Comment # 100 on bug 1207948 from Maintenance Automation
SUSE-SU-2024:2190-1: An update that solves 557 vulnerabilities, contains two
features and has 42 security fixes can now be installed.

Category: security (important)
Bug References: 1065729, 1141539, 1174585, 1181674, 1187716, 1190569, 1191949,
1192107, 1193983, 1194288, 1194869, 1196956, 1197915, 1200465, 1205205,
1207284, 1207361, 1207948, 1208149, 1209657, 1209799, 1209834, 1209980,
1210335, 1213863, 1214852, 1215322, 1215702, 1216358, 1216702, 1217169,
1217339, 1217515, 1218447, 1220021, 1220267, 1220363, 1220783, 1221044,
1221081, 1221615, 1221777, 1221816, 1221829, 1222011, 1222374, 1222385,
1222413, 1222464, 1222513, 1222559, 1222561, 1222608, 1222619, 1222627,
1222721, 1222765, 1222770, 1222783, 1222793, 1222870, 1222893, 1222960,
1222961, 1222974, 1222975, 1222976, 1223011, 1223023, 1223027, 1223031,
1223043, 1223046, 1223048, 1223049, 1223084, 1223113, 1223119, 1223137,
1223138, 1223140, 1223188, 1223203, 1223207, 1223315, 1223360, 1223384,
1223390, 1223432, 1223489, 1223505, 1223532, 1223575, 1223595, 1223626,
1223627, 1223628, 1223631, 1223633, 1223638, 1223650, 1223653, 1223666,
1223670, 1223671, 1223675, 1223677, 1223678, 1223679, 1223698, 1223712,
1223715, 1223717, 1223718, 1223737, 1223738, 1223741, 1223744, 1223747,
1223748, 1223750, 1223752, 1223754, 1223756, 1223757, 1223762, 1223769,
1223770, 1223779, 1223780, 1223781, 1223788, 1223802, 1223819, 1223823,
1223826, 1223828, 1223829, 1223837, 1223842, 1223843, 1223844, 1223847,
1223858, 1223875, 1223879, 1223895, 1223959, 1223961, 1223991, 1223996,
1224020, 1224076, 1224096, 1224098, 1224099, 1224137, 1224166, 1224174,
1224177, 1224180, 1224181, 1224187, 1224331, 1224346, 1224423, 1224432,
1224437, 1224438, 1224442, 1224443, 1224445, 1224449, 1224479, 1224482,
1224487, 1224488, 1224492, 1224494, 1224495, 1224502, 1224508, 1224509,
1224511, 1224519, 1224524, 1224525, 1224530, 1224531, 1224534, 1224535,
1224537, 1224541, 1224543, 1224549, 1224550, 1224558, 1224559, 1224566,
1224567, 1224571, 1224575, 1224576, 1224579, 1224580, 1224581, 1224582,
1224586, 1224587, 1224592, 1224598, 1224601, 1224607, 1224608, 1224611,
1224615, 1224617, 1224618, 1224621, 1224622, 1224624, 1224627, 1224628,
1224629, 1224632, 1224636, 1224637, 1224638, 1224640, 1224643, 1224644,
1224645, 1224647, 1224648, 1224649, 1224650, 1224651, 1224657, 1224659,
1224660, 1224663, 1224664, 1224665, 1224666, 1224667, 1224668, 1224671,
1224672, 1224676, 1224678, 1224679, 1224680, 1224681, 1224682, 1224685,
1224686, 1224692, 1224697, 1224699, 1224701, 1224703, 1224705, 1224707,
1224717, 1224718, 1224721, 1224722, 1224723, 1224725, 1224727, 1224728,
1224729, 1224730, 1224731, 1224732, 1224733, 1224736, 1224738, 1224739,
1224740, 1224747, 1224749, 1224759, 1224763, 1224764, 1224765, 1224766,
1224794, 1224795, 1224796, 1224803, 1224816, 1224895, 1224898, 1224900,
1224901, 1224902, 1224903, 1224904, 1224905, 1224907, 1224909, 1224910,
1224911, 1224912, 1224913, 1224914, 1224915, 1224920, 1224928, 1224929,
1224930, 1224931, 1224932, 1224936, 1224937, 1224941, 1224942, 1224944,
1224945, 1224947, 1224956, 1224988, 1224992, 1225000, 1225003, 1225005,
1225008, 1225009, 1225022, 1225031, 1225032, 1225036, 1225041, 1225044,
1225053, 1225076, 1225077, 1225082, 1225085, 1225086, 1225092, 1225095,
1225096, 1225097, 1225106, 1225108, 1225109, 1225114, 1225118, 1225121,
1225122, 1225123, 1225125, 1225126, 1225127, 1225129, 1225131, 1225132,
1225138, 1225139, 1225145, 1225151, 1225153, 1225156, 1225158, 1225160,
1225161, 1225164, 1225167, 1225180, 1225183, 1225184, 1225186, 1225187,
1225189, 1225190, 1225191, 1225192, 1225193, 1225195, 1225198, 1225201,
1225203, 1225205, 1225206, 1225207, 1225208, 1225209, 1225210, 1225214,
1225222, 1225223, 1225224, 1225225, 1225227, 1225228, 1225229, 1225230,
1225232, 1225233, 1225235, 1225236, 1225237, 1225238, 1225239, 1225240,
1225241, 1225242, 1225243, 1225244, 1225245, 1225246, 1225247, 1225248,
1225249, 1225250, 1225251, 1225252, 1225253, 1225254, 1225255, 1225256,
1225257, 1225258, 1225259, 1225260, 1225261, 1225262, 1225263, 1225268,
1225301, 1225303, 1225304, 1225306, 1225316, 1225318, 1225320, 1225321,
1225322, 1225323, 1225326, 1225327, 1225328, 1225329, 1225330, 1225331,
1225332, 1225333, 1225334, 1225335, 1225336, 1225337, 1225338, 1225339,
1225341, 1225342, 1225344, 1225346, 1225347, 1225351, 1225353, 1225354,
1225355, 1225357, 1225358, 1225360, 1225361, 1225366, 1225367, 1225368,
1225369, 1225370, 1225372, 1225373, 1225374, 1225375, 1225376, 1225377,
1225379, 1225380, 1225382, 1225383, 1225384, 1225386, 1225387, 1225388,
1225390, 1225392, 1225393, 1225396, 1225400, 1225404, 1225405, 1225408,
1225409, 1225410, 1225411, 1225424, 1225425, 1225427, 1225431, 1225435,
1225436, 1225437, 1225438, 1225439, 1225441, 1225442, 1225443, 1225444,
1225445, 1225446, 1225447, 1225450, 1225453, 1225455, 1225461, 1225463,
1225464, 1225466, 1225467, 1225468, 1225471, 1225472, 1225478, 1225479,
1225480, 1225482, 1225483, 1225486, 1225488, 1225490, 1225492, 1225495,
1225499, 1225500, 1225501, 1225502, 1225506, 1225508, 1225510, 1225513,
1225515, 1225529, 1225530, 1225532, 1225534, 1225535, 1225548, 1225549,
1225550, 1225553, 1225554, 1225555, 1225556, 1225557, 1225559, 1225560,
1225565, 1225566, 1225568, 1225569, 1225570, 1225571, 1225572, 1225577,
1225583, 1225584, 1225587, 1225588, 1225589, 1225590, 1225591, 1225592,
1225593, 1225595, 1225599, 1225616, 1225640, 1225642, 1225705, 1225708,
1225715, 1225720, 1225722, 1225734, 1225735, 1225747, 1225748, 1225756,
1225761, 1225766, 1225775, 1225810, 1225820, 1225829, 1225835, 1225842
CVE References: CVE-2020-36788, CVE-2021-4148, CVE-2021-47358, CVE-2021-47359,
CVE-2021-47360, CVE-2021-47361, CVE-2021-47362, CVE-2021-47363, CVE-2021-47364,
CVE-2021-47365, CVE-2021-47366, CVE-2021-47367, CVE-2021-47368, CVE-2021-47369,
CVE-2021-47370, CVE-2021-47371, CVE-2021-47372, CVE-2021-47373, CVE-2021-47374,
CVE-2021-47375, CVE-2021-47376, CVE-2021-47378, CVE-2021-47379, CVE-2021-47380,
CVE-2021-47381, CVE-2021-47382, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385,
CVE-2021-47386, CVE-2021-47387, CVE-2021-47388, CVE-2021-47389, CVE-2021-47390,
CVE-2021-47391, CVE-2021-47392, CVE-2021-47393, CVE-2021-47394, CVE-2021-47395,
CVE-2021-47396, CVE-2021-47397, CVE-2021-47398, CVE-2021-47399, CVE-2021-47400,
CVE-2021-47401, CVE-2021-47402, CVE-2021-47403, CVE-2021-47404, CVE-2021-47405,
CVE-2021-47406, CVE-2021-47407, CVE-2021-47408, CVE-2021-47409, CVE-2021-47410,
CVE-2021-47412, CVE-2021-47413, CVE-2021-47414, CVE-2021-47415, CVE-2021-47416,
CVE-2021-47417, CVE-2021-47418, CVE-2021-47419, CVE-2021-47420, CVE-2021-47421,
CVE-2021-47422, CVE-2021-47423, CVE-2021-47424, CVE-2021-47425, CVE-2021-47426,
CVE-2021-47427, CVE-2021-47428, CVE-2021-47429, CVE-2021-47430, CVE-2021-47431,
CVE-2021-47433, CVE-2021-47434, CVE-2021-47435, CVE-2021-47436, CVE-2021-47437,
CVE-2021-47438, CVE-2021-47439, CVE-2021-47440, CVE-2021-47441, CVE-2021-47442,
CVE-2021-47443, CVE-2021-47444, CVE-2021-47445, CVE-2021-47446, CVE-2021-47447,
CVE-2021-47448, CVE-2021-47449, CVE-2021-47450, CVE-2021-47451, CVE-2021-47452,
CVE-2021-47453, CVE-2021-47454, CVE-2021-47455, CVE-2021-47456, CVE-2021-47457,
CVE-2021-47458, CVE-2021-47459, CVE-2021-47460, CVE-2021-47461, CVE-2021-47462,
CVE-2021-47463, CVE-2021-47464, CVE-2021-47465, CVE-2021-47466, CVE-2021-47467,
CVE-2021-47468, CVE-2021-47469, CVE-2021-47470, CVE-2021-47471, CVE-2021-47472,
CVE-2021-47473, CVE-2021-47474, CVE-2021-47475, CVE-2021-47476, CVE-2021-47477,
CVE-2021-47478, CVE-2021-47479, CVE-2021-47480, CVE-2021-47481, CVE-2021-47482,
CVE-2021-47483, CVE-2021-47484, CVE-2021-47485, CVE-2021-47486, CVE-2021-47488,
CVE-2021-47489, CVE-2021-47490, CVE-2021-47491, CVE-2021-47492, CVE-2021-47493,
CVE-2021-47494, CVE-2021-47495, CVE-2021-47496, CVE-2021-47497, CVE-2021-47498,
