[SUSE-SU-2024:2185-1] Security update for the Linux Kernel

Severity Important
CVEs 186

Security update for the Linux Kernel

The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

  • CVE-2021-47378: Destroy cm id before destroy qp to avoid use after free (bsc#1225201).
  • CVE-2021-47496: Fix flipped sign in tls_err_abort() calls (bsc#1225354)
  • CVE-2021-47402: Protect fl_walk() with rcu (bsc#1225301)
  • CVE-2022-48673: kABI workarounds for struct smc_link (bsc#1223934).
  • CVE-2023-52871: Handle a second device without data corruption (bsc#1225534)
  • CVE-2024-26828: Fix underflow in parse_server_interfaces() (bsc#1223084).
  • CVE-2021-47497: Fixed shift-out-of-bound (UBSAN) with byte size cells (bsc#1225355).
  • CVE-2021-47500: Fixed trigger reference couting (bsc#1225360).
  • CVE-2024-27413: Fix incorrect allocation size (bsc#1224438).
  • CVE-2021-47383: Fiedx out-of-bound vmalloc access in imageblit (bsc#1225208).
  • CVE-2021-47511: Fixed negative period/buffer sizes (bsc#1225411).
  • CVE-2023-52840: Fix use after free in rmi_unregister_function() (bsc#1224928).
  • CVE-2021-47261: Fix initializing CQ fragments buffer (bsc#1224954)
  • CVE-2021-47254: Fix use-after-free in gfs2_glock_shrink_scan (bsc#1224888).
  • CVE-2024-27398: Fixed use-after-free bugs caused by sco_sock_timeout (bsc#1224174).
  • CVE-2024-26921: Preserve kabi for sk_buff (bsc#1223138).
  • CVE-2023-52655: Check packet for fixup for true limit (bsc#1217169).
  • CVE-2023-4244: Fixed a use-after-free in the nf_tables component, which could be exploited to achieve local privilege escalation (bsc#1215420).
  • CVE-2023-4244: Fixed a use-after-free in the nf_tables component, which could be exploited to achieve local privilege escalation (bsc#1215420).
  • CVE-2023-1829: Fixed a use-after-free vulnerability in the control index filter (tcindex) (bsc#1210335).
  • CVE-2023-52686: Fix a null pointer in opal_event_init() (bsc#1065729).

The following non-security bugs were fixed:

  • af_unix: annote lockless accesses to unix_tot_inflight & gc_in_progress (bsc#1223384).
  • af_unix: Do not use atomic ops for unix_sk(sk)->inflight (bsc#1223384).
  • af_unix: Replace BUG_ON() with WARN_ON_ONCE() (bsc#1223384).
  • btrfs: do not start relocation until in progress drops are done (bsc#1222251).
  • btrfs: do not start relocation until in progress drops are done (bsc#1222251).
  • cifs: add missing spinlock around tcon refcount (bsc#1213476).
  • cifs: avoid dup prefix path in dfs_get_automount_devname() (bsc#1213476).
  • cifs: avoid race conditions with parallel reconnects (bsc#1213476).
  • cifs: avoid re-lookups in dfs_cache_find() (bsc#1213476).
  • cifs: avoid use of global locks for high contention data (bsc#1213476).
  • cifs: check only tcon status on tcon related functions (bsc#1213476).
  • cifs: do all necessary checks for credits within or before locking (bsc#1213476).
  • cifs: do not block in dfs_cache_noreq_update_tgthint() (bsc#1213476).
  • cifs: do not refresh cached referrals from unactive mounts (bsc#1213476).
  • cifs: do not take exclusive lock for updating target hints (bsc#1213476).
  • cifs: fix confusing debug message (bsc#1213476).
  • cifs: fix missing unload_nls() in smb2_reconnect() (bsc#1213476).
  • cifs: fix potential deadlock in cache_refresh_path() (bsc#1213476).
  • cifs: fix refresh of cached referrals (bsc#1213476).
  • cifs: fix return of uninitialized rc in dfs_cache_update_tgthint() (bsc#1213476).
  • cifs: fix source pathname comparison of dfs supers (bsc#1213476).
  • cifs: fix status checks in cifs_tree_connect (bsc#1213476).
  • cifs: fix use-after-free bug in refresh_cache_worker() (bsc#1213476).
  • cifs: get rid of dns resolve worker (bsc#1213476).
  • cifs: get rid of mount options string parsing (bsc#1213476).
  • cifs: handle cache lookup errors different than -ENOENT (bsc#1213476).
  • cifs: ignore ipc reconnect failures during dfs failover (bsc#1213476).
  • cifs: match even the scope id for ipv6 addresses (bsc#1213476).
  • cifs: optimize reconnect of nested links (bsc#1213476).
  • cifs: prevent data race in smb2_reconnect() (bsc#1213476).
  • cifs: refresh root referrals (bsc#1213476).
  • cifs: remove duplicate code in __refresh_tcon() (bsc#1213476).
  • cifs: remove unused function (bsc#1213476).
  • cifs: remove unused smb3_fs_context::mount_options (bsc#1213476).
  • cifs: return DFS root session id in DebugData (bsc#1213476).
  • cifs: reuse cifs_match_ipaddr for comparison of dstaddr too (bsc#1213476).
  • cifs: set correct ipc status after initial tree connect (bsc#1213476).
  • cifs: set correct status of tcon ipc when reconnecting (bsc#1213476).
  • cifs: set correct tcon status after initial tree connect (bsc#1213476).
  • cifs: set DFS root session in cifs_get_smb_ses() (bsc#1213476).
  • cifs: set resolved ip in sockaddr (bsc#1213476).
  • cifs: share dfs connections and supers (bsc#1213476).
  • cifs: split out ses and tcon retrieval from mount_get_conns() (bsc#1213476).
  • cifs: use fs_context for automounts (bsc#1213476).
  • cifs: use origin fullpath for automounts (bsc#1213476).
  • cifs: use tcon allocation functions even for dummy tcon (bsc#1213476).
  • netfilter: nf_tables: defer gc run if previous batch is still pending (git-fixes).
  • netfilter: nf_tables: fix GC transaction races with netns and netlink event exit path (git-fixes).
  • netfilter: nf_tables: fix kdoc warnings after gc rework (git-fixes).
  • netfilter: nf_tables: fix memleak when more than 255 elements expired (git-fixes).
  • netfilter: nf_tables: GC transaction race with abort path (git-fixes).
  • netfilter: nf_tables: GC transaction race with netns dismantle (git-fixes).
  • netfilter: nf_tables: mark newset as dead on transaction abort (git-fixes).
  • netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout (git-fixes).
  • netfilter: nf_tables: nft_set_rbtree: fix spurious insertion failure (git-fixes).
  • netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path (git-fixes).
  • netfilter: nf_tables: skip dead set elements in netlink dump (git-fixes).
  • netfilter: nf_tables: use correct lock to protect gc_list (git-fixes).
  • netfilter: nft_set_hash: try later when GC hits EAGAIN on iteration (git-fixes).
  • netfilter: nft_set_rbtree: Add missing expired checks (git-fixes).
  • netfilter: nft_set_rbtree: bogus lookup/get on consecutive elements in named sets (git-fixes).
  • netfilter: nft_set_rbtree: Detect partial overlap with start endpoint match (git-fixes).
  • netfilter: nft_set_rbtree: Detect partial overlaps on insertion (git-fixes).
  • netfilter: nft_set_rbtree: Do not account for expired elements on insertion (git-fixes).
  • netfilter: nft_set_rbtree: Drop spurious condition for overlap detection on insertion (git-fixes).
  • netfilter: nft_set_rbtree: fix null deref on element insertion (git-fixes).
  • netfilter: nft_set_rbtree: fix overlap expiration walk (git-fixes).
  • netfilter: nft_set_rbtree: Handle outcomes of tree rotations in overlap detection (git-fixes).
  • netfilter: nft_set_rbtree: Introduce and use nft_rbtree_interval_start() (git-fixes).
  • netfilter: nft_set_rbtree: overlap detection with element re-addition after deletion (git-fixes).
  • netfilter: nft_set_rbtree: skip elements in transaction from garbage collection (git-fixes).
  • netfilter: nft_set_rbtree: skip end interval element from gc (git-fixes).
  • netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction (git-fixes).
  • netfilter: nft_set_rbtree: Switch to node list walk for overlap detection (git-fixes).
  • netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention (git-fixes).
  • NFC: nxp: add NXP1002 (bsc#1185589).
  • PCI: rpaphp: Add MODULE_DESCRIPTION (bsc#1176869 ltc#188243).
  • smb: client: fix dfs link mount against w2k8 (git-fixes).
  • smb: client: fix null auth (bsc#1213476).
  • smb: client: set correct id, uid and cruid for multiuser automounts (git-fixes).
  • x86/xen: Drop USERGS_SYSRET64 paravirt call (git-fixes).
ID
SUSE-SU-2024:2185-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2024/suse-su-20242185-1/
Published
2024-06-24T19:04:59
(2 months ago)
Modified
2024-06-24T19:04:59
(2 months ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_2185-1.json
Suse URL for SUSE-SU-2024:2185-1 https://www.suse.com/support/update/announcement/2024/suse-su-20242185-1/
Suse E-Mail link for SUSE-SU-2024:2185-1 https://lists.suse.com/pipermail/sle-updates/2024-June/035718.html
Bugzilla SUSE Bug 1065729 https://bugzilla.suse.com/1065729
Bugzilla SUSE Bug 1151927 https://bugzilla.suse.com/1151927
Bugzilla SUSE Bug 1152472 https://bugzilla.suse.com/1152472
Bugzilla SUSE Bug 1154353 https://bugzilla.suse.com/1154353
Bugzilla SUSE Bug 1156395 https://bugzilla.suse.com/1156395
Bugzilla SUSE Bug 1174585 https://bugzilla.suse.com/1174585
Bugzilla SUSE Bug 1176447 https://bugzilla.suse.com/1176447
Bugzilla SUSE Bug 1176774 https://bugzilla.suse.com/1176774
Bugzilla SUSE Bug 1176869 https://bugzilla.suse.com/1176869
Bugzilla SUSE Bug 1178134 https://bugzilla.suse.com/1178134
Bugzilla SUSE Bug 1181147 https://bugzilla.suse.com/1181147
Bugzilla SUSE Bug 1184631 https://bugzilla.suse.com/1184631
Bugzilla SUSE Bug 1185570 https://bugzilla.suse.com/1185570
Bugzilla SUSE Bug 1185589 https://bugzilla.suse.com/1185589
Bugzilla SUSE Bug 1185902 https://bugzilla.suse.com/1185902
Bugzilla SUSE Bug 1186885 https://bugzilla.suse.com/1186885
Bugzilla SUSE Bug 1187357 https://bugzilla.suse.com/1187357
Bugzilla SUSE Bug 1188616 https://bugzilla.suse.com/1188616
Bugzilla SUSE Bug 1188772 https://bugzilla.suse.com/1188772
Bugzilla SUSE Bug 1189883 https://bugzilla.suse.com/1189883
Bugzilla SUSE Bug 1190795 https://bugzilla.suse.com/1190795
Bugzilla SUSE Bug 1191452 https://bugzilla.suse.com/1191452
Bugzilla SUSE Bug 1192107 https://bugzilla.suse.com/1192107
Bugzilla SUSE Bug 1194288 https://bugzilla.suse.com/1194288
Bugzilla SUSE Bug 1194591 https://bugzilla.suse.com/1194591
Bugzilla SUSE Bug 1196956 https://bugzilla.suse.com/1196956
Bugzilla SUSE Bug 1197760 https://bugzilla.suse.com/1197760
Bugzilla SUSE Bug 1198029 https://bugzilla.suse.com/1198029
Bugzilla SUSE Bug 1199304 https://bugzilla.suse.com/1199304
Bugzilla SUSE Bug 1200619 https://bugzilla.suse.com/1200619
Bugzilla SUSE Bug 1203389 https://bugzilla.suse.com/1203389
Bugzilla SUSE Bug 1206646 https://bugzilla.suse.com/1206646
Bugzilla SUSE Bug 1209657 https://bugzilla.suse.com/1209657
Bugzilla SUSE Bug 1210335 https://bugzilla.suse.com/1210335
Bugzilla SUSE Bug 1210629 https://bugzilla.suse.com/1210629
Bugzilla SUSE Bug 1213476 https://bugzilla.suse.com/1213476
Bugzilla SUSE Bug 1215420 https://bugzilla.suse.com/1215420
Bugzilla SUSE Bug 1216702 https://bugzilla.suse.com/1216702
Bugzilla SUSE Bug 1217169 https://bugzilla.suse.com/1217169
Bugzilla SUSE Bug 1220137 https://bugzilla.suse.com/1220137
Bugzilla SUSE Bug 1220144 https://bugzilla.suse.com/1220144
Bugzilla SUSE Bug 1220754 https://bugzilla.suse.com/1220754
Bugzilla SUSE Bug 1220877 https://bugzilla.suse.com/1220877
Bugzilla SUSE Bug 1220960 https://bugzilla.suse.com/1220960
Bugzilla SUSE Bug 1221044 https://bugzilla.suse.com/1221044
Bugzilla SUSE Bug 1221113 https://bugzilla.suse.com/1221113
Bugzilla SUSE Bug 1221829 https://bugzilla.suse.com/1221829
Bugzilla SUSE Bug 1222251 https://bugzilla.suse.com/1222251
Bugzilla SUSE Bug 1222619 https://bugzilla.suse.com/1222619
Bugzilla SUSE Bug 1222838 https://bugzilla.suse.com/1222838
Bugzilla SUSE Bug 1222867 https://bugzilla.suse.com/1222867
Bugzilla SUSE Bug 1223084 https://bugzilla.suse.com/1223084
Bugzilla SUSE Bug 1223138 https://bugzilla.suse.com/1223138
Bugzilla SUSE Bug 1223384 https://bugzilla.suse.com/1223384
Bugzilla SUSE Bug 1223390 https://bugzilla.suse.com/1223390
Bugzilla SUSE Bug 1223512 https://bugzilla.suse.com/1223512
Bugzilla SUSE Bug 1223932 https://bugzilla.suse.com/1223932
Bugzilla SUSE Bug 1223934 https://bugzilla.suse.com/1223934
Bugzilla SUSE Bug 1224099 https://bugzilla.suse.com/1224099
Bugzilla SUSE Bug 1224174 https://bugzilla.suse.com/1224174
Bugzilla SUSE Bug 1224438 https://bugzilla.suse.com/1224438
Bugzilla SUSE Bug 1224482 https://bugzilla.suse.com/1224482
Bugzilla SUSE Bug 1224511 https://bugzilla.suse.com/1224511
Bugzilla SUSE Bug 1224592 https://bugzilla.suse.com/1224592
Bugzilla SUSE Bug 1224816 https://bugzilla.suse.com/1224816
Bugzilla SUSE Bug 1224826 https://bugzilla.suse.com/1224826
Bugzilla SUSE Bug 1224830 https://bugzilla.suse.com/1224830
Bugzilla SUSE Bug 1224831 https://bugzilla.suse.com/1224831
Bugzilla SUSE Bug 1224832 https://bugzilla.suse.com/1224832
Bugzilla SUSE Bug 1224834 https://bugzilla.suse.com/1224834
Bugzilla SUSE Bug 1224841 https://bugzilla.suse.com/1224841
Bugzilla SUSE Bug 1224842 https://bugzilla.suse.com/1224842
Bugzilla SUSE Bug 1224843 https://bugzilla.suse.com/1224843
Bugzilla SUSE Bug 1224844 https://bugzilla.suse.com/1224844
Bugzilla SUSE Bug 1224846 https://bugzilla.suse.com/1224846
Bugzilla SUSE Bug 1224849 https://bugzilla.suse.com/1224849
Bugzilla SUSE Bug 1224852 https://bugzilla.suse.com/1224852
Bugzilla SUSE Bug 1224853 https://bugzilla.suse.com/1224853
Bugzilla SUSE Bug 1224854 https://bugzilla.suse.com/1224854
Bugzilla SUSE Bug 1224859 https://bugzilla.suse.com/1224859
Bugzilla SUSE Bug 1224882 https://bugzilla.suse.com/1224882
Bugzilla SUSE Bug 1224886 https://bugzilla.suse.com/1224886
Bugzilla SUSE Bug 1224888 https://bugzilla.suse.com/1224888
Bugzilla SUSE Bug 1224889 https://bugzilla.suse.com/1224889
Bugzilla SUSE Bug 1224891 https://bugzilla.suse.com/1224891
Bugzilla SUSE Bug 1224892 https://bugzilla.suse.com/1224892
Bugzilla SUSE Bug 1224893 https://bugzilla.suse.com/1224893
Bugzilla SUSE Bug 1224899 https://bugzilla.suse.com/1224899
Bugzilla SUSE Bug 1224904 https://bugzilla.suse.com/1224904
Bugzilla SUSE Bug 1224907 https://bugzilla.suse.com/1224907
Bugzilla SUSE Bug 1224909 https://bugzilla.suse.com/1224909
Bugzilla SUSE Bug 1224916 https://bugzilla.suse.com/1224916
Bugzilla SUSE Bug 1224917 https://bugzilla.suse.com/1224917
Bugzilla SUSE Bug 1224922 https://bugzilla.suse.com/1224922
Bugzilla SUSE Bug 1224923 https://bugzilla.suse.com/1224923
Bugzilla SUSE Bug 1224924 https://bugzilla.suse.com/1224924
Bugzilla SUSE Bug 1224926 https://bugzilla.suse.com/1224926
Bugzilla SUSE Bug 1224928 https://bugzilla.suse.com/1224928
