[SUSE-SU-2024:1465-1] Security update for the Linux Kernel

Severity Important
CVEs 145

Security update for the Linux Kernel

The SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

  • CVE-2020-36780: Fixed a reference leak when pm_runtime_get_sync fails in i2c (bsc#1220556).
  • CVE-2020-36781: Fixed reference leak when pm_runtime_get_sync fails in i2c/imx (bsc#1220557).
  • CVE-2020-36782: Fixed a reference leak when pm_runtime_get_sync fails in i2c imx-lpi2c (bsc#1220560).
  • CVE-2020-36783: Fixed a reference leak when pm_runtime_get_sync fails in i2c img-scb (bsc#1220561).
  • CVE-2021-46908: Fixed incorrect permission flag for mixed signed bounds arithmetic in bpf (bsc#1220425).
  • CVE-2021-46909: Fixed a PCI interrupt mapping in ARM footbridge (bsc#1220442).
  • CVE-2021-46911: Fixed kernel panic (bsc#1220400).
  • CVE-2021-46914: Fixed unbalanced device enable/disable in suspend/resume in pci_disable_device() (bsc#1220465).
  • CVE-2021-46917: Fixed wq cleanup of WQCFG registers in idxd (bsc#1220432).
  • CVE-2021-46918: Fixed not clearing MSIX permission entry on shutdown in idxd (bsc#1220429).
  • CVE-2021-46919: Fixed wq size store permission state in idxd (bsc#1220414).
  • CVE-2021-46920: Fixed clobbering of SWERR overflow bit on writeback (bsc#1220426).
  • CVE-2021-46921: Fixed ordering in queued_write_lock_slowpath (bsc#1220468).
  • CVE-2021-46922: Fixed TPM reservation for seal/unseal (bsc#1220475).
  • CVE-2021-46930: Fixed usb/mtu3 list_head check warning (bsc#1220484).
  • CVE-2021-46931: Fixed wrong type casting in mlx5e_tx_reporter_dump_sq() (bsc#1220486).
  • CVE-2021-46933: Fixed possible underflow in ffs_data_clear() (bsc#1220487).
  • CVE-2021-46938: Fixed a double free of blk_mq_tag_set in dev remove after table load fails in dm rq (bsc#1220554).
  • CVE-2021-46939: Fixed a denial of service in trace_clock_global() in tracing (bsc#1220580).
  • CVE-2021-46943: Fixed an oops in set_fmt error handling in media: staging/intel-ipu3 (bsc#1220583).
  • CVE-2021-46944: Fixed a memory leak in imu_fmt in media staging/intel-ipu3 (bsc#1220566).
  • CVE-2021-46950: Fixed a data corruption bug in raid1 arrays using bitmaps in md/raid1 (bsc#1220662).
  • CVE-2021-46951: Fixed an integer underflow of efi_tpm_final_log_size in tpm_read_log_efi in tpm efi (bsc#1220615).
  • CVE-2021-46956: Fixed memory leak in virtio_fs_probe() (bsc#1220516).
  • CVE-2021-46958: Fixed a race between transaction aborts and fsyncs leading to use-after-free in btrfs (bsc#1220521).
  • CVE-2021-46959: Fixed use-after-free with devm_spi_alloc_* (bsc#1220734).
  • CVE-2021-46960: Fixed a warning on smb2_get_enc_key in cifs (bsc#1220528).
  • CVE-2021-46961: Fixed spurious interrup handling (bsc#1220529).
  • CVE-2021-46962: Fixed a resource leak in the remove function in mmc uniphier-sd (bsc#1220532).
  • CVE-2021-46963: Fixed crash in qla2xxx_mqueuecommand() (bsc#1220536).
  • CVE-2021-46971: Fixed unconditional security_locked_down() call (bsc#1220697).
  • CVE-2021-46976: Fixed crash in auto_retire in drm/i915 (bsc#1220621).
  • CVE-2021-46980: Fixed not retrieving all the PDOs instead of just the first 4 in usb/typec/ucsi (bsc#1220663).
  • CVE-2021-46981: Fixed a NULL pointer in flush_workqueue in nbd (bsc#1220611).
  • CVE-2021-46983: Fixed NULL pointer dereference when SEND is completed with error (bsc#1220639).
  • CVE-2021-46984: Fixed an out of bounds access in kyber_bio_merge() in kyber (bsc#1220631).
  • CVE-2021-46988: Fixed release page in error path to avoid BUG_ON (bsc#1220706).
  • CVE-2021-46990: Fixed a denial of service when toggling entry flush barrier in powerpc/64s (bsc#1220743).
  • CVE-2021-46991: Fixed a use-after-free in i40e_client_subtask (bsc#1220575).
  • CVE-2021-46992: Fixed a bug to avoid overflows in nft_hash_buckets (bsc#1220638).
  • CVE-2021-46998: Fixed an use after free bug in enic_hard_start_xmit in ethernet/enic (bsc#1220625).
  • CVE-2021-47000: Fixed an inode leak on getattr error in __fh_to_dentry in ceph (bsc#1220669).
  • CVE-2021-47001: Fixed cwnd update ordering in xprtrdma (bsc#1220670).
  • CVE-2021-47003: Fixed potential null dereference on pointer status in idxd_cmd_exec (bsc#1220677).
  • CVE-2021-47006: Fixed wrong check in overflow_handler hook in ARM 9064/1 hw_breakpoint (bsc#1220751).
  • CVE-2021-47009: Fixed memory leak on object td (bsc#1220733).
  • CVE-2021-47014: Fixed wild memory access when clearing fragments in net/sched/act_ct (bsc#1220630).
  • CVE-2021-47015: Fixed a RX consumer index logic in the error path in bnxt_rx_pkt() in bnxt_en (bsc#1220794).
  • CVE-2021-47017: Fixed use after free in ath10k_htc_send_bundle (bsc#1220678).
  • CVE-2021-47020: Fixed a memory leak in stream config error path in soundwire stream (bsc#1220785).