CVE-2021-47499, CVE-2021-47500, CVE-2021-47501, CVE-2021-47502, CVE-2021-47503,
CVE-2021-47504, CVE-2021-47505, CVE-2021-47506, CVE-2021-47507, CVE-2021-47508,
CVE-2021-47509, CVE-2021-47510, CVE-2021-47511, CVE-2021-47512, CVE-2021-47513,
CVE-2021-47514, CVE-2021-47516, CVE-2021-47518, CVE-2021-47520, CVE-2021-47521,
CVE-2021-47522, CVE-2021-47523, CVE-2021-47524, CVE-2021-47525, CVE-2021-47526,
CVE-2021-47527, CVE-2021-47528, CVE-2021-47529, CVE-2021-47530, CVE-2021-47531,
CVE-2021-47532, CVE-2021-47533, CVE-2021-47534, CVE-2021-47535, CVE-2021-47536,
CVE-2021-47537, CVE-2021-47540, CVE-2021-47541, CVE-2021-47542, CVE-2021-47544,
CVE-2021-47548, CVE-2021-47549, CVE-2021-47550, CVE-2021-47551, CVE-2021-47552,
CVE-2021-47553, CVE-2021-47554, CVE-2021-47555, CVE-2021-47556, CVE-2021-47557,
CVE-2021-47558, CVE-2021-47559, CVE-2021-47560, CVE-2021-47562, CVE-2021-47563,
CVE-2021-47564, CVE-2021-47565, CVE-2021-47569, CVE-2022-48633, CVE-2022-48662,
CVE-2022-48669, CVE-2022-48689, CVE-2022-48691, CVE-2022-48699, CVE-2022-48705,
CVE-2022-48708, CVE-2022-48709, CVE-2022-48710, CVE-2023-0160, CVE-2023-1829,
CVE-2023-42755, CVE-2023-47233, CVE-2023-52586, CVE-2023-52591, CVE-2023-52618,
CVE-2023-52642, CVE-2023-52643, CVE-2023-52644, CVE-2023-52646, CVE-2023-52650,
CVE-2023-52653, CVE-2023-52654, CVE-2023-52655, CVE-2023-52656, CVE-2023-52657,
CVE-2023-52659, CVE-2023-52660, CVE-2023-52661, CVE-2023-52662, CVE-2023-52664,
CVE-2023-52669, CVE-2023-52671, CVE-2023-52674, CVE-2023-52676, CVE-2023-52678,
CVE-2023-52679, CVE-2023-52680, CVE-2023-52683, CVE-2023-52685, CVE-2023-52686,
CVE-2023-52690, CVE-2023-52691, CVE-2023-52692, CVE-2023-52693, CVE-2023-52694,
CVE-2023-52696, CVE-2023-52698, CVE-2023-52699, CVE-2023-52702, CVE-2023-52703,
CVE-2023-52705, CVE-2023-52707, CVE-2023-52708, CVE-2023-52730, CVE-2023-52731,
CVE-2023-52732, CVE-2023-52733, CVE-2023-52736, CVE-2023-52738, CVE-2023-52739,
CVE-2023-52740, CVE-2023-52741, CVE-2023-52742, CVE-2023-52743, CVE-2023-52744,
CVE-2023-52745, CVE-2023-52746, CVE-2023-52747, CVE-2023-52753, CVE-2023-52754,
CVE-2023-52756, CVE-2023-52757, CVE-2023-52759, CVE-2023-52763, CVE-2023-52764,
CVE-2023-52766, CVE-2023-52773, CVE-2023-52774, CVE-2023-52777, CVE-2023-52781,
CVE-2023-52788, CVE-2023-52789, CVE-2023-52791, CVE-2023-52795, CVE-2023-52796,
CVE-2023-52798, CVE-2023-52799, CVE-2023-52800, CVE-2023-52803, CVE-2023-52804,
CVE-2023-52805, CVE-2023-52806, CVE-2023-52807, CVE-2023-52808, CVE-2023-52809,
CVE-2023-52810, CVE-2023-52811, CVE-2023-52814, CVE-2023-52815, CVE-2023-52816,