Bugzilla SUSE Bug 1224953 https://bugzilla.suse.com/1224953
Bugzilla SUSE Bug 1224954 https://bugzilla.suse.com/1224954
Bugzilla SUSE Bug 1224955 https://bugzilla.suse.com/1224955
Bugzilla SUSE Bug 1224957 https://bugzilla.suse.com/1224957
Bugzilla SUSE Bug 1224961 https://bugzilla.suse.com/1224961
Bugzilla SUSE Bug 1224963 https://bugzilla.suse.com/1224963
Bugzilla SUSE Bug 1224965 https://bugzilla.suse.com/1224965
Bugzilla SUSE Bug 1224966 https://bugzilla.suse.com/1224966
Bugzilla SUSE Bug 1224968 https://bugzilla.suse.com/1224968
Bugzilla SUSE Bug 1224981 https://bugzilla.suse.com/1224981
Bugzilla SUSE Bug 1224982 https://bugzilla.suse.com/1224982
Bugzilla SUSE Bug 1224983 https://bugzilla.suse.com/1224983
Bugzilla SUSE Bug 1224984 https://bugzilla.suse.com/1224984
Bugzilla SUSE Bug 1224987 https://bugzilla.suse.com/1224987
Bugzilla SUSE Bug 1224990 https://bugzilla.suse.com/1224990
Bugzilla SUSE Bug 1224993 https://bugzilla.suse.com/1224993
Bugzilla SUSE Bug 1224996 https://bugzilla.suse.com/1224996
Bugzilla SUSE Bug 1224997 https://bugzilla.suse.com/1224997
Bugzilla SUSE Bug 1225026 https://bugzilla.suse.com/1225026
Bugzilla SUSE Bug 1225030 https://bugzilla.suse.com/1225030
Bugzilla SUSE Bug 1225058 https://bugzilla.suse.com/1225058
Bugzilla SUSE Bug 1225060 https://bugzilla.suse.com/1225060
Bugzilla SUSE Bug 1225083 https://bugzilla.suse.com/1225083
Bugzilla SUSE Bug 1225084 https://bugzilla.suse.com/1225084
Bugzilla SUSE Bug 1225091 https://bugzilla.suse.com/1225091
Bugzilla SUSE Bug 1225112 https://bugzilla.suse.com/1225112
Bugzilla SUSE Bug 1225113 https://bugzilla.suse.com/1225113
Bugzilla SUSE Bug 1225128 https://bugzilla.suse.com/1225128
Bugzilla SUSE Bug 1225140 https://bugzilla.suse.com/1225140
Bugzilla SUSE Bug 1225143 https://bugzilla.suse.com/1225143
Bugzilla SUSE Bug 1225148 https://bugzilla.suse.com/1225148
Bugzilla SUSE Bug 1225155 https://bugzilla.suse.com/1225155
Bugzilla SUSE Bug 1225164 https://bugzilla.suse.com/1225164
Bugzilla SUSE Bug 1225177 https://bugzilla.suse.com/1225177
Bugzilla SUSE Bug 1225178 https://bugzilla.suse.com/1225178
Bugzilla SUSE Bug 1225181 https://bugzilla.suse.com/1225181
Bugzilla SUSE Bug 1225192 https://bugzilla.suse.com/1225192
Bugzilla SUSE Bug 1225193 https://bugzilla.suse.com/1225193
Bugzilla SUSE Bug 1225198 https://bugzilla.suse.com/1225198
Bugzilla SUSE Bug 1225201 https://bugzilla.suse.com/1225201
Bugzilla SUSE Bug 1225206 https://bugzilla.suse.com/1225206
Bugzilla SUSE Bug 1225207 https://bugzilla.suse.com/1225207
Bugzilla SUSE Bug 1225208 https://bugzilla.suse.com/1225208
Bugzilla SUSE Bug 1225214 https://bugzilla.suse.com/1225214
Bugzilla SUSE Bug 1225223 https://bugzilla.suse.com/1225223
Bugzilla SUSE Bug 1225224 https://bugzilla.suse.com/1225224
Bugzilla SUSE Bug 1225230 https://bugzilla.suse.com/1225230
Bugzilla SUSE Bug 1225232 https://bugzilla.suse.com/1225232
Bugzilla SUSE Bug 1225233 https://bugzilla.suse.com/1225233
Bugzilla SUSE Bug 1225237 https://bugzilla.suse.com/1225237
Bugzilla SUSE Bug 1225238 https://bugzilla.suse.com/1225238
Bugzilla SUSE Bug 1225243 https://bugzilla.suse.com/1225243
Bugzilla SUSE Bug 1225244 https://bugzilla.suse.com/1225244
Bugzilla SUSE Bug 1225247 https://bugzilla.suse.com/1225247
Bugzilla SUSE Bug 1225251 https://bugzilla.suse.com/1225251
Bugzilla SUSE Bug 1225252 https://bugzilla.suse.com/1225252
Bugzilla SUSE Bug 1225256 https://bugzilla.suse.com/1225256
Bugzilla SUSE Bug 1225261 https://bugzilla.suse.com/1225261
Bugzilla SUSE Bug 1225262 https://bugzilla.suse.com/1225262
Bugzilla SUSE Bug 1225263 https://bugzilla.suse.com/1225263
Bugzilla SUSE Bug 1225301 https://bugzilla.suse.com/1225301
Bugzilla SUSE Bug 1225303 https://bugzilla.suse.com/1225303
Bugzilla SUSE Bug 1225316 https://bugzilla.suse.com/1225316
Bugzilla SUSE Bug 1225318 https://bugzilla.suse.com/1225318
Bugzilla SUSE Bug 1225320 https://bugzilla.suse.com/1225320
Bugzilla SUSE Bug 1225321 https://bugzilla.suse.com/1225321
Bugzilla SUSE Bug 1225322 https://bugzilla.suse.com/1225322
Bugzilla SUSE Bug 1225326 https://bugzilla.suse.com/1225326
Bugzilla SUSE Bug 1225327 https://bugzilla.suse.com/1225327
Bugzilla SUSE Bug 1225328 https://bugzilla.suse.com/1225328
Bugzilla SUSE Bug 1225330 https://bugzilla.suse.com/1225330
Bugzilla SUSE Bug 1225333 https://bugzilla.suse.com/1225333
Bugzilla SUSE Bug 1225336 https://bugzilla.suse.com/1225336
Bugzilla SUSE Bug 1225341 https://bugzilla.suse.com/1225341
Bugzilla SUSE Bug 1225346 https://bugzilla.suse.com/1225346
Bugzilla SUSE Bug 1225351 https://bugzilla.suse.com/1225351
Bugzilla SUSE Bug 1225354 https://bugzilla.suse.com/1225354
Bugzilla SUSE Bug 1225355 https://bugzilla.suse.com/1225355
Bugzilla SUSE Bug 1225357 https://bugzilla.suse.com/1225357
Bugzilla SUSE Bug 1225358 https://bugzilla.suse.com/1225358
Bugzilla SUSE Bug 1225360 https://bugzilla.suse.com/1225360
Bugzilla SUSE Bug 1225361 https://bugzilla.suse.com/1225361
Bugzilla SUSE Bug 1225366 https://bugzilla.suse.com/1225366
Bugzilla SUSE Bug 1225367 https://bugzilla.suse.com/1225367
Bugzilla SUSE Bug 1225369 https://bugzilla.suse.com/1225369
Bugzilla SUSE Bug 1225370 https://bugzilla.suse.com/1225370
Bugzilla SUSE Bug 1225372 https://bugzilla.suse.com/1225372
Bugzilla SUSE Bug 1225374 https://bugzilla.suse.com/1225374
Bugzilla SUSE Bug 1225384 https://bugzilla.suse.com/1225384
Bugzilla SUSE Bug 1225386 https://bugzilla.suse.com/1225386
Bugzilla SUSE Bug 1225387 https://bugzilla.suse.com/1225387
Bugzilla SUSE Bug 1225390 https://bugzilla.suse.com/1225390
Bugzilla SUSE Bug 1225393 https://bugzilla.suse.com/1225393
Bugzilla SUSE Bug 1225400 https://bugzilla.suse.com/1225400
Bugzilla SUSE Bug 1225404 https://bugzilla.suse.com/1225404
Bugzilla SUSE Bug 1225405 https://bugzilla.suse.com/1225405
Bugzilla SUSE Bug 1225409 https://bugzilla.suse.com/1225409
Bugzilla SUSE Bug 1225411 https://bugzilla.suse.com/1225411
Bugzilla SUSE Bug 1225424 https://bugzilla.suse.com/1225424
Bugzilla SUSE Bug 1225427 https://bugzilla.suse.com/1225427
Bugzilla SUSE Bug 1225435 https://bugzilla.suse.com/1225435
Bugzilla SUSE Bug 1225437 https://bugzilla.suse.com/1225437
Bugzilla SUSE Bug 1225438 https://bugzilla.suse.com/1225438
Bugzilla SUSE Bug 1225439 https://bugzilla.suse.com/1225439
Bugzilla SUSE Bug 1225446 https://bugzilla.suse.com/1225446
Bugzilla SUSE Bug 1225447 https://bugzilla.suse.com/1225447
Bugzilla SUSE Bug 1225448 https://bugzilla.suse.com/1225448
Bugzilla SUSE Bug 1225450 https://bugzilla.suse.com/1225450
Bugzilla SUSE Bug 1225453 https://bugzilla.suse.com/1225453
Bugzilla SUSE Bug 1225455 https://bugzilla.suse.com/1225455
Bugzilla SUSE Bug 1225468 https://bugzilla.suse.com/1225468
Bugzilla SUSE Bug 1225499 https://bugzilla.suse.com/1225499
Bugzilla SUSE Bug 1225500 https://bugzilla.suse.com/1225500
Bugzilla SUSE Bug 1225508 https://bugzilla.suse.com/1225508
Bugzilla SUSE Bug 1225534 https://bugzilla.suse.com/1225534
CVE SUSE CVE CVE-2020-36788 page https://www.suse.com/security/cve/CVE-2020-36788/
CVE SUSE CVE CVE-2021-3743 page https://www.suse.com/security/cve/CVE-2021-3743/
CVE SUSE CVE CVE-2021-39698 page https://www.suse.com/security/cve/CVE-2021-39698/
CVE SUSE CVE CVE-2021-43056 page https://www.suse.com/security/cve/CVE-2021-43056/
CVE SUSE CVE CVE-2021-43527 page https://www.suse.com/security/cve/CVE-2021-43527/
CVE SUSE CVE CVE-2021-47104 page https://www.suse.com/security/cve/CVE-2021-47104/
CVE SUSE CVE CVE-2021-47192 page https://www.suse.com/security/cve/CVE-2021-47192/
CVE SUSE CVE CVE-2021-47200 page https://www.suse.com/security/cve/CVE-2021-47200/
CVE SUSE CVE CVE-2021-47220 page https://www.suse.com/security/cve/CVE-2021-47220/
CVE SUSE CVE CVE-2021-47227 page https://www.suse.com/security/cve/CVE-2021-47227/
CVE SUSE CVE CVE-2021-47228 page https://www.suse.com/security/cve/CVE-2021-47228/
CVE SUSE CVE CVE-2021-47229 page https://www.suse.com/security/cve/CVE-2021-47229/
CVE SUSE CVE CVE-2021-47230 page https://www.suse.com/security/cve/CVE-2021-47230/
CVE SUSE CVE CVE-2021-47231 page https://www.suse.com/security/cve/CVE-2021-47231/
CVE SUSE CVE CVE-2021-47235 page https://www.suse.com/security/cve/CVE-2021-47235/
CVE SUSE CVE CVE-2021-47236 page https://www.suse.com/security/cve/CVE-2021-47236/
CVE SUSE CVE CVE-2021-47237 page https://www.suse.com/security/cve/CVE-2021-47237/
CVE SUSE CVE CVE-2021-47239 page https://www.suse.com/security/cve/CVE-2021-47239/
CVE SUSE CVE CVE-2021-47240 page https://www.suse.com/security/cve/CVE-2021-47240/
CVE SUSE CVE CVE-2021-47241 page https://www.suse.com/security/cve/CVE-2021-47241/
CVE SUSE CVE CVE-2021-47246 page https://www.suse.com/security/cve/CVE-2021-47246/
CVE SUSE CVE CVE-2021-47252 page https://www.suse.com/security/cve/CVE-2021-47252/
CVE SUSE CVE CVE-2021-47253 page https://www.suse.com/security/cve/CVE-2021-47253/
CVE SUSE CVE CVE-2021-47254 page https://www.suse.com/security/cve/CVE-2021-47254/
CVE SUSE CVE CVE-2021-47255 page https://www.suse.com/security/cve/CVE-2021-47255/
CVE SUSE CVE CVE-2021-47258 page https://www.suse.com/security/cve/CVE-2021-47258/
CVE SUSE CVE CVE-2021-47259 page https://www.suse.com/security/cve/CVE-2021-47259/
CVE SUSE CVE CVE-2021-47260 page https://www.suse.com/security/cve/CVE-2021-47260/
CVE SUSE CVE CVE-2021-47261 page https://www.suse.com/security/cve/CVE-2021-47261/
CVE SUSE CVE CVE-2021-47263 page https://www.suse.com/security/cve/CVE-2021-47263/
CVE SUSE CVE CVE-2021-47265 page https://www.suse.com/security/cve/CVE-2021-47265/
CVE SUSE CVE CVE-2021-47267 page https://www.suse.com/security/cve/CVE-2021-47267/
CVE SUSE CVE CVE-2021-47269 page https://www.suse.com/security/cve/CVE-2021-47269/
CVE SUSE CVE CVE-2021-47270 page https://www.suse.com/security/cve/CVE-2021-47270/
CVE SUSE CVE CVE-2021-47274 page https://www.suse.com/security/cve/CVE-2021-47274/
CVE SUSE CVE CVE-2021-47275 page https://www.suse.com/security/cve/CVE-2021-47275/
CVE SUSE CVE CVE-2021-47276 page https://www.suse.com/security/cve/CVE-2021-47276/
CVE SUSE CVE CVE-2021-47280 page https://www.suse.com/security/cve/CVE-2021-47280/
CVE SUSE CVE CVE-2021-47281 page https://www.suse.com/security/cve/CVE-2021-47281/
CVE SUSE CVE CVE-2021-47284 page https://www.suse.com/security/cve/CVE-2021-47284/
CVE SUSE CVE CVE-2021-47285 page https://www.suse.com/security/cve/CVE-2021-47285/
CVE SUSE CVE CVE-2021-47288 page https://www.suse.com/security/cve/CVE-2021-47288/
CVE SUSE CVE CVE-2021-47289 page https://www.suse.com/security/cve/CVE-2021-47289/
CVE SUSE CVE CVE-2021-47296 page https://www.suse.com/security/cve/CVE-2021-47296/
CVE SUSE CVE CVE-2021-47301 page https://www.suse.com/security/cve/CVE-2021-47301/
CVE SUSE CVE CVE-2021-47302 page https://www.suse.com/security/cve/CVE-2021-47302/
CVE SUSE CVE CVE-2021-47305 page https://www.suse.com/security/cve/CVE-2021-47305/
CVE SUSE CVE CVE-2021-47307 page https://www.suse.com/security/cve/CVE-2021-47307/
CVE SUSE CVE CVE-2021-47308 page https://www.suse.com/security/cve/CVE-2021-47308/
CVE SUSE CVE CVE-2021-47314 page https://www.suse.com/security/cve/CVE-2021-47314/
CVE SUSE CVE CVE-2021-47315 page https://www.suse.com/security/cve/CVE-2021-47315/
CVE SUSE CVE CVE-2021-47320 page https://www.suse.com/security/cve/CVE-2021-47320/
CVE SUSE CVE CVE-2021-47321 page https://www.suse.com/security/cve/CVE-2021-47321/
CVE SUSE CVE CVE-2021-47323 page https://www.suse.com/security/cve/CVE-2021-47323/
CVE SUSE CVE CVE-2021-47324 page https://www.suse.com/security/cve/CVE-2021-47324/
CVE SUSE CVE CVE-2021-47329 page https://www.suse.com/security/cve/CVE-2021-47329/
CVE SUSE CVE CVE-2021-47330 page https://www.suse.com/security/cve/CVE-2021-47330/
CVE SUSE CVE CVE-2021-47332 page https://www.suse.com/security/cve/CVE-2021-47332/
CVE SUSE CVE CVE-2021-47333 page https://www.suse.com/security/cve/CVE-2021-47333/
CVE SUSE CVE CVE-2021-47334 page https://www.suse.com/security/cve/CVE-2021-47334/
CVE SUSE CVE CVE-2021-47337 page https://www.suse.com/security/cve/CVE-2021-47337/
CVE SUSE CVE CVE-2021-47338 page https://www.suse.com/security/cve/CVE-2021-47338/
CVE SUSE CVE CVE-2021-47340 page https://www.suse.com/security/cve/CVE-2021-47340/
CVE SUSE CVE CVE-2021-47341 page https://www.suse.com/security/cve/CVE-2021-47341/
CVE SUSE CVE CVE-2021-47343 page https://www.suse.com/security/cve/CVE-2021-47343/
CVE SUSE CVE CVE-2021-47344 page https://www.suse.com/security/cve/CVE-2021-47344/
CVE SUSE CVE CVE-2021-47347 page https://www.suse.com/security/cve/CVE-2021-47347/
CVE SUSE CVE CVE-2021-47348 page https://www.suse.com/security/cve/CVE-2021-47348/
CVE SUSE CVE CVE-2021-47350 page https://www.suse.com/security/cve/CVE-2021-47350/
CVE SUSE CVE CVE-2021-47353 page https://www.suse.com/security/cve/CVE-2021-47353/
CVE SUSE CVE CVE-2021-47354 page https://www.suse.com/security/cve/CVE-2021-47354/
CVE SUSE CVE CVE-2021-47356 page https://www.suse.com/security/cve/CVE-2021-47356/
CVE SUSE CVE CVE-2021-47369 page https://www.suse.com/security/cve/CVE-2021-47369/
CVE SUSE CVE CVE-2021-47375 page https://www.suse.com/security/cve/CVE-2021-47375/
CVE SUSE CVE CVE-2021-47378 page https://www.suse.com/security/cve/CVE-2021-47378/
CVE SUSE CVE CVE-2021-47381 page https://www.suse.com/security/cve/CVE-2021-47381/
CVE SUSE CVE CVE-2021-47382 page https://www.suse.com/security/cve/CVE-2021-47382/
CVE SUSE CVE CVE-2021-47383 page https://www.suse.com/security/cve/CVE-2021-47383/
CVE SUSE CVE CVE-2021-47387 page https://www.suse.com/security/cve/CVE-2021-47387/
CVE SUSE CVE CVE-2021-47388 page https://www.suse.com/security/cve/CVE-2021-47388/
CVE SUSE CVE CVE-2021-47391 page https://www.suse.com/security/cve/CVE-2021-47391/
CVE SUSE CVE CVE-2021-47392 page https://www.suse.com/security/cve/CVE-2021-47392/
CVE SUSE CVE CVE-2021-47393 page https://www.suse.com/security/cve/CVE-2021-47393/
CVE SUSE CVE CVE-2021-47395 page https://www.suse.com/security/cve/CVE-2021-47395/
CVE SUSE CVE CVE-2021-47396 page https://www.suse.com/security/cve/CVE-2021-47396/
CVE SUSE CVE CVE-2021-47399 page https://www.suse.com/security/cve/CVE-2021-47399/
CVE SUSE CVE CVE-2021-47402 page https://www.suse.com/security/cve/CVE-2021-47402/
CVE SUSE CVE CVE-2021-47404 page https://www.suse.com/security/cve/CVE-2021-47404/
CVE SUSE CVE CVE-2021-47405 page https://www.suse.com/security/cve/CVE-2021-47405/
CVE SUSE CVE CVE-2021-47409 page https://www.suse.com/security/cve/CVE-2021-47409/
CVE SUSE CVE CVE-2021-47413 page https://www.suse.com/security/cve/CVE-2021-47413/
CVE SUSE CVE CVE-2021-47416 page https://www.suse.com/security/cve/CVE-2021-47416/
CVE SUSE CVE CVE-2021-47422 page https://www.suse.com/security/cve/CVE-2021-47422/
CVE SUSE CVE CVE-2021-47423 page https://www.suse.com/security/cve/CVE-2021-47423/
CVE SUSE CVE CVE-2021-47424 page https://www.suse.com/security/cve/CVE-2021-47424/
CVE SUSE CVE CVE-2021-47425 page https://www.suse.com/security/cve/CVE-2021-47425/
CVE SUSE CVE CVE-2021-47426 page https://www.suse.com/security/cve/CVE-2021-47426/
CVE SUSE CVE CVE-2021-47428 page https://www.suse.com/security/cve/CVE-2021-47428/
CVE SUSE CVE CVE-2021-47431 page https://www.suse.com/security/cve/CVE-2021-47431/
CVE SUSE CVE CVE-2021-47434 page https://www.suse.com/security/cve/CVE-2021-47434/
CVE SUSE CVE CVE-2021-47435 page https://www.suse.com/security/cve/CVE-2021-47435/
CVE SUSE CVE CVE-2021-47436 page https://www.suse.com/security/cve/CVE-2021-47436/
CVE SUSE CVE CVE-2021-47441 page https://www.suse.com/security/cve/CVE-2021-47441/
CVE SUSE CVE CVE-2021-47442 page https://www.suse.com/security/cve/CVE-2021-47442/
CVE SUSE CVE CVE-2021-47443 page https://www.suse.com/security/cve/CVE-2021-47443/
CVE SUSE CVE CVE-2021-47444 page https://www.suse.com/security/cve/CVE-2021-47444/
CVE SUSE CVE CVE-2021-47445 page https://www.suse.com/security/cve/CVE-2021-47445/
CVE SUSE CVE CVE-2021-47451 page https://www.suse.com/security/cve/CVE-2021-47451/
CVE SUSE CVE CVE-2021-47456 page https://www.suse.com/security/cve/CVE-2021-47456/
CVE SUSE CVE CVE-2021-47458 page https://www.suse.com/security/cve/CVE-2021-47458/
CVE SUSE CVE CVE-2021-47460 page https://www.suse.com/security/cve/CVE-2021-47460/
CVE SUSE CVE CVE-2021-47464 page https://www.suse.com/security/cve/CVE-2021-47464/
CVE SUSE CVE CVE-2021-47465 page https://www.suse.com/security/cve/CVE-2021-47465/
CVE SUSE CVE CVE-2021-47468 page https://www.suse.com/security/cve/CVE-2021-47468/
CVE SUSE CVE CVE-2021-47473 page https://www.suse.com/security/cve/CVE-2021-47473/
CVE SUSE CVE CVE-2021-47478 page https://www.suse.com/security/cve/CVE-2021-47478/
CVE SUSE CVE CVE-2021-47480 page https://www.suse.com/security/cve/CVE-2021-47480/
CVE SUSE CVE CVE-2021-47482 page https://www.suse.com/security/cve/CVE-2021-47482/
CVE SUSE CVE CVE-2021-47483 page https://www.suse.com/security/cve/CVE-2021-47483/
CVE SUSE CVE CVE-2021-47485 page https://www.suse.com/security/cve/CVE-2021-47485/
CVE SUSE CVE CVE-2021-47493 page https://www.suse.com/security/cve/CVE-2021-47493/
CVE SUSE CVE CVE-2021-47494 page https://www.suse.com/security/cve/CVE-2021-47494/
CVE SUSE CVE CVE-2021-47495 page https://www.suse.com/security/cve/CVE-2021-47495/
CVE SUSE CVE CVE-2021-47496 page https://www.suse.com/security/cve/CVE-2021-47496/
CVE SUSE CVE CVE-2021-47497 page https://www.suse.com/security/cve/CVE-2021-47497/
CVE SUSE CVE CVE-2021-47498 page https://www.suse.com/security/cve/CVE-2021-47498/
CVE SUSE CVE CVE-2021-47499 page https://www.suse.com/security/cve/CVE-2021-47499/
CVE SUSE CVE CVE-2021-47500 page https://www.suse.com/security/cve/CVE-2021-47500/
CVE SUSE CVE CVE-2021-47501 page https://www.suse.com/security/cve/CVE-2021-47501/
CVE SUSE CVE CVE-2021-47502 page https://www.suse.com/security/cve/CVE-2021-47502/
CVE SUSE CVE CVE-2021-47503 page https://www.suse.com/security/cve/CVE-2021-47503/
CVE SUSE CVE CVE-2021-47505 page https://www.suse.com/security/cve/CVE-2021-47505/
CVE SUSE CVE CVE-2021-47506 page https://www.suse.com/security/cve/CVE-2021-47506/