  • CVE-2021-47026: Fixed not destroying sysfs after removing session from active list (bsc#1220685).
  • CVE-2021-47034: Fixed a kernel memory fault for pte update on radix in powerpc/64s (bsc#1220687).
  • CVE-2021-47035: Fixed wrong WO permissions on second-level paging entries in iommu/vt-d (bsc#1220688).
  • CVE-2021-47038: Fixed deadlock between hci_dev->lock and socket lock in bluetooth (bsc#1220753).
  • CVE-2021-47044: Fixed shift-out-of-bounds in load_balance() in sched/fair (bsc#1220759).
  • CVE-2021-47045: Fixed a null pointer dereference in lpfc_prep_els_iocb() in scsi lpfc (bsc#1220640).
  • CVE-2021-47046: Fixed off by one in hdmi_14_process_transaction() (bsc#1220758).
  • CVE-2021-47049: Fixed an after free in __vmbus_open() in hv vmbus (bsc#1220692).
  • CVE-2021-47051: Fixed a PM reference leak in lpspi_prepare_xfer_hardware() in spi fsl-lpspi (bsc#1220764).
  • CVE-2021-47055: Fixed missing permissions for locking and badblock ioctls in mtd (bsc#1220768).
  • CVE-2021-47056: Fixed a user-memory-access error on vf2pf_lock in crypto (bsc#1220769).
  • CVE-2021-47058: Fixed a possible user-after-free in set debugfs_name in regmap (bsc#1220779).
  • CVE-2021-47063: Fixed a potential use-after-free during bridge detach in drm bridge/panel (bsc#1220777).
  • CVE-2021-47065: Fixed an array overrun in rtw_get_tx_power_params() in rtw88 (bsc#1220749).
  • CVE-2021-47068: Fixed a use-after-free issue in llcp_sock_bind/connect (bsc#1220739).
  • CVE-2021-47070: Fixed memory leak in error handling paths in uio_hv_generic (bsc#1220829).
  • CVE-2021-47071: Fixed a memory leak in error handling paths in hv_uio_cleanup() in uio_hv_generic (bsc#1220846).
  • CVE-2021-47073: Fixed oops on rmmod dell_smbios init_dell_smbios_wmi() (bsc#1220850).
  • CVE-2021-47077: Fixed a NULL pointer dereference when in shost_data (bsc#1220861).
  • CVE-2021-47082: Fixed ouble free in tun_free_netdev() (bsc#1220969).
  • CVE-2021-47087: Fixed incorrect page free bug in tee/optee (bsc#1220954).
  • CVE-2021-47095: Fixed missing initialization in ipmi/ssif (bsc#1220979).
  • CVE-2021-47097: Fixed stack out of bound access in elantech_change_report_id() (bsc#1220982).
  • CVE-2021-47100: Fixed UAF when uninstall in ipmi (bsc#1220985).
  • CVE-2021-47101: Fixed uninit-value in asix_mdio_read() (bsc#1220987).
  • CVE-2021-47109: Fixed NUD_NOARP entries to be forced GCed (bsc#1221534).
  • CVE-2021-47110: Fixed possible memory corruption when restoring from hibernation in x86/kvm (bsc#1221532).
  • CVE-2021-47112: Fixed possible memory corruption when restoring from hibernation in x86/kvm (bsc#1221541).
  • CVE-2021-47114: Fixed a data corruption by fallocate in ocfs2 (bsc#1221548).
  • CVE-2021-47117: Fixed a crash in ext4_es_cache_extent as ext4_split_extent_at failed in ext4 (bsc#1221575).
  • CVE-2021-47118: Fixed an use-after-free in init task's struct pid in pid (bsc#1221605).
  • CVE-2021-47119: Fixed a memory leak in ext4_fill_super in ext4 (bsc#1221608).
  • CVE-2021-47120: Fixed a NULL pointer dereference on disconnect in HID magicmouse (bsc#1221606).
  • CVE-2021-47130: Fixed freeing unallocated p2pmem in nvmet (bsc#1221552).
  • CVE-2021-47136: Fixed uninitialized memory access caused by allocation via zero-initialize tc skb extension in net (bsc#1221931).
  • CVE-2021-47137: Fixed memory corruption in RX ring in net/lantiq (bsc#1221932).
  • CVE-2021-47138: Fixed an out-of-bound memory access during clearing filters in cxgb4 (bsc#1221934).
  • CVE-2021-47139: Fixed a race condition that lead to oops in netdevice registration in net hns3 (bsc#1221935).
  • CVE-2021-47141: Fixed a null pointer dereference on priv->msix_vectors when driver is unloaded in gve (bsc#1221949).
  • CVE-2021-47142: Fixed an use-after-free on ttm->sg in drm/amdgpu (bsc#1221952).
  • CVE-2021-47144: Fixed a refcount leak in amdgpufb_create in drm/amd/amdgpu (bsc#1221989).
  • CVE-2021-47150: Fixed the potential memory leak in fec_enet_init() (bsc#1221973).
  • CVE-2021-47153: Fixed wrongly generated interrupt on bus reset in i2c/i801 (bsc#1221969).
  • CVE-2021-47160: Fixed VLAN traffic leaks in dsa: mt7530 (bsc#1221974).
  • CVE-2021-47161: Fixed a resource leak in an error handling path in the error handling path of the probe function in spi spi-fsl-dspi (bsc#1221966).
  • CVE-2021-47164: Fixed null pointer dereference accessing lag dev in net/mlx5e (bsc#1221978).
  • CVE-2021-47165: Fixed shutdown crash when component not probed in drm/meson (bsc#1221965).
  • CVE-2021-47166: Fixed a data corruption of pg_bytes_written in nfs_do_recoalesce() in nfs (bsc#1221998).
  • CVE-2021-47167: Fixed an oopsable condition in __nfs_pageio_add_request() in nfs (bsc#1221991).
  • CVE-2021-47168: Fixed an incorrect limit in filelayout_decode_layout() in nfs (bsc#1222002).
  • CVE-2021-47169: Fixed a NULL pointer dereference in rp2_probe in serial rp2 (bsc#1222000).
  • CVE-2021-47170: Fixed a WARN about excessively large memory allocations in usb usbfs (bsc#1222004).
  • CVE-2021-47171: Fixed a memory leak in smsc75xx_bind in net usb (bsc#1221994).
  • CVE-2021-47172: Fixed a potential overflow due to non sequential channel numbers in adc/ad7124 (bsc#1221992).
  • CVE-2021-47173: Fixed a memory leak in uss720_probe in misc/uss720 (bsc#1221993).
  • CVE-2021-47174: Fixed missing check in irq_fpu_usable() (bsc#1221990).
  • CVE-2021-47175: Fixed OOB access in net/sched/fq_pie (bsc#1222003).
  • CVE-2021-47176: Fixed crash with illegal operation exception in dasd_device_tasklet in s390/dasd (bsc#1221996).
  • CVE-2021-47177: Fixed a sysfs leak in alloc_iommu() in iommu/vt-d (bsc#1221997).
  • CVE-2021-47179: Fixed a NULL pointer dereference in pnfs_mark_matching_lsegs_return() in nfsv4 (bsc#1222001).
  • CVE-2021-47180: Fixed a memory leak in nci_allocate_device nfcmrvl_disconnect in nfc nci (bsc#1221999).
  • CVE-2021-47181: Fixed a null pointer dereference caused by calling platform_get_resource() (bsc#1222660).
  • CVE-2021-47183: Fixed a null pointer dereference during link down processing in scsi lpfc (bsc#1192145, bsc#1222664).
  • CVE-2021-47185: Fixed a softlockup issue in flush_to_ldisc in tty tty_buffer (bsc#1222669).
  • CVE-2021-47189: Fixed denial of service due to memory ordering issues between normal and ordered work functions in btrfs (bsc#1222706).
  • CVE-2021-47202: Fixed NULL pointer dereferences in of_thermal_ functions (bsc#1222878)
  • CVE-2022-48626: Fixed a potential use-after-free on remove path moxart (bsc#1220366).
  • CVE-2023-0160: Fixed deadlock flaw in BPF that could allow a local user to potentially crash the system (bsc#1209657).
  • CVE-2023-52454: Fixed a kernel panic when host sends an invalid H2C PDU length (bsc#1220320).
  • CVE-2023-52469: Fixed a use-after-free in kv_parse_power_table (bsc#1220411).
  • CVE-2023-52470: Fixed null-ptr-deref in radeon_crtc_init() (bsc#1220413).
  • CVE-2023-52474: Fixed a vulnerability with non-PAGE_SIZE-end multi-iovec user SDMA requests (bsc#1220445).
  • CVE-2023-52476: Fixed possible unhandled page fault via perf sampling NMI during vsyscall (bsc#1220703).
  • CVE-2023-52477: Fixed USB Hub accesses to uninitialized BOS descriptors (bsc#1220790).
  • CVE-2023-52492: Fixed a null-pointer-dereference in channel unregistration function __dma_async_device_channel_register() (bsc#1221276).
  • CVE-2023-52500: Fixed information leaking when processing OPC_INB_SET_CONTROLLER_CONFIG command (bsc#1220883).
  • CVE-2023-52508: Fixed null pointer dereference in nvme_fc_io_getuuid() (bsc#1221015).
  • CVE-2023-52509: Fixed a use-after-free issue in ravb_tx_timeout_work() (bsc#1220836).
  • CVE-2023-52572: Fixed UAF in cifs_demultiplex_thread() in cifs (bsc#1220946).
  • CVE-2023-52575: Fixed SBPB enablement for spec_rstack_overflow=off (bsc#1220871).
  • CVE-2023-52583: Fixed deadlock or deadcode of misusing dget() inside ceph (bsc#1221058).
  • CVE-2023-52590: Fixed a possible ocfs2 filesystem corruption via directory renaming (bsc#1221088).
  • CVE-2023-52591: Fixed a possible reiserfs filesystem corruption via directory renaming (bsc#1221044).
  • CVE-2023-52607: Fixed a null-pointer-dereference in pgtable_cache_add kasprintf() (bsc#1221061).
  • CVE-2023-52628: Fixed 4-byte stack OOB write in nftables (bsc#1222117).
  • CVE-2023-6270: Fixed a use-after-free issue in aoecmd_cfg_pkts (bsc#1218562).
  • CVE-2023-6531: Fixed a use-after-free flaw due to a race problem in the unix garbage collector's deletion of SKB races with unix_stream_read_generic()on the socket that the SKB is queued on (bsc#1218447).
  • CVE-2023-7042: Fixed a null-pointer-dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (bsc#1218336).
  • CVE-2023-7192: Fixed a memory leak problem in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c (bsc#1218479).
  • CVE-2024-22099: Fixed a null-pointer-dereference in rfcomm_check_security (bsc#1219170).
  • CVE-2024-26600: Fixed NULL pointer dereference for SRP in phy-omap-usb2 (bsc#1220340).
  • CVE-2024-26614: Fixed the initialization of accept_queue's spinlocks (bsc#1221293).
  • CVE-2024-26642: Fixed the set of anonymous timeout flag in netfilter nf_tables (bsc#1221830).
  • CVE-2024-26704: Fixed a double-free of blocks due to wrong extents moved_len in ext4 (bsc#1222422).
  • CVE-2024-26733: Fixed an overflow in arp_req_get() in arp (bsc#1222585).

The following non-security bugs were fixed:

  • doc/README.SUSE: Update information about module support status (jsc#PED-5759)
  • fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super (bsc#1219264).
  • group-source-files.pl: Quote filenames (boo#1221077).
  • mm: fix gup_pud_range (bsc#1220824).
  • tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (bsc#1222619).
  • usb: hub: Guard against accesses to uninitialized BOS descriptors (git-fixes). Altered because 5.3 does not do SSP
ID
SUSE-SU-2024:1465-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2024/suse-su-20241465-1/
Published
2024-04-29T12:57:44
(4 months ago)
Modified
2024-04-29T12:57:44
(4 months ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1465-1.json
Suse URL for SUSE-SU-2024:1465-1 https://www.suse.com/support/update/announcement/2024/suse-su-20241465-1/
Suse E-Mail link for SUSE-SU-2024:1465-1 https://lists.suse.com/pipermail/sle-security-updates/2024-August/019273.html
Bugzilla SUSE Bug 1192145 https://bugzilla.suse.com/1192145
Bugzilla SUSE Bug 1209657 https://bugzilla.suse.com/1209657
Bugzilla SUSE Bug 1218336 https://bugzilla.suse.com/1218336
Bugzilla SUSE Bug 1218447 https://bugzilla.suse.com/1218447
Bugzilla SUSE Bug 1218479 https://bugzilla.suse.com/1218479
Bugzilla SUSE Bug 1218562 https://bugzilla.suse.com/1218562
Bugzilla SUSE Bug 1219170 https://bugzilla.suse.com/1219170
Bugzilla SUSE Bug 1219264 https://bugzilla.suse.com/1219264
Bugzilla SUSE Bug 1220320 https://bugzilla.suse.com/1220320
Bugzilla SUSE Bug 1220340 https://bugzilla.suse.com/1220340
Bugzilla SUSE Bug 1220366 https://bugzilla.suse.com/1220366
Bugzilla SUSE Bug 1220400 https://bugzilla.suse.com/1220400
Bugzilla SUSE Bug 1220411 https://bugzilla.suse.com/1220411
Bugzilla SUSE Bug 1220413 https://bugzilla.suse.com/1220413
Bugzilla SUSE Bug 1220414 https://bugzilla.suse.com/1220414
Bugzilla SUSE Bug 1220425 https://bugzilla.suse.com/1220425
Bugzilla SUSE Bug 1220426 https://bugzilla.suse.com/1220426
Bugzilla SUSE Bug 1220429 https://bugzilla.suse.com/1220429
Bugzilla SUSE Bug 1220432 https://bugzilla.suse.com/1220432
Bugzilla SUSE Bug 1220442 https://bugzilla.suse.com/1220442
Bugzilla SUSE Bug 1220445 https://bugzilla.suse.com/1220445
Bugzilla SUSE Bug 1220465 https://bugzilla.suse.com/1220465
Bugzilla SUSE Bug 1220468 https://bugzilla.suse.com/1220468
Bugzilla SUSE Bug 1220475 https://bugzilla.suse.com/1220475
Bugzilla SUSE Bug 1220484 https://bugzilla.suse.com/1220484
Bugzilla SUSE Bug 1220486 https://bugzilla.suse.com/1220486
Bugzilla SUSE Bug 1220487 https://bugzilla.suse.com/1220487
Bugzilla SUSE Bug 1220516 https://bugzilla.suse.com/1220516
Bugzilla SUSE Bug 1220521 https://bugzilla.suse.com/1220521
Bugzilla SUSE Bug 1220528 https://bugzilla.suse.com/1220528
Bugzilla SUSE Bug 1220529 https://bugzilla.suse.com/1220529
Bugzilla SUSE Bug 1220532 https://bugzilla.suse.com/1220532
Bugzilla SUSE Bug 1220536 https://bugzilla.suse.com/1220536
Bugzilla SUSE Bug 1220554 https://bugzilla.suse.com/1220554
Bugzilla SUSE Bug 1220556 https://bugzilla.suse.com/1220556
Bugzilla SUSE Bug 1220557 https://bugzilla.suse.com/1220557
Bugzilla SUSE Bug 1220560 https://bugzilla.suse.com/1220560
Bugzilla SUSE Bug 1220561 https://bugzilla.suse.com/1220561
Bugzilla SUSE Bug 1220566 https://bugzilla.suse.com/1220566
Bugzilla SUSE Bug 1220575 https://bugzilla.suse.com/1220575
Bugzilla SUSE Bug 1220580 https://bugzilla.suse.com/1220580
Bugzilla SUSE Bug 1220583 https://bugzilla.suse.com/1220583
Bugzilla SUSE Bug 1220611 https://bugzilla.suse.com/1220611
Bugzilla SUSE Bug 1220615 https://bugzilla.suse.com/1220615
Bugzilla SUSE Bug 1220621 https://bugzilla.suse.com/1220621
Bugzilla SUSE Bug 1220625 https://bugzilla.suse.com/1220625
Bugzilla SUSE Bug 1220630 https://bugzilla.suse.com/1220630
Bugzilla SUSE Bug 1220631 https://bugzilla.suse.com/1220631
Bugzilla SUSE Bug 1220638 https://bugzilla.suse.com/1220638
Bugzilla SUSE Bug 1220639 https://bugzilla.suse.com/1220639
Bugzilla SUSE Bug 1220640 https://bugzilla.suse.com/1220640
Bugzilla SUSE Bug 1220662 https://bugzilla.suse.com/1220662
Bugzilla SUSE Bug 1220663 https://bugzilla.suse.com/1220663
Bugzilla SUSE Bug 1220669 https://bugzilla.suse.com/1220669
Bugzilla SUSE Bug 1220670 https://bugzilla.suse.com/1220670
Bugzilla SUSE Bug 1220677 https://bugzilla.suse.com/1220677
Bugzilla SUSE Bug 1220678 https://bugzilla.suse.com/1220678
Bugzilla SUSE Bug 1220685 https://bugzilla.suse.com/1220685
Bugzilla SUSE Bug 1220687 https://bugzilla.suse.com/1220687
Bugzilla SUSE Bug 1220688 https://bugzilla.suse.com/1220688
Bugzilla SUSE Bug 1220692 https://bugzilla.suse.com/1220692
Bugzilla SUSE Bug 1220697 https://bugzilla.suse.com/1220697
Bugzilla SUSE Bug 1220703 https://bugzilla.suse.com/1220703
Bugzilla SUSE Bug 1220706 https://bugzilla.suse.com/1220706
Bugzilla SUSE Bug 1220733 https://bugzilla.suse.com/1220733
Bugzilla SUSE Bug 1220734 https://bugzilla.suse.com/1220734
Bugzilla SUSE Bug 1220739 https://bugzilla.suse.com/1220739
Bugzilla SUSE Bug 1220743 https://bugzilla.suse.com/1220743
Bugzilla SUSE Bug 1220749 https://bugzilla.suse.com/1220749
Bugzilla SUSE Bug 1220751 https://bugzilla.suse.com/1220751
Bugzilla SUSE Bug 1220753 https://bugzilla.suse.com/1220753
Bugzilla SUSE Bug 1220758 https://bugzilla.suse.com/1220758
Bugzilla SUSE Bug 1220759 https://bugzilla.suse.com/1220759
Bugzilla SUSE Bug 1220764 https://bugzilla.suse.com/1220764
Bugzilla SUSE Bug 1220768 https://bugzilla.suse.com/1220768
Bugzilla SUSE Bug 1220769 https://bugzilla.suse.com/1220769
Bugzilla SUSE Bug 1220777 https://bugzilla.suse.com/1220777
Bugzilla SUSE Bug 1220779 https://bugzilla.suse.com/1220779
Bugzilla SUSE Bug 1220785 https://bugzilla.suse.com/1220785
Bugzilla SUSE Bug 1220790 https://bugzilla.suse.com/1220790
Bugzilla SUSE Bug 1220794 https://bugzilla.suse.com/1220794
Bugzilla SUSE Bug 1220824 https://bugzilla.suse.com/1220824
Bugzilla SUSE Bug 1220829 https://bugzilla.suse.com/1220829
Bugzilla SUSE Bug 1220836 https://bugzilla.suse.com/1220836
Bugzilla SUSE Bug 1220846 https://bugzilla.suse.com/1220846
Bugzilla SUSE Bug 1220850 https://bugzilla.suse.com/1220850
Bugzilla SUSE Bug 1220861 https://bugzilla.suse.com/1220861
Bugzilla SUSE Bug 1220871 https://bugzilla.suse.com/1220871
Bugzilla SUSE Bug 1220883 https://bugzilla.suse.com/1220883
Bugzilla SUSE Bug 1220946 https://bugzilla.suse.com/1220946
Bugzilla SUSE Bug 1220954 https://bugzilla.suse.com/1220954
Bugzilla SUSE Bug 1220969 https://bugzilla.suse.com/1220969
Bugzilla SUSE Bug 1220979 https://bugzilla.suse.com/1220979
Bugzilla SUSE Bug 1220982 https://bugzilla.suse.com/1220982
Bugzilla SUSE Bug 1220985 https://bugzilla.suse.com/1220985
Bugzilla SUSE Bug 1220987 https://bugzilla.suse.com/1220987
Bugzilla SUSE Bug 1221015 https://bugzilla.suse.com/1221015
Bugzilla SUSE Bug 1221044 https://bugzilla.suse.com/1221044
Bugzilla SUSE Bug 1221058 https://bugzilla.suse.com/1221058
Bugzilla SUSE Bug 1221061 https://bugzilla.suse.com/1221061
Bugzilla SUSE Bug 1221077 https://bugzilla.suse.com/1221077
Bugzilla SUSE Bug 1221088 https://bugzilla.suse.com/1221088
Bugzilla SUSE Bug 1221276 https://bugzilla.suse.com/1221276
Bugzilla SUSE Bug 1221293 https://bugzilla.suse.com/1221293
Bugzilla SUSE Bug 1221532 https://bugzilla.suse.com/1221532
Bugzilla SUSE Bug 1221534 https://bugzilla.suse.com/1221534
Bugzilla SUSE Bug 1221541 https://bugzilla.suse.com/1221541
Bugzilla SUSE Bug 1221548 https://bugzilla.suse.com/1221548
Bugzilla SUSE Bug 1221552 https://bugzilla.suse.com/1221552
Bugzilla SUSE Bug 1221575 https://bugzilla.suse.com/1221575
Bugzilla SUSE Bug 1221605 https://bugzilla.suse.com/1221605
Bugzilla SUSE Bug 1221606 https://bugzilla.suse.com/1221606
Bugzilla SUSE Bug 1221608 https://bugzilla.suse.com/1221608
Bugzilla SUSE Bug 1221830 https://bugzilla.suse.com/1221830
Bugzilla SUSE Bug 1221931 https://bugzilla.suse.com/1221931
Bugzilla SUSE Bug 1221932 https://bugzilla.suse.com/1221932
Bugzilla SUSE Bug 1221934 https://bugzilla.suse.com/1221934
Bugzilla SUSE Bug 1221935 https://bugzilla.suse.com/1221935
Bugzilla SUSE Bug 1221949 https://bugzilla.suse.com/1221949
Bugzilla SUSE Bug 1221952 https://bugzilla.suse.com/1221952
Bugzilla SUSE Bug 1221965 https://bugzilla.suse.com/1221965
Bugzilla SUSE Bug 1221966 https://bugzilla.suse.com/1221966
Bugzilla SUSE Bug 1221969 https://bugzilla.suse.com/1221969
Bugzilla SUSE Bug 1221973 https://bugzilla.suse.com/1221973
Bugzilla SUSE Bug 1221974 https://bugzilla.suse.com/1221974
Bugzilla SUSE Bug 1221978 https://bugzilla.suse.com/1221978
Bugzilla SUSE Bug 1221989 https://bugzilla.suse.com/1221989
Bugzilla SUSE Bug 1221990 https://bugzilla.suse.com/1221990
Bugzilla SUSE Bug 1221991 https://bugzilla.suse.com/1221991
Bugzilla SUSE Bug 1221992 https://bugzilla.suse.com/1221992
Bugzilla SUSE Bug 1221993 https://bugzilla.suse.com/1221993
Bugzilla SUSE Bug 1221994 https://bugzilla.suse.com/1221994
Bugzilla SUSE Bug 1221996 https://bugzilla.suse.com/1221996
Bugzilla SUSE Bug 1221997 https://bugzilla.suse.com/1221997
Bugzilla SUSE Bug 1221998 https://bugzilla.suse.com/1221998
Bugzilla SUSE Bug 1221999 https://bugzilla.suse.com/1221999
Bugzilla SUSE Bug 1222000 https://bugzilla.suse.com/1222000
Bugzilla SUSE Bug 1222001 https://bugzilla.suse.com/1222001
Bugzilla SUSE Bug 1222002 https://bugzilla.suse.com/1222002
Bugzilla SUSE Bug 1222003 https://bugzilla.suse.com/1222003
Bugzilla SUSE Bug 1222004 https://bugzilla.suse.com/1222004
Bugzilla SUSE Bug 1222117 https://bugzilla.suse.com/1222117
Bugzilla SUSE Bug 1222422 https://bugzilla.suse.com/1222422
Bugzilla SUSE Bug 1222585 https://bugzilla.suse.com/1222585
Bugzilla SUSE Bug 1222619 https://bugzilla.suse.com/1222619
Bugzilla SUSE Bug 1222660 https://bugzilla.suse.com/1222660
Bugzilla SUSE Bug 1222664 https://bugzilla.suse.com/1222664
Bugzilla SUSE Bug 1222669 https://bugzilla.suse.com/1222669
Bugzilla SUSE Bug 1222706 https://bugzilla.suse.com/1222706
Bugzilla SUSE Bug 1222878 https://bugzilla.suse.com/1222878
CVE SUSE CVE CVE-2020-36780 page https://www.suse.com/security/cve/CVE-2020-36780/
CVE SUSE CVE CVE-2020-36781 page https://www.suse.com/security/cve/CVE-2020-36781/
CVE SUSE CVE CVE-2020-36782 page https://www.suse.com/security/cve/CVE-2020-36782/
CVE SUSE CVE CVE-2020-36783 page https://www.suse.com/security/cve/CVE-2020-36783/
CVE SUSE CVE CVE-2021-46908 page https://www.suse.com/security/cve/CVE-2021-46908/
CVE SUSE CVE CVE-2021-46909 page https://www.suse.com/security/cve/CVE-2021-46909/
CVE SUSE CVE CVE-2021-46911 page https://www.suse.com/security/cve/CVE-2021-46911/
CVE SUSE CVE CVE-2021-46914 page https://www.suse.com/security/cve/CVE-2021-46914/
CVE SUSE CVE CVE-2021-46917 page https://www.suse.com/security/cve/CVE-2021-46917/
CVE SUSE CVE CVE-2021-46918 page https://www.suse.com/security/cve/CVE-2021-46918/
CVE SUSE CVE CVE-2021-46919 page https://www.suse.com/security/cve/CVE-2021-46919/
CVE SUSE CVE CVE-2021-46920 page https://www.suse.com/security/cve/CVE-2021-46920/
CVE SUSE CVE CVE-2021-46921 page https://www.suse.com/security/cve/CVE-2021-46921/
CVE SUSE CVE CVE-2021-46922 page https://www.suse.com/security/cve/CVE-2021-46922/
CVE SUSE CVE CVE-2021-46930 page https://www.suse.com/security/cve/CVE-2021-46930/
CVE SUSE CVE CVE-2021-46931 page https://www.suse.com/security/cve/CVE-2021-46931/
CVE SUSE CVE CVE-2021-46933 page https://www.suse.com/security/cve/CVE-2021-46933/
CVE SUSE CVE CVE-2021-46938 page https://www.suse.com/security/cve/CVE-2021-46938/
CVE SUSE CVE CVE-2021-46939 page https://www.suse.com/security/cve/CVE-2021-46939/
CVE SUSE CVE CVE-2021-46943 page https://www.suse.com/security/cve/CVE-2021-46943/
CVE SUSE CVE CVE-2021-46944 page https://www.suse.com/security/cve/CVE-2021-46944/
CVE SUSE CVE CVE-2021-46950 page https://www.suse.com/security/cve/CVE-2021-46950/
CVE SUSE CVE CVE-2021-46951 page https://www.suse.com/security/cve/CVE-2021-46951/
CVE SUSE CVE CVE-2021-46956 page https://www.suse.com/security/cve/CVE-2021-46956/
CVE SUSE CVE CVE-2021-46958 page https://www.suse.com/security/cve/CVE-2021-46958/
CVE SUSE CVE CVE-2021-46959 page https://www.suse.com/security/cve/CVE-2021-46959/
CVE SUSE CVE CVE-2021-46960 page https://www.suse.com/security/cve/CVE-2021-46960/
CVE SUSE CVE CVE-2021-46961 page https://www.suse.com/security/cve/CVE-2021-46961/
CVE SUSE CVE CVE-2021-46962 page https://www.suse.com/security/cve/CVE-2021-46962/
CVE SUSE CVE CVE-2021-46963 page https://www.suse.com/security/cve/CVE-2021-46963/
CVE SUSE CVE CVE-2021-46971 page https://www.suse.com/security/cve/CVE-2021-46971/
CVE SUSE CVE CVE-2021-46976 page https://www.suse.com/security/cve/CVE-2021-46976/
CVE SUSE CVE CVE-2021-46980 page https://www.suse.com/security/cve/CVE-2021-46980/
CVE SUSE CVE CVE-2021-46981 page https://www.suse.com/security/cve/CVE-2021-46981/
CVE SUSE CVE CVE-2021-46983 page https://www.suse.com/security/cve/CVE-2021-46983/
CVE SUSE CVE CVE-2021-46984 page https://www.suse.com/security/cve/CVE-2021-46984/
CVE SUSE CVE CVE-2021-46988 page https://www.suse.com/security/cve/CVE-2021-46988/
CVE SUSE CVE CVE-2021-46990 page https://www.suse.com/security/cve/CVE-2021-46990/
CVE SUSE CVE CVE-2021-46991 page https://www.suse.com/security/cve/CVE-2021-46991/
CVE SUSE CVE CVE-2021-46992 page https://www.suse.com/security/cve/CVE-2021-46992/
CVE SUSE CVE CVE-2021-46998 page https://www.suse.com/security/cve/CVE-2021-46998/