CVE-2023-52817, CVE-2023-52818, CVE-2023-52819, CVE-2023-52821, CVE-2023-52825,
CVE-2023-52826, CVE-2023-52832, CVE-2023-52833, CVE-2023-52834, CVE-2023-52838,
CVE-2023-52840, CVE-2023-52841, CVE-2023-52844, CVE-2023-52847, CVE-2023-52851,
CVE-2023-52853, CVE-2023-52854, CVE-2023-52855, CVE-2023-52856, CVE-2023-52858,
CVE-2023-52860, CVE-2023-52861, CVE-2023-52864, CVE-2023-52865, CVE-2023-52867,
CVE-2023-52868, CVE-2023-52870, CVE-2023-52871, CVE-2023-52872, CVE-2023-52873,
CVE-2023-52875, CVE-2023-52876, CVE-2023-52877, CVE-2023-52878, CVE-2023-52880,
CVE-2023-6531, CVE-2024-2201, CVE-2024-26597, CVE-2024-26643, CVE-2024-26679,
CVE-2024-26692, CVE-2024-26698, CVE-2024-26700, CVE-2024-26715, CVE-2024-26739,
CVE-2024-26742, CVE-2024-26748, CVE-2024-26758, CVE-2024-26764, CVE-2024-26775,
CVE-2024-26777, CVE-2024-26778, CVE-2024-26788, CVE-2024-26791, CVE-2024-26801,
CVE-2024-26822, CVE-2024-26828, CVE-2024-26829, CVE-2024-26838, CVE-2024-26839,
CVE-2024-26840, CVE-2024-26846, CVE-2024-26859, CVE-2024-26870, CVE-2024-26874,
CVE-2024-26876, CVE-2024-26877, CVE-2024-26880, CVE-2024-26889, CVE-2024-26894,
CVE-2024-26900, CVE-2024-26907, CVE-2024-26915, CVE-2024-26916, CVE-2024-26919,
CVE-2024-26920, CVE-2024-26921, CVE-2024-26922, CVE-2024-26925, CVE-2024-26928,
CVE-2024-26929, CVE-2024-26930, CVE-2024-26931, CVE-2024-26933, CVE-2024-26934,
CVE-2024-26935, CVE-2024-26937, CVE-2024-26938, CVE-2024-26939, CVE-2024-26940,
CVE-2024-26943, CVE-2024-26957, CVE-2024-26958, CVE-2024-26964, CVE-2024-26974,
CVE-2024-26977, CVE-2024-26979, CVE-2024-26984, CVE-2024-26988, CVE-2024-26989,
CVE-2024-26994, CVE-2024-26996, CVE-2024-26997, CVE-2024-26999, CVE-2024-27000,
CVE-2024-27001, CVE-2024-27004, CVE-2024-27008, CVE-2024-27028, CVE-2024-27037,
CVE-2024-27042, CVE-2024-27045, CVE-2024-27047, CVE-2024-27051, CVE-2024-27052,
CVE-2024-27053, CVE-2024-27054, CVE-2024-27059, CVE-2024-27072, CVE-2024-27073,
CVE-2024-27074, CVE-2024-27075, CVE-2024-27076, CVE-2024-27077, CVE-2024-27078,
CVE-2024-27388, CVE-2024-27393, CVE-2024-27395, CVE-2024-27396, CVE-2024-27398,
CVE-2024-27399, CVE-2024-27400, CVE-2024-27401, CVE-2024-27405, CVE-2024-27410,
CVE-2024-27412, CVE-2024-27413, CVE-2024-27416, CVE-2024-27417, CVE-2024-27419,
CVE-2024-27431, CVE-2024-27435, CVE-2024-27436, CVE-2024-35789, CVE-2024-35791,
CVE-2024-35796, CVE-2024-35799, CVE-2024-35801, CVE-2024-35804, CVE-2024-35806,
CVE-2024-35809, CVE-2024-35811, CVE-2024-35812, CVE-2024-35813, CVE-2024-35815,
CVE-2024-35817, CVE-2024-35821, CVE-2024-35822, CVE-2024-35823, CVE-2024-35825,
CVE-2024-35828, CVE-2024-35829, CVE-2024-35830, CVE-2024-35833, CVE-2024-35845,