CVE SUSE CVE CVE-2021-47507 page https://www.suse.com/security/cve/CVE-2021-47507/
CVE SUSE CVE CVE-2021-47509 page https://www.suse.com/security/cve/CVE-2021-47509/
CVE SUSE CVE CVE-2021-47511 page https://www.suse.com/security/cve/CVE-2021-47511/
CVE SUSE CVE CVE-2021-47512 page https://www.suse.com/security/cve/CVE-2021-47512/
CVE SUSE CVE CVE-2021-47516 page https://www.suse.com/security/cve/CVE-2021-47516/
CVE SUSE CVE CVE-2021-47518 page https://www.suse.com/security/cve/CVE-2021-47518/
CVE SUSE CVE CVE-2021-47521 page https://www.suse.com/security/cve/CVE-2021-47521/
CVE SUSE CVE CVE-2021-47522 page https://www.suse.com/security/cve/CVE-2021-47522/
CVE SUSE CVE CVE-2021-47523 page https://www.suse.com/security/cve/CVE-2021-47523/
CVE SUSE CVE CVE-2021-47535 page https://www.suse.com/security/cve/CVE-2021-47535/
CVE SUSE CVE CVE-2021-47536 page https://www.suse.com/security/cve/CVE-2021-47536/
CVE SUSE CVE CVE-2021-47538 page https://www.suse.com/security/cve/CVE-2021-47538/
CVE SUSE CVE CVE-2021-47540 page https://www.suse.com/security/cve/CVE-2021-47540/
CVE SUSE CVE CVE-2021-47541 page https://www.suse.com/security/cve/CVE-2021-47541/
CVE SUSE CVE CVE-2021-47542 page https://www.suse.com/security/cve/CVE-2021-47542/
CVE SUSE CVE CVE-2021-47549 page https://www.suse.com/security/cve/CVE-2021-47549/
CVE SUSE CVE CVE-2021-47557 page https://www.suse.com/security/cve/CVE-2021-47557/
CVE SUSE CVE CVE-2021-47562 page https://www.suse.com/security/cve/CVE-2021-47562/
CVE SUSE CVE CVE-2021-47563 page https://www.suse.com/security/cve/CVE-2021-47563/
CVE SUSE CVE CVE-2021-47565 page https://www.suse.com/security/cve/CVE-2021-47565/
CVE SUSE CVE CVE-2022-1195 page https://www.suse.com/security/cve/CVE-2022-1195/
CVE SUSE CVE CVE-2022-20132 page https://www.suse.com/security/cve/CVE-2022-20132/
CVE SUSE CVE CVE-2022-48636 page https://www.suse.com/security/cve/CVE-2022-48636/
CVE SUSE CVE CVE-2022-48673 page https://www.suse.com/security/cve/CVE-2022-48673/
CVE SUSE CVE CVE-2022-48704 page https://www.suse.com/security/cve/CVE-2022-48704/
CVE SUSE CVE CVE-2022-48710 page https://www.suse.com/security/cve/CVE-2022-48710/
CVE SUSE CVE CVE-2023-0160 page https://www.suse.com/security/cve/CVE-2023-0160/
CVE SUSE CVE CVE-2023-1829 page https://www.suse.com/security/cve/CVE-2023-1829/
CVE SUSE CVE CVE-2023-2176 page https://www.suse.com/security/cve/CVE-2023-2176/
CVE SUSE CVE CVE-2023-4244 page https://www.suse.com/security/cve/CVE-2023-4244/
CVE SUSE CVE CVE-2023-47233 page https://www.suse.com/security/cve/CVE-2023-47233/
CVE SUSE CVE CVE-2023-52433 page https://www.suse.com/security/cve/CVE-2023-52433/
CVE SUSE CVE CVE-2023-52581 page https://www.suse.com/security/cve/CVE-2023-52581/
CVE SUSE CVE CVE-2023-52591 page https://www.suse.com/security/cve/CVE-2023-52591/
CVE SUSE CVE CVE-2023-52654 page https://www.suse.com/security/cve/CVE-2023-52654/
CVE SUSE CVE CVE-2023-52655 page https://www.suse.com/security/cve/CVE-2023-52655/
CVE SUSE CVE CVE-2023-52686 page https://www.suse.com/security/cve/CVE-2023-52686/
CVE SUSE CVE CVE-2023-52840 page https://www.suse.com/security/cve/CVE-2023-52840/
CVE SUSE CVE CVE-2023-52871 page https://www.suse.com/security/cve/CVE-2023-52871/
CVE SUSE CVE CVE-2023-52880 page https://www.suse.com/security/cve/CVE-2023-52880/
CVE SUSE CVE CVE-2023-6531 page https://www.suse.com/security/cve/CVE-2023-6531/
CVE SUSE CVE CVE-2024-26581 page https://www.suse.com/security/cve/CVE-2024-26581/
CVE SUSE CVE CVE-2024-26643 page https://www.suse.com/security/cve/CVE-2024-26643/
CVE SUSE CVE CVE-2024-26828 page https://www.suse.com/security/cve/CVE-2024-26828/
CVE SUSE CVE CVE-2024-26921 page https://www.suse.com/security/cve/CVE-2024-26921/
CVE SUSE CVE CVE-2024-26925 page https://www.suse.com/security/cve/CVE-2024-26925/
CVE SUSE CVE CVE-2024-26929 page https://www.suse.com/security/cve/CVE-2024-26929/
CVE SUSE CVE CVE-2024-26930 page https://www.suse.com/security/cve/CVE-2024-26930/
CVE SUSE CVE CVE-2024-27398 page https://www.suse.com/security/cve/CVE-2024-27398/
CVE SUSE CVE CVE-2024-27413 page https://www.suse.com/security/cve/CVE-2024-27413/
CVE SUSE CVE CVE-2024-35811 page https://www.suse.com/security/cve/CVE-2024-35811/
CVE SUSE CVE CVE-2024-35895 page https://www.suse.com/security/cve/CVE-2024-35895/
CVE SUSE CVE CVE-2024-35914 page https://www.suse.com/security/cve/CVE-2024-35914/
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...