-2024-43899, CVE-2024-43900, CVE-2024-43902, CVE-2024-43903, CVE-2024-43905, CVE-2024-43906, CVE-2024-43907, CVE-2024-43908, CVE-2024-43909, CVE-2024-43911, CVE-2024-43912, CVE-2024-44931, CVE-2024-44938, CVE-2024-44939

SuSE: SUSE-SU-2024:3194-1