CVE-2024-35847, CVE-2024-35849, CVE-2024-35851, CVE-2024-35852, CVE-2024-35854,
CVE-2024-35860, CVE-2024-35861, CVE-2024-35862, CVE-2024-35863, CVE-2024-35864,
CVE-2024-35865, CVE-2024-35866, CVE-2024-35867, CVE-2024-35868, CVE-2024-35869,
CVE-2024-35870, CVE-2024-35872, CVE-2024-35875, CVE-2024-35877, CVE-2024-35878,
CVE-2024-35879, CVE-2024-35885, CVE-2024-35887, CVE-2024-35895, CVE-2024-35901,
CVE-2024-35904, CVE-2024-35905, CVE-2024-35907, CVE-2024-35912, CVE-2024-35914,
CVE-2024-35915, CVE-2024-35922, CVE-2024-35924, CVE-2024-35930, CVE-2024-35932,
CVE-2024-35933, CVE-2024-35935, CVE-2024-35936, CVE-2024-35938, CVE-2024-35939,
CVE-2024-35940, CVE-2024-35943, CVE-2024-35944, CVE-2024-35947, CVE-2024-35950,
CVE-2024-35951, CVE-2024-35952, CVE-2024-35955, CVE-2024-35959, CVE-2024-35963,
CVE-2024-35964, CVE-2024-35965, CVE-2024-35966, CVE-2024-35967, CVE-2024-35969,
CVE-2024-35973, CVE-2024-35976, CVE-2024-35978, CVE-2024-35982, CVE-2024-35984,
CVE-2024-35989, CVE-2024-35990, CVE-2024-35998, CVE-2024-35999, CVE-2024-36006,
CVE-2024-36007, CVE-2024-36012, CVE-2024-36014, CVE-2024-36015, CVE-2024-36016,
CVE-2024-36026, CVE-2024-36029, CVE-2024-36032, CVE-2024-36880, CVE-2024-36893,
CVE-2024-36896, CVE-2024-36897, CVE-2024-36906, CVE-2024-36918, CVE-2024-36924,
CVE-2024-36926, CVE-2024-36928, CVE-2024-36931, CVE-2024-36938, CVE-2024-36940,
CVE-2024-36941, CVE-2024-36942, CVE-2024-36944, CVE-2024-36947, CVE-2024-36950,
CVE-2024-36952, CVE-2024-36955, CVE-2024-36959
Jira References: PED-3259, PED-7167
Maintenance Incident:
[SUSE:Maintenance:34200](https://smelt.suse.de/incident/34200/)
Sources used:
Development Tools Module 15-SP5 (src):
 kernel-syms-5.14.21-150500.55.68.1, kernel-obs-build-5.14.21-150500.55.68.1,
kernel-source-5.14.21-150500.55.68.1
SUSE Linux Enterprise Live Patching 15-SP5 (src):
 kernel-livepatch-SLE15-SP5_Update_15-1-150500.11.3.1
openSUSE Leap 15.5 (src):
 kernel-obs-qa-5.14.21-150500.55.68.1, kernel-obs-build-5.14.21-150500.55.68.1,
kernel-default-base-5.14.21-150500.55.68.1.150500.6.31.1,
kernel-livepatch-SLE15-SP5_Update_15-1-150500.11.3.1,
kernel-syms-5.14.21-150500.55.68.1, kernel-source-5.14.21-150500.55.68.1
SUSE Linux Enterprise Micro 5.5 (src):
 kernel-default-base-5.14.21-150500.55.68.1.150500.6.31.1
Basesystem Module 15-SP5 (src):
 kernel-source-5.14.21-150500.55.68.1,
kernel-default-base-5.14.21-150500.55.68.1.150500.6.31.1

NOTE: This line indicates an update has been released for the listed
product(s). At times this might be only a partial fix. If you have questions
please reach out to maintenance coordination.


You are receiving this mail because: