[Bug 1227282] New: [SELinux]: enabling SELinux for 15.6 does not work
https://bugzilla.suse.com/show_bug.cgi?id=1227282 Bug ID: 1227282 Summary: [SELinux]: enabling SELinux for 15.6 does not work Classification: openSUSE Product: openSUSE Distribution Version: Leap 15.6 Hardware: Other OS: Other Status: NEW Severity: Normal Priority: P5 - None Component: Security Assignee: cathy.hu@suse.com Reporter: cathy.hu@suse.com QA Contact: cathy.hu@suse.com CC: felix.niederwanger@suse.com, fs@suse.com Depends on: 1226937 Target Milestone: --- Found By: --- Blocker: --- +++ This bug was initially created as a clone of Bug #1226937 +++ see https://bugzilla.suse.com/show_bug.cgi?id=1226937#c5 -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 https://bugzilla.suse.com/show_bug.cgi?id=1227282#c1 --- Comment #1 from Cathy Hu <cathy.hu@suse.com> --- i can reproduce it, but still working on finding the root cause -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 Bug 1227282 depends on bug 1226937, which changed state. Bug 1226937 Summary: [docs]: change repository for SELinux policy in documentation for 15.6 https://bugzilla.suse.com/show_bug.cgi?id=1226937 What |Removed |Added ---------------------------------------------------------------------------- Status|IN_PROGRESS |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 https://bugzilla.suse.com/show_bug.cgi?id=1227282#c2 Cathy Hu <cathy.hu@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|[SELinux]: enabling SELinux |[SELinux]: kernel params |for 15.6 does not work |security=selinux selinux=1 | |appends selinux behind bpf, | |leading to broken system Assignee|cathy.hu@suse.com |kernel-bugs@suse.de --- Comment #2 from Cathy Hu <cathy.hu@suse.com> --- Reassigning to kernel people: in Leap 15.6 kernel version 6.4.0-150600.23.7.3 (the current release), when I set the kernel parameters in /etc/default/grub in GRUB_CMDLINE_LINUX_DEFAULT: security=selinux selinux=1 this results in this error reported by Felix: https://bugzilla.suse.com/show_bug.cgi?id=1226937#c5 I think it is because it appends `selinux` like this: /sys/kernel/security/lsm -> lockdown,capability,bpf,selinux However, selinux should be loaded before bpf. When I overwrite the lsm list via `lsm=` parameter like this, it works and the system boots up: lsm=selinux,bpf selinux=1 /sys/kernel/security/lsm -> lockdown,capability,selinux,bpf In tumbleweed (kernel-default-6.9.7-1.1), this seems to be fixed, so setting security=selinux selinux=1 results in: /sys/kernel/security/lsm -> lockdown,capability,landlock,yama,selinux,bpf,ima,evm Can this be fixed on the kernel side? Please let me know if you need more info or I am doing something really wrong :D Thanks! -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 Cathy Hu <cathy.hu@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|[SELinux]: kernel params |[SELinux]: kernel params |security=selinux selinux=1 |security=selinux selinux=1 |appends selinux behind bpf, |appends selinux behind bpf, |leading to broken system |leading to broken system in | |Leap 15.6 -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 Cathy Hu <cathy.hu@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Component|Security |Kernel -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 https://bugzilla.suse.com/show_bug.cgi?id=1227282#c3 Takashi Iwai <tiwai@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Flags| |needinfo?(cathy.hu@suse.com | |) CC| |cathy.hu@suse.com, | |tiwai@suse.com --- Comment #3 from Takashi Iwai <tiwai@suse.com> --- My wild guess is that it could be the difference of CONFIG_LSM. SLