[SUSE-SU-2024:1979-1] Security update for the Linux Kernel

Severity Important
CVEs 180

Security update for the Linux Kernel

The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

  • CVE-2024-26921: Preserve kabi for sk_buff (bsc#1223138).
  • CVE-2022-48686: Fix UAF when detecting digest errors (bsc#1223948). Update blacklist.conf: remove entry
  • CVE-2021-47074: Fixed memory leak in nvme_loop_create_ctrl() (bsc#1220854).
  • CVE-2021-47378: Destroy cm id before destroy qp to avoid use after free (bsc#1225201).
  • CVE-2022-48697: Fix a use-after-free (bsc#1223922). Update blacklist.conf: drop entry from it
  • CVE-2024-26846: Do not wait in vain when unloading module (bsc#1223023).
  • CVE-2021-47496: Fix flipped sign in tls_err_abort() calls (bsc#1225354)
  • CVE-2023-42755: Check user supplied offsets (bsc#1215702).
  • CVE-2023-52664: Eliminate double free in error handling logic (bsc#1224747).
  • CVE-2023-52796: Add ipvlan_route_v6_outbound() helper (bsc#1224930).
  • CVE-2021-47246: Fix page reclaim for dead peer hairpin (bsc#1224831).
  • CVE-2023-52732: Blocklist the kclient when receiving corrupted snap trace (bsc#1225222 CVE-2023-52732).
  • CVE-2024-35936: Add missing mutex_unlock in btrfs_relocate_sys_chunks() (bsc#1224644)
  • CVE-2021-47548: Fixed a possible array out-of=bounds (bsc#1225506)
  • CVE-2024-36029: Pervent access to suspended controller (bsc#1225708 CVE-2024-36029)
  • CVE-2024-26625: Call sock_orphan() at release time (bsc#1221086)
  • CVE-2021-47352: Add validation for used length (bsc#1225124).
  • CVE-2023-52698: Fixed memory leak in netlbl_calipso_add_pass() (bsc#1224621)
  • CVE-2021-47431: Fix gart.bo pin_count leak (bsc#1225390).
  • CVE-2024-35935: Handle path ref underflow in header iterate_inode_ref() (bsc#1224645)
  • CVE-2024-26828: Fixed underflow in parse_server_interfaces() (bsc#1223084).
  • CVE-2021-47423: Fix file release memory leak (bsc#1225366).
  • CVE-2022-48710: Fix a possible null pointer dereference (bsc#1225230).
  • CVE-2021-47497: Fixed shift-out-of-bound (UBSAN) with byte size cells (bsc#1225355).
  • CVE-2024-35932: Do not check if plane->state->fb == state->fb (bsc#1224650).
  • CVE-2021-47500: Fixed trigger reference couting (bsc#1225360).
  • CVE-2024-35809: Drain runtime-idle callbacks before driver removal (bsc#1224738).
  • CVE-2021-47383: Fiedx out-of-bound vmalloc access in imageblit (bsc#1225208).
  • CVE-2021-47511: Fixed negative period/buffer sizes (bsc#1225411).
  • CVE-2021-47509: Limit the period size to 16MB (bsc#1225409).
  • CVE-2024-35877: Fixed VM_PAT handling in COW mappings (bsc#1224525).
  • CVE-2024-35982: Avoid infinite loop trying to resize local TT (bsc#1224566)
  • CVE-2024-35969: Fixed race condition between ipv6_get_ifaddr and ipv6_del_addr (bsc#1224580).
  • CVE-2021-47277: Avoid speculation-based attacks from out-of-range memslot accesses (bsc#1224960, CVE-2021-47277).
  • CVE-2024-35791: Flush pages under kvm->lock to fix UAF in svm_register_enc_region() (bsc#1224725).
  • CVE-2021-47401: Fix stack information leak (bsc#1225242).
  • CVE-2023-52867: Fix possible buffer overflow (bsc#1225009).
  • CVE-2023-52821: Fix a possible null pointer dereference (bsc#1225022).
  • CVE-2021-47265: Verify port when creating flow rule (bsc#1224957)
  • CVE-2021-47362: Update intermediate power state for SI (bsc#1225153).
  • CVE-2021-47361: Fix error handling in mcb_alloc_bus() (bsc#1225151).
  • CVE-2023-52864: Fix opening of char device (bsc#1225132).
  • CVE-2022-48708: Fix potential NULL dereference (bsc#1224942).
  • CVE-2024-35944: Fixed memcpy() run-time warning in dg_dispatch_as_host() (bsc#1224648).
  • CVE-2021-47238: Fix memory leak in ip_mc_add1_src (bsc#1224847)
  • CVE-2023-52730: Fix possible resource leaks in some error paths (bsc#1224956).
  • CVE-2021-47355: Fix possible use-after-free in nicstar_cleanup() (bsc#1225141).
  • CVE-2021-47245: Fix out of bounds when parsing TCP options (bsc#1224838)
  • CVE-2024-35878: Prevent NULL pointer dereference in vsnprintf() (bsc#1224671).
  • CVE-2023-52747: Restore allocated resources on failed copyout (bsc#1224931)
  • CVE-2021-47249: Fix memory leak in rds_recvmsg (bsc#1224880)
  • CVE-2021-47397: Break out if skb_header_pointer returns NULL in sctp_rcv_ootb (bsc#1225082)
  • CVE-2021-47250: Fix memory leak in netlbl_cipsov4_add_std (bsc#1224827)
  • CVE-2024-35849: Fix information leak in btrfs_ioctl_logical_to_ino() (bsc#1224733).
  • CVE-2024-27436: Stop parsing channels bits when all channels are found (bsc#1224803).
  • CVE-2021-47281: Fix race of snd_seq_timer_open() (bsc#1224983).
  • CVE-2024-35789: Clear fast rx for non-4addr in VLAN netdev (bsc#1224749).
  • CVE-2024-35830: Register v4l2 async device only after successful setup (bsc#1224680).
  • CVE-2021-47334: Fix two use after free in ibmasm_init_one (bsc#1225112).
  • CVE-2021-47357: Fix possible use-after-free in ia_module_exit() (bsc#1225144).
  • CVE-2023-52875: Add check for mtk_alloc_clk_data (bsc#1225096).
  • CVE-2023-52865: Add check for mtk_alloc_clk_data (bsc#1225086).
  • CVE-2024-35887: Fix use-after-free bugs caused by ax25_ds_del_timer (bsc#1224663)
  • CVE-2021-47483: Fixed possible double-free in regcache_rbtree_exit() (bsc#1224907).
  • CVE-2024-26957: Fix reference counting on zcrypt card objects (bsc#1223666).
  • CVE-2023-52691: Fix a double-free in si_dpm_init (bsc#1224607).
  • CVE-2024-27398: Fixed use-after-free bugs caused by sco_sock_timeout (bsc#1224174).
  • CVE-2023-52586: Fixed mutex lock in control vblank irq (bsc#1221081).
  • CVE-2024-27062: Fixed nouveau lock inside client object tree (bsc#1223834).
  • CVE-2024-26984: Fix instmem race condition around ptr stores (bsc#1223633)
  • CVE-2021-46933: Fixed possible underflow in ffs_data_clear() (bsc#1220487).
  • CVE-2024-27396: Fixed Use-After-Free in gtp_dellink (bsc#1224096).
  • CVE-2023-52655: Check packet for fixup for true limit (bsc#1217169).
  • CVE-2024-26900: Fixed kmemleak of rdev->serial (bsc#1223046).
  • CVE-2024-27401: Fixed user_length taken into account when fetching packet contents (bsc#1224181).
  • CVE-2024-26775: Fixed potential deadlock at set_capacity (bsc#1222627).
  • CVE-2024-26958: Fixed UAF in direct writes (bsc#1223653).
  • CVE-2022-48704: Add a force flush to delay work when radeon (bsc#1223932)
  • CVE-2021-47206: Check return value after calling platform_get_resource() (bsc#1222894).
  • CVE-2024-26915: Reset IH OVERFLOW_CLEAR bit (bsc#1223207)
  • CVE-2024-26996: Fix UAF ncm object at re-bind after usb transport error (bsc#1223752).
  • CVE-2024-26874: Fix a null pointer crash in mtk_drm_crtc_finish_page_flip (bsc#1223048)
  • CVE-2023-1829: Fixed a use-after-free vulnerability in the control index filter (tcindex) (bsc#1210335).

The following non-security bugs were fixed:

  • af_unix: annote lockless accesses to unix_tot_inflight & gc_in_progress (bsc#1223384).
  • af_unix: Do not use atomic ops for unix_sk(sk)->inflight (bsc#1223384).
  • af_unix: Replace BUG_ON() with WARN_ON_ONCE() (bsc#1223384).
  • ASoC: tracing: Export SND_SOC_DAPM_DIR_OUT to its value (git-fixes).
  • assoc_array: Fix BUG_ON during garbage collect.
  • autofs: fix a leak in autofs_expire_indirect() (git-fixes)
  • Bluetooth: btusb: Some Qualcomm Bluetooth adapters stop working (git-fixes).
  • btrfs: avoid null pointer dereference on fs_info when calling btrfs_crit (git-fixes)
  • btrfs: check if root is readonly while setting security xattr (git-fixes)
  • btrfs: defrag: use btrfs_mod_outstanding_extents in cluster_pages_for_defrag (git-fixes)
  • btrfs: do not get an EINTR during drop_snapshot for reloc (git-fixes)
  • btrfs: do not stop integrity writeback too early (git-fixes)
  • btrfs: Explicitly handle btrfs_update_root failure (git-fixes)
  • btrfs: fail mount when sb flag is not in BTRFS_SUPER_FLAG_SUPP (git-fixes)
  • btrfs: fix btrfs_prev_leaf() to not return the same key twice (git-fixes)
  • btrfs: fix deadlock when writing out space cache (git-fixes)
  • Btrfs: fix incorrect {node,sector}size endianness from BTRFS_IOC_FS_INFO (git-fixes)
  • btrfs: fix lockdep splat and potential deadlock after failure running delayed items (git-fixes)
  • btrfs: fix lost error handling when looking up extended ref on log replay (git-fixes)
  • btrfs: Fix NULL pointer exception in find_bio_stripe (git-fixes)
  • btrfs: Fix out of bounds access in btrfs_search_slot (git-fixes)
  • btrfs: fix race when deleting quota root from the dirty cow roots list (git-fixes)
  • btrfs: fix range_end calculation in extent_write_locked_range (git-fixes)
  • btrfs: fix return value mixup in btrfs_get_extent (git-fixes)
  • btrfs: fix unaligned access in XXXXXXX (git-fixes)
  • btrfs: limit device extents to the device size (git-fixes)
  • btrfs: prevent to set invalid default subvolid (git-fixes)
  • btrfs: record delayed inode root in transaction (git-fixes)
  • btrfs: scrub: reject unsupported scrub flags (git-fixes)
  • btrfs: send: ensure send_fd is writable (git-fixes)
  • btrfs: send: in case of IO error log it (git-fixes)
  • btrfs: send: limit number of clones and allocated memory size (git-fixes)
  • btrfs: sysfs: use NOFS for device creation (git-fixes) Adjustment: add #include
  • btrfs: tree-checker: add missing return after error in root_item (git-fixes)
  • btrfs: tree-checker: add missing returns after data_ref alignment checks (git-fixes)
  • btrfs: tree-checker: do not error out if extent ref hash does not match (git-fixes)
  • btrfs: tree-checker: fix inline ref size in error messages (git-fixes)
  • btrfs: tree-checker: Fix misleading group system information (git-fixes)
  • btrfs: undo writable superblocke when sprouting fails (git-fixes)
  • btrfs: validate qgroup inherit for SNAP_CREATE_V2 ioctl (git-fixes)
  • ecryptfs: fix a memory leak bug in ecryptfs_init_messaging() (git-fixes)
  • ecryptfs: fix a memory leak bug in parse_tag_1_packet() (git-fixes)
  • ecryptfs: fix kernel panic with null dev_name (git-fixes)
  • ecryptfs: Fix typo in message (git-fixes)
  • ep_create_wakeup_source(): dentry name can change under you (git-fixes)
  • exportfs_decode_fh(): negative pinned may become positive without the parent locked (git-fixes)
  • fs/proc/proc_sysctl.c: fix the default values of i_uid/i_gid on /proc/sys inodes (git-fixes)
  • fscrypt: clean up some BUG_ON()s in block encryption/decryption (git-fixes)
  • ila: do not generate empty messages in ila_xlat_nl_cmd_get_mapping() (git-fixes).
  • ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data() (git-fixes).
  • kprobes: Fix possible use-after-free issue on kprobe registration (git-fixes).
  • KVM: s390: Check kvm pointer when testing KVM_CAP_S390_HPAGE_1M (git-fixes bsc#1225059).
  • l2tp: pass correct message length to ip6_append_data (git-fixes).
  • lib/mpi: use kcalloc in mpi_resize (git-fixes).
  • list: fix a data-race around ep->rdllist (git-fixes).
  • net: 9p: avoid freeing uninit memory in p9pdu_vreadf (git-fixes).
  • net: tcp: fix unexcepted socket die when snd_wnd is 0 (git-fixes).
  • net: usb: ax88179_178a: stop lying about skb->truesize (git-fixes).
  • net: usb: smsc95xx: stop lying about skb->truesize (git-fixes).
  • net: usb: sr9700: stop lying about skb->truesize (git-fixes).
