[SUSE-SU-2024:2902-1] Security update for the Linux Kernel

Severity Important
CVEs 182

Security update for the Linux Kernel

The SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

  • CVE-2024-39494: ima: Fix use-after-free on a dentry's dname.name (bsc#1227716).
  • CVE-2024-41069: ASoC: topology: Fix route memory corruption (bsc#1228644).
  • CVE-2024-40954: net: do not leave a dangling sk pointer, when socket creation fails (bsc#1227808)
  • CVE-2024-42145: IB/core: Implement a limit on UMAD receive List (bsc#1228743).
  • CVE-2024-40994: ptp: fix integer overflow in max_vclocks_store (bsc#1227829).
  • CVE-2024-41012: filelock: Remove locks reliably when fcntl/close race is detected (bsc#1228247).
  • CVE-2024-42093: net/dpaa2: Avoid explicit cpumask var allocation on stack (bsc#1228680).
  • CVE-2024-40989: KVM: arm64: Disassociate vcpus from redistributor region on teardown (bsc#1227823).
  • CVE-2024-41059: hfsplus: fix uninit-value in copy_name (bsc#1228561).
  • CVE-2024-40956: dmaengine: idxd: Fix possible Use-After-Free in irq_process_work_list (bsc#1227810).
  • CVE-2024-41090: tap: add missing verification for short frame (bsc#1228328).
  • CVE-2024-41011: drm/amdkfd: do not allow mapping the MMIO HDP page with large pages (bsc#1228114).
  • CVE-2024-39463: 9p: add missing locking around taking dentry fid list (bsc#1227090).
  • CVE-2021-47598: sch_cake: do not call cake_destroy() from cake_init() (bsc#1226574).
  • CVE-2024-40937: gve: Clear napi->skb before dev_kfree_skb_any() (bsc#1227836).
  • CVE-2024-35901: net: mana: Fix Rx DMA datasize and skb_over_panic (bsc#1224495).
  • CVE-2024-42230: powerpc/pseries: Fix scv instruction crash with kexec (bsc#1194869).
  • CVE-2024-36974: net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP (bsc#1226519).
  • CVE-2024-38555: net/mlx5: Discard command completions in internal error (bsc#1226607).

The following non-security bugs were fixed:

  • NFS: Do not re-read the entire page cache to find the next cookie (bsc#1226662).
  • NFS: Reduce use of uncached XXXXXXX (bsc#1226662).
  • NFSv4.x: by default serialize open/close operations (bsc#1226226 bsc#1223863).
  • X.509: Fix the parser of extended key usage for length (bsc#1218820).
  • btrfs: sysfs: update fs features directory asynchronously (bsc#1226168).
  • cgroup/cpuset: Prevent UAF in proc_cpuset_show() (bsc#1228801).
  • jfs: xattr: fix buffer overflow for invalid xattr (bsc#1227383).
  • kABI: rtas: Workaround false positive due to lost definition (bsc#1227487).
  • kernel-binary: vdso: Own module_dir
  • net/dcb: check for detached device before executing callbacks (bsc#1215587).
  • ocfs2: fix DIO failure due to insufficient transaction credits (bsc#1216834).
  • powerpc/rtas: Prevent Spectre v1 gadget construction in sys_rtas() (bsc#1227487).
  • powerpc/rtas: clean up includes (bsc#1227487).
  • workqueue: Improve scalability of workqueue watchdog touch (bsc#1193454).
  • workqueue: wq_watchdog_touch is always called with valid CPU (bsc#1193454).
ID
SUSE-SU-2024:2902-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2024/suse-su-20242902-1/
Published
2024-08-14T07:25:23
(4 weeks ago)
Modified
2024-08-14T07:25:23
(4 weeks ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_2902-1.json
Suse URL for SUSE-SU-2024:2902-1 https://www.suse.com/support/update/announcement/2024/suse-su-20242902-1/
Suse E-Mail link for SUSE-SU-2024:2902-1 https://lists.suse.com/pipermail/sle-updates/2024-August/036443.html
Bugzilla SUSE Bug 1156395 https://bugzilla.suse.com/1156395
Bugzilla SUSE Bug 1190336 https://bugzilla.suse.com/1190336
Bugzilla SUSE Bug 1191958 https://bugzilla.suse.com/1191958
Bugzilla SUSE Bug 1193454 https://bugzilla.suse.com/1193454
Bugzilla SUSE Bug 1193554 https://bugzilla.suse.com/1193554
Bugzilla SUSE Bug 1193787 https://bugzilla.suse.com/1193787
Bugzilla SUSE Bug 1193883 https://bugzilla.suse.com/1193883
Bugzilla SUSE Bug 1194324 https://bugzilla.suse.com/1194324
Bugzilla SUSE Bug 1194826 https://bugzilla.suse.com/1194826
Bugzilla SUSE Bug 1194869 https://bugzilla.suse.com/1194869
Bugzilla SUSE Bug 1195065 https://bugzilla.suse.com/1195065
Bugzilla SUSE Bug 1195254 https://bugzilla.suse.com/1195254
Bugzilla SUSE Bug 1195341 https://bugzilla.suse.com/1195341
Bugzilla SUSE Bug 1195349 https://bugzilla.suse.com/1195349
Bugzilla SUSE Bug 1195357 https://bugzilla.suse.com/1195357
Bugzilla SUSE Bug 1195668 https://bugzilla.suse.com/1195668
Bugzilla SUSE Bug 1195927 https://bugzilla.suse.com/1195927
Bugzilla SUSE Bug 1195957 https://bugzilla.suse.com/1195957
Bugzilla SUSE Bug 1196018 https://bugzilla.suse.com/1196018
Bugzilla SUSE Bug 1196746 https://bugzilla.suse.com/1196746
Bugzilla SUSE Bug 1196823 https://bugzilla.suse.com/1196823
Bugzilla SUSE Bug 1197146 https://bugzilla.suse.com/1197146
Bugzilla SUSE Bug 1197246 https://bugzilla.suse.com/1197246
Bugzilla SUSE Bug 1197762 https://bugzilla.suse.com/1197762
Bugzilla SUSE Bug 1197915 https://bugzilla.suse.com/1197915
Bugzilla SUSE Bug 1198014 https://bugzilla.suse.com/1198014
Bugzilla SUSE Bug 1199295 https://bugzilla.suse.com/1199295
Bugzilla SUSE Bug 1202346 https://bugzilla.suse.com/1202346
Bugzilla SUSE Bug 1202686 https://bugzilla.suse.com/1202686
Bugzilla SUSE Bug 1202767 https://bugzilla.suse.com/1202767
Bugzilla SUSE Bug 1202780 https://bugzilla.suse.com/1202780
Bugzilla SUSE Bug 1209636 https://bugzilla.suse.com/1209636
Bugzilla SUSE Bug 1213123 https://bugzilla.suse.com/1213123
Bugzilla SUSE Bug 1215587 https://bugzilla.suse.com/1215587
Bugzilla SUSE Bug 1216834 https://bugzilla.suse.com/1216834
Bugzilla SUSE Bug 1218820 https://bugzilla.suse.com/1218820
Bugzilla SUSE Bug 1220185 https://bugzilla.suse.com/1220185
Bugzilla SUSE Bug 1220186 https://bugzilla.suse.com/1220186
Bugzilla SUSE Bug 1222728 https://bugzilla.suse.com/1222728
Bugzilla SUSE Bug 1222809 https://bugzilla.suse.com/1222809
Bugzilla SUSE Bug 1222810 https://bugzilla.suse.com/1222810
Bugzilla SUSE Bug 1223635 https://bugzilla.suse.com/1223635
Bugzilla SUSE Bug 1223863 https://bugzilla.suse.com/1223863
Bugzilla SUSE Bug 1224495 https://bugzilla.suse.com/1224495
Bugzilla SUSE Bug 1224671 https://bugzilla.suse.com/1224671
Bugzilla SUSE Bug 1225573 https://bugzilla.suse.com/1225573
Bugzilla SUSE Bug 1226168 https://bugzilla.suse.com/1226168
Bugzilla SUSE Bug 1226226 https://bugzilla.suse.com/1226226
Bugzilla SUSE Bug 1226519 https://bugzilla.suse.com/1226519
Bugzilla SUSE Bug 1226537 https://bugzilla.suse.com/1226537
Bugzilla SUSE Bug 1226539 https://bugzilla.suse.com/1226539
Bugzilla SUSE Bug 1226550 https://bugzilla.suse.com/1226550
Bugzilla SUSE Bug 1226553 https://bugzilla.suse.com/1226553
Bugzilla SUSE Bug 1226554 https://bugzilla.suse.com/1226554
Bugzilla SUSE Bug 1226556 https://bugzilla.suse.com/1226556
Bugzilla SUSE Bug 1226557 https://bugzilla.suse.com/1226557
Bugzilla SUSE Bug 1226558 https://bugzilla.suse.com/1226558
Bugzilla SUSE Bug 1226559 https://bugzilla.suse.com/1226559
Bugzilla SUSE Bug 1226561 https://bugzilla.suse.com/1226561
Bugzilla SUSE Bug 1226562 https://bugzilla.suse.com/1226562
Bugzilla SUSE Bug 1226563 https://bugzilla.suse.com/1226563
Bugzilla SUSE Bug 1226564 https://bugzilla.suse.com/1226564
Bugzilla SUSE Bug 1226567 https://bugzilla.suse.com/1226567
Bugzilla SUSE Bug 1226569 https://bugzilla.suse.com/1226569
Bugzilla SUSE Bug 1226572 https://bugzilla.suse.com/1226572
Bugzilla SUSE Bug 1226574 https://bugzilla.suse.com/1226574
Bugzilla SUSE Bug 1226575 https://bugzilla.suse.com/1226575
Bugzilla SUSE Bug 1226576 https://bugzilla.suse.com/1226576
Bugzilla SUSE Bug 1226577 https://bugzilla.suse.com/1226577
Bugzilla SUSE Bug 1226580 https://bugzilla.suse.com/1226580
Bugzilla SUSE Bug 1226583 https://bugzilla.suse.com/1226583
Bugzilla SUSE Bug 1226585 https://bugzilla.suse.com/1226585
Bugzilla SUSE Bug 1226587 https://bugzilla.suse.com/1226587
Bugzilla SUSE Bug 1226601 https://bugzilla.suse.com/1226601
Bugzilla SUSE Bug 1226602 https://bugzilla.suse.com/1226602
Bugzilla SUSE Bug 1226603 https://bugzilla.suse.com/1226603
Bugzilla SUSE Bug 1226607 https://bugzilla.suse.com/1226607
Bugzilla SUSE Bug 1226614 https://bugzilla.suse.com/1226614
Bugzilla SUSE Bug 1226617 https://bugzilla.suse.com/1226617
Bugzilla SUSE Bug 1226618 https://bugzilla.suse.com/1226618
Bugzilla SUSE Bug 1226619 https://bugzilla.suse.com/1226619
Bugzilla SUSE Bug 1226621 https://bugzilla.suse.com/1226621
Bugzilla SUSE Bug 1226624 https://bugzilla.suse.com/1226624
Bugzilla SUSE Bug 1226626 https://bugzilla.suse.com/1226626
Bugzilla SUSE Bug 1226628 https://bugzilla.suse.com/1226628
Bugzilla SUSE Bug 1226629 https://bugzilla.suse.com/1226629
Bugzilla SUSE Bug 1226643 https://bugzilla.suse.com/1226643
Bugzilla SUSE Bug 1226644 https://bugzilla.suse.com/1226644
Bugzilla SUSE Bug 1226645 https://bugzilla.suse.com/1226645
Bugzilla SUSE Bug 1226650 https://bugzilla.suse.com/1226650
Bugzilla SUSE Bug 1226653 https://bugzilla.suse.com/1226653
Bugzilla SUSE Bug 1226662 https://bugzilla.suse.com/1226662
Bugzilla SUSE Bug 1226669 https://bugzilla.suse.com/1226669
Bugzilla SUSE Bug 1226670 https://bugzilla.suse.com/1226670
Bugzilla SUSE Bug 1226672 https://bugzilla.suse.com/1226672
Bugzilla SUSE Bug 1226673 https://bugzilla.suse.com/1226673
Bugzilla SUSE Bug 1226674 https://bugzilla.suse.com/1226674
Bugzilla SUSE Bug 1226675 https://bugzilla.suse.com/1226675
Bugzilla SUSE Bug 1226679 https://bugzilla.suse.com/1226679
Bugzilla SUSE Bug 1226683 https://bugzilla.suse.com/1226683
Bugzilla SUSE Bug 1226685 https://bugzilla.suse.com/1226685
Bugzilla SUSE Bug 1226686 https://bugzilla.suse.com/1226686
Bugzilla SUSE Bug 1226690 https://bugzilla.suse.com/1226690
Bugzilla SUSE Bug 1226691 https://bugzilla.suse.com/1226691
Bugzilla SUSE Bug 1226692 https://bugzilla.suse.com/1226692
Bugzilla SUSE Bug 1226696 https://bugzilla.suse.com/1226696
Bugzilla SUSE Bug 1226697 https://bugzilla.suse.com/1226697
Bugzilla SUSE Bug 1226698 https://bugzilla.suse.com/1226698
Bugzilla SUSE Bug 1226699 https://bugzilla.suse.com/1226699
Bugzilla SUSE Bug 1226701 https://bugzilla.suse.com/1226701
Bugzilla SUSE Bug 1226702 https://bugzilla.suse.com/1226702
Bugzilla SUSE Bug 1226703 https://bugzilla.suse.com/1226703
Bugzilla SUSE Bug 1226705 https://bugzilla.suse.com/1226705
Bugzilla SUSE Bug 1226708 https://bugzilla.suse.com/1226708
Bugzilla SUSE Bug 1226709 https://bugzilla.suse.com/1226709
Bugzilla SUSE Bug 1226710 https://bugzilla.suse.com/1226710
Bugzilla SUSE Bug 1226711 https://bugzilla.suse.com/1226711
Bugzilla SUSE Bug 1226712 https://bugzilla.suse.com/1226712
Bugzilla SUSE Bug 1226713 https://bugzilla.suse.com/1226713
Bugzilla SUSE Bug 1226715 https://bugzilla.suse.com/1226715
Bugzilla SUSE Bug 1226716 https://bugzilla.suse.com/1226716
Bugzilla SUSE Bug 1226719 https://bugzilla.suse.com/1226719
Bugzilla SUSE Bug 1226720 https://bugzilla.suse.com/1226720
Bugzilla SUSE Bug 1226721 https://bugzilla.suse.com/1226721
Bugzilla SUSE Bug 1226732 https://bugzilla.suse.com/1226732
Bugzilla SUSE Bug 1226762 https://bugzilla.suse.com/1226762
Bugzilla SUSE Bug 1227090 https://bugzilla.suse.com/1227090
Bugzilla SUSE Bug 1227383 https://bugzilla.suse.com/1227383
Bugzilla SUSE Bug 1227487 https://bugzilla.suse.com/1227487
Bugzilla SUSE Bug 1227549 https://bugzilla.suse.com/1227549
Bugzilla SUSE Bug 1227716 https://bugzilla.suse.com/1227716
Bugzilla SUSE Bug 1227750 https://bugzilla.suse.com/1227750
Bugzilla SUSE Bug 1227764 https://bugzilla.suse.com/1227764
Bugzilla SUSE Bug 1227808 https://bugzilla.suse.com/1227808
Bugzilla SUSE Bug 1227810 https://bugzilla.suse.com/1227810
Bugzilla SUSE Bug 1227823 https://bugzilla.suse.com/1227823
Bugzilla SUSE Bug 1227829 https://bugzilla.suse.com/1227829
Bugzilla SUSE Bug 1227836 https://bugzilla.suse.com/1227836
Bugzilla SUSE Bug 1227917 https://bugzilla.suse.com/1227917
Bugzilla SUSE Bug 1227920 https://bugzilla.suse.com/1227920
Bugzilla SUSE Bug 1227921 https://bugzilla.suse.com/1227921
Bugzilla SUSE Bug 1227922 https://bugzilla.suse.com/1227922
