Debian dla-4008 : linux-config-6.1 - security update

critical Nessus Plugin ID 213470

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-4008 advisory.

------------------------------------------------------------------------- Debian LTS Advisory DLA-4008-1 [email protected] https://www.debian.org/lts/security/ Ben Hutchings January 02, 2025 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : linux-6.1 Version : 6.1.119-1~deb11u1 CVE ID : CVE-2022-45888 CVE-2023-31083 CVE-2023-45896 CVE-2023-52760 CVE-2023-52812 CVE-2023-52887 CVE-2023-52889 CVE-2023-52917 CVE-2023-52918 CVE-2024-8805 CVE-2024-25741 CVE-2024-26952 CVE-2024-26954 CVE-2024-27017 CVE-2024-27072 CVE-2024-27397 CVE-2024-35937 CVE-2024-35943 CVE-2024-35963 CVE-2024-35964 CVE-2024-35966 CVE-2024-36244 CVE-2024-36478 CVE-2024-36894 CVE-2024-36914 CVE-2024-36915 CVE-2024-36923 CVE-2024-36973 CVE-2024-36978 CVE-2024-37078 CVE-2024-38540 CVE-2024-38553 CVE-2024-38619 CVE-2024-38632 CVE-2024-39298 CVE-2024-39371 CVE-2024-39469 CVE-2024-39472 CVE-2024-39474 CVE-2024-39484 CVE-2024-39487 CVE-2024-39494 CVE-2024-39495 CVE-2024-39496 CVE-2024-39497 CVE-2024-39499 CVE-2024-39500 CVE-2024-39501 CVE-2024-39502 CVE-2024-39503 CVE-2024-39505 CVE-2024-39506 CVE-2024-39507 CVE-2024-39509 CVE-2024-39510 CVE-2024-40899 CVE-2024-40900 CVE-2024-40901 CVE-2024-40902 CVE-2024-40903 CVE-2024-40904 CVE-2024-40905 CVE-2024-40906 CVE-2024-40908 CVE-2024-40910 CVE-2024-40911 CVE-2024-40912 CVE-2024-40913 CVE-2024-40914 CVE-2024-40915 CVE-2024-40916 CVE-2024-40919 CVE-2024-40920 CVE-2024-40921 CVE-2024-40924 CVE-2024-40927 CVE-2024-40929 CVE-2024-40931 CVE-2024-40932 CVE-2024-40934 CVE-2024-40935 CVE-2024-40937 CVE-2024-40938 CVE-2024-40939 CVE-2024-40940 CVE-2024-40941 CVE-2024-40942 CVE-2024-40943 CVE-2024-40947 CVE-2024-40948 CVE-2024-40953 CVE-2024-40954 CVE-2024-40956 CVE-2024-40957 CVE-2024-40958 CVE-2024-40959 CVE-2024-40960 CVE-2024-40961 CVE-2024-40963 CVE-2024-40966 CVE-2024-40967 CVE-2024-40968 CVE-2024-40970 CVE-2024-40971 CVE-2024-40972 CVE-2024-40974 CVE-2024-40976 CVE-2024-40977 CVE-2024-40978 CVE-2024-40980 CVE-2024-40981 CVE-2024-40983 CVE-2024-40984 CVE-2024-40987 CVE-2024-40988 CVE-2024-40989 CVE-2024-40990 CVE-2024-40993 CVE-2024-40994 CVE-2024-40995 CVE-2024-40996 CVE-2024-41000 CVE-2024-41001 CVE-2024-41002 CVE-2024-41004 CVE-2024-41005 CVE-2024-41006 CVE-2024-41007 CVE-2024-41009 CVE-2024-41012 CVE-2024-41015 CVE-2024-41016 CVE-2024-41017 CVE-2024-41019 CVE-2024-41020 CVE-2024-41022 CVE-2024-41027 CVE-2024-41028 CVE-2024-41030 CVE-2024-41034 CVE-2024-41035 CVE-2024-41036 CVE-2024-41038 CVE-2024-41039 CVE-2024-41040 CVE-2024-41041 CVE-2024-41042 CVE-2024-41044 CVE-2024-41046 CVE-2024-41047 CVE-2024-41048 CVE-2024-41049 CVE-2024-41050 CVE-2024-41051 CVE-2024-41055 CVE-2024-41056 CVE-2024-41057 CVE-2024-41058 CVE-2024-41059 CVE-2024-41060 CVE-2024-41062 CVE-2024-41063 CVE-2024-41064 CVE-2024-41065 CVE-2024-41066 CVE-2024-41068 CVE-2024-41069 CVE-2024-41070 CVE-2024-41071 CVE-2024-41072 CVE-2024-41073 CVE-2024-41074 CVE-2024-41075 CVE-2024-41076 CVE-2024-41077 CVE-2024-41078 CVE-2024-41079 CVE-2024-41080 CVE-2024-41081 CVE-2024-41087 CVE-2024-41088 CVE-2024-41089 CVE-2024-41090 CVE-2024-41091 CVE-2024-41092 CVE-2024-41093 CVE-2024-41095 CVE-2024-41096 CVE-2024-41097 CVE-2024-41098 CVE-2024-42063 CVE-2024-42068 CVE-2024-42070 CVE-2024-42073 CVE-2024-42076 CVE-2024-42077 CVE-2024-42080 CVE-2024-42082 CVE-2024-42084 CVE-2024-42085 CVE-2024-42086 CVE-2024-42087 CVE-2024-42089 CVE-2024-42090 CVE-2024-42092 CVE-2024-42093 CVE-2024-42094 CVE-2024-42095 CVE-2024-42096 CVE-2024-42097 CVE-2024-42098 CVE-2024-42101 CVE-2024-42102 CVE-2024-42103 CVE-2024-42104 CVE-2024-42105 CVE-2024-42106 CVE-2024-42109 CVE-2024-42110 CVE-2024-42114 CVE-2024-42115 CVE-2024-42119 CVE-2024-42120 CVE-2024-42121 CVE-2024-42124 CVE-2024-42126 CVE-2024-42127 CVE-2024-42130 CVE-2024-42131 CVE-2024-42136 CVE-2024-42137 CVE-2024-42138 CVE-2024-42140 CVE-2024-42142 CVE-2024-42145 CVE-2024-42147 CVE-2024-42148 CVE-2024-42152 CVE-2024-42153 CVE-2024-42154 CVE-2024-42157 CVE-2024-42159 CVE-2024-42160 CVE-2024-42161 CVE-2024-42223 CVE-2024-42224 CVE-2024-42225 CVE-2024-42228 CVE-2024-42229 CVE-2024-42230 CVE-2024-42232 CVE-2024-42236 CVE-2024-42237 CVE-2024-42238 CVE-2024-42240 CVE-2024-42244 CVE-2024-42245 CVE-2024-42246 CVE-2024-42247 CVE-2024-42250 CVE-2024-42253 CVE-2024-42258 CVE-2024-42259 CVE-2024-42265 CVE-2024-42267 CVE-2024-42268 CVE-2024-42269 CVE-2024-42270 CVE-2024-42271 CVE-2024-42272 CVE-2024-42273 CVE-2024-42274 CVE-2024-42276 CVE-2024-42277 CVE-2024-42280 CVE-2024-42281 CVE-2024-42283 CVE-2024-42284 CVE-2024-42285 CVE-2024-42286 CVE-2024-42287 CVE-2024-42288 CVE-2024-42289 CVE-2024-42290 CVE-2024-42291 CVE-2024-42292 CVE-2024-42295 CVE-2024-42296 CVE-2024-42297 CVE-2024-42299 CVE-2024-42301 CVE-2024-42302 CVE-2024-42304 CVE-2024-42305 CVE-2024-42306 CVE-2024-42307 CVE-2024-42309 CVE-2024-42310 CVE-2024-42311 CVE-2024-42312 CVE-2024-42313 CVE-2024-42314 CVE-2024-42316 CVE-2024-42318 CVE-2024-42320 CVE-2024-42321 CVE-2024-42322 CVE-2024-43817 CVE-2024-43818 CVE-2024-43823 CVE-2024-43828 CVE-2024-43829 CVE-2024-43830 CVE-2024-43832 CVE-2024-43833 CVE-2024-43834 CVE-2024-43835 CVE-2024-43837 CVE-2024-43839 CVE-2024-43841 CVE-2024-43842 CVE-2024-43846 CVE-2024-43849 CVE-2024-43851 CVE-2024-43853 CVE-2024-43854 CVE-2024-43855 CVE-2024-43856 CVE-2024-43858 CVE-2024-43859 CVE-2024-43860 CVE-2024-43861 CVE-2024-43863 CVE-2024-43866 CVE-2024-43867 CVE-2024-43868 CVE-2024-43869 CVE-2024-43870 CVE-2024-43871 CVE-2024-43873 CVE-2024-43875 CVE-2024-43876 CVE-2024-43877 CVE-2024-43879 CVE-2024-43880 CVE-2024-43882 CVE-2024-43883 CVE-2024-43884 CVE-2024-43889 CVE-2024-43890 CVE-2024-43892 CVE-2024-43893 CVE-2024-43894 CVE-2024-43895 CVE-2024-43897 CVE-2024-43900 CVE-2024-43902 CVE-2024-43904 CVE-2024-43905 CVE-2024-43907 CVE-2024-43908 CVE-2024-43909 CVE-2024-43911 CVE-2024-43912 CVE-2024-43914 CVE-2024-44931 CVE-2024-44934 CVE-2024-44935 CVE-2024-44938 CVE-2024-44939 CVE-2024-44940 CVE-2024-44944 CVE-2024-44946 CVE-2024-44947 CVE-2024-44948 CVE-2024-44949 CVE-2024-44954 CVE-2024-44958 CVE-2024-44960 CVE-2024-44965 CVE-2024-44966 CVE-2024-44967 CVE-2024-44968 CVE-2024-44969 CVE-2024-44970 CVE-2024-44971 CVE-2024-44974 CVE-2024-44977 CVE-2024-44982 CVE-2024-44983 CVE-2024-44985 CVE-2024-44986 CVE-2024-44987 CVE-2024-44988 CVE-2024-44989 CVE-2024-44990 CVE-2024-44991 CVE-2024-44995 CVE-2024-44998 CVE-2024-44999 CVE-2024-45000 CVE-2024-45002 CVE-2024-45003 CVE-2024-45006 CVE-2024-45007 CVE-2024-45008 CVE-2024-45009 CVE-2024-45010 CVE-2024-45011 CVE-2024-45016 CVE-2024-45018 CVE-2024-45019 CVE-2024-45021 CVE-2024-45022 CVE-2024-45025 