  • net: vmxnet3: Fix NULL pointer dereference in vmxnet3_rq_rx_complete() (bsc#1223360).
  • net/smc: fix fallback failed while sendmsg with fastopen (git-fixes).
  • netfilter: nf_queue: augment nfqa_cfg_policy (git-fixes).
  • netfilter: nft_compat: explicitly reject ERROR and standard target (git-fixes).
  • netfilter: x_tables: set module owner for icmp(6) matches (git-fixes).
  • nfc: change order inside nfc_se_io error path (git-fixes).
  • powerpc/pseries/lparcfg: drop error message from guest name lookup (bsc#1187716 ltc#193451 git-fixes).
  • ppdev: Add an error check in register_device (git-fixes).
  • rds: avoid unenecessary cong_update in loop transport (git-fixes).
  • rds: ib: Fix missing call to rds_ib_dev_put in rds_ib_setup_qp (git-fixes).
  • ring-buffer: Clean ring_buffer_poll_wait() error return (git-fixes).
  • ring-buffer: Fix a race between readers and resize checks (bsc#1222893).
  • rxrpc: Do not put crypto buffers on the stack (git-fixes).
  • rxrpc: Fix a memory leak in rxkad_verify_response() (git-fixes).
  • rxrpc: Provide a different lockdep key for call->user_mutex for kernel calls (git-fixes).
  • rxrpc: The mutex lock returned by rxrpc_accept_call() needs releasing (git-fixes).
  • rxrpc: Work around usercopy check (git-fixes).
  • s390/cpum_cf: make crypto counters upward compatible across machine types (bsc#1224347).
  • s390/pci: fix max size calculation in zpci_memcpy_toio() (git-fixes bsc#1225062).
  • tcp: tcp_make_synack() can be called from process context (git-fixes).
  • tracing: Fix blocked reader of snapshot buffer (git-fixes).
  • tracing: hide unused ftrace_event_id_fops (git-fixes).
  • tracing: Use .flush() call to wake up readers (git-fixes).
  • tracing: Use strncpy instead of memcpy when copying comm in trace.c (git-fixes).
  • usb: aqc111: stop lying about skb->truesize (git-fixes).
  • wifi: cfg80211: avoid leaking stack data into trace (git-fixes).
  • wifi: radiotap: fix kernel-doc notation warnings (git-fixes).
ID
SUSE-SU-2024:1979-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2024/suse-su-20241979-1/
Published
2024-06-11T07:41:39
(3 months ago)
Modified
2024-06-11T07:41:39
(3 months ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1979-1.json
Suse URL for SUSE-SU-2024:1979-1 https://www.suse.com/support/update/announcement/2024/suse-su-20241979-1/
Suse E-Mail link for SUSE-SU-2024:1979-1 https://lists.suse.com/pipermail/sle-updates/2024-June/035536.html
Bugzilla SUSE Bug 1065729 https://bugzilla.suse.com/1065729
Bugzilla SUSE Bug 1101816 https://bugzilla.suse.com/1101816
Bugzilla SUSE Bug 1181674 https://bugzilla.suse.com/1181674
Bugzilla SUSE Bug 1185902 https://bugzilla.suse.com/1185902
Bugzilla SUSE Bug 1187716 https://bugzilla.suse.com/1187716
Bugzilla SUSE Bug 1188616 https://bugzilla.suse.com/1188616
Bugzilla SUSE Bug 1190317 https://bugzilla.suse.com/1190317
Bugzilla SUSE Bug 1190795 https://bugzilla.suse.com/1190795
Bugzilla SUSE Bug 1191452 https://bugzilla.suse.com/1191452
Bugzilla SUSE Bug 1194591 https://bugzilla.suse.com/1194591
Bugzilla SUSE Bug 1197760 https://bugzilla.suse.com/1197760
Bugzilla SUSE Bug 1206213 https://bugzilla.suse.com/1206213
Bugzilla SUSE Bug 1206646 https://bugzilla.suse.com/1206646
Bugzilla SUSE Bug 1207186 https://bugzilla.suse.com/1207186
Bugzilla SUSE Bug 1209657 https://bugzilla.suse.com/1209657
Bugzilla SUSE Bug 1210335 https://bugzilla.suse.com/1210335
Bugzilla SUSE Bug 1215702 https://bugzilla.suse.com/1215702
Bugzilla SUSE Bug 1216702 https://bugzilla.suse.com/1216702
Bugzilla SUSE Bug 1217169 https://bugzilla.suse.com/1217169
Bugzilla SUSE Bug 1217519 https://bugzilla.suse.com/1217519
Bugzilla SUSE Bug 1220487 https://bugzilla.suse.com/1220487
Bugzilla SUSE Bug 1220854 https://bugzilla.suse.com/1220854
Bugzilla SUSE Bug 1220928 https://bugzilla.suse.com/1220928
Bugzilla SUSE Bug 1221044 https://bugzilla.suse.com/1221044
Bugzilla SUSE Bug 1221081 https://bugzilla.suse.com/1221081
Bugzilla SUSE Bug 1221086 https://bugzilla.suse.com/1221086
Bugzilla SUSE Bug 1221977 https://bugzilla.suse.com/1221977
Bugzilla SUSE Bug 1221994 https://bugzilla.suse.com/1221994
Bugzilla SUSE Bug 1222619 https://bugzilla.suse.com/1222619
Bugzilla SUSE Bug 1222627 https://bugzilla.suse.com/1222627
Bugzilla SUSE Bug 1222667 https://bugzilla.suse.com/1222667
Bugzilla SUSE Bug 1222671 https://bugzilla.suse.com/1222671
Bugzilla SUSE Bug 1222893 https://bugzilla.suse.com/1222893
Bugzilla SUSE Bug 1222894 https://bugzilla.suse.com/1222894
Bugzilla SUSE Bug 1223023 https://bugzilla.suse.com/1223023
Bugzilla SUSE Bug 1223046 https://bugzilla.suse.com/1223046
Bugzilla SUSE Bug 1223048 https://bugzilla.suse.com/1223048
Bugzilla SUSE Bug 1223084 https://bugzilla.suse.com/1223084
Bugzilla SUSE Bug 1223138 https://bugzilla.suse.com/1223138
Bugzilla SUSE Bug 1223207 https://bugzilla.suse.com/1223207
Bugzilla SUSE Bug 1223360 https://bugzilla.suse.com/1223360
Bugzilla SUSE Bug 1223384 https://bugzilla.suse.com/1223384
Bugzilla SUSE Bug 1223633 https://bugzilla.suse.com/1223633
Bugzilla SUSE Bug 1223653 https://bugzilla.suse.com/1223653
Bugzilla SUSE Bug 1223666 https://bugzilla.suse.com/1223666
Bugzilla SUSE Bug 1223671 https://bugzilla.suse.com/1223671
Bugzilla SUSE Bug 1223738 https://bugzilla.suse.com/1223738
Bugzilla SUSE Bug 1223752 https://bugzilla.suse.com/1223752
Bugzilla SUSE Bug 1223834 https://bugzilla.suse.com/1223834
Bugzilla SUSE Bug 1223922 https://bugzilla.suse.com/1223922
Bugzilla SUSE Bug 1223932 https://bugzilla.suse.com/1223932
Bugzilla SUSE Bug 1223948 https://bugzilla.suse.com/1223948
Bugzilla SUSE Bug 1224096 https://bugzilla.suse.com/1224096
Bugzilla SUSE Bug 1224174 https://bugzilla.suse.com/1224174
Bugzilla SUSE Bug 1224181 https://bugzilla.suse.com/1224181
Bugzilla SUSE Bug 1224347 https://bugzilla.suse.com/1224347
Bugzilla SUSE Bug 1224482 https://bugzilla.suse.com/1224482
Bugzilla SUSE Bug 1224511 https://bugzilla.suse.com/1224511
Bugzilla SUSE Bug 1224525 https://bugzilla.suse.com/1224525
Bugzilla SUSE Bug 1224566 https://bugzilla.suse.com/1224566
Bugzilla SUSE Bug 1224580 https://bugzilla.suse.com/1224580
Bugzilla SUSE Bug 1224592 https://bugzilla.suse.com/1224592
Bugzilla SUSE Bug 1224601 https://bugzilla.suse.com/1224601
Bugzilla SUSE Bug 1224607 https://bugzilla.suse.com/1224607
Bugzilla SUSE Bug 1224621 https://bugzilla.suse.com/1224621
Bugzilla SUSE Bug 1224644 https://bugzilla.suse.com/1224644
Bugzilla SUSE Bug 1224645 https://bugzilla.suse.com/1224645
Bugzilla SUSE Bug 1224648 https://bugzilla.suse.com/1224648
Bugzilla SUSE Bug 1224650 https://bugzilla.suse.com/1224650
Bugzilla SUSE Bug 1224663 https://bugzilla.suse.com/1224663
Bugzilla SUSE Bug 1224671 https://bugzilla.suse.com/1224671
Bugzilla SUSE Bug 1224676 https://bugzilla.suse.com/1224676
Bugzilla SUSE Bug 1224680 https://bugzilla.suse.com/1224680
Bugzilla SUSE Bug 1224682 https://bugzilla.suse.com/1224682
Bugzilla SUSE Bug 1224725 https://bugzilla.suse.com/1224725
Bugzilla SUSE Bug 1224728 https://bugzilla.suse.com/1224728
Bugzilla SUSE Bug 1224733 https://bugzilla.suse.com/1224733
Bugzilla SUSE Bug 1224738 https://bugzilla.suse.com/1224738
Bugzilla SUSE Bug 1224747 https://bugzilla.suse.com/1224747
Bugzilla SUSE Bug 1224749 https://bugzilla.suse.com/1224749
Bugzilla SUSE Bug 1224759 https://bugzilla.suse.com/1224759
Bugzilla SUSE Bug 1224803 https://bugzilla.suse.com/1224803
Bugzilla SUSE Bug 1224827 https://bugzilla.suse.com/1224827
Bugzilla SUSE Bug 1224830 https://bugzilla.suse.com/1224830
Bugzilla SUSE Bug 1224831 https://bugzilla.suse.com/1224831
Bugzilla SUSE Bug 1224834 https://bugzilla.suse.com/1224834
Bugzilla SUSE Bug 1224838 https://bugzilla.suse.com/1224838
Bugzilla SUSE Bug 1224841 https://bugzilla.suse.com/1224841
Bugzilla SUSE Bug 1224844 https://bugzilla.suse.com/1224844
Bugzilla SUSE Bug 1224846 https://bugzilla.suse.com/1224846
Bugzilla SUSE Bug 1224847 https://bugzilla.suse.com/1224847
Bugzilla SUSE Bug 1224849 https://bugzilla.suse.com/1224849
Bugzilla SUSE Bug 1224854 https://bugzilla.suse.com/1224854
Bugzilla SUSE Bug 1224859 https://bugzilla.suse.com/1224859
Bugzilla SUSE Bug 1224867 https://bugzilla.suse.com/1224867
Bugzilla SUSE Bug 1224880 https://bugzilla.suse.com/1224880
Bugzilla SUSE Bug 1224882 https://bugzilla.suse.com/1224882
Bugzilla SUSE Bug 1224888 https://bugzilla.suse.com/1224888
Bugzilla SUSE Bug 1224889 https://bugzilla.suse.com/1224889
Bugzilla SUSE Bug 1224892 https://bugzilla.suse.com/1224892
Bugzilla SUSE Bug 1224893 https://bugzilla.suse.com/1224893
Bugzilla SUSE Bug 1224899 https://bugzilla.suse.com/1224899
Bugzilla SUSE Bug 1224904 https://bugzilla.suse.com/1224904
Bugzilla SUSE Bug 1224907 https://bugzilla.suse.com/1224907
Bugzilla SUSE Bug 1224916 https://bugzilla.suse.com/1224916
Bugzilla SUSE Bug 1224917 https://bugzilla.suse.com/1224917
Bugzilla SUSE Bug 1224922 https://bugzilla.suse.com/1224922
Bugzilla SUSE Bug 1224926 https://bugzilla.suse.com/1224926
Bugzilla SUSE Bug 1224930 https://bugzilla.suse.com/1224930
Bugzilla SUSE Bug 1224931 https://bugzilla.suse.com/1224931
Bugzilla SUSE Bug 1224942 https://bugzilla.suse.com/1224942
Bugzilla SUSE Bug 1224954 https://bugzilla.suse.com/1224954
Bugzilla SUSE Bug 1224957 https://bugzilla.suse.com/1224957
Bugzilla SUSE Bug 1224959 https://bugzilla.suse.com/1224959
Bugzilla SUSE Bug 1224960 https://bugzilla.suse.com/1224960
Bugzilla SUSE Bug 1224961 https://bugzilla.suse.com/1224961
Bugzilla SUSE Bug 1224963 https://bugzilla.suse.com/1224963
Bugzilla SUSE Bug 1224966 https://bugzilla.suse.com/1224966
Bugzilla SUSE Bug 1224968 https://bugzilla.suse.com/1224968
Bugzilla SUSE Bug 1224981 https://bugzilla.suse.com/1224981
Bugzilla SUSE Bug 1224982 https://bugzilla.suse.com/1224982
Bugzilla SUSE Bug 1224983 https://bugzilla.suse.com/1224983
Bugzilla SUSE Bug 1224987 https://bugzilla.suse.com/1224987
Bugzilla SUSE Bug 1224990 https://bugzilla.suse.com/1224990
Bugzilla SUSE Bug 1224996 https://bugzilla.suse.com/1224996
Bugzilla SUSE Bug 1225008 https://bugzilla.suse.com/1225008
Bugzilla SUSE Bug 1225009 https://bugzilla.suse.com/1225009
Bugzilla SUSE Bug 1225010 https://bugzilla.suse.com/1225010
Bugzilla SUSE Bug 1225022 https://bugzilla.suse.com/1225022
Bugzilla SUSE Bug 1225026 https://bugzilla.suse.com/1225026
Bugzilla SUSE Bug 1225030 https://bugzilla.suse.com/1225030
Bugzilla SUSE Bug 1225054 https://bugzilla.suse.com/1225054
Bugzilla SUSE Bug 1225058 https://bugzilla.suse.com/1225058
Bugzilla SUSE Bug 1225059 https://bugzilla.suse.com/1225059
Bugzilla SUSE Bug 1225060 https://bugzilla.suse.com/1225060
Bugzilla SUSE Bug 1225062 https://bugzilla.suse.com/1225062
Bugzilla SUSE Bug 1225082 https://bugzilla.suse.com/1225082
Bugzilla SUSE Bug 1225084 https://bugzilla.suse.com/1225084
Bugzilla SUSE Bug 1225086 https://bugzilla.suse.com/1225086
Bugzilla SUSE Bug 1225092 https://bugzilla.suse.com/1225092
Bugzilla SUSE Bug 1225096 https://bugzilla.suse.com/1225096
Bugzilla SUSE Bug 1225112 https://bugzilla.suse.com/1225112
Bugzilla SUSE Bug 1225124 https://bugzilla.suse.com/1225124
Bugzilla SUSE Bug 1225128 https://bugzilla.suse.com/1225128
Bugzilla SUSE Bug 1225132 https://bugzilla.suse.com/1225132
Bugzilla SUSE Bug 1225141 https://bugzilla.suse.com/1225141
Bugzilla SUSE Bug 1225143 https://bugzilla.suse.com/1225143
Bugzilla SUSE Bug 1225144 https://bugzilla.suse.com/1225144
Bugzilla SUSE Bug 1225151 https://bugzilla.suse.com/1225151
Bugzilla SUSE Bug 1225153 https://bugzilla.suse.com/1225153
Bugzilla SUSE Bug 1225155 https://bugzilla.suse.com/1225155
Bugzilla SUSE Bug 1225157 https://bugzilla.suse.com/1225157
Bugzilla SUSE Bug 1225164 https://bugzilla.suse.com/1225164
Bugzilla SUSE Bug 1225177 https://bugzilla.suse.com/1225177
Bugzilla SUSE Bug 1225189 https://bugzilla.suse.com/1225189
Bugzilla SUSE Bug 1225192 https://bugzilla.suse.com/1225192
Bugzilla SUSE Bug 1225193 https://bugzilla.suse.com/1225193
Bugzilla SUSE Bug 1225198 https://bugzilla.suse.com/1225198
Bugzilla SUSE Bug 1225201 https://bugzilla.suse.com/1225201
Bugzilla SUSE Bug 1225207 https://bugzilla.suse.com/1225207
Bugzilla SUSE Bug 1225208 https://bugzilla.suse.com/1225208
Bugzilla SUSE Bug 1225222 https://bugzilla.suse.com/1225222
Bugzilla SUSE Bug 1225230 https://bugzilla.suse.com/1225230
Bugzilla SUSE Bug 1225242 https://bugzilla.suse.com/1225242
Bugzilla SUSE Bug 1225244 https://bugzilla.suse.com/1225244
Bugzilla SUSE Bug 1225247 https://bugzilla.suse.com/1225247
Bugzilla SUSE Bug 1225251 https://bugzilla.suse.com/1225251
Bugzilla SUSE Bug 1225252 https://bugzilla.suse.com/1225252
Bugzilla SUSE Bug 1225256 https://bugzilla.suse.com/1225256
Bugzilla SUSE Bug 1225303 https://bugzilla.suse.com/1225303
Bugzilla SUSE Bug 1225318 https://bugzilla.suse.com/1225318
Bugzilla SUSE Bug 1225322 https://bugzilla.suse.com/1225322
Bugzilla SUSE Bug 1225329 https://bugzilla.suse.com/1225329
Bugzilla SUSE Bug 1225330 https://bugzilla.suse.com/1225330
Bugzilla SUSE Bug 1225336 https://bugzilla.suse.com/1225336
Bugzilla SUSE Bug 1225347 https://bugzilla.suse.com/1225347
Bugzilla SUSE Bug 1225351 https://bugzilla.suse.com/1225351
Bugzilla SUSE Bug 1225354 https://bugzilla.suse.com/1225354
Bugzilla SUSE Bug 1225355 https://bugzilla.suse.com/1225355
Bugzilla SUSE Bug 1225360 https://bugzilla.suse.com/1225360
Bugzilla SUSE Bug 1225366 https://bugzilla.suse.com/1225366
Bugzilla SUSE Bug 1225367 https://bugzilla.suse.com/1225367
Bugzilla SUSE Bug 1225384 https://bugzilla.suse.com/1225384
Bugzilla SUSE Bug 1225390 https://bugzilla.suse.com/1225390
Bugzilla SUSE Bug 1225404 https://bugzilla.suse.com/1225404
Bugzilla SUSE Bug 1225409 https://bugzilla.suse.com/1225409
Bugzilla SUSE Bug 1225411 https://bugzilla.suse.com/1225411
Bugzilla SUSE Bug 1225438 https://bugzilla.suse.com/1225438
Bugzilla SUSE Bug 1225453 https://bugzilla.suse.com/1225453
Bugzilla SUSE Bug 1225479 https://bugzilla.suse.com/1225479
Bugzilla SUSE Bug 1225482 https://bugzilla.suse.com/1225482
Bugzilla SUSE Bug 1225506 https://bugzilla.suse.com/1225506
Bugzilla SUSE Bug 1225549 https://bugzilla.suse.com/1225549
Bugzilla SUSE Bug 1225560 https://bugzilla.suse.com/1225560
Bugzilla SUSE Bug 1225572 https://bugzilla.suse.com/1225572
Bugzilla SUSE Bug 1225640 https://bugzilla.suse.com/1225640
Bugzilla SUSE Bug 1225708 https://bugzilla.suse.com/1225708
Bugzilla SUSE Bug 1225764 https://bugzilla.suse.com/1225764
CVE SUSE CVE CVE-2021-46933 page https://www.suse.com/security/cve/CVE-2021-46933/
CVE SUSE CVE CVE-2021-47074 page https://www.suse.com/security/cve/CVE-2021-47074/
CVE SUSE CVE CVE-2021-47162 page https://www.suse.com/security/cve/CVE-2021-47162/
CVE SUSE CVE CVE-2021-47171 page https://www.suse.com/security/cve/CVE-2021-47171/
CVE SUSE CVE CVE-2021-47188 page https://www.suse.com/security/cve/CVE-2021-47188/
CVE SUSE CVE CVE-2021-47206 page https://www.suse.com/security/cve/CVE-2021-47206/
CVE SUSE CVE CVE-2021-47220 page https://www.suse.com/security/cve/CVE-2021-47220/
CVE SUSE CVE CVE-2021-47229 page https://www.suse.com/security/cve/CVE-2021-47229/
CVE SUSE CVE CVE-2021-47231 page https://www.suse.com/security/cve/CVE-2021-47231/
CVE SUSE CVE CVE-2021-47235 page https://www.suse.com/security/cve/CVE-2021-47235/
CVE SUSE CVE CVE-2021-47236 page https://www.suse.com/security/cve/CVE-2021-47236/
CVE SUSE CVE CVE-2021-47237 page https://www.suse.com/security/cve/CVE-2021-47237/
CVE SUSE CVE CVE-2021-47238 page https://www.suse.com/security/cve/CVE-2021-47238/
CVE SUSE CVE CVE-2021-47239 page https://www.suse.com/security/cve/CVE-2021-47239/
CVE SUSE CVE CVE-2021-47245 page https://www.suse.com/security/cve/CVE-2021-47245/
CVE SUSE CVE CVE-2021-47246 page https://www.suse.com/security/cve/CVE-2021-47246/
CVE SUSE CVE CVE-2021-47248 page https://www.suse.com/security/cve/CVE-2021-47248/
CVE SUSE CVE CVE-2021-47249 page https://www.suse.com/security/cve/CVE-2021-47249/
CVE SUSE CVE CVE-2021-47250 page https://www.suse.com/security/cve/CVE-2021-47250/
CVE SUSE CVE CVE-2021-47252 page https://www.suse.com/security/cve/CVE-2021-47252/
CVE SUSE CVE CVE-2021-47254 page https://www.suse.com/security/cve/CVE-2021-47254/
CVE SUSE CVE CVE-2021-47258 page https://www.suse.com/security/cve/CVE-2021-47258/
CVE SUSE CVE CVE-2021-47260 page https://www.suse.com/security/cve/CVE-2021-47260/
CVE SUSE CVE CVE-2021-47261 page https://www.suse.com/security/cve/CVE-2021-47261/
CVE SUSE CVE CVE-2021-47265 page https://www.suse.com/security/cve/CVE-2021-47265/
CVE SUSE CVE CVE-2021-47269 page https://www.suse.com/security/cve/CVE-2021-47269/
CVE SUSE CVE CVE-2021-47274 page https://www.suse.com/security/cve/CVE-2021-47274/
CVE SUSE CVE CVE-2021-47276 page https://www.suse.com/security/cve/CVE-2021-47276/
CVE SUSE CVE CVE-2021-47277 page https://www.suse.com/security/cve/CVE-2021-47277/
CVE SUSE CVE CVE-2021-47280 page https://www.suse.com/security/cve/CVE-2021-47280/
CVE SUSE CVE CVE-2021-47281 page https://www.suse.com/security/cve/CVE-2021-47281/
CVE SUSE CVE CVE-2021-47284 page https://www.suse.com/security/cve/CVE-2021-47284/
CVE SUSE CVE CVE-2021-47285 page https://www.suse.com/security/cve/CVE-2021-47285/
CVE SUSE CVE CVE-2021-47288 page https://www.suse.com/security/cve/CVE-2021-47288/
CVE SUSE CVE CVE-2021-47301 page https://www.suse.com/security/cve/CVE-2021-47301/
CVE SUSE CVE CVE-2021-47302 page https://www.suse.com/security/cve/CVE-2021-47302/
CVE SUSE CVE CVE-2021-47305 page https://www.suse.com/security/cve/CVE-2021-47305/
CVE SUSE CVE CVE-2021-47307 page https://www.suse.com/security/cve/CVE-2021-47307/
CVE SUSE CVE CVE-2021-47308 page https://www.suse.com/security/cve/CVE-2021-47308/
CVE SUSE CVE CVE-2021-47310 page https://www.suse.com/security/cve/CVE-2021-47310/
CVE SUSE CVE CVE-2021-47311 page https://www.suse.com/security/cve/CVE-2021-47311/
CVE SUSE CVE CVE-2021-47314 page https://www.suse.com/security/cve/CVE-2021-47314/
CVE SUSE CVE CVE-2021-47315 page https://www.suse.com/security/cve/CVE-2021-47315/
CVE SUSE CVE CVE-2021-47319 page https://www.suse.com/security/cve/CVE-2021-47319/
CVE SUSE CVE CVE-2021-47320 page https://www.suse.com/security/cve/CVE-2021-47320/
CVE SUSE CVE CVE-2021-47321 page https://www.suse.com/security/cve/CVE-2021-47321/
CVE SUSE CVE CVE-2021-47323 page https://www.suse.com/security/cve/CVE-2021-47323/
CVE SUSE CVE CVE-2021-47324 page https://www.suse.com/security/cve/CVE-2021-47324/
CVE SUSE CVE CVE-2021-47330 page https://www.suse.com/security/cve/CVE-2021-47330/
CVE SUSE CVE CVE-2021-47334 page https://www.suse.com/security/cve/CVE-2021-47334/
CVE SUSE CVE CVE-2021-47337 page https://www.suse.com/security/cve/CVE-2021-47337/
CVE SUSE CVE CVE-2021-47343 page https://www.suse.com/security/cve/CVE-2021-47343/
CVE SUSE CVE CVE-2021-47344 page https://www.suse.com/security/cve/CVE-2021-47344/
CVE SUSE CVE CVE-2021-47345 page https://www.suse.com/security/cve/CVE-2021-47345/
CVE SUSE CVE CVE-2021-47347 page https://www.suse.com/security/cve/CVE-2021-47347/
CVE SUSE CVE CVE-2021-47352 page https://www.suse.com/security/cve/CVE-2021-47352/
CVE SUSE CVE CVE-2021-47353 page https://www.suse.com/security/cve/CVE-2021-47353/
CVE SUSE CVE CVE-2021-47355 page https://www.suse.com/security/cve/CVE-2021-47355/
CVE SUSE CVE CVE-2021-47356 page https://www.suse.com/security/cve/CVE-2021-47356/
CVE SUSE CVE CVE-2021-47357 page https://www.suse.com/security/cve/CVE-2021-47357/
CVE SUSE CVE CVE-2021-47361 page https://www.suse.com/security/cve/CVE-2021-47361/
CVE SUSE CVE CVE-2021-47362 page https://www.suse.com/security/cve/CVE-2021-47362/
CVE SUSE CVE CVE-2021-47369 page https://www.suse.com/security/cve/CVE-2021-47369/
CVE SUSE CVE CVE-2021-47375 page https://www.suse.com/security/cve/CVE-2021-47375/
CVE SUSE CVE CVE-2021-47378 page https://www.suse.com/security/cve/CVE-2021-47378/
CVE SUSE CVE CVE-2021-47382 page https://www.suse.com/security/cve/CVE-2021-47382/
CVE SUSE CVE CVE-2021-47383 page https://www.suse.com/security/cve/CVE-2021-47383/
CVE SUSE CVE CVE-2021-47391 page https://www.suse.com/security/cve/CVE-2021-47391/
CVE SUSE CVE CVE-2021-47397 page https://www.suse.com/security/cve/CVE-2021-47397/
CVE SUSE CVE CVE-2021-47400 page https://www.suse.com/security/cve/CVE-2021-47400/
CVE SUSE CVE CVE-2021-47401 page https://www.suse.com/security/cve/CVE-2021-47401/
CVE SUSE CVE CVE-2021-47404 page https://www.suse.com/security/cve/CVE-2021-47404/
CVE SUSE CVE CVE-2021-47409 page https://www.suse.com/security/cve/CVE-2021-47409/
CVE SUSE CVE CVE-2021-47416 page https://www.suse.com/security/cve/CVE-2021-47416/
CVE SUSE CVE CVE-2021-47423 page https://www.suse.com/security/cve/CVE-2021-47423/
CVE SUSE CVE CVE-2021-47424 page https://www.suse.com/security/cve/CVE-2021-47424/
CVE SUSE CVE CVE-2021-47431 page https://www.suse.com/security/cve/CVE-2021-47431/
CVE SUSE CVE CVE-2021-47435 page https://www.suse.com/security/cve/CVE-2021-47435/
CVE SUSE CVE CVE-2021-47436 page https://www.suse.com/security/cve/CVE-2021-47436/
CVE SUSE CVE CVE-2021-47456 page https://www.suse.com/security/cve/CVE-2021-47456/
CVE SUSE CVE CVE-2021-47458 page https://www.suse.com/security/cve/CVE-2021-47458/
CVE SUSE CVE CVE-2021-47460 page https://www.suse.com/security/cve/CVE-2021-47460/
CVE SUSE CVE CVE-2021-47469 page https://www.suse.com/security/cve/CVE-2021-47469/
CVE SUSE CVE CVE-2021-47472 page https://www.suse.com/security/cve/CVE-2021-47472/
CVE SUSE CVE CVE-2021-47473 page https://www.suse.com/security/cve/CVE-2021-47473/
CVE SUSE CVE CVE-2021-47478 page https://www.suse.com/security/cve/CVE-2021-47478/
CVE SUSE CVE CVE-2021-47480 page https://www.suse.com/security/cve/CVE-2021-47480/
CVE SUSE CVE CVE-2021-47483 page https://www.suse.com/security/cve/CVE-2021-47483/
CVE SUSE CVE CVE-2021-47485 page https://www.suse.com/security/cve/CVE-2021-47485/
CVE SUSE CVE CVE-2021-47495 page https://www.suse.com/security/cve/CVE-2021-47495/
CVE SUSE CVE CVE-2021-47496 page https://www.suse.com/security/cve/CVE-2021-47496/
CVE SUSE CVE CVE-2021-47497 page https://www.suse.com/security/cve/CVE-2021-47497/
CVE SUSE CVE CVE-2021-47500 page https://www.suse.com/security/cve/CVE-2021-47500/
CVE SUSE CVE CVE-2021-47506 page https://www.suse.com/security/cve/CVE-2021-47506/
CVE SUSE CVE CVE-2021-47509 page https://www.suse.com/security/cve/CVE-2021-47509/
CVE SUSE CVE CVE-2021-47511 page https://www.suse.com/security/cve/CVE-2021-47511/
CVE SUSE CVE CVE-2021-47523 page https://www.suse.com/security/cve/CVE-2021-47523/
CVE SUSE CVE CVE-2021-47541 page https://www.suse.com/security/cve/CVE-2021-47541/
CVE SUSE CVE CVE-2021-47548 page https://www.suse.com/security/cve/CVE-2021-47548/
CVE SUSE CVE CVE-2021-47565 page https://www.suse.com/security/cve/CVE-2021-47565/
CVE SUSE CVE CVE-2022-48686 page https://www.suse.com/security/cve/CVE-2022-48686/
CVE SUSE CVE CVE-2022-48697 page https://www.suse.com/security/cve/CVE-2022-48697/
CVE SUSE CVE CVE-2022-48704 page https://www.suse.com/security/cve/CVE-2022-48704/
CVE SUSE CVE CVE-2022-48708 page https://www.suse.com/security/cve/CVE-2022-48708/
CVE SUSE CVE CVE-2022-48710 page https://www.suse.com/security/cve/CVE-2022-48710/
CVE SUSE CVE CVE-2023-0160 page https://www.suse.com/security/cve/CVE-2023-0160/
CVE SUSE CVE CVE-2023-1829 page https://www.suse.com/security/cve/CVE-2023-1829/
CVE SUSE CVE CVE-2023-42755 page https://www.suse.com/security/cve/CVE-2023-42755/
CVE SUSE CVE CVE-2023-47233 page https://www.suse.com/security/cve/CVE-2023-47233/
CVE SUSE CVE CVE-2023-52527 page https://www.suse.com/security/cve/CVE-2023-52527/
CVE SUSE CVE CVE-2023-52586 page https://www.suse.com/security/cve/CVE-2023-52586/
CVE SUSE CVE CVE-2023-52591 page https://www.suse.com/security/cve/CVE-2023-52591/
CVE SUSE CVE CVE-2023-52655 page https://www.suse.com/security/cve/CVE-2023-52655/
CVE SUSE CVE CVE-2023-52664 page https://www.suse.com/security/cve/CVE-2023-52664/
CVE SUSE CVE CVE-2023-52685 page https://www.suse.com/security/cve/CVE-2023-52685/
CVE SUSE CVE CVE-2023-52686 page https://www.suse.com/security/cve/CVE-2023-52686/
CVE SUSE CVE CVE-2023-52691 page https://www.suse.com/security/cve/CVE-2023-52691/
CVE SUSE CVE CVE-2023-52696 page https://www.suse.com/security/cve/CVE-2023-52696/
CVE SUSE CVE CVE-2023-52698 page https://www.suse.com/security/cve/CVE-2023-52698/
CVE SUSE CVE CVE-2023-52703 page https://www.suse.com/security/cve/CVE-2023-52703/
CVE SUSE CVE CVE-2023-52730 page https://www.suse.com/security/cve/CVE-2023-52730/
CVE SUSE CVE CVE-2023-52732 page https://www.suse.com/security/cve/CVE-2023-52732/
CVE SUSE CVE CVE-2023-52741 page https://www.suse.com/security/cve/CVE-2023-52741/
CVE SUSE CVE CVE-2023-52742 page https://www.suse.com/security/cve/CVE-2023-52742/
CVE SUSE CVE CVE-2023-52747 page https://www.suse.com/security/cve/CVE-2023-52747/
CVE SUSE CVE CVE-2023-52759 page https://www.suse.com/security/cve/CVE-2023-52759/
CVE SUSE CVE CVE-2023-52774 page https://www.suse.com/security/cve/CVE-2023-52774/
CVE SUSE CVE CVE-2023-52781 page https://www.suse.com/security/cve/CVE-2023-52781/
CVE SUSE CVE CVE-2023-52796 page https://www.suse.com/security/cve/CVE-2023-52796/
CVE SUSE CVE CVE-2023-52803 page https://www.suse.com/security/cve/CVE-2023-52803/
CVE SUSE CVE CVE-2023-52821 page https://www.suse.com/security/cve/CVE-2023-52821/
CVE SUSE CVE CVE-2023-52864 page https://www.suse.com/security/cve/CVE-2023-52864/
CVE SUSE CVE CVE-2023-52865 page https://www.suse.com/security/cve/CVE-2023-52865/
CVE SUSE CVE CVE-2023-52867 page https://www.suse.com/security/cve/CVE-2023-52867/
CVE SUSE CVE CVE-2023-52875 page https://www.suse.com/security/cve/CVE-2023-52875/
CVE SUSE CVE CVE-2023-52880 page https://www.suse.com/security/cve/CVE-2023-52880/
CVE SUSE CVE CVE-2024-26625 page https://www.suse.com/security/cve/CVE-2024-26625/
CVE SUSE CVE CVE-2024-26752 page https://www.suse.com/security/cve/CVE-2024-26752/
CVE SUSE CVE CVE-2024-26775 page https://www.suse.com/security/cve/CVE-2024-26775/
CVE SUSE CVE CVE-2024-26828 page https://www.suse.com/security/cve/CVE-2024-26828/
CVE SUSE CVE CVE-2024-26846 page https://www.suse.com/security/cve/CVE-2024-26846/
CVE SUSE CVE CVE-2024-26874 page https://www.suse.com/security/cve/CVE-2024-26874/
CVE SUSE CVE CVE-2024-26900 page https://www.suse.com/security/cve/CVE-2024-26900/
CVE SUSE CVE CVE-2024-26915 page https://www.suse.com/security/cve/CVE-2024-26915/
CVE SUSE CVE CVE-2024-26920 page https://www.suse.com/security/cve/CVE-2024-26920/
CVE SUSE CVE CVE-2024-26921 page https://www.suse.com/security/cve/CVE-2024-26921/
CVE SUSE CVE CVE-2024-26934 page https://www.suse.com/security/cve/CVE-2024-26934/
CVE SUSE CVE CVE-2024-26957 page https://www.suse.com/security/cve/CVE-2024-26957/
CVE SUSE CVE CVE-2024-26958 page https://www.suse.com/security/cve/CVE-2024-26958/
CVE SUSE CVE CVE-2024-26984 page https://www.suse.com/security/cve/CVE-2024-26984/
CVE SUSE CVE CVE-2024-26996 page https://www.suse.com/security/cve/CVE-2024-26996/
CVE SUSE CVE CVE-2024-27059 page https://www.suse.com/security/cve/CVE-2024-27059/
CVE SUSE CVE CVE-2024-27062 page https://www.suse.com/security/cve/CVE-2024-27062/
CVE SUSE CVE CVE-2024-27396 page https://www.suse.com/security/cve/CVE-2024-27396/
CVE SUSE CVE CVE-2024-27398 page https://www.suse.com/security/cve/CVE-2024-27398/
CVE SUSE CVE CVE-2024-27401 page https://www.suse.com/security/cve/CVE-2024-27401/
CVE SUSE CVE CVE-2024-27419 page https://www.suse.com/security/cve/CVE-2024-27419/
CVE SUSE CVE CVE-2024-27436 page https://www.suse.com/security/cve/CVE-2024-27436/
CVE SUSE CVE CVE-2024-35789 page https://www.suse.com/security/cve/CVE-2024-35789/
CVE SUSE CVE CVE-2024-35791 page https://www.suse.com/security/cve/CVE-2024-35791/
CVE SUSE CVE CVE-2024-35809 page https://www.suse.com/security/cve/CVE-2024-35809/
CVE SUSE CVE CVE-2024-35811 page https://www.suse.com/security/cve/CVE-2024-35811/
CVE SUSE CVE CVE-2024-35830 page https://www.suse.com/security/cve/CVE-2024-35830/
CVE SUSE CVE CVE-2024-35849 page https://www.suse.com/security/cve/CVE-2024-35849/
CVE SUSE CVE CVE-2024-35877 page https://www.suse.com/security/cve/CVE-2024-35877/
CVE SUSE CVE CVE-2024-35878 page https://www.suse.com/security/cve/CVE-2024-35878/
CVE SUSE CVE CVE-2024-35887 page https://www.suse.com/security/cve/CVE-2024-35887/
CVE SUSE CVE CVE-2024-35895 page https://www.suse.com/security/cve/CVE-2024-35895/
CVE SUSE CVE CVE-2024-35914 page https://www.suse.com/security/cve/CVE-2024-35914/
CVE SUSE CVE CVE-2024-35932 page https://www.suse.com/security/cve/CVE-2024-35932/
CVE SUSE CVE CVE-2024-35935 page https://www.suse.com/security/cve/CVE-2024-35935/
CVE SUSE CVE CVE-2024-35936 page https://www.suse.com/security/cve/CVE-2024-35936/
CVE SUSE CVE CVE-2024-35944 page https://www.suse.com/security/cve/CVE-2024-35944/
CVE SUSE CVE CVE-2024-35955 page https://www.suse.com/security/cve/CVE-2024-35955/
CVE SUSE CVE CVE-2024-35969 page https://www.suse.com/security/cve/CVE-2024-35969/
CVE SUSE CVE CVE-2024-35982 page https://www.suse.com/security/cve/CVE-2024-35982/
CVE SUSE CVE CVE-2024-35984 page https://www.suse.com/security/cve/CVE-2024-35984/
CVE SUSE CVE CVE-2024-36015 page https://www.suse.com/security/cve/CVE-2024-36015/
CVE SUSE CVE CVE-2024-36029 page https://www.suse.com/security/cve/CVE-2024-36029/
CVE SUSE CVE CVE-2024-36954 page https://www.suse.com/security/cve/CVE-2024-36954/
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...