Bugzilla SUSE Bug 1227923 https://bugzilla.suse.com/1227923
Bugzilla SUSE Bug 1227924 https://bugzilla.suse.com/1227924
Bugzilla SUSE Bug 1227925 https://bugzilla.suse.com/1227925
Bugzilla SUSE Bug 1227928 https://bugzilla.suse.com/1227928
Bugzilla SUSE Bug 1227931 https://bugzilla.suse.com/1227931
Bugzilla SUSE Bug 1227932 https://bugzilla.suse.com/1227932
Bugzilla SUSE Bug 1227933 https://bugzilla.suse.com/1227933
Bugzilla SUSE Bug 1227935 https://bugzilla.suse.com/1227935
Bugzilla SUSE Bug 1227938 https://bugzilla.suse.com/1227938
Bugzilla SUSE Bug 1227941 https://bugzilla.suse.com/1227941
Bugzilla SUSE Bug 1227942 https://bugzilla.suse.com/1227942
Bugzilla SUSE Bug 1227944 https://bugzilla.suse.com/1227944
Bugzilla SUSE Bug 1227945 https://bugzilla.suse.com/1227945
Bugzilla SUSE Bug 1227948 https://bugzilla.suse.com/1227948
Bugzilla SUSE Bug 1227949 https://bugzilla.suse.com/1227949
Bugzilla SUSE Bug 1227952 https://bugzilla.suse.com/1227952
Bugzilla SUSE Bug 1227953 https://bugzilla.suse.com/1227953
Bugzilla SUSE Bug 1227954 https://bugzilla.suse.com/1227954
Bugzilla SUSE Bug 1227956 https://bugzilla.suse.com/1227956
Bugzilla SUSE Bug 1227963 https://bugzilla.suse.com/1227963
Bugzilla SUSE Bug 1227964 https://bugzilla.suse.com/1227964
Bugzilla SUSE Bug 1227965 https://bugzilla.suse.com/1227965
Bugzilla SUSE Bug 1227968 https://bugzilla.suse.com/1227968
Bugzilla SUSE Bug 1227969 https://bugzilla.suse.com/1227969
Bugzilla SUSE Bug 1227970 https://bugzilla.suse.com/1227970
Bugzilla SUSE Bug 1227971 https://bugzilla.suse.com/1227971
Bugzilla SUSE Bug 1227972 https://bugzilla.suse.com/1227972
Bugzilla SUSE Bug 1227975 https://bugzilla.suse.com/1227975
Bugzilla SUSE Bug 1227976 https://bugzilla.suse.com/1227976
Bugzilla SUSE Bug 1227981 https://bugzilla.suse.com/1227981
Bugzilla SUSE Bug 1227982 https://bugzilla.suse.com/1227982
Bugzilla SUSE Bug 1227985 https://bugzilla.suse.com/1227985
Bugzilla SUSE Bug 1227986 https://bugzilla.suse.com/1227986
Bugzilla SUSE Bug 1227987 https://bugzilla.suse.com/1227987
Bugzilla SUSE Bug 1227988 https://bugzilla.suse.com/1227988
Bugzilla SUSE Bug 1227989 https://bugzilla.suse.com/1227989
Bugzilla SUSE Bug 1227990 https://bugzilla.suse.com/1227990
Bugzilla SUSE Bug 1227991 https://bugzilla.suse.com/1227991
Bugzilla SUSE Bug 1227993 https://bugzilla.suse.com/1227993
Bugzilla SUSE Bug 1227995 https://bugzilla.suse.com/1227995
Bugzilla SUSE Bug 1227996 https://bugzilla.suse.com/1227996
Bugzilla SUSE Bug 1227997 https://bugzilla.suse.com/1227997
Bugzilla SUSE Bug 1228000 https://bugzilla.suse.com/1228000
Bugzilla SUSE Bug 1228002 https://bugzilla.suse.com/1228002
Bugzilla SUSE Bug 1228004 https://bugzilla.suse.com/1228004
Bugzilla SUSE Bug 1228005 https://bugzilla.suse.com/1228005
Bugzilla SUSE Bug 1228006 https://bugzilla.suse.com/1228006
Bugzilla SUSE Bug 1228007 https://bugzilla.suse.com/1228007
Bugzilla SUSE Bug 1228008 https://bugzilla.suse.com/1228008
Bugzilla SUSE Bug 1228009 https://bugzilla.suse.com/1228009
Bugzilla SUSE Bug 1228010 https://bugzilla.suse.com/1228010
Bugzilla SUSE Bug 1228013 https://bugzilla.suse.com/1228013
Bugzilla SUSE Bug 1228014 https://bugzilla.suse.com/1228014
Bugzilla SUSE Bug 1228015 https://bugzilla.suse.com/1228015
Bugzilla SUSE Bug 1228019 https://bugzilla.suse.com/1228019
Bugzilla SUSE Bug 1228025 https://bugzilla.suse.com/1228025
Bugzilla SUSE Bug 1228028 https://bugzilla.suse.com/1228028
Bugzilla SUSE Bug 1228035 https://bugzilla.suse.com/1228035
Bugzilla SUSE Bug 1228037 https://bugzilla.suse.com/1228037
Bugzilla SUSE Bug 1228038 https://bugzilla.suse.com/1228038
Bugzilla SUSE Bug 1228039 https://bugzilla.suse.com/1228039
Bugzilla SUSE Bug 1228040 https://bugzilla.suse.com/1228040
Bugzilla SUSE Bug 1228045 https://bugzilla.suse.com/1228045
Bugzilla SUSE Bug 1228054 https://bugzilla.suse.com/1228054
Bugzilla SUSE Bug 1228055 https://bugzilla.suse.com/1228055
Bugzilla SUSE Bug 1228056 https://bugzilla.suse.com/1228056