CVE-2024-45026 CVE-2024-45028 CVE-2024-45029 CVE-2024-46673 CVE-2024-46674 CVE-2024-46675 CVE-2024-46676 CVE-2024-46677 CVE-2024-46679 CVE-2024-46685 CVE-2024-46686 CVE-2024-46689 CVE-2024-46694 CVE-2024-46695 CVE-2024-46702 CVE-2024-46707 CVE-2024-46710 CVE-2024-46711 CVE-2024-46713 CVE-2024-46714 CVE-2024-46715 CVE-2024-46716 CVE-2024-46717 CVE-2024-46719 CVE-2024-46720 CVE-2024-46721 CVE-2024-46722 CVE-2024-46723 CVE-2024-46724 CVE-2024-46725 CVE-2024-46726 CVE-2024-46731 CVE-2024-46732 CVE-2024-46734 CVE-2024-46735 CVE-2024-46737 CVE-2024-46738 CVE-2024-46739 CVE-2024-46740 CVE-2024-46743 CVE-2024-46744 CVE-2024-46745 CVE-2024-46746 CVE-2024-46747 CVE-2024-46750 CVE-2024-46752 CVE-2024-46755 CVE-2024-46756 CVE-2024-46757 CVE-2024-46758 CVE-2024-46759 CVE-2024-46761 CVE-2024-46763 CVE-2024-46770 CVE-2024-46771 CVE-2024-46773 CVE-2024-46777 CVE-2024-46780 CVE-2024-46781 CVE-2024-46782 CVE-2024-46783 CVE-2024-46784 CVE-2024-46791 CVE-2024-46794 CVE-2024-46795 CVE-2024-46798 CVE-2024-46800 CVE-2024-46802 CVE-2024-46804 CVE-2024-46805 CVE-2024-46807 CVE-2024-46810 CVE-2024-46812 CVE-2024-46814 CVE-2024-46815 CVE-2024-46817 CVE-2024-46818 CVE-2024-46819 CVE-2024-46821 CVE-2024-46822 CVE-2024-46826 CVE-2024-46828 CVE-2024-46829 CVE-2024-46830 CVE-2024-46832 CVE-2024-46835 CVE-2024-46836 CVE-2024-46840 CVE-2024-46844 CVE-2024-46846 CVE-2024-46848 CVE-2024-46849 CVE-2024-46852 CVE-2024-46853 CVE-2024-46854 CVE-2024-46855 CVE-2024-46857 CVE-2024-46858 CVE-2024-46859 CVE-2024-46865 CVE-2024-46871 CVE-2024-47659 CVE-2024-47660 CVE-2024-47663 CVE-2024-47665 CVE-2024-47667 CVE-2024-47668 CVE-2024-47669 CVE-2024-47670 CVE-2024-47671 CVE-2024-47672 CVE-2024-47673 CVE-2024-47674 CVE-2024-47678 CVE-2024-47679 CVE-2024-47682 CVE-2024-47683 CVE-2024-47684 CVE-2024-47685 CVE-2024-47686 CVE-2024-47690 CVE-2024-47692 CVE-2024-47693 CVE-2024-47695 CVE-2024-47696 CVE-2024-47697 CVE-2024-47698 CVE-2024-47699 CVE-2024-47701 CVE-2024-47705 CVE-2024-47706 CVE-2024-47707 CVE-2024-47709 CVE-2024-47710 CVE-2024-47712 CVE-2024-47713 CVE-2024-47718 CVE-2024-47720 CVE-2024-47723 CVE-2024-47727 CVE-2024-47728 CVE-2024-47730 CVE-2024-47731 CVE-2024-47734 CVE-2024-47735 CVE-2024-47737 CVE-2024-47738 CVE-2024-47739 CVE-2024-47740 CVE-2024-47742 CVE-2024-47743 CVE-2024-47747 CVE-2024-47748 CVE-2024-47749 CVE-2024-47750 CVE-2024-47751 CVE-2024-47756 CVE-2024-47757 CVE-2024-49850 CVE-2024-49851 CVE-2024-49852 CVE-2024-49853 CVE-2024-49854 CVE-2024-49855 CVE-2024-49856 CVE-2024-49858 CVE-2024-49859 CVE-2024-49860 CVE-2024-49863 CVE-2024-49866 CVE-2024-49867 CVE-2024-49868 CVE-2024-49870 CVE-2024-49871 CVE-2024-49875 CVE-2024-49877 CVE-2024-49878 CVE-2024-49879 CVE-2024-49881 CVE-2024-49882 CVE-2024-49883 CVE-2024-49884 CVE-2024-49886 CVE-2024-49889 CVE-2024-49890 CVE-2024-49892 CVE-2024-49894 CVE-2024-49895 CVE-2024-49896 CVE-2024-49900 CVE-2024-49902 CVE-2024-49903 CVE-2024-49905 CVE-2024-49907 CVE-2024-49912 CVE-2024-49913 CVE-2024-49924 CVE-2024-49927 CVE-2024-49930 CVE-2024-49933 CVE-2024-49935 CVE-2024-49936 CVE-2024-49937 CVE-2024-49938 CVE-2024-49944 CVE-2024-49946 CVE-2024-49948 CVE-2024-49949 CVE-2024-49950 CVE-2024-49952 CVE-2024-49954 CVE-2024-49955 CVE-2024-49957 CVE-2024-49958 CVE-2024-49959 CVE-2024-49960 CVE-2024-49961 CVE-2024-49962 CVE-2024-49963 CVE-2024-49965 CVE-2024-49966 CVE-2024-49967 CVE-2024-49969 CVE-2024-49973 CVE-2024-49974 CVE-2024-49975 CVE-2024-49977 CVE-2024-49978 CVE-2024-49981 CVE-2024-49982 CVE-2024-49983 CVE-2024-49985 CVE-2024-49986 CVE-2024-49991 CVE-2024-49992 CVE-2024-49995 CVE-2024-49997 CVE-2024-50000 CVE-2024-50001 CVE-2024-50002 CVE-2024-50003 CVE-2024-50006 CVE-2024-50007 CVE-2024-50008 CVE-2024-50010 CVE-2024-50012 CVE-2024-50013 CVE-2024-50015 CVE-2024-50019 CVE-2024-50022 CVE-2024-50024 CVE-2024-50026 CVE-2024-50031 CVE-2024-50033 CVE-2024-50035 CVE-2024-50036 CVE-2024-50038 CVE-2024-50039 CVE-2024-50040 CVE-2024-50041 CVE-2024-50044 CVE-2024-50045 CVE-2024-50046 CVE-2024-50048 CVE-2024-50049 CVE-2024-50058 CVE-2024-50059 CVE-2024-50060 CVE-2024-50062 CVE-2024-50067 CVE-2024-50069 CVE-2024-50072 CVE-2024-50073 CVE-2024-50074 CVE-2024-50077 CVE-2024-50078 CVE-2024-50082 CVE-2024-50083 CVE-2024-50085 CVE-2024-50086 CVE-2024-50087 CVE-2024-50088 CVE-2024-50093 CVE-2024-50095 CVE-2024-50096 CVE-2024-50098 CVE-2024-50099 CVE-2024-50101 CVE-2024-50103 CVE-2024-50108 CVE-2024-50110 CVE-2024-50115 CVE-2024-50116 CVE-2024-50117 CVE-2024-50124 CVE-2024-50125 CVE-2024-50126 CVE-2024-50127 CVE-2024-50128 CVE-2024-50131 CVE-2024-50133 CVE-2024-50134 CVE-2024-50136 CVE-2024-50138 CVE-2024-50141 CVE-2024-50142 CVE-2024-50143 CVE-2024-50145 CVE-2024-50147 CVE-2024-50148 CVE-2024-50150 CVE-2024-50151 CVE-2024-50153 CVE-2024-50154 CVE-2024-50155 CVE-2024-50156 CVE-2024-50160 CVE-2024-50162 CVE-2024-50163 CVE-2024-50167 CVE-2024-50168 CVE-2024-50171 CVE-2024-50176 CVE-2024-50179 CVE-2024-50180 CVE-2024-50181 CVE-2024-50182 CVE-2024-50183 CVE-2024-50184 CVE-2024-50185 CVE-2024-50186 CVE-2024-50187 CVE-2024-50188 CVE-2024-50189 CVE-2024-50191 CVE-2024-50192 CVE-2024-50193 CVE-2024-50194 CVE-2024-50195 CVE-2024-50196 CVE-2024-50198 CVE-2024-50199 CVE-2024-50200 CVE-2024-50201 CVE-2024-50202 CVE-2024-50205 CVE-2024-50208 CVE-2024-50209 CVE-2024-50210 CVE-2024-50215 CVE-2024-50218 CVE-2024-50229 CVE-2024-50230 CVE-2024-50232 CVE-2024-50233 CVE-2024-50234 CVE-2024-50235 CVE-2024-50236 CVE-2024-50237 CVE-2024-50242 CVE-2024-50243 CVE-2024-50244 CVE-2024-50245 CVE-2024-50247 CVE-2024-50249 CVE-2024-50250 CVE-2024-50251 CVE-2024-50252 CVE-2024-50255 CVE-2024-50256 CVE-2024-50257 CVE-2024-50259 CVE-2024-50261 CVE-2024-50262 CVE-2024-50264 CVE-2024-50265 CVE-2024-50267 CVE-2024-50268 CVE-2024-50269 CVE-2024-50271 CVE-2024-50272 CVE-2024-50273 CVE-2024-50276 CVE-2024-50278 CVE-2024-50279 CVE-2024-50280 CVE-2024-50282 CVE-2024-50283 CVE-2024-50284 CVE-2024-50286 CVE-2024-50287 CVE-2024-50290 CVE-2024-50292 CVE-2024-50295 CVE-2024-50296 CVE-2024-50299 CVE-2024-50301 CVE-2024-50302 CVE-2024-53042 CVE-2024-53043 CVE-2024-53052 CVE-2024-53055 CVE-2024-53057 CVE-2024-53058 CVE-2024-53059 CVE-2024-53060 CVE-2024-53061 CVE-2024-53063 CVE-2024-53066 CVE-2024-53070 CVE-2024-53072 CVE-2024-53081 CVE-2024-53082 CVE-2024-53088 CVE-2024-53093 CVE-2024-53096 CVE-2024-53097 CVE-2024-53100 CVE-2024-53101 CVE-2024-53103 CVE-2024-53104 CVE-2024-53106 CVE-2024-53110 CVE-2024-53112 CVE-2024-53113 CVE-2024-53119 CVE-2024-53120 CVE-2024-53121 CVE-2024-53122 CVE-2024-53123 CVE-2024-53127 CVE-2024-53129 CVE-2024-53130 CVE-2024-53131 CVE-2024-53135 CVE-2024-53136 CVE-2024-53138 CVE-2024-53140 CVE-2024-53144 Debian Bug : 983357 1039883 1062421 1067858 1070685 1071501 1076483 1076576 1078696 1082001 1086447

Linux 6.1 has been packaged for Debian 11 as linux-6.1. This provides a supported upgrade path for systems that currently use kernel packages from the bullseye-backports suite.

There is no need to upgrade systems using Linux 5.10, as that kernel version will also continue to be supported in the LTS period.

The apt full-upgrade command will *not* automatically install the updated kernel packages. You should explicitly install one of the following metapackages first, as appropriate for your system:

linux-image-6.1-686-pae linux-image-6.1-amd64 linux-image-6.1-arm64 linux-image-6.1-armmp linux-image-6.1-armmp-lpae linux-image-6.1-cloud-amd64 linux-image-6.1-cloud-arm64 linux-image-6.1-rt-686-pae linux-image-6.1-rt-amd64 linux-image-6.1-rt-arm64 linux-image-6.1-rt-armmp

For example, if the command uname -r currently shows 6.1.0-0.deb11.22-amd64, you should install linux-image-6.1-amd64.

This backport does not include the following binary packages:

bpftool hyperv-daemons libcpupower-dev libcpupower1 linux-compiler-gcc-10-arm linux-compiler-gcc-10-x86 linux-cpupower linux-libc-dev linux-perf rtla usbip

Older versions of most of those are built from the linux source package in Debian 11.

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

For Debian 11 bullseye, these problems have been fixed in version 6.1.119-1~deb11u1. This update also fixes several bugs reported to Debian. It additionally includes many more bug fixes from stable updates 6.1.95-6.1.119 inclusive.

We recommend that you upgrade your linux-6.1 packages.

For the detailed security status of linux-6.1 please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/linux-6.1

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS Attachment:
signature.asc Description: PGP signature

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the linux-config-6.1 packages.

See Also

https://security-tracker.debian.org/tracker/CVE-2024-49871

https://security-tracker.debian.org/tracker/CVE-2024-49875

https://security-tracker.debian.org/tracker/CVE-2024-49877

https://security-tracker.debian.org/tracker/CVE-2024-49878

https://security-tracker.debian.org/tracker/CVE-2024-49879

https://security-tracker.debian.org/tracker/CVE-2024-49881

https://security-tracker.debian.org/tracker/CVE-2024-49882

https://security-tracker.debian.org/tracker/CVE-2024-49883

https://security-tracker.debian.org/tracker/CVE-2024-49884

https://security-tracker.debian.org/tracker/CVE-2024-49886

https://security-tracker.debian.org/tracker/CVE-2024-49889

https://security-tracker.debian.org/tracker/CVE-2024-49890

https://security-tracker.debian.org/tracker/CVE-2024-49892

https://security-tracker.debian.org/tracker/CVE-2024-49894

https://security-tracker.debian.org/tracker/CVE-2024-49895

https://security-tracker.debian.org/tracker/CVE-2024-49896

https://security-tracker.debian.org/tracker/CVE-2024-49900

https://security-tracker.debian.org/tracker/CVE-2024-49902

https://security-tracker.debian.org/tracker/CVE-2024-49903

https://security-tracker.debian.org/tracker/CVE-2024-49905

https://security-tracker.debian.org/tracker/CVE-2024-49907

https://security-tracker.debian.org/tracker/CVE-2024-49912

https://security-tracker.debian.org/tracker/CVE-2024-49913

https://security-tracker.debian.org/tracker/CVE-2024-49924

https://security-tracker.debian.org/tracker/CVE-2024-49927

https://security-tracker.debian.org/tracker/CVE-2024-49930

https://security-tracker.debian.org/tracker/CVE-2024-49933

https://security-tracker.debian.org/tracker/CVE-2024-49935

https://security-tracker.debian.org/tracker/CVE-2024-49936

https://security-tracker.debian.org/tracker/CVE-2024-49937

https://security-tracker.debian.org/tracker/CVE-2024-49938

https://security-tracker.debian.org/tracker/CVE-2024-49944

https://security-tracker.debian.org/tracker/CVE-2024-49946

https://security-tracker.debian.org/tracker/CVE-2024-49948

https://security-tracker.debian.org/tracker/CVE-2024-49949

https://security-tracker.debian.org/tracker/CVE-2024-49950

https://security-tracker.debian.org/tracker/CVE-2024-49952

https://security-tracker.debian.org/tracker/CVE-2024-49954

https://security-tracker.debian.org/tracker/CVE-2024-49955

https://security-tracker.debian.org/tracker/CVE-2024-49957

https://security-tracker.debian.org/tracker/CVE-2024-49958

https://security-tracker.debian.org/tracker/CVE-2024-49959

https://security-tracker.debian.org/tracker/CVE-2024-49960

https://security-tracker.debian.org/tracker/CVE-2024-49961

https://security-tracker.debian.org/tracker/CVE-2024-49962

https://security-tracker.debian.org/tracker/CVE-2024-49963

https://security-tracker.debian.org/tracker/CVE-2024-49965

https://security-tracker.debian.org/tracker/CVE-2024-49966

https://security-tracker.debian.org/tracker/CVE-2024-49967

https://security-tracker.debian.org/tracker/CVE-2024-49969

https://security-tracker.debian.org/tracker/CVE-2024-49973

https://security-tracker.debian.org/tracker/CVE-2024-49974

https://security-tracker.debian.org/tracker/CVE-2024-49975

https://security-tracker.debian.org/tracker/CVE-2024-49977

https://security-tracker.debian.org/tracker/CVE-2024-49978

https://security-tracker.debian.org/tracker/CVE-2024-49981

https://security-tracker.debian.org/tracker/CVE-2024-49982

https://security-tracker.debian.org/tracker/CVE-2024-49983

https://security-tracker.debian.org/tracker/CVE-2024-49985

https://security-tracker.debian.org/tracker/CVE-2024-49986

https://security-tracker.debian.org/tracker/CVE-2024-49991

https://security-tracker.debian.org/tracker/CVE-2024-49992

https://security-tracker.debian.org/tracker/CVE-2024-49995

https://security-tracker.debian.org/tracker/CVE-2024-49997

https://security-tracker.debian.org/tracker/CVE-2024-50000

https://security-tracker.debian.org/tracker/CVE-2024-50001

https://security-tracker.debian.org/tracker/CVE-2024-50002

https://security-tracker.debian.org/tracker/CVE-2024-50003

https://security-tracker.debian.org/tracker/CVE-2024-50006

https://security-tracker.debian.org/tracker/CVE-2024-50007

https://security-tracker.debian.org/tracker/CVE-2024-50008

https://security-tracker.debian.org/tracker/CVE-2024-50010

https://security-tracker.debian.org/tracker/CVE-2024-50012

https://security-tracker.debian.org/tracker/CVE-2024-50013

https://security-tracker.debian.org/tracker/CVE-2024-50015

https://security-tracker.debian.org/tracker/CVE-2024-50019

https://security-tracker.debian.org/tracker/CVE-2024-50022

https://security-tracker.debian.org/tracker/CVE-2024-50024

https://security-tracker.debian.org/tracker/CVE-2024-50026

https://security-tracker.debian.org/tracker/CVE-2024-50031

https://security-tracker.debian.org/tracker/CVE-2024-50033

https://security-tracker.debian.org/tracker/CVE-2024-50035

https://security-tracker.debian.org/tracker/CVE-2024-50036

https://security-tracker.debian.org/tracker/CVE-2024-50038

https://security-tracker.debian.org/tracker/CVE-2024-50039

https://security-tracker.debian.org/tracker/CVE-2024-50040

https://security-tracker.debian.org/tracker/CVE-2024-50041

https://security-tracker.debian.org/tracker/CVE-2024-50044

https://security-tracker.debian.org/tracker/CVE-2024-50045

https://security-tracker.debian.org/tracker/CVE-2024-50046

https://security-tracker.debian.org/tracker/CVE-2024-50048

https://security-tracker.debian.org/tracker/CVE-2024-50049

https://security-tracker.debian.org/tracker/CVE-2024-50058

https://security-tracker.debian.org/tracker/CVE-2024-50059

https://security-tracker.debian.org/tracker/CVE-2024-50060

https://security-tracker.debian.org/tracker/CVE-2024-50062

https://security-tracker.debian.org/tracker/CVE-2024-50067

https://security-tracker.debian.org/tracker/CVE-2024-50069

https://security-tracker.debian.org/tracker/CVE-2024-50072

https://security-tracker.debian.org/tracker/CVE-2024-50073

https://security-tracker.debian.org/tracker/CVE-2024-50074

https://security-tracker.debian.org/tracker/CVE-2024-50077

https://security-tracker.debian.org/tracker/CVE-2024-50078

https://security-tracker.debian.org/tracker/CVE-2024-50082

https://security-tracker.debian.org/tracker/CVE-2024-50083

https://security-tracker.debian.org/tracker/CVE-2024-50085

https://security-tracker.debian.org/tracker/CVE-2024-50086

https://security-tracker.debian.org/tracker/CVE-2024-50087

https://security-tracker.debian.org/tracker/CVE-2024-50088

https://security-tracker.debian.org/tracker/CVE-2024-50093

https://security-tracker.debian.org/tracker/CVE-2024-50095

https://security-tracker.debian.org/tracker/CVE-2024-50096

https://security-tracker.debian.org/tracker/CVE-2024-50098

https://security-tracker.debian.org/tracker/CVE-2024-50099

https://security-tracker.debian.org/tracker/CVE-2024-50101

https://security-tracker.debian.org/tracker/CVE-2024-50103

https://security-tracker.debian.org/tracker/CVE-2024-50108

https://security-tracker.debian.org/tracker/CVE-2024-50110

https://security-tracker.debian.org/tracker/CVE-2024-50115

https://security-tracker.debian.org/tracker/CVE-2024-50116

https://security-tracker.debian.org/tracker/CVE-2024-50117

https://security-tracker.debian.org/tracker/CVE-2024-50124

https://security-tracker.debian.org/tracker/CVE-2024-50125

https://security-tracker.debian.org/tracker/CVE-2024-50126

https://security-tracker.debian.org/tracker/CVE-2024-50127

https://security-tracker.debian.org/tracker/CVE-2024-50128

https://security-tracker.debian.org/tracker/CVE-2024-50131

https://security-tracker.debian.org/tracker/CVE-2024-50133

https://security-tracker.debian.org/tracker/CVE-2024-50134

https://security-tracker.debian.org/tracker/CVE-2024-50136

https://security-tracker.debian.org/tracker/CVE-2024-50138

https://security-tracker.debian.org/tracker/CVE-2024-50141

https://security-tracker.debian.org/tracker/CVE-2024-50142

https://security-tracker.debian.org/tracker/CVE-2024-50143

https://security-tracker.debian.org/tracker/CVE-2024-50145

https://security-tracker.debian.org/tracker/CVE-2024-50147

https://security-tracker.debian.org/tracker/CVE-2024-50148

https://security-tracker.debian.org/tracker/CVE-2024-50150

https://security-tracker.debian.org/tracker/CVE-2024-50151

https://security-tracker.debian.org/tracker/CVE-2024-50153

https://security-tracker.debian.org/tracker/CVE-2024-50154

https://security-tracker.debian.org/tracker/CVE-2024-50155

https://security-tracker.debian.org/tracker/CVE-2024-50156

https://security-tracker.debian.org/tracker/CVE-2024-50160

https://security-tracker.debian.org/tracker/CVE-2024-50162

https://security-tracker.debian.org/tracker/CVE-2024-50163

https://security-tracker.debian.org/tracker/CVE-2024-50167

https://security-tracker.debian.org/tracker/CVE-2024-50168

https://security-tracker.debian.org/tracker/CVE-2024-50171

https://security-tracker.debian.org/tracker/CVE-2024-50176

https://security-tracker.debian.org/tracker/CVE-2024-50179

https://security-tracker.debian.org/tracker/CVE-2024-50180

https://security-tracker.debian.org/tracker/CVE-2024-50181

https://security-tracker.debian.org/tracker/CVE-2024-50182

https://security-tracker.debian.org/tracker/CVE-2024-50183

https://security-tracker.debian.org/tracker/CVE-2024-50184

https://security-tracker.debian.org/tracker/CVE-2024-50185

https://security-tracker.debian.org/tracker/CVE-2024-50186

https://security-tracker.debian.org/tracker/CVE-2024-50187

https://security-tracker.debian.org/tracker/CVE-2024-50188

https://security-tracker.debian.org/tracker/CVE-2024-50189

https://security-tracker.debian.org/tracker/CVE-2024-50191

https://security-tracker.debian.org/tracker/CVE-2024-50192

https://security-tracker.debian.org/tracker/CVE-2024-50193

https://security-tracker.debian.org/tracker/CVE-2024-50194

https://security-tracker.debian.org/tracker/CVE-2024-50195

https://security-tracker.debian.org/tracker/CVE-2024-50196

https://security-tracker.debian.org/tracker/CVE-2024-50198

https://security-tracker.debian.org/tracker/CVE-2024-50199

https://security-tracker.debian.org/tracker/CVE-2024-50200

https://security-tracker.debian.org/tracker/CVE-2024-50201

https://security-tracker.debian.org/tracker/CVE-2024-50202

https://security-tracker.debian.org/tracker/CVE-2024-50205

https://security-tracker.debian.org/tracker/CVE-2024-50208

https://security-tracker.debian.org/tracker/CVE-2024-50209

https://security-tracker.debian.org/tracker/CVE-2024-50210

https://security-tracker.debian.org/tracker/CVE-2024-50215

https://security-tracker.debian.org/tracker/CVE-2024-50218

https://security-tracker.debian.org/tracker/CVE-2024-50229

https://security-tracker.debian.org/tracker/CVE-2024-50230

https://security-tracker.debian.org/tracker/CVE-2024-50232

https://security-tracker.debian.org/tracker/CVE-2024-50233

https://security-tracker.debian.org/tracker/CVE-2024-50234

https://security-tracker.debian.org/tracker/CVE-2024-50235

https://security-tracker.debian.org/tracker/CVE-2024-50236

https://security-tracker.debian.org/tracker/CVE-2024-50237

https://security-tracker.debian.org/tracker/CVE-2024-50242

https://security-tracker.debian.org/tracker/CVE-2024-50243

https://security-tracker.debian.org/tracker/CVE-2024-50244

https://security-tracker.debian.org/tracker/CVE-2024-50245

https://security-tracker.debian.org/tracker/CVE-2024-50247

https://security-tracker.debian.org/tracker/CVE-2024-50249

https://security-tracker.debian.org/tracker/CVE-2024-50250

https://security-tracker.debian.org/tracker/CVE-2024-50251

https://security-tracker.debian.org/tracker/CVE-2024-50252

https://security-tracker.debian.org/tracker/CVE-2024-50255

https://security-tracker.debian.org/tracker/CVE-2024-50256

https://security-tracker.debian.org/tracker/CVE-2024-50257

https://security-tracker.debian.org/tracker/CVE-2024-50259

https://security-tracker.debian.org/tracker/CVE-2024-50261

https://security-tracker.debian.org/tracker/CVE-2024-50262

https://security-tracker.debian.org/tracker/CVE-2024-50264

https://security-tracker.debian.org/tracker/CVE-2024-50265

https://security-tracker.debian.org/tracker/CVE-2024-50267

https://security-tracker.debian.org/tracker/CVE-2024-50268

https://security-tracker.debian.org/tracker/CVE-2024-50269

https://security-tracker.debian.org/tracker/CVE-2024-50271

https://security-tracker.debian.org/tracker/CVE-2024-50272

https://security-tracker.debian.org/tracker/CVE-2024-50273

https://security-tracker.debian.org/tracker/CVE-2024-50276

https://security-tracker.debian.org/tracker/CVE-2024-50278

https://security-tracker.debian.org/tracker/CVE-2024-50279

https://security-tracker.debian.org/tracker/CVE-2024-50280

https://security-tracker.debian.org/tracker/CVE-2024-50282

https://security-tracker.debian.org/tracker/CVE-2024-50283

https://security-tracker.debian.org/tracker/CVE-2024-50284

https://security-tracker.debian.org/tracker/CVE-2024-50286

https://security-tracker.debian.org/tracker/CVE-2024-50287

https://security-tracker.debian.org/tracker/CVE-2024-50290

https://security-tracker.debian.org/tracker/CVE-2024-50292

https://security-tracker.debian.org/tracker/CVE-2024-50295

https://security-tracker.debian.org/tracker/CVE-2024-50296

https://security-tracker.debian.org/tracker/CVE-2024-50299

https://security-tracker.debian.org/tracker/CVE-2024-50301

https://security-tracker.debian.org/tracker/CVE-2024-50302

https://security-tracker.debian.org/tracker/CVE-2024-53042

https://security-tracker.debian.org/tracker/CVE-2024-53043

https://security-tracker.debian.org/tracker/CVE-2024-53052

https://security-tracker.debian.org/tracker/CVE-2024-53055

https://security-tracker.debian.org/tracker/CVE-2024-53057

https://security-tracker.debian.org/tracker/CVE-2024-53058

https://security-tracker.debian.org/tracker/CVE-2024-53059

https://security-tracker.debian.org/tracker/CVE-2024-53060

https://security-tracker.debian.org/tracker/CVE-2024-53061

https://security-tracker.debian.org/tracker/CVE-2024-53063

https://security-tracker.debian.org/tracker/CVE-2024-53066

https://security-tracker.debian.org/tracker/CVE-2024-53070

https://security-tracker.debian.org/tracker/CVE-2024-53072

https://security-tracker.debian.org/tracker/CVE-2024-53081

https://security-tracker.debian.org/tracker/CVE-2024-53082

https://security-tracker.debian.org/tracker/CVE-2024-53088

https://security-tracker.debian.org/tracker/CVE-2024-53093

https://security-tracker.debian.org/tracker/CVE-2024-53096

https://security-tracker.debian.org/tracker/CVE-2024-53097

https://security-tracker.debian.org/tracker/CVE-2024-53100

https://security-tracker.debian.org/tracker/CVE-2024-53101

https://security-tracker.debian.org/tracker/CVE-2024-53103

https://security-tracker.debian.org/tracker/CVE-2024-53104

https://security-tracker.debian.org/tracker/CVE-2024-53106

https://security-tracker.debian.org/tracker/CVE-2024-53110

https://security-tracker.debian.org/tracker/CVE-2024-53112

https://security-tracker.debian.org/tracker/CVE-2024-53113

https://security-tracker.debian.org/tracker/CVE-2024-53119

https://security-tracker.debian.org/tracker/CVE-2024-53120

https://security-tracker.debian.org/tracker/CVE-2024-53121

https://security-tracker.debian.org/tracker/CVE-2024-53122

https://security-tracker.debian.org/tracker/CVE-2024-53123

https://security-tracker.debian.org/tracker/CVE-2024-53127

https://security-tracker.debian.org/tracker/CVE-2024-53129

https://security-tracker.debian.org/tracker/CVE-2024-53130

https://security-tracker.debian.org/tracker/CVE-2024-53131

https://security-tracker.debian.org/tracker/CVE-2024-53135

https://security-tracker.debian.org/tracker/CVE-2024-53136

https://security-tracker.debian.org/tracker/CVE-2024-53138

https://security-tracker.debian.org/tracker/CVE-2024-53140

https://security-tracker.debian.org/tracker/CVE-2024-53144

https://security-tracker.debian.org/tracker/CVE-2024-8805

https://packages.debian.org/source/bullseye/linux-6.1

https://security-tracker.debian.org/tracker/source-package/linux-6.1

https://security-tracker.debian.org/tracker/CVE-2022-45888

https://security-tracker.debian.org/tracker/CVE-2023-31083

https://security-tracker.debian.org/tracker/CVE-2023-45896

https://security-tracker.debian.org/tracker/CVE-2023-52760

https://security-tracker.debian.org/tracker/CVE-2023-52812

https://security-tracker.debian.org/tracker/CVE-2023-52887

https://security-tracker.debian.org/tracker/CVE-2023-52889

https://security-tracker.debian.org/tracker/CVE-2023-52917

https://security-tracker.debian.org/tracker/CVE-2023-52918

https://security-tracker.debian.org/tracker/CVE-2024-25741

https://security-tracker.debian.org/tracker/CVE-2024-26952

https://security-tracker.debian.org/tracker/CVE-2024-26954

https://security-tracker.debian.org/tracker/CVE-2024-27017

https://security-tracker.debian.org/tracker/CVE-2024-27072

https://security-tracker.debian.org/tracker/CVE-2024-27397

https://security-tracker.debian.org/tracker/CVE-2024-35937

https://security-tracker.debian.org/tracker/CVE-2024-35943

https://security-tracker.debian.org/tracker/CVE-2024-35963

https://security-tracker.debian.org/tracker/CVE-2024-35964

https://security-tracker.debian.org/tracker/CVE-2024-35966

https://security-tracker.debian.org/tracker/CVE-2024-36244

https://security-tracker.debian.org/tracker/CVE-2024-36478

https://security-tracker.debian.org/tracker/CVE-2024-36894

https://security-tracker.debian.org/tracker/CVE-2024-36914

https://security-tracker.debian.org/tracker/CVE-2024-36915

https://security-tracker.debian.org/tracker/CVE-2024-36923

https://security-tracker.debian.org/tracker/CVE-2024-36973

https://security-tracker.debian.org/tracker/CVE-2024-36978

https://security-tracker.debian.org/tracker/CVE-2024-37078

https://security-tracker.debian.org/tracker/CVE-2024-38540

https://security-tracker.debian.org/tracker/CVE-2024-38553

https://security-tracker.debian.org/tracker/CVE-2024-38619

https://security-tracker.debian.org/tracker/CVE-2024-38632

https://security-tracker.debian.org/tracker/CVE-2024-39298

https://security-tracker.debian.org/tracker/CVE-2024-39371

https://security-tracker.debian.org/tracker/CVE-2024-39469

https://security-tracker.debian.org/tracker/CVE-2024-39472

https://security-tracker.debian.org/tracker/CVE-2024-39474

https://security-tracker.debian.org/tracker/CVE-2024-39484

https://security-tracker.debian.org/tracker/CVE-2024-39487

https://security-tracker.debian.org/tracker/CVE-2024-39494

https://security-tracker.debian.org/tracker/CVE-2024-39495

https://security-tracker.debian.org/tracker/CVE-2024-39496

https://security-tracker.debian.org/tracker/CVE-2024-39497

https://security-tracker.debian.org/tracker/CVE-2024-39499

https://security-tracker.debian.org/tracker/CVE-2024-39500

https://security-tracker.debian.org/tracker/CVE-2024-39501

https://security-tracker.debian.org/tracker/CVE-2024-39502

https://security-tracker.debian.org/tracker/CVE-2024-39503

https://security-tracker.debian.org/tracker/CVE-2024-39505

https://security-tracker.debian.org/tracker/CVE-2024-39506

https://security-tracker.debian.org/tracker/CVE-2024-39507

https://security-tracker.debian.org/tracker/CVE-2024-39509

https://security-tracker.debian.org/tracker/CVE-2024-39510

https://security-tracker.debian.org/tracker/CVE-2024-40899

https://security-tracker.debian.org/tracker/CVE-2024-40900

https://security-tracker.debian.org/tracker/CVE-2024-40901

https://security-tracker.debian.org/tracker/CVE-2024-40902

https://security-tracker.debian.org/tracker/CVE-2024-40903

https://security-tracker.debian.org/tracker/CVE-2024-40904

https://security-tracker.debian.org/tracker/CVE-2024-40905

https://security-tracker.debian.org/tracker/CVE-2024-40906

https://security-tracker.debian.org/tracker/CVE-2024-40908

https://security-tracker.debian.org/tracker/CVE-2024-40910

https://security-tracker.debian.org/tracker/CVE-2024-40911

https://security-tracker.debian.org/tracker/CVE-2024-40912

https://security-tracker.debian.org/tracker/CVE-2024-40913

https://security-tracker.debian.org/tracker/CVE-2024-40914

https://security-tracker.debian.org/tracker/CVE-2024-40915

https://security-tracker.debian.org/tracker/CVE-2024-40916

https://security-tracker.debian.org/tracker/CVE-2024-40919

https://security-tracker.debian.org/tracker/CVE-2024-40920

https://security-tracker.debian.org/tracker/CVE-2024-40921

https://security-tracker.debian.org/tracker/CVE-2024-40924

https://security-tracker.debian.org/tracker/CVE-2024-40927

https://security-tracker.debian.org/tracker/CVE-2024-40929

https://security-tracker.debian.org/tracker/CVE-2024-40931

https://security-tracker.debian.org/tracker/CVE-2024-40932

https://security-tracker.debian.org/tracker/CVE-2024-40934

https://security-tracker.debian.org/tracker/CVE-2024-40935

https://security-tracker.debian.org/tracker/CVE-2024-40937

https://security-tracker.debian.org/tracker/CVE-2024-40938

https://security-tracker.debian.org/tracker/CVE-2024-40939

https://security-tracker.debian.org/tracker/CVE-2024-40940

https://security-tracker.debian.org/tracker/CVE-2024-40941

https://security-tracker.debian.org/tracker/CVE-2024-40942

https://security-tracker.debian.org/tracker/CVE-2024-40943

https://security-tracker.debian.org/tracker/CVE-2024-40947

https://security-tracker.debian.org/tracker/CVE-2024-40948

https://security-tracker.debian.org/tracker/CVE-2024-40953

https://security-tracker.debian.org/tracker/CVE-2024-40954

https://security-tracker.debian.org/tracker/CVE-2024-40956

https://security-tracker.debian.org/tracker/CVE-2024-40957

https://security-tracker.debian.org/tracker/CVE-2024-40958

https://security-tracker.debian.org/tracker/CVE-2024-40959

https://security-tracker.debian.org/tracker/CVE-2024-40960

https://security-tracker.debian.org/tracker/CVE-2024-40961

https://security-tracker.debian.org/tracker/CVE-2024-40963

https://security-tracker.debian.org/tracker/CVE-2024-40966

https://security-tracker.debian.org/tracker/CVE-2024-40967

https://security-tracker.debian.org/tracker/CVE-2024-40968

https://security-tracker.debian.org/tracker/CVE-2024-40970

https://security-tracker.debian.org/tracker/CVE-2024-40971

https://security-tracker.debian.org/tracker/CVE-2024-40972

https://security-tracker.debian.org/tracker/CVE-2024-40974

https://security-tracker.debian.org/tracker/CVE-2024-40976

https://security-tracker.debian.org/tracker/CVE-2024-40977

https://security-tracker.debian.org/tracker/CVE-2024-40978

https://security-tracker.debian.org/tracker/CVE-2024-40980

https://security-tracker.debian.org/tracker/CVE-2024-40981

https://security-tracker.debian.org/tracker/CVE-2024-40983

https://security-tracker.debian.org/tracker/CVE-2024-40984

https://security-tracker.debian.org/tracker/CVE-2024-40987

https://security-tracker.debian.org/tracker/CVE-2024-40988

https://security-tracker.debian.org/tracker/CVE-2024-40989

https://security-tracker.debian.org/tracker/CVE-2024-40990

https://security-tracker.debian.org/tracker/CVE-2024-40993

https://security-tracker.debian.org/tracker/CVE-2024-40994

https://security-tracker.debian.org/tracker/CVE-2024-40995

https://security-tracker.debian.org/tracker/CVE-2024-40996

https://security-tracker.debian.org/tracker/CVE-2024-41000

https://security-tracker.debian.org/tracker/CVE-2024-41001

https://security-tracker.debian.org/tracker/CVE-2024-41002

https://security-tracker.debian.org/tracker/CVE-2024-41004

https://security-tracker.debian.org/tracker/CVE-2024-41005

https://security-tracker.debian.org/tracker/CVE-2024-41006

https://security-tracker.debian.org/tracker/CVE-2024-41007

https://security-tracker.debian.org/tracker/CVE-2024-41009

https://security-tracker.debian.org/tracker/CVE-2024-41012

https://security-tracker.debian.org/tracker/CVE-2024-41015

https://security-tracker.debian.org/tracker/CVE-2024-41016

https://security-tracker.debian.org/tracker/CVE-2024-41017

https://security-tracker.debian.org/tracker/CVE-2024-41019

https://security-tracker.debian.org/tracker/CVE-2024-41020

https://security-tracker.debian.org/tracker/CVE-2024-41022

https://security-tracker.debian.org/tracker/CVE-2024-41027

https://security-tracker.debian.org/tracker/CVE-2024-41028

https://security-tracker.debian.org/tracker/CVE-2024-41030

https://security-tracker.debian.org/tracker/CVE-2024-41034

https://security-tracker.debian.org/tracker/CVE-2024-41035

https://security-tracker.debian.org/tracker/CVE-2024-41036

https://security-tracker.debian.org/tracker/CVE-2024-41038

https://security-tracker.debian.org/tracker/CVE-2024-41039

https://security-tracker.debian.org/tracker/CVE-2024-41040

https://security-tracker.debian.org/tracker/CVE-2024-41041

https://security-tracker.debian.org/tracker/CVE-2024-41042

https://security-tracker.debian.org/tracker/CVE-2024-41044

https://security-tracker.debian.org/tracker/CVE-2024-41046

https://security-tracker.debian.org/tracker/CVE-2024-41047

https://security-tracker.debian.org/tracker/CVE-2024-41048

https://security-tracker.debian.org/tracker/CVE-2024-41049

https://security-tracker.debian.org/tracker/CVE-2024-41050

https://security-tracker.debian.org/tracker/CVE-2024-41051

https://security-tracker.debian.org/tracker/CVE-2024-41055

https://security-tracker.debian.org/tracker/CVE-2024-41056

https://security-tracker.debian.org/tracker/CVE-2024-41057

https://security-tracker.debian.org/tracker/CVE-2024-41058

https://security-tracker.debian.org/tracker/CVE-2024-41059

https://security-tracker.debian.org/tracker/CVE-2024-41060

https://security-tracker.debian.org/tracker/CVE-2024-41062

https://security-tracker.debian.org/tracker/CVE-2024-41063

https://security-tracker.debian.org/tracker/CVE-2024-41064

https://security-tracker.debian.org/tracker/CVE-2024-41065

https://security-tracker.debian.org/tracker/CVE-2024-41066

https://security-tracker.debian.org/tracker/CVE-2024-41068

https://security-tracker.debian.org/tracker/CVE-2024-41069

https://security-tracker.debian.org/tracker/CVE-2024-41070

https://security-tracker.debian.org/tracker/CVE-2024-41071

https://security-tracker.debian.org/tracker/CVE-2024-41072

https://security-tracker.debian.org/tracker/CVE-2024-41073

https://security-tracker.debian.org/tracker/CVE-2024-41074

https://security-tracker.debian.org/tracker/CVE-2024-41075

https://security-tracker.debian.org/tracker/CVE-2024-41076

https://security-tracker.debian.org/tracker/CVE-2024-41077

https://security-tracker.debian.org/tracker/CVE-2024-41078

https://security-tracker.debian.org/tracker/CVE-2024-41079

https://security-tracker.debian.org/tracker/CVE-2024-41080

https://security-tracker.debian.org/tracker/CVE-2024-41081

https://security-tracker.debian.org/tracker/CVE-2024-41087

https://security-tracker.debian.org/tracker/CVE-2024-41088

https://security-tracker.debian.org/tracker/CVE-2024-41089

https://security-tracker.debian.org/tracker/CVE-2024-41090

https://security-tracker.debian.org/tracker/CVE-2024-41091

https://security-tracker.debian.org/tracker/CVE-2024-41092

https://security-tracker.debian.org/tracker/CVE-2024-41093

https://security-tracker.debian.org/tracker/CVE-2024-41095

https://security-tracker.debian.org/tracker/CVE-2024-41096

https://security-tracker.debian.org/tracker/CVE-2024-41097

https://security-tracker.debian.org/tracker/CVE-2024-41098

https://security-tracker.debian.org/tracker/CVE-2024-42063

https://security-tracker.debian.org/tracker/CVE-2024-42068

https://security-tracker.debian.org/tracker/CVE-2024-42070

https://security-tracker.debian.org/tracker/CVE-2024-42073

https://security-tracker.debian.org/tracker/CVE-2024-42076

https://security-tracker.debian.org/tracker/CVE-2024-42077

https://security-tracker.debian.org/tracker/CVE-2024-42080

https://security-tracker.debian.org/tracker/CVE-2024-42082

https://security-tracker.debian.org/tracker/CVE-2024-42084

https://security-tracker.debian.org/tracker/CVE-2024-42085

https://security-tracker.debian.org/tracker/CVE-2024-42086

https://security-tracker.debian.org/tracker/CVE-2024-42087

https://security-tracker.debian.org/tracker/CVE-2024-42089

https://security-tracker.debian.org/tracker/CVE-2024-42090

https://security-tracker.debian.org/tracker/CVE-2024-42092

https://security-tracker.debian.org/tracker/CVE-2024-42093

https://security-tracker.debian.org/tracker/CVE-2024-42094

https://security-tracker.debian.org/tracker/CVE-2024-42095

https://security-tracker.debian.org/tracker/CVE-2024-42096

https://security-tracker.debian.org/tracker/CVE-2024-42097

https://security-tracker.debian.org/tracker/CVE-2024-42098

https://security-tracker.debian.org/tracker/CVE-2024-42101

https://security-tracker.debian.org/tracker/CVE-2024-42102

https://security-tracker.debian.org/tracker/CVE-2024-42103

https://security-tracker.debian.org/tracker/CVE-2024-42104

https://security-tracker.debian.org/tracker/CVE-2024-42105

https://security-tracker.debian.org/tracker/CVE-2024-42106

https://security-tracker.debian.org/tracker/CVE-2024-42109

https://security-tracker.debian.org/tracker/CVE-2024-42110

https://security-tracker.debian.org/tracker/CVE-2024-42114

https://security-tracker.debian.org/tracker/CVE-2024-42115

https://security-tracker.debian.org/tracker/CVE-2024-42119

https://security-tracker.debian.org/tracker/CVE-2024-42120

https://security-tracker.debian.org/tracker/CVE-2024-42121

https://security-tracker.debian.org/tracker/CVE-2024-42124

https://security-tracker.debian.org/tracker/CVE-2024-42126

https://security-tracker.debian.org/tracker/CVE-2024-42127

https://security-tracker.debian.org/tracker/CVE-2024-42130

https://security-tracker.debian.org/tracker/CVE-2024-42131

https://security-tracker.debian.org/tracker/CVE-2024-42136

https://security-tracker.debian.org/tracker/CVE-2024-42137

https://security-tracker.debian.org/tracker/CVE-2024-42138

https://security-tracker.debian.org/tracker/CVE-2024-42140

https://security-tracker.debian.org/tracker/CVE-2024-42142

https://security-tracker.debian.org/tracker/CVE-2024-42145

https://security-tracker.debian.org/tracker/CVE-2024-42147

https://security-tracker.debian.org/tracker/CVE-2024-42148

https://security-tracker.debian.org/tracker/CVE-2024-42152

https://security-tracker.debian.org/tracker/CVE-2024-42153

https://security-tracker.debian.org/tracker/CVE-2024-42154

https://security-tracker.debian.org/tracker/CVE-2024-42157

https://security-tracker.debian.org/tracker/CVE-2024-42159

https://security-tracker.debian.org/tracker/CVE-2024-42160

https://security-tracker.debian.org/tracker/CVE-2024-42161

https://security-tracker.debian.org/tracker/CVE-2024-42223

https://security-tracker.debian.org/tracker/CVE-2024-42224

https://security-tracker.debian.org/tracker/CVE-2024-42225

https://security-tracker.debian.org/tracker/CVE-2024-42228

https://security-tracker.debian.org/tracker/CVE-2024-42229

https://security-tracker.debian.org/tracker/CVE-2024-42230

https://security-tracker.debian.org/tracker/CVE-2024-42232

https://security-tracker.debian.org/tracker/CVE-2024-42236

https://security-tracker.debian.org/tracker/CVE-2024-42237

https://security-tracker.debian.org/tracker/CVE-2024-42238

https://security-tracker.debian.org/tracker/CVE-2024-42240

https://security-tracker.debian.org/tracker/CVE-2024-42244

https://security-tracker.debian.org/tracker/CVE-2024-42245

https://security-tracker.debian.org/tracker/CVE-2024-42246

https://security-tracker.debian.org/tracker/CVE-2024-42247

https://security-tracker.debian.org/tracker/CVE-2024-42250

https://security-tracker.debian.org/tracker/CVE-2024-42253

https://security-tracker.debian.org/tracker/CVE-2024-42258

https://security-tracker.debian.org/tracker/CVE-2024-42259

https://security-tracker.debian.org/tracker/CVE-2024-42265

https://security-tracker.debian.org/tracker/CVE-2024-42267

https://security-tracker.debian.org/tracker/CVE-2024-42268

https://security-tracker.debian.org/tracker/CVE-2024-42269

https://security-tracker.debian.org/tracker/CVE-2024-42270

https://security-tracker.debian.org/tracker/CVE-2024-42271

https://security-tracker.debian.org/tracker/CVE-2024-42272

https://security-tracker.debian.org/tracker/CVE-2024-42273

https://security-tracker.debian.org/tracker/CVE-2024-42274

https://security-tracker.debian.org/tracker/CVE-2024-42276

https://security-tracker.debian.org/tracker/CVE-2024-42277

https://security-tracker.debian.org/tracker/CVE-2024-42280

https://security-tracker.debian.org/tracker/CVE-2024-42281

https://security-tracker.debian.org/tracker/CVE-2024-42283

https://security-tracker.debian.org/tracker/CVE-2024-42284

https://security-tracker.debian.org/tracker/CVE-2024-42285

https://security-tracker.debian.org/tracker/CVE-2024-42286

https://security-tracker.debian.org/tracker/CVE-2024-42287

https://security-tracker.debian.org/tracker/CVE-2024-42288

https://security-tracker.debian.org/tracker/CVE-2024-42289

https://security-tracker.debian.org/tracker/CVE-2024-42290

https://security-tracker.debian.org/tracker/CVE-2024-42291

https://security-tracker.debian.org/tracker/CVE-2024-42292

https://security-tracker.debian.org/tracker/CVE-2024-42295

https://security-tracker.debian.org/tracker/CVE-2024-42296

https://security-tracker.debian.org/tracker/CVE-2024-42297

https://security-tracker.debian.org/tracker/CVE-2024-42299

https://security-tracker.debian.org/tracker/CVE-2024-42301

https://security-tracker.debian.org/tracker/CVE-2024-42302

https://security-tracker.debian.org/tracker/CVE-2024-42304

https://security-tracker.debian.org/tracker/CVE-2024-42305

https://security-tracker.debian.org/tracker/CVE-2024-42306

https://security-tracker.debian.org/tracker/CVE-2024-42307

https://security-tracker.debian.org/tracker/CVE-2024-42309

https://security-tracker.debian.org/tracker/CVE-2024-42310

https://security-tracker.debian.org/tracker/CVE-2024-42311

https://security-tracker.debian.org/tracker/CVE-2024-42312

https://security-tracker.debian.org/tracker/CVE-2024-42313

https://security-tracker.debian.org/tracker/CVE-2024-42314

https://security-tracker.debian.org/tracker/CVE-2024-42316

https://security-tracker.debian.org/tracker/CVE-2024-42318

https://security-tracker.debian.org/tracker/CVE-2024-42320

https://security-tracker.debian.org/tracker/CVE-2024-42321

https://security-tracker.debian.org/tracker/CVE-2024-42322

https://security-tracker.debian.org/tracker/CVE-2024-43817

https://security-tracker.debian.org/tracker/CVE-2024-43818

https://security-tracker.debian.org/tracker/CVE-2024-43823

https://security-tracker.debian.org/tracker/CVE-2024-43828

https://security-tracker.debian.org/tracker/CVE-2024-43829

https://security-tracker.debian.org/tracker/CVE-2024-43830

https://security-tracker.debian.org/tracker/CVE-2024-43832

https://security-tracker.debian.org/tracker/CVE-2024-43833

https://security-tracker.debian.org/tracker/CVE-2024-43834

https://security-tracker.debian.org/tracker/CVE-2024-43835

https://security-tracker.debian.org/tracker/CVE-2024-43837

https://security-tracker.debian.org/tracker/CVE-2024-43839

https://security-tracker.debian.org/tracker/CVE-2024-43841

https://security-tracker.debian.org/tracker/CVE-2024-43842

https://security-tracker.debian.org/tracker/CVE-2024-43846

https://security-tracker.debian.org/tracker/CVE-2024-43849

https://security-tracker.debian.org/tracker/CVE-2024-43851

https://security-tracker.debian.org/tracker/CVE-2024-43853

https://security-tracker.debian.org/tracker/CVE-2024-43854

https://security-tracker.debian.org/tracker/CVE-2024-43855

https://security-tracker.debian.org/tracker/CVE-2024-43856

https://security-tracker.debian.org/tracker/CVE-2024-43858

https://security-tracker.debian.org/tracker/CVE-2024-43859

https://security-tracker.debian.org/tracker/CVE-2024-43860

https://security-tracker.debian.org/tracker/CVE-2024-43861

https://security-tracker.debian.org/tracker/CVE-2024-43863

https://security-tracker.debian.org/tracker/CVE-2024-43866

https://security-tracker.debian.org/tracker/CVE-2024-43867

https://security-tracker.debian.org/tracker/CVE-2024-43868

https://security-tracker.debian.org/tracker/CVE-2024-43869

https://security-tracker.debian.org/tracker/CVE-2024-43870

https://security-tracker.debian.org/tracker/CVE-2024-43871

https://security-tracker.debian.org/tracker/CVE-2024-43873

https://security-tracker.debian.org/tracker/CVE-2024-43875

https://security-tracker.debian.org/tracker/CVE-2024-43876

https://security-tracker.debian.org/tracker/CVE-2024-43877

https://security-tracker.debian.org/tracker/CVE-2024-43879

https://security-tracker.debian.org/tracker/CVE-2024-43880

https://security-tracker.debian.org/tracker/CVE-2024-43882

https://security-tracker.debian.org/tracker/CVE-2024-43883

https://security-tracker.debian.org/tracker/CVE-2024-43884

https://security-tracker.debian.org/tracker/CVE-2024-43889

https://security-tracker.debian.org/tracker/CVE-2024-43890

https://security-tracker.debian.org/tracker/CVE-2024-43892

https://security-tracker.debian.org/tracker/CVE-2024-43893

https://security-tracker.debian.org/tracker/CVE-2024-43894

https://security-tracker.debian.org/tracker/CVE-2024-43895

https://security-tracker.debian.org/tracker/CVE-2024-43897

https://security-tracker.debian.org/tracker/CVE-2024-43900

https://security-tracker.debian.org/tracker/CVE-2024-43902

https://security-tracker.debian.org/tracker/CVE-2024-43904

https://security-tracker.debian.org/tracker/CVE-2024-43905

https://security-tracker.debian.org/tracker/CVE-2024-43907

https://security-tracker.debian.org/tracker/CVE-2024-43908

https://security-tracker.debian.org/tracker/CVE-2024-43909

https://security-tracker.debian.org/tracker/CVE-2024-43911

https://security-tracker.debian.org/tracker/CVE-2024-43912

https://security-tracker.debian.org/tracker/CVE-2024-43914

https://security-tracker.debian.org/tracker/CVE-2024-44931

https://security-tracker.debian.org/tracker/CVE-2024-44934

https://security-tracker.debian.org/tracker/CVE-2024-44935

https://security-tracker.debian.org/tracker/CVE-2024-44938

https://security-tracker.debian.org/tracker/CVE-2024-44939

https://security-tracker.debian.org/tracker/CVE-2024-44940

https://security-tracker.debian.org/tracker/CVE-2024-44944

https://security-tracker.debian.org/tracker/CVE-2024-44946

https://security-tracker.debian.org/tracker/CVE-2024-44947

https://security-tracker.debian.org/tracker/CVE-2024-44948

https://security-tracker.debian.org/tracker/CVE-2024-44949

https://security-tracker.debian.org/tracker/CVE-2024-44954

https://security-tracker.debian.org/tracker/CVE-2024-44958

https://security-tracker.debian.org/tracker/CVE-2024-44960

https://security-tracker.debian.org/tracker/CVE-2024-44965

https://security-tracker.debian.org/tracker/CVE-2024-44966

https://security-tracker.debian.org/tracker/CVE-2024-44967

https://security-tracker.debian.org/tracker/CVE-2024-44968

https://security-tracker.debian.org/tracker/CVE-2024-44969

https://security-tracker.debian.org/tracker/CVE-2024-44970

https://security-tracker.debian.org/tracker/CVE-2024-44971

https://security-tracker.debian.org/tracker/CVE-2024-44974

https://security-tracker.debian.org/tracker/CVE-2024-44977

https://security-tracker.debian.org/tracker/CVE-2024-44982

https://security-tracker.debian.org/tracker/CVE-2024-44983

https://security-tracker.debian.org/tracker/CVE-2024-44985

https://security-tracker.debian.org/tracker/CVE-2024-44986

https://security-tracker.debian.org/tracker/CVE-2024-44987

https://security-tracker.debian.org/tracker/CVE-2024-44988

https://security-tracker.debian.org/tracker/CVE-2024-44989

https://security-tracker.debian.org/tracker/CVE-2024-44990

https://security-tracker.debian.org/tracker/CVE-2024-44991

https://security-tracker.debian.org/tracker/CVE-2024-44995

https://security-tracker.debian.org/tracker/CVE-2024-44998

https://security-tracker.debian.org/tracker/CVE-2024-44999

https://security-tracker.debian.org/tracker/CVE-2024-45000

https://security-tracker.debian.org/tracker/CVE-2024-45002

https://security-tracker.debian.org/tracker/CVE-2024-45003

https://security-tracker.debian.org/tracker/CVE-2024-45006

https://security-tracker.debian.org/tracker/CVE-2024-45007

https://security-tracker.debian.org/tracker/CVE-2024-45008

https://security-tracker.debian.org/tracker/CVE-2024-45009

https://security-tracker.debian.org/tracker/CVE-2024-45010

https://security-tracker.debian.org/tracker/CVE-2024-45011

https://security-tracker.debian.org/tracker/CVE-2024-45016

https://security-tracker.debian.org/tracker/CVE-2024-45018

https://security-tracker.debian.org/tracker/CVE-2024-45019

https://security-tracker.debian.org/tracker/CVE-2024-45021

https://security-tracker.debian.org/tracker/CVE-2024-45022

https://security-tracker.debian.org/tracker/CVE-2024-45025

https://security-tracker.debian.org/tracker/CVE-2024-45026

https://security-tracker.debian.org/tracker/CVE-2024-45028

https://security-tracker.debian.org/tracker/CVE-2024-45029

https://security-tracker.debian.org/tracker/CVE-2024-46673

https://security-tracker.debian.org/tracker/CVE-2024-46674

https://security-tracker.debian.org/tracker/CVE-2024-46675

https://security-tracker.debian.org/tracker/CVE-2024-46676

https://security-tracker.debian.org/tracker/CVE-2024-46677

https://security-tracker.debian.org/tracker/CVE-2024-46679

https://security-tracker.debian.org/tracker/CVE-2024-46685

https://security-tracker.debian.org/tracker/CVE-2024-46686

https://security-tracker.debian.org/tracker/CVE-2024-46689

https://security-tracker.debian.org/tracker/CVE-2024-46694

https://security-tracker.debian.org/tracker/CVE-2024-46695

https://security-tracker.debian.org/tracker/CVE-2024-46702

https://security-tracker.debian.org/tracker/CVE-2024-46707

https://security-tracker.debian.org/tracker/CVE-2024-46710

https://security-tracker.debian.org/tracker/CVE-2024-46711

https://security-tracker.debian.org/tracker/CVE-2024-46713

https://security-tracker.debian.org/tracker/CVE-2024-46714

https://security-tracker.debian.org/tracker/CVE-2024-46715

https://security-tracker.debian.org/tracker/CVE-2024-46716

https://security-tracker.debian.org/tracker/CVE-2024-46717

https://security-tracker.debian.org/tracker/CVE-2024-46719

https://security-tracker.debian.org/tracker/CVE-2024-46720

https://security-tracker.debian.org/tracker/CVE-2024-46721

https://security-tracker.debian.org/tracker/CVE-2024-46722

https://security-tracker.debian.org/tracker/CVE-2024-46723

https://security-tracker.debian.org/tracker/CVE-2024-46724

https://security-tracker.debian.org/tracker/CVE-2024-46725

https://security-tracker.debian.org/tracker/CVE-2024-46726

https://security-tracker.debian.org/tracker/CVE-2024-46731

https://security-tracker.debian.org/tracker/CVE-2024-46732

https://security-tracker.debian.org/tracker/CVE-2024-46734

https://security-tracker.debian.org/tracker/CVE-2024-46735

https://security-tracker.debian.org/tracker/CVE-2024-46737

https://security-tracker.debian.org/tracker/CVE-2024-46738

https://security-tracker.debian.org/tracker/CVE-2024-46739

https://security-tracker.debian.org/tracker/CVE-2024-46740

https://security-tracker.debian.org/tracker/CVE-2024-46743

https://security-tracker.debian.org/tracker/CVE-2024-46744

https://security-tracker.debian.org/tracker/CVE-2024-46745

https://security-tracker.debian.org/tracker/CVE-2024-46746

https://security-tracker.debian.org/tracker/CVE-2024-46747

https://security-tracker.debian.org/tracker/CVE-2024-46750

https://security-tracker.debian.org/tracker/CVE-2024-46752

https://security-tracker.debian.org/tracker/CVE-2024-46755

https://security-tracker.debian.org/tracker/CVE-2024-46756

https://security-tracker.debian.org/tracker/CVE-2024-46757

https://security-tracker.debian.org/tracker/CVE-2024-46758

https://security-tracker.debian.org/tracker/CVE-2024-46759

https://security-tracker.debian.org/tracker/CVE-2024-46761

https://security-tracker.debian.org/tracker/CVE-2024-46763

https://security-tracker.debian.org/tracker/CVE-2024-46770

https://security-tracker.debian.org/tracker/CVE-2024-46771

https://security-tracker.debian.org/tracker/CVE-2024-46773

https://security-tracker.debian.org/tracker/CVE-2024-46777

https://security-tracker.debian.org/tracker/CVE-2024-46780

https://security-tracker.debian.org/tracker/CVE-2024-46781

https://security-tracker.debian.org/tracker/CVE-2024-46782

https://security-tracker.debian.org/tracker/CVE-2024-46783

https://security-tracker.debian.org/tracker/CVE-2024-46784

https://security-tracker.debian.org/tracker/CVE-2024-46791

https://security-tracker.debian.org/tracker/CVE-2024-46794

https://security-tracker.debian.org/tracker/CVE-2024-46795

https://security-tracker.debian.org/tracker/CVE-2024-46798

https://security-tracker.debian.org/tracker/CVE-2024-46800

https://security-tracker.debian.org/tracker/CVE-2024-46802

https://security-tracker.debian.org/tracker/CVE-2024-46804

https://security-tracker.debian.org/tracker/CVE-2024-46805

https://security-tracker.debian.org/tracker/CVE-2024-46807

https://security-tracker.debian.org/tracker/CVE-2024-46810

https://security-tracker.debian.org/tracker/CVE-2024-46812

https://security-tracker.debian.org/tracker/CVE-2024-46814

https://security-tracker.debian.org/tracker/CVE-2024-46815

https://security-tracker.debian.org/tracker/CVE-2024-46817

https://security-tracker.debian.org/tracker/CVE-2024-46818

https://security-tracker.debian.org/tracker/CVE-2024-46819

https://security-tracker.debian.org/tracker/CVE-2024-46821

https://security-tracker.debian.org/tracker/CVE-2024-46822

https://security-tracker.debian.org/tracker/CVE-2024-46826

https://security-tracker.debian.org/tracker/CVE-2024-46828

https://security-tracker.debian.org/tracker/CVE-2024-46829

https://security-tracker.debian.org/tracker/CVE-2024-46830

https://security-tracker.debian.org/tracker/CVE-2024-46832

https://security-tracker.debian.org/tracker/CVE-2024-46835

https://security-tracker.debian.org/tracker/CVE-2024-46836

https://security-tracker.debian.org/tracker/CVE-2024-46840

https://security-tracker.debian.org/tracker/CVE-2024-46844

https://security-tracker.debian.org/tracker/CVE-2024-46846

https://security-tracker.debian.org/tracker/CVE-2024-46848

https://security-tracker.debian.org/tracker/CVE-2024-46849

https://security-tracker.debian.org/tracker/CVE-2024-46852

https://security-tracker.debian.org/tracker/CVE-2024-46853

https://security-tracker.debian.org/tracker/CVE-2024-46854

https://security-tracker.debian.org/tracker/CVE-2024-46855

https://security-tracker.debian.org/tracker/CVE-2024-46857

https://security-tracker.debian.org/tracker/CVE-2024-46858

https://security-tracker.debian.org/tracker/CVE-2024-46859

https://security-tracker.debian.org/tracker/CVE-2024-46865

https://security-tracker.debian.org/tracker/CVE-2024-46871

https://security-tracker.debian.org/tracker/CVE-2024-47659

https://security-tracker.debian.org/tracker/CVE-2024-47660

https://security-tracker.debian.org/tracker/CVE-2024-47663

https://security-tracker.debian.org/tracker/CVE-2024-47665

https://security-tracker.debian.org/tracker/CVE-2024-47667

https://security-tracker.debian.org/tracker/CVE-2024-47668

https://security-tracker.debian.org/tracker/CVE-2024-47669

https://security-tracker.debian.org/tracker/CVE-2024-47670

https://security-tracker.debian.org/tracker/CVE-2024-47671

https://security-tracker.debian.org/tracker/CVE-2024-47672

https://security-tracker.debian.org/tracker/CVE-2024-47673

https://security-tracker.debian.org/tracker/CVE-2024-47674

https://security-tracker.debian.org/tracker/CVE-2024-47678

https://security-tracker.debian.org/tracker/CVE-2024-47679

https://security-tracker.debian.org/tracker/CVE-2024-47682

https://security-tracker.debian.org/tracker/CVE-2024-47683

https://security-tracker.debian.org/tracker/CVE-2024-47684

https://security-tracker.debian.org/tracker/CVE-2024-47685

https://security-tracker.debian.org/tracker/CVE-2024-47686

https://security-tracker.debian.org/tracker/CVE-2024-47690

https://security-tracker.debian.org/tracker/CVE-2024-47692

https://security-tracker.debian.org/tracker/CVE-2024-47693

https://security-tracker.debian.org/tracker/CVE-2024-47695

https://security-tracker.debian.org/tracker/CVE-2024-47696

https://security-tracker.debian.org/tracker/CVE-2024-47697

https://security-tracker.debian.org/tracker/CVE-2024-47698

https://security-tracker.debian.org/tracker/CVE-2024-47699

https://security-tracker.debian.org/tracker/CVE-2024-47701

https://security-tracker.debian.org/tracker/CVE-2024-47705

https://security-tracker.debian.org/tracker/CVE-2024-47706

https://security-tracker.debian.org/tracker/CVE-2024-47707

https://security-tracker.debian.org/tracker/CVE-2024-47709

https://security-tracker.debian.org/tracker/CVE-2024-47710

https://security-tracker.debian.org/tracker/CVE-2024-47712

https://security-tracker.debian.org/tracker/CVE-2024-47713

https://security-tracker.debian.org/tracker/CVE-2024-47718

https://security-tracker.debian.org/tracker/CVE-2024-47720

https://security-tracker.debian.org/tracker/CVE-2024-47723

https://security-tracker.debian.org/tracker/CVE-2024-47727

https://security-tracker.debian.org/tracker/CVE-2024-47728

https://security-tracker.debian.org/tracker/CVE-2024-47730

https://security-tracker.debian.org/tracker/CVE-2024-47731

https://security-tracker.debian.org/tracker/CVE-2024-47734

https://security-tracker.debian.org/tracker/CVE-2024-47735

https://security-tracker.debian.org/tracker/CVE-2024-47737

https://security-tracker.debian.org/tracker/CVE-2024-47738

https://security-tracker.debian.org/tracker/CVE-2024-47739

https://security-tracker.debian.org/tracker/CVE-2024-47740

https://security-tracker.debian.org/tracker/CVE-2024-47742

https://security-tracker.debian.org/tracker/CVE-2024-47743

https://security-tracker.debian.org/tracker/CVE-2024-47747

https://security-tracker.debian.org/tracker/CVE-2024-47748

https://security-tracker.debian.org/tracker/CVE-2024-47749

https://security-tracker.debian.org/tracker/CVE-2024-47750

https://security-tracker.debian.org/tracker/CVE-2024-47751

https://security-tracker.debian.org/tracker/CVE-2024-47756

https://security-tracker.debian.org/tracker/CVE-2024-47757

https://security-tracker.debian.org/tracker/CVE-2024-49850

https://security-tracker.debian.org/tracker/CVE-2024-49851

https://security-tracker.debian.org/tracker/CVE-2024-49852

https://security-tracker.debian.org/tracker/CVE-2024-49853

https://security-tracker.debian.org/tracker/CVE-2024-49854

https://security-tracker.debian.org/tracker/CVE-2024-49855

https://security-tracker.debian.org/tracker/CVE-2024-49856

https://security-tracker.debian.org/tracker/CVE-2024-49858

https://security-tracker.debian.org/tracker/CVE-2024-49859

https://security-tracker.debian.org/tracker/CVE-2024-49860

https://security-tracker.debian.org/tracker/CVE-2024-49863

https://security-tracker.debian.org/tracker/CVE-2024-49866

https://security-tracker.debian.org/tracker/CVE-2024-49867

https://security-tracker.debian.org/tracker/CVE-2024-49868

https://security-tracker.debian.org/tracker/CVE-2024-49870

Plugin Details

Severity: Critical

ID: 213470

File Name: debian_DLA-4008.nasl

Version: 1.1

Type: local

Agent: unix

Published: 1/3/2025

Updated: 1/3/2025

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 9.4

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C

CVSS Score Source: CVE-2024-47685

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-rt-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-common, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-rt-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-support-6.1.0-0.deb11.25, p-cpe:/a:debian:debian_linux:linux-image-6.1-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-686-pae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-support-6.1.0-0.deb11.26, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-686, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-686-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-arm64-signed-template, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-686-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-common-rt, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-686-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-common, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-config-6.1, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-rt-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-i386-signed-template, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-source-6.1, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-common-rt, p-cpe:/a:debian:debian_linux:linux-headers-6.1-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-rt-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-686-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-armmp, p-cpe:/a:debian:debian_linux:linux-doc-6.1, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-common, p-cpe:/a:debian:debian_linux:linux-image-6.1-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-common-rt, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-amd64-signed-template, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-rt-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-kbuild-6.1, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-686-pae, p-cpe:/a:debian:debian_linux:linux-image-6.1-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-armmp, p-cpe:/a:debian:debian_linux:linux-support-6.1.0-0.deb11.28, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-686, p-cpe:/a:debian:debian_linux:linux-headers-6.1-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-rt-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-rt-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-686, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-armmp-lpae

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/2/2025

Vulnerability Publication Date: 11/25/2022

Reference Information

CVE: CVE-2022-45888, CVE-2023-31083, CVE-2023-45896, CVE-2023-52760, CVE-2023-52812, CVE-2023-52887, CVE-2023-52889, CVE-2023-52917, CVE-2023-52918, CVE-2024-25741, CVE-2024-26952, CVE-2024-26954, CVE-2024-27017, CVE-2024-27072, CVE-2024-27397, CVE-2024-35937, CVE-2024-35943, CVE-2024-35963, CVE-2024-35964, CVE-2024-35966, CVE-2024-36244, CVE-2024-36478, CVE-2024-36894, CVE-2024-36914, CVE-2024-36915, CVE-2024-36923, CVE-2024-36973, CVE-2024-36978, CVE-2024-37078, CVE-2024-38540, CVE-2024-38553, CVE-2024-38619, CVE-2024-38632, CVE-2024-39298, CVE-2024-39371, CVE-2024-39469, CVE-2024-39472, CVE-2024-39474, CVE-2024-39484, CVE-2024-39487, CVE-2024-39494, CVE-2024-39495, CVE-2024-39496, CVE-2024-39497, CVE-2024-39499, CVE-2024-39500, CVE-2024-39501, CVE-2024-39502, CVE-2024-39503, CVE-2024-39505, CVE-2024-39506, CVE-2024-39507, CVE-2024-39509, CVE-2024-39510, CVE-2024-40899, CVE-2024-40900, CVE-2024-40901, CVE-2024-40902, CVE-2024-40903, CVE-2024-40904, CVE-2024-40905, CVE-2024-40906, CVE-2024-40908, CVE-2024-40910, CVE-2024-40911, CVE-2024-40912, CVE-2024-40913, CVE-2024-40914, CVE-2024-40915, CVE-2024-40916, CVE-2024-40919, CVE-2024-40920, CVE-2024-40921, CVE-2024-40924, CVE-2024-40927, CVE-2024-40929, CVE-2024-40931, CVE-2024-40932, CVE-2024-40934, CVE-2024-40935, CVE-2024-40937, CVE-2024-40938, CVE-2024-40939, CVE-2024-40940, CVE-2024-40941, CVE-2024-40942, CVE-2024-40943, CVE-2024-40947, CVE-2024-40948, CVE-2024-40953, CVE-2024-40954, CVE-2024-40956, CVE-2024-40957, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40961, CVE-2024-40963, CVE-2024-40966, CVE-2024-40967, CVE-2024-40968, CVE-2024-40970, CVE-2024-40971, CVE-2024-40972, CVE-2024-40974, CVE-2024-40976, CVE-2024-40977, CVE-2024-40978, CVE-2024-40980, CVE-2024-40981, CVE-2024-40983, CVE-2024-40984, CVE-2024-40987, CVE-2024-40988, CVE-2024-40989, CVE-2024-40990, CVE-2024-40993, CVE-2024-40994, CVE-2024-40995, CVE-2024-40996, CVE-2024-41000, CVE-2024-41001, CVE-2024-41002, CVE-2024-41004, CVE-2024-41005, CVE-2024-41006, CVE-2024-41007, CVE-2024-41009, CVE-2024-41012, CVE-2024-41015, CVE-2024-41016, CVE-2024-41017, CVE-2024-41019, CVE-2024-41020, CVE-2024-41022, CVE-2024-41027, CVE-2024-41028, CVE-2024-41030, CVE-2024-41034, CVE-2024-41035, CVE-2024-41036, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41042, CVE-2024-41044, CVE-2024-41046, CVE-2024-41047, CVE-2024-41048, CVE-2024-41049, CVE-2024-41050, CVE-2024-41051, CVE-2024-41055, CVE-2024-41056, CVE-2024-41057, CVE-2024-41058, CVE-2024-41059, CVE-2024-41060, CVE-2024-41062, CVE-2024-41063, CVE-2024-41064, CVE-2024-41065, CVE-2024-41066, CVE-2024-41068, CVE-2024-41069, CVE-2024-41070, CVE-2024-41071, CVE-2024-41072, CVE-2024-41073, CVE-2024-41074, CVE-2024-41075, CVE-2024-41076, CVE-2024-41077, CVE-2024-41078, CVE-2024-41079, CVE-2024-41080, CVE-2024-41081, CVE-2024-41087, CVE-2024-41088, CVE-2024-41089, CVE-2024-41090, CVE-2024-41091, CVE-2024-41092, CVE-2024-41093, CVE-2024-41095, CVE-2024-41096, CVE-2024-41097, CVE-2024-41098, CVE-2024-42063, CVE-2024-42068, CVE-2024-42070, CVE-2024-42073, CVE-2024-42076, CVE-2024-42077, CVE-2024-42080, CVE-2024-42082, CVE-2024-42084, CVE-2024-42085, CVE-2024-42086, CVE-2024-42087, CVE-2024-42089, CVE-2024-42090, CVE-2024-42092, CVE-2024-42093, CVE-2024-42094, CVE-2024-42095, CVE-2024-42096, CVE-2024-42097, CVE-2024-42098, CVE-2024-42101, CVE-2024-42102, CVE-2024-42103, CVE-2024-42104, CVE-2024-42105, CVE-2024-42106, CVE-2024-42109, CVE-2024-42110, CVE-2024-42114, CVE-2024-42115, CVE-2024-42119, CVE-2024-42120, CVE-2024-42121, CVE-2024-42124, CVE-2024-42126, CVE-2024-42127, CVE-2024-42130, CVE-2024-42131, CVE-2024-42136, CVE-2024-42137, CVE-2024-42138, CVE-2024-42140, CVE-2024-42142, CVE-2024-42145, CVE-2024-42147, CVE-2024-42148, CVE-2024-42152, CVE-2024-42153, CVE-2024-42154, CVE-2024-42157, CVE-2024-42159, CVE-2024-42160, CVE-2024-42161, CVE-2024-42223, CVE-2024-42224, CVE-2024-42225, CVE-2024-42228, CVE-2024-42229, CVE-2024-42230, CVE-2024-42232, CVE-2024-42236, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42244, CVE-2024-42245, CVE-2024-42246, CVE-2024-42247, CVE-2024-42250, CVE-2024-42253, CVE-2024-42258, CVE-2024-42259, CVE-2024-42265, CVE-2024-42267, CVE-2024-42268, CVE-2024-42269, CVE-2024-42270, CVE-2024-42271, CVE-2024-42272, CVE-2024-42273, CVE-2024-42274, CVE-2024-42276, CVE-2024-42277, CVE-2024-42280, CVE-2024-42281, CVE-2024-42283, CVE-2024-42284, CVE-2024-42285, CVE-2024-42286, CVE-2024-42287, CVE-2024-42288, CVE-2024-42289, CVE-2024-42290, CVE-2024-42291, CVE-2024-42292, CVE-2024-42295, CVE-2024-42296, CVE-2024-42297, CVE-2024-42299, CVE-2024-42301, CVE-2024-42302, CVE-2024-42304, CVE-2024-42305, CVE-2024-42306, CVE-2024-42307, CVE-2024-42309, CVE-2024-42310, CVE-2024-42311, CVE-2024-42312, CVE-2024-42313, CVE-2024-42314, CVE-2024-42316, CVE-2024-42318, CVE-2024-42320, CVE-2024-42321, CVE-2024-42322, CVE-2024-43817, CVE-2024-43818, CVE-2024-43823, CVE-2024-43828, CVE-2024-43829, CVE-2024-43830, CVE-2024-43832, CVE-2024-43833, CVE-2024-43834, CVE-2024-43835, CVE-2024-43837, CVE-2024-43839, CVE-2024-43841, CVE-2024-43842, CVE-2024-43846, CVE-2024-43849, CVE-2024-43851, CVE-2024-43853, CVE-2024-43854, CVE-2024-43855, CVE-2024-43856, CVE-2024-43858, CVE-2024-43859, CVE-2024-43860, CVE-2024-43861, CVE-2024-43863, CVE-2024-43866, CVE-2024-43867, CVE-2024-43868, CVE-2024-43869, CVE-2024-43870, CVE-2024-43871, CVE-2024-43873, CVE-2024-43875, CVE-2024-43876, CVE-2024-43877, CVE-2024-43879, CVE-2024-43880, CVE-2024-43882, CVE-2024-43883, CVE-2024-43884, CVE-2024-43889, CVE-2024-43890, CVE-2024-43892, CVE-2024-43893, CVE-2024-43894, CVE-2024-43895, CVE-2024-43897, CVE-2024-43900, CVE-2024-43902, CVE-2024-43904, CVE-2024-43905, CVE-2024-43907, CVE-2024-43908, CVE-2024-43909, CVE-2024-43911, CVE-2024-43912, CVE-2024-43914, CVE-2024-44931, CVE-2024-44934, CVE-2024-44935, CVE-2024-44938, CVE-2024-44939, CVE-2024-44940, CVE-2024-44944, CVE-2024-44946, CVE-2024-44947, CVE-2024-44948, CVE-2024-44949, CVE-2024-44954, CVE-2024-44958, CVE-2024-44960, CVE-2024-44965, CVE-2024-44966, CVE-2024-44967, CVE-2024-44968, CVE-2024-44969, CVE-2024-44970, CVE-2024-44971, CVE-2024-44974, CVE-2024-44977, CVE-2024-44982, CVE-2024-44983, CVE-2024-44985, CVE-2024-44986, CVE-2024-44987, CVE-2024-44988, CVE-2024-44989, CVE-2024-44990, CVE-2024-44991, CVE-2024-44995, CVE-2024-44998, CVE-2024-44999, CVE-2024-45000, CVE-2024-45002, CVE-2024-45003, CVE-2024-45006, CVE-2024-45007, CVE-2024-45008, CVE-2024-45009, CVE-2024-45010, CVE-2024-45011, CVE-2024-45016, CVE-2024-45018, CVE-2024-45019, CVE-2024-45021, CVE-2024-45022, CVE-2024-45025, CVE-2024-45026, CVE-2024-45028, CVE-2024-45029, CVE-2024-46673, CVE-2024-46674, CVE-2024-46675, CVE-2024-46676, CVE-2024-46677, CVE-2024-46679, CVE-2024-46685, CVE-2024-46686, CVE-2024-46689, CVE-2024-46694, CVE-2024-46695, CVE-2024-46702, CVE-2024-46707, CVE-2024-46710, CVE-2024-46711, CVE-2024-46713, CVE-2024-46714, CVE-2024-46715, CVE-2024-46716, CVE-2024-46717, CVE-2024-46719, CVE-2024-46720, CVE-2024-46721, CVE-2024-46722, CVE-2024-46723, CVE-2024-46724, CVE-2024-46725, CVE-2024-46726, CVE-2024-46731, CVE-2024-46732, CVE-2024-46734, CVE-2024-46735, CVE-2024-46737, CVE-2024-46738, CVE-2024-46739, CVE-2024-46740, CVE-2024-46743, CVE-2024-46744, CVE-2024-46745, CVE-2024-46746, CVE-2024-46747, CVE-2024-46750, CVE-2024-46752, CVE-2024-46755, CVE-2024-46756, CVE-2024-46757, CVE-2024-46758, CVE-2024-46759, CVE-2024-46761, CVE-2024-46763, CVE-2024-46770, CVE-2024-46771, CVE-2024-46773, CVE-2024-46777, CVE-2024-46780, CVE-2024-46781, CVE-2024-46782, CVE-2024-46783, CVE-2024-46784, CVE-2024-46791, CVE-2024-46794, CVE-2024-46795, CVE-2024-46798, CVE-2024-46800, CVE-2024-46802, CVE-2024-46804, CVE-2024-46805, CVE-2024-46807, CVE-2024-46810, CVE-2024-46812, CVE-2024-46814, CVE-2024-46815, CVE-2024-46817, CVE-2024-46818, CVE-2024-46819, CVE-2024-46821, CVE-2024-46822, CVE-2024-46826, CVE-2024-46828, CVE-2024-46829, CVE-2024-46830, CVE-2024-46832, CVE-2024-46835, CVE-2024-46836, CVE-2024-46840, CVE-2024-46844, CVE-2024-46846, CVE-2024-46848, CVE-2024-46849, CVE-2024-46852, CVE-2024-46853, CVE-2024-46854, CVE-2024-46855, CVE-2024-46857, CVE-2024-46858, CVE-2024-46859, CVE-2024-46865, CVE-2024-46871, CVE-2024-47659, CVE-2024-47660, CVE-2024-47663, CVE-2024-47665, CVE-2024-47667, CVE-2024-47668, CVE-2024-47669, CVE-2024-47670, CVE-2024-47671, CVE-2024-47672, CVE-2024-47673, CVE-2024-47674, CVE-2024-47678, CVE-2024-47679, CVE-2024-47682, CVE-2024-47683, CVE-2024-47684, CVE-2024-47685, CVE-2024-47686, CVE-2024-47690, CVE-2024-47692, CVE-2024-47693, CVE-2024-47695, CVE-2024-47696, CVE-2024-47697, CVE-2024-47698, CVE-2024-47699, CVE-2024-47701, CVE-2024-47705, CVE-2024-47706, CVE-2024-47707, CVE-2024-47709, CVE-2024-47710, CVE-2024-47712, CVE-2024-47713, CVE-2024-47718, CVE-2024-47720, CVE-2024-47723, CVE-2024-47727, CVE-2024-47728, CVE-2024-47730, CVE-2024-47731, CVE-2024-47734, CVE-2024-47735, CVE-2024-47737, CVE-2024-47738, CVE-2024-47739, CVE-2024-47740, CVE-2024-47742, CVE-2024-47743, CVE-2024-47747, CVE-2024-47748, CVE-2024-47749, CVE-2024-47750, CVE-2024-47751, CVE-2024-47756, CVE-2024-47757, CVE-2024-49850, CVE-2024-49851, CVE-2024-49852, CVE-2024-49853, CVE-2024-49854, CVE-2024-49855, CVE-2024-49856, CVE-2024-49858, CVE-2024-49859, CVE-2024-49860, CVE-2024-49863, CVE-2024-49866, CVE-2024-49867, CVE-2024-49868, CVE-2024-49870, CVE-2024-49871, CVE-2024-49875, CVE-2024-49877, CVE-2024-49878, CVE-2024-49879, CVE-2024-49881, CVE-2024-49882, CVE-2024-49883, CVE-2024-49884, CVE-2024-49886, CVE-2024-49889, CVE-2024-49890, CVE-2024-49892, CVE-2024-49894, CVE-2024-49895, CVE-2024-49896, CVE-2024-49900, CVE-2024-49902, CVE-2024-49903, CVE-2024-49905, CVE-2024-49907, CVE-2024-49912, CVE-2024-49913, CVE-2024-49924, CVE-2024-49927, CVE-2024-49930, CVE-2024-49933, CVE-2024-49935, CVE-2024-49936, CVE-2024-49937, CVE-2024-49938, CVE-2024-49944, CVE-2024-49946, CVE-2024-49948, CVE-2024-49949, CVE-2024-49950, CVE-2024-49952, CVE-2024-49954, CVE-2024-49955, CVE-2024-49957, CVE-2024-49958, CVE-2024-49959, CVE-2024-49960, CVE-2024-49961, CVE-2024-49962, CVE-2024-49963, CVE-2024-49965, CVE-2024-49966, CVE-2024-49967, CVE-2024-49969, CVE-2024-49973, CVE-2024-49974, CVE-2024-49975, CVE-2024-49977, CVE-2024-49978, CVE-2024-49981, CVE-2024-49982, CVE-2024-49983, CVE-2024-49985, CVE-2024-49986, CVE-2024-49991, CVE-2024-49992, CVE-2024-49995, CVE-2024-49997, CVE-2024-50000, CVE-2024-50001, CVE-2024-50002, CVE-2024-50003, CVE-2024-50006, CVE-2024-50007, CVE-2024-50008, CVE-2024-50010, CVE-2024-50012, CVE-2024-50013, CVE-2024-50015, CVE-2024-50019, CVE-2024-50022, CVE-2024-50024, CVE-2024-50026, CVE-2024-50031, CVE-2024-50033, CVE-2024-50035, CVE-2024-50036, CVE-2024-50038, CVE-2024-50039, CVE-2024-50040, CVE-2024-50041, CVE-2024-50044, CVE-2024-50045, CVE-2024-50046, CVE-2024-50048, CVE-2024-50049, CVE-2024-50058, CVE-2024-50059, CVE-2024-50060, CVE-2024-50062, CVE-2024-50067, CVE-2024-50069, CVE-2024-50072, CVE-2024-50073, CVE-2024-50074, CVE-2024-50077, CVE-2024-50078, CVE-2024-50082, CVE-2024-50083, CVE-2024-50085, CVE-2024-50086, CVE-2024-50087, CVE-2024-50088, CVE-2024-50093, CVE-2024-50095, CVE-2024-50096, CVE-2024-50098, CVE-2024-50099, CVE-2024-50101, CVE-2024-50103, CVE-2024-50108, CVE-2024-50110, CVE-2024-50115, CVE-2024-50116, CVE-2024-50117, CVE-2024-50124, CVE-2024-50125, CVE-2024-50126, CVE-2024-50127, CVE-2024-50128, CVE-2024-50131, CVE-2024-50133, CVE-2024-50134, CVE-2024-50136, CVE-2024-50138, CVE-2024-50141, CVE-2024-50142, CVE-2024-50143, CVE-2024-50145, CVE-2024-50147, CVE-2024-50148, CVE-2024-50150, CVE-2024-50151, CVE-2024-50153, CVE-2024-50154, CVE-2024-50155, CVE-2024-50156, CVE-2024-50160, CVE-2024-50162, CVE-2024-50163, CVE-2024-50167, CVE-2024-50168, CVE-2024-50171, CVE-2024-50176, CVE-2024-50179, CVE-2024-50180, CVE-2024-50181, CVE-2024-50182, CVE-2024-50183, CVE-2024-50184, CVE-2024-50185, CVE-2024-50186, CVE-2024-50187, CVE-2024-50188, CVE-2024-50189, CVE-2024-50191, CVE-2024-50192, CVE-2024-50193, CVE-2024-50194, CVE-2024-50195, CVE-2024-50196, CVE-2024-50198, CVE-2024-50199, CVE-2024-50200, CVE-2024-50201, CVE-2024-50202, CVE-2024-50205, CVE-2024-50208, CVE-2024-50209, CVE-2024-50210, CVE-2024-50215, CVE-2024-50218, CVE-2024-50229, CVE-2024-50230, CVE-2024-50232, CVE-2024-50233, CVE-2024-50234, CVE-2024-50235, CVE-2024-50236, CVE-2024-50237, CVE-2024-50242, CVE-2024-50243, CVE-2024-50244, CVE-2024-50245, CVE-2024-50247, CVE-2024-50249, CVE-2024-50250, CVE-2024-50251, CVE-2024-50252, CVE-2024-50255, CVE-2024-50256, CVE-2024-50257, CVE-2024-50259, CVE-2024-50261, CVE-2024-50262, CVE-2024-50264, CVE-2024-50265, CVE-2024-50267, CVE-2024-50268, CVE-2024-50269, CVE-2024-50271, CVE-2024-50272, CVE-2024-50273, CVE-2024-50276, CVE-2024-50278, CVE-2024-50279, CVE-2024-50280, CVE-2024-50282, CVE-2024-50283, CVE-2024-50284, CVE-2024-50286, CVE-2024-50287, CVE-2024-50290, CVE-2024-50292, CVE-2024-50295, CVE-2024-50296, CVE-2024-50299, CVE-2024-50301, CVE-2024-50302, CVE-2024-53042, CVE-2024-53043, CVE-2024-53052, CVE-2024-53055, CVE-2024-53057, CVE-2024-53058, CVE-2024-53059, CVE-2024-53060, CVE-2024-53061, CVE-2024-53063, CVE-2024-53066, CVE-2024-53070, CVE-2024-53072, CVE-2024-53081, CVE-2024-53082, CVE-2024-53088, CVE-2024-53093, CVE-2024-53096, CVE-2024-53097, CVE-2024-53100, CVE-2024-53101, CVE-2024-53103, CVE-2024-53104, CVE-2024-53106, CVE-2024-53110, CVE-2024-53112, CVE-2024-53113, CVE-2024-53119, CVE-2024-53120, CVE-2024-53121, CVE-2024-53122, CVE-2024-53123, CVE-2024-53127, CVE-2024-53129, CVE-2024-53130, CVE-2024-53131, CVE-2024-53135, CVE-2024-53136, CVE-2024-53138, CVE-2024-53140, CVE-2024-53144, CVE-2024-8805