CVE SUSE CVE CVE-2021-47000 page https://www.suse.com/security/cve/CVE-2021-47000/
CVE SUSE CVE CVE-2021-47001 page https://www.suse.com/security/cve/CVE-2021-47001/
CVE SUSE CVE CVE-2021-47003 page https://www.suse.com/security/cve/CVE-2021-47003/
CVE SUSE CVE CVE-2021-47006 page https://www.suse.com/security/cve/CVE-2021-47006/
CVE SUSE CVE CVE-2021-47009 page https://www.suse.com/security/cve/CVE-2021-47009/
CVE SUSE CVE CVE-2021-47014 page https://www.suse.com/security/cve/CVE-2021-47014/
CVE SUSE CVE CVE-2021-47015 page https://www.suse.com/security/cve/CVE-2021-47015/
CVE SUSE CVE CVE-2021-47017 page https://www.suse.com/security/cve/CVE-2021-47017/
CVE SUSE CVE CVE-2021-47020 page https://www.suse.com/security/cve/CVE-2021-47020/
CVE SUSE CVE CVE-2021-47026 page https://www.suse.com/security/cve/CVE-2021-47026/
CVE SUSE CVE CVE-2021-47034 page https://www.suse.com/security/cve/CVE-2021-47034/
CVE SUSE CVE CVE-2021-47035 page https://www.suse.com/security/cve/CVE-2021-47035/
CVE SUSE CVE CVE-2021-47038 page https://www.suse.com/security/cve/CVE-2021-47038/
CVE SUSE CVE CVE-2021-47044 page https://www.suse.com/security/cve/CVE-2021-47044/
CVE SUSE CVE CVE-2021-47045 page https://www.suse.com/security/cve/CVE-2021-47045/
CVE SUSE CVE CVE-2021-47046 page https://www.suse.com/security/cve/CVE-2021-47046/
CVE SUSE CVE CVE-2021-47049 page https://www.suse.com/security/cve/CVE-2021-47049/
CVE SUSE CVE CVE-2021-47051 page https://www.suse.com/security/cve/CVE-2021-47051/
CVE SUSE CVE CVE-2021-47055 page https://www.suse.com/security/cve/CVE-2021-47055/
CVE SUSE CVE CVE-2021-47056 page https://www.suse.com/security/cve/CVE-2021-47056/
CVE SUSE CVE CVE-2021-47058 page https://www.suse.com/security/cve/CVE-2021-47058/
CVE SUSE CVE CVE-2021-47063 page https://www.suse.com/security/cve/CVE-2021-47063/
CVE SUSE CVE CVE-2021-47065 page https://www.suse.com/security/cve/CVE-2021-47065/
CVE SUSE CVE CVE-2021-47068 page https://www.suse.com/security/cve/CVE-2021-47068/
CVE SUSE CVE CVE-2021-47070 page https://www.suse.com/security/cve/CVE-2021-47070/
CVE SUSE CVE CVE-2021-47071 page https://www.suse.com/security/cve/CVE-2021-47071/
CVE SUSE CVE CVE-2021-47073 page https://www.suse.com/security/cve/CVE-2021-47073/
CVE SUSE CVE CVE-2021-47077 page https://www.suse.com/security/cve/CVE-2021-47077/
CVE SUSE CVE CVE-2021-47082 page https://www.suse.com/security/cve/CVE-2021-47082/
CVE SUSE CVE CVE-2021-47087 page https://www.suse.com/security/cve/CVE-2021-47087/
CVE SUSE CVE CVE-2021-47095 page https://www.suse.com/security/cve/CVE-2021-47095/
CVE SUSE CVE CVE-2021-47097 page https://www.suse.com/security/cve/CVE-2021-47097/
CVE SUSE CVE CVE-2021-47100 page https://www.suse.com/security/cve/CVE-2021-47100/
CVE SUSE CVE CVE-2021-47101 page https://www.suse.com/security/cve/CVE-2021-47101/
CVE SUSE CVE CVE-2021-47109 page https://www.suse.com/security/cve/CVE-2021-47109/
CVE SUSE CVE CVE-2021-47110 page https://www.suse.com/security/cve/CVE-2021-47110/
CVE SUSE CVE CVE-2021-47112 page https://www.suse.com/security/cve/CVE-2021-47112/
CVE SUSE CVE CVE-2021-47114 page https://www.suse.com/security/cve/CVE-2021-47114/
CVE SUSE CVE CVE-2021-47117 page https://www.suse.com/security/cve/CVE-2021-47117/
CVE SUSE CVE CVE-2021-47118 page https://www.suse.com/security/cve/CVE-2021-47118/
CVE SUSE CVE CVE-2021-47119 page https://www.suse.com/security/cve/CVE-2021-47119/
CVE SUSE CVE CVE-2021-47120 page https://www.suse.com/security/cve/CVE-2021-47120/
CVE SUSE CVE CVE-2021-47130 page https://www.suse.com/security/cve/CVE-2021-47130/
CVE SUSE CVE CVE-2021-47136 page https://www.suse.com/security/cve/CVE-2021-47136/
CVE SUSE CVE CVE-2021-47137 page https://www.suse.com/security/cve/CVE-2021-47137/
CVE SUSE CVE CVE-2021-47138 page https://www.suse.com/security/cve/CVE-2021-47138/
CVE SUSE CVE CVE-2021-47139 page https://www.suse.com/security/cve/CVE-2021-47139/
CVE SUSE CVE CVE-2021-47141 page https://www.suse.com/security/cve/CVE-2021-47141/
CVE SUSE CVE CVE-2021-47142 page https://www.suse.com/security/cve/CVE-2021-47142/
CVE SUSE CVE CVE-2021-47144 page https://www.suse.com/security/cve/CVE-2021-47144/
CVE SUSE CVE CVE-2021-47150 page https://www.suse.com/security/cve/CVE-2021-47150/
CVE SUSE CVE CVE-2021-47153 page https://www.suse.com/security/cve/CVE-2021-47153/
CVE SUSE CVE CVE-2021-47160 page https://www.suse.com/security/cve/CVE-2021-47160/
CVE SUSE CVE CVE-2021-47161 page https://www.suse.com/security/cve/CVE-2021-47161/
CVE SUSE CVE CVE-2021-47164 page https://www.suse.com/security/cve/CVE-2021-47164/
CVE SUSE CVE CVE-2021-47165 page https://www.suse.com/security/cve/CVE-2021-47165/
CVE SUSE CVE CVE-2021-47166 page https://www.suse.com/security/cve/CVE-2021-47166/
CVE SUSE CVE CVE-2021-47167 page https://www.suse.com/security/cve/CVE-2021-47167/
CVE SUSE CVE CVE-2021-47168 page https://www.suse.com/security/cve/CVE-2021-47168/
CVE SUSE CVE CVE-2021-47169 page https://www.suse.com/security/cve/CVE-2021-47169/
CVE SUSE CVE CVE-2021-47170 page https://www.suse.com/security/cve/CVE-2021-47170/
CVE SUSE CVE CVE-2021-47171 page https://www.suse.com/security/cve/CVE-2021-47171/
CVE SUSE CVE CVE-2021-47172 page https://www.suse.com/security/cve/CVE-2021-47172/
CVE SUSE CVE CVE-2021-47173 page https://www.suse.com/security/cve/CVE-2021-47173/
CVE SUSE CVE CVE-2021-47174 page https://www.suse.com/security/cve/CVE-2021-47174/
CVE SUSE CVE CVE-2021-47175 page https://www.suse.com/security/cve/CVE-2021-47175/
CVE SUSE CVE CVE-2021-47176 page https://www.suse.com/security/cve/CVE-2021-47176/
CVE SUSE CVE CVE-2021-47177 page https://www.suse.com/security/cve/CVE-2021-47177/
CVE SUSE CVE CVE-2021-47179 page https://www.suse.com/security/cve/CVE-2021-47179/
CVE SUSE CVE CVE-2021-47180 page https://www.suse.com/security/cve/CVE-2021-47180/
CVE SUSE CVE CVE-2021-47181 page https://www.suse.com/security/cve/CVE-2021-47181/
CVE SUSE CVE CVE-2021-47183 page https://www.suse.com/security/cve/CVE-2021-47183/
CVE SUSE CVE CVE-2021-47185 page https://www.suse.com/security/cve/CVE-2021-47185/
CVE SUSE CVE CVE-2021-47189 page https://www.suse.com/security/cve/CVE-2021-47189/
CVE SUSE CVE CVE-2021-47202 page https://www.suse.com/security/cve/CVE-2021-47202/
CVE SUSE CVE CVE-2022-48626 page https://www.suse.com/security/cve/CVE-2022-48626/
CVE SUSE CVE CVE-2023-0160 page https://www.suse.com/security/cve/CVE-2023-0160/
CVE SUSE CVE CVE-2023-52454 page https://www.suse.com/security/cve/CVE-2023-52454/
CVE SUSE CVE CVE-2023-52469 page https://www.suse.com/security/cve/CVE-2023-52469/
CVE SUSE CVE CVE-2023-52470 page https://www.suse.com/security/cve/CVE-2023-52470/
CVE SUSE CVE CVE-2023-52474 page https://www.suse.com/security/cve/CVE-2023-52474/
CVE SUSE CVE CVE-2023-52476 page https://www.suse.com/security/cve/CVE-2023-52476/
CVE SUSE CVE CVE-2023-52477 page https://www.suse.com/security/cve/CVE-2023-52477/
CVE SUSE CVE CVE-2023-52492 page https://www.suse.com/security/cve/CVE-2023-52492/
CVE SUSE CVE CVE-2023-52500 page https://www.suse.com/security/cve/CVE-2023-52500/
CVE SUSE CVE CVE-2023-52508 page https://www.suse.com/security/cve/CVE-2023-52508/
CVE SUSE CVE CVE-2023-52509 page https://www.suse.com/security/cve/CVE-2023-52509/
CVE SUSE CVE CVE-2023-52572 page https://www.suse.com/security/cve/CVE-2023-52572/
CVE SUSE CVE CVE-2023-52575 page https://www.suse.com/security/cve/CVE-2023-52575/
CVE SUSE CVE CVE-2023-52583 page https://www.suse.com/security/cve/CVE-2023-52583/
CVE SUSE CVE CVE-2023-52590 page https://www.suse.com/security/cve/CVE-2023-52590/
CVE SUSE CVE CVE-2023-52591 page https://www.suse.com/security/cve/CVE-2023-52591/
CVE SUSE CVE CVE-2023-52607 page https://www.suse.com/security/cve/CVE-2023-52607/
CVE SUSE CVE CVE-2023-52628 page https://www.suse.com/security/cve/CVE-2023-52628/
CVE SUSE CVE CVE-2023-6270 page https://www.suse.com/security/cve/CVE-2023-6270/
CVE SUSE CVE CVE-2023-6531 page https://www.suse.com/security/cve/CVE-2023-6531/
CVE SUSE CVE CVE-2023-7042 page https://www.suse.com/security/cve/CVE-2023-7042/
CVE SUSE CVE CVE-2023-7192 page https://www.suse.com/security/cve/CVE-2023-7192/
CVE SUSE CVE CVE-2024-22099 page https://www.suse.com/security/cve/CVE-2024-22099/
CVE SUSE CVE CVE-2024-26600 page https://www.suse.com/security/cve/CVE-2024-26600/
CVE SUSE CVE CVE-2024-26614 page https://www.suse.com/security/cve/CVE-2024-26614/
CVE SUSE CVE CVE-2024-26642 page https://www.suse.com/security/cve/CVE-2024-26642/
CVE SUSE CVE CVE-2024-26704 page https://www.suse.com/security/cve/CVE-2024-26704/
CVE SUSE CVE CVE-2024-26733 page https://www.suse.com/security/cve/CVE-2024-26733/
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...