Bugzilla SUSE Bug 1228060 https://bugzilla.suse.com/1228060
Bugzilla SUSE Bug 1228061 https://bugzilla.suse.com/1228061
Bugzilla SUSE Bug 1228062 https://bugzilla.suse.com/1228062
Bugzilla SUSE Bug 1228063 https://bugzilla.suse.com/1228063
Bugzilla SUSE Bug 1228064 https://bugzilla.suse.com/1228064
Bugzilla SUSE Bug 1228066 https://bugzilla.suse.com/1228066
Bugzilla SUSE Bug 1228114 https://bugzilla.suse.com/1228114
Bugzilla SUSE Bug 1228247 https://bugzilla.suse.com/1228247
Bugzilla SUSE Bug 1228328 https://bugzilla.suse.com/1228328
Bugzilla SUSE Bug 1228561 https://bugzilla.suse.com/1228561
Bugzilla SUSE Bug 1228644 https://bugzilla.suse.com/1228644
Bugzilla SUSE Bug 1228680 https://bugzilla.suse.com/1228680
Bugzilla SUSE Bug 1228743 https://bugzilla.suse.com/1228743
Bugzilla SUSE Bug 1228801 https://bugzilla.suse.com/1228801
CVE SUSE CVE CVE-2021-4439 page https://www.suse.com/security/cve/CVE-2021-4439/
CVE SUSE CVE CVE-2021-47534 page https://www.suse.com/security/cve/CVE-2021-47534/
CVE SUSE CVE CVE-2021-47576 page https://www.suse.com/security/cve/CVE-2021-47576/
CVE SUSE CVE CVE-2021-47578 page https://www.suse.com/security/cve/CVE-2021-47578/
CVE SUSE CVE CVE-2021-47580 page https://www.suse.com/security/cve/CVE-2021-47580/
CVE SUSE CVE CVE-2021-47582 page https://www.suse.com/security/cve/CVE-2021-47582/
CVE SUSE CVE CVE-2021-47583 page https://www.suse.com/security/cve/CVE-2021-47583/
CVE SUSE CVE CVE-2021-47584 page https://www.suse.com/security/cve/CVE-2021-47584/
CVE SUSE CVE CVE-2021-47585 page https://www.suse.com/security/cve/CVE-2021-47585/
CVE SUSE CVE CVE-2021-47586 page https://www.suse.com/security/cve/CVE-2021-47586/
CVE SUSE CVE CVE-2021-47587 page https://www.suse.com/security/cve/CVE-2021-47587/
CVE SUSE CVE CVE-2021-47589 page https://www.suse.com/security/cve/CVE-2021-47589/
CVE SUSE CVE CVE-2021-47592 page https://www.suse.com/security/cve/CVE-2021-47592/
CVE SUSE CVE CVE-2021-47596 page https://www.suse.com/security/cve/CVE-2021-47596/
CVE SUSE CVE CVE-2021-47597 page https://www.suse.com/security/cve/CVE-2021-47597/
CVE SUSE CVE CVE-2021-47598 page https://www.suse.com/security/cve/CVE-2021-47598/
CVE SUSE CVE CVE-2021-47600 page https://www.suse.com/security/cve/CVE-2021-47600/
CVE SUSE CVE CVE-2021-47601 page https://www.suse.com/security/cve/CVE-2021-47601/
CVE SUSE CVE CVE-2021-47602 page https://www.suse.com/security/cve/CVE-2021-47602/
CVE SUSE CVE CVE-2021-47603 page https://www.suse.com/security/cve/CVE-2021-47603/
CVE SUSE CVE CVE-2021-47607 page https://www.suse.com/security/cve/CVE-2021-47607/
CVE SUSE CVE CVE-2021-47608 page https://www.suse.com/security/cve/CVE-2021-47608/
CVE SUSE CVE CVE-2021-47609 page https://www.suse.com/security/cve/CVE-2021-47609/
CVE SUSE CVE CVE-2021-47611 page https://www.suse.com/security/cve/CVE-2021-47611/
CVE SUSE CVE CVE-2021-47612 page https://www.suse.com/security/cve/CVE-2021-47612/
CVE SUSE CVE CVE-2021-47614 page https://www.suse.com/security/cve/CVE-2021-47614/
CVE SUSE CVE CVE-2021-47615 page https://www.suse.com/security/cve/CVE-2021-47615/
CVE SUSE CVE CVE-2021-47616 page https://www.suse.com/security/cve/CVE-2021-47616/
CVE SUSE CVE CVE-2021-47617 page https://www.suse.com/security/cve/CVE-2021-47617/
CVE SUSE CVE CVE-2021-47618 page https://www.suse.com/security/cve/CVE-2021-47618/
CVE SUSE CVE CVE-2021-47619 page https://www.suse.com/security/cve/CVE-2021-47619/
CVE SUSE CVE CVE-2021-47620 page https://www.suse.com/security/cve/CVE-2021-47620/
CVE SUSE CVE CVE-2021-47622 page https://www.suse.com/security/cve/CVE-2021-47622/
CVE SUSE CVE CVE-2021-47624 page https://www.suse.com/security/cve/CVE-2021-47624/
CVE SUSE CVE CVE-2022-48711 page https://www.suse.com/security/cve/CVE-2022-48711/
CVE SUSE CVE CVE-2022-48712 page https://www.suse.com/security/cve/CVE-2022-48712/
CVE SUSE CVE CVE-2022-48713 page https://www.suse.com/security/cve/CVE-2022-48713/
CVE SUSE CVE CVE-2022-48715 page https://www.suse.com/security/cve/CVE-2022-48715/
CVE SUSE CVE CVE-2022-48717 page https://www.suse.com/security/cve/CVE-2022-48717/
CVE SUSE CVE CVE-2022-48720 page https://www.suse.com/security/cve/CVE-2022-48720/
CVE SUSE CVE CVE-2022-48721 page https://www.suse.com/security/cve/CVE-2022-48721/
CVE SUSE CVE CVE-2022-48722 page https://www.suse.com/security/cve/CVE-2022-48722/
CVE SUSE CVE CVE-2022-48723 page https://www.suse.com/security/cve/CVE-2022-48723/
CVE SUSE CVE CVE-2022-48724 page https://www.suse.com/security/cve/CVE-2022-48724/
CVE SUSE CVE CVE-2022-48725 page https://www.suse.com/security/cve/CVE-2022-48725/
CVE SUSE CVE CVE-2022-48726 page https://www.suse.com/security/cve/CVE-2022-48726/
CVE SUSE CVE CVE-2022-48727 page https://www.suse.com/security/cve/CVE-2022-48727/
CVE SUSE CVE CVE-2022-48728 page https://www.suse.com/security/cve/CVE-2022-48728/
CVE SUSE CVE CVE-2022-48729 page https://www.suse.com/security/cve/CVE-2022-48729/
CVE SUSE CVE CVE-2022-48730 page https://www.suse.com/security/cve/CVE-2022-48730/
CVE SUSE CVE CVE-2022-48732 page https://www.suse.com/security/cve/CVE-2022-48732/
CVE SUSE CVE CVE-2022-48734 page https://www.suse.com/security/cve/CVE-2022-48734/
CVE SUSE CVE CVE-2022-48735 page https://www.suse.com/security/cve/CVE-2022-48735/
CVE SUSE CVE CVE-2022-48736 page https://www.suse.com/security/cve/CVE-2022-48736/
CVE SUSE CVE CVE-2022-48737 page https://www.suse.com/security/cve/CVE-2022-48737/
CVE SUSE CVE CVE-2022-48738 page https://www.suse.com/security/cve/CVE-2022-48738/
CVE SUSE CVE CVE-2022-48739 page https://www.suse.com/security/cve/CVE-2022-48739/
CVE SUSE CVE CVE-2022-48740 page https://www.suse.com/security/cve/CVE-2022-48740/
CVE SUSE CVE CVE-2022-48743 page https://www.suse.com/security/cve/CVE-2022-48743/
CVE SUSE CVE CVE-2022-48744 page https://www.suse.com/security/cve/CVE-2022-48744/
CVE SUSE CVE CVE-2022-48745 page https://www.suse.com/security/cve/CVE-2022-48745/
CVE SUSE CVE CVE-2022-48746 page https://www.suse.com/security/cve/CVE-2022-48746/
CVE SUSE CVE CVE-2022-48747 page https://www.suse.com/security/cve/CVE-2022-48747/
CVE SUSE CVE CVE-2022-48749 page https://www.suse.com/security/cve/CVE-2022-48749/
CVE SUSE CVE CVE-2022-48751 page https://www.suse.com/security/cve/CVE-2022-48751/
CVE SUSE CVE CVE-2022-48752 page https://www.suse.com/security/cve/CVE-2022-48752/
CVE SUSE CVE CVE-2022-48754 page https://www.suse.com/security/cve/CVE-2022-48754/
CVE SUSE CVE CVE-2022-48756 page https://www.suse.com/security/cve/CVE-2022-48756/
CVE SUSE CVE CVE-2022-48758 page https://www.suse.com/security/cve/CVE-2022-48758/
CVE SUSE CVE CVE-2022-48759 page https://www.suse.com/security/cve/CVE-2022-48759/
CVE SUSE CVE CVE-2022-48760 page https://www.suse.com/security/cve/CVE-2022-48760/
CVE SUSE CVE CVE-2022-48761 page https://www.suse.com/security/cve/CVE-2022-48761/
CVE SUSE CVE CVE-2022-48763 page https://www.suse.com/security/cve/CVE-2022-48763/
CVE SUSE CVE CVE-2022-48765 page https://www.suse.com/security/cve/CVE-2022-48765/
CVE SUSE CVE CVE-2022-48767 page https://www.suse.com/security/cve/CVE-2022-48767/
CVE SUSE CVE CVE-2022-48768 page https://www.suse.com/security/cve/CVE-2022-48768/
CVE SUSE CVE CVE-2022-48769 page https://www.suse.com/security/cve/CVE-2022-48769/
CVE SUSE CVE CVE-2022-48771 page https://www.suse.com/security/cve/CVE-2022-48771/
CVE SUSE CVE CVE-2022-48773 page https://www.suse.com/security/cve/CVE-2022-48773/
CVE SUSE CVE CVE-2022-48774 page https://www.suse.com/security/cve/CVE-2022-48774/
CVE SUSE CVE CVE-2022-48775 page https://www.suse.com/security/cve/CVE-2022-48775/
CVE SUSE CVE CVE-2022-48776 page https://www.suse.com/security/cve/CVE-2022-48776/
CVE SUSE CVE CVE-2022-48777 page https://www.suse.com/security/cve/CVE-2022-48777/
CVE SUSE CVE CVE-2022-48778 page https://www.suse.com/security/cve/CVE-2022-48778/
CVE SUSE CVE CVE-2022-48780 page https://www.suse.com/security/cve/CVE-2022-48780/
CVE SUSE CVE CVE-2022-48783 page https://www.suse.com/security/cve/CVE-2022-48783/
CVE SUSE CVE CVE-2022-48784 page https://www.suse.com/security/cve/CVE-2022-48784/
CVE SUSE CVE CVE-2022-48786 page https://www.suse.com/security/cve/CVE-2022-48786/
CVE SUSE CVE CVE-2022-48787 page https://www.suse.com/security/cve/CVE-2022-48787/
CVE SUSE CVE CVE-2022-48788 page https://www.suse.com/security/cve/CVE-2022-48788/
CVE SUSE CVE CVE-2022-48789 page https://www.suse.com/security/cve/CVE-2022-48789/
CVE SUSE CVE CVE-2022-48790 page https://www.suse.com/security/cve/CVE-2022-48790/
CVE SUSE CVE CVE-2022-48791 page https://www.suse.com/security/cve/CVE-2022-48791/
CVE SUSE CVE CVE-2022-48792 page https://www.suse.com/security/cve/CVE-2022-48792/
CVE SUSE CVE CVE-2022-48793 page https://www.suse.com/security/cve/CVE-2022-48793/
CVE SUSE CVE CVE-2022-48794 page https://www.suse.com/security/cve/CVE-2022-48794/
CVE SUSE CVE CVE-2022-48796 page https://www.suse.com/security/cve/CVE-2022-48796/
CVE SUSE CVE CVE-2022-48797 page https://www.suse.com/security/cve/CVE-2022-48797/
CVE SUSE CVE CVE-2022-48798 page https://www.suse.com/security/cve/CVE-2022-48798/
CVE SUSE CVE CVE-2022-48799 page https://www.suse.com/security/cve/CVE-2022-48799/
CVE SUSE CVE CVE-2022-48800 page https://www.suse.com/security/cve/CVE-2022-48800/
CVE SUSE CVE CVE-2022-48801 page https://www.suse.com/security/cve/CVE-2022-48801/
CVE SUSE CVE CVE-2022-48802 page https://www.suse.com/security/cve/CVE-2022-48802/
CVE SUSE CVE CVE-2022-48803 page https://www.suse.com/security/cve/CVE-2022-48803/
CVE SUSE CVE CVE-2022-48804 page https://www.suse.com/security/cve/CVE-2022-48804/
CVE SUSE CVE CVE-2022-48805 page https://www.suse.com/security/cve/CVE-2022-48805/
CVE SUSE CVE CVE-2022-48806 page https://www.suse.com/security/cve/CVE-2022-48806/
CVE SUSE CVE CVE-2022-48807 page https://www.suse.com/security/cve/CVE-2022-48807/
CVE SUSE CVE CVE-2022-48811 page https://www.suse.com/security/cve/CVE-2022-48811/
CVE SUSE CVE CVE-2022-48812 page https://www.suse.com/security/cve/CVE-2022-48812/
CVE SUSE CVE CVE-2022-48813 page https://www.suse.com/security/cve/CVE-2022-48813/
CVE SUSE CVE CVE-2022-48814 page https://www.suse.com/security/cve/CVE-2022-48814/
CVE SUSE CVE CVE-2022-48815 page https://www.suse.com/security/cve/CVE-2022-48815/
CVE SUSE CVE CVE-2022-48816 page https://www.suse.com/security/cve/CVE-2022-48816/
CVE SUSE CVE CVE-2022-48817 page https://www.suse.com/security/cve/CVE-2022-48817/
CVE SUSE CVE CVE-2022-48818 page https://www.suse.com/security/cve/CVE-2022-48818/
CVE SUSE CVE CVE-2022-48820 page https://www.suse.com/security/cve/CVE-2022-48820/
CVE SUSE CVE CVE-2022-48821 page https://www.suse.com/security/cve/CVE-2022-48821/
CVE SUSE CVE CVE-2022-48822 page https://www.suse.com/security/cve/CVE-2022-48822/
CVE SUSE CVE CVE-2022-48823 page https://www.suse.com/security/cve/CVE-2022-48823/
CVE SUSE CVE CVE-2022-48824 page https://www.suse.com/security/cve/CVE-2022-48824/
CVE SUSE CVE CVE-2022-48825 page https://www.suse.com/security/cve/CVE-2022-48825/
CVE SUSE CVE CVE-2022-48826 page https://www.suse.com/security/cve/CVE-2022-48826/
CVE SUSE CVE CVE-2022-48827 page https://www.suse.com/security/cve/CVE-2022-48827/
CVE SUSE CVE CVE-2022-48828 page https://www.suse.com/security/cve/CVE-2022-48828/
CVE SUSE CVE CVE-2022-48829 page https://www.suse.com/security/cve/CVE-2022-48829/
CVE SUSE CVE CVE-2022-48830 page https://www.suse.com/security/cve/CVE-2022-48830/
CVE SUSE CVE CVE-2022-48831 page https://www.suse.com/security/cve/CVE-2022-48831/
CVE SUSE CVE CVE-2022-48834 page https://www.suse.com/security/cve/CVE-2022-48834/
CVE SUSE CVE CVE-2022-48835 page https://www.suse.com/security/cve/CVE-2022-48835/
CVE SUSE CVE CVE-2022-48836 page https://www.suse.com/security/cve/CVE-2022-48836/
CVE SUSE CVE CVE-2022-48837 page https://www.suse.com/security/cve/CVE-2022-48837/
CVE SUSE CVE CVE-2022-48838 page https://www.suse.com/security/cve/CVE-2022-48838/
CVE SUSE CVE CVE-2022-48839 page https://www.suse.com/security/cve/CVE-2022-48839/
CVE SUSE CVE CVE-2022-48840 page https://www.suse.com/security/cve/CVE-2022-48840/
CVE SUSE CVE CVE-2022-48841 page https://www.suse.com/security/cve/CVE-2022-48841/
CVE SUSE CVE CVE-2022-48842 page https://www.suse.com/security/cve/CVE-2022-48842/
CVE SUSE CVE CVE-2022-48843 page https://www.suse.com/security/cve/CVE-2022-48843/
CVE SUSE CVE CVE-2022-48847 page https://www.suse.com/security/cve/CVE-2022-48847/
CVE SUSE CVE CVE-2022-48849 page https://www.suse.com/security/cve/CVE-2022-48849/
CVE SUSE CVE CVE-2022-48851 page https://www.suse.com/security/cve/CVE-2022-48851/
CVE SUSE CVE CVE-2022-48853 page https://www.suse.com/security/cve/CVE-2022-48853/
CVE SUSE CVE CVE-2022-48856 page https://www.suse.com/security/cve/CVE-2022-48856/
CVE SUSE CVE CVE-2022-48857 page https://www.suse.com/security/cve/CVE-2022-48857/
CVE SUSE CVE CVE-2022-48858 page https://www.suse.com/security/cve/CVE-2022-48858/
CVE SUSE CVE CVE-2022-48859 page https://www.suse.com/security/cve/CVE-2022-48859/
CVE SUSE CVE CVE-2022-48860 page https://www.suse.com/security/cve/CVE-2022-48860/
CVE SUSE CVE CVE-2022-48861 page https://www.suse.com/security/cve/CVE-2022-48861/
CVE SUSE CVE CVE-2022-48862 page https://www.suse.com/security/cve/CVE-2022-48862/
CVE SUSE CVE CVE-2022-48863 page https://www.suse.com/security/cve/CVE-2022-48863/
CVE SUSE CVE CVE-2022-48866 page https://www.suse.com/security/cve/CVE-2022-48866/
CVE SUSE CVE CVE-2023-52762 page https://www.suse.com/security/cve/CVE-2023-52762/
CVE SUSE CVE CVE-2023-52766 page https://www.suse.com/security/cve/CVE-2023-52766/
CVE SUSE CVE CVE-2023-52800 page https://www.suse.com/security/cve/CVE-2023-52800/
CVE SUSE CVE CVE-2023-52885 page https://www.suse.com/security/cve/CVE-2023-52885/
CVE SUSE CVE CVE-2023-52886 page https://www.suse.com/security/cve/CVE-2023-52886/
CVE SUSE CVE CVE-2024-26583 page https://www.suse.com/security/cve/CVE-2024-26583/
CVE SUSE CVE CVE-2024-26584 page https://www.suse.com/security/cve/CVE-2024-26584/
CVE SUSE CVE CVE-2024-26800 page https://www.suse.com/security/cve/CVE-2024-26800/
CVE SUSE CVE CVE-2024-26813 page https://www.suse.com/security/cve/CVE-2024-26813/
CVE SUSE CVE CVE-2024-26814 page https://www.suse.com/security/cve/CVE-2024-26814/
CVE SUSE CVE CVE-2024-26976 page https://www.suse.com/security/cve/CVE-2024-26976/
CVE SUSE CVE CVE-2024-35878 page https://www.suse.com/security/cve/CVE-2024-35878/
CVE SUSE CVE CVE-2024-35901 page https://www.suse.com/security/cve/CVE-2024-35901/
CVE SUSE CVE CVE-2024-36974 page https://www.suse.com/security/cve/CVE-2024-36974/
CVE SUSE CVE CVE-2024-38555 page https://www.suse.com/security/cve/CVE-2024-38555/
CVE SUSE CVE CVE-2024-39463 page https://www.suse.com/security/cve/CVE-2024-39463/
CVE SUSE CVE CVE-2024-39494 page https://www.suse.com/security/cve/CVE-2024-39494/
CVE SUSE CVE CVE-2024-40902 page https://www.suse.com/security/cve/CVE-2024-40902/
CVE SUSE CVE CVE-2024-40937 page https://www.suse.com/security/cve/CVE-2024-40937/
CVE SUSE CVE CVE-2024-40954 page https://www.suse.com/security/cve/CVE-2024-40954/
CVE SUSE CVE CVE-2024-40956 page https://www.suse.com/security/cve/CVE-2024-40956/
CVE SUSE CVE CVE-2024-40989 page https://www.suse.com/security/cve/CVE-2024-40989/
CVE SUSE CVE CVE-2024-40994 page https://www.suse.com/security/cve/CVE-2024-40994/
CVE SUSE CVE CVE-2024-41011 page https://www.suse.com/security/cve/CVE-2024-41011/
CVE SUSE CVE CVE-2024-41012 page https://www.suse.com/security/cve/CVE-2024-41012/
CVE SUSE CVE CVE-2024-41059 page https://www.suse.com/security/cve/CVE-2024-41059/
CVE SUSE CVE CVE-2024-41069 page https://www.suse.com/security/cve/CVE-2024-41069/
CVE SUSE CVE CVE-2024-41090 page https://www.suse.com/security/cve/CVE-2024-41090/
CVE SUSE CVE CVE-2024-42093 page https://www.suse.com/security/cve/CVE-2024-42093/
CVE SUSE CVE CVE-2024-42145 page https://www.suse.com/security/cve/CVE-2024-42145/
CVE SUSE CVE CVE-2024-42230 page https://www.suse.com/security/cve/CVE-2024-42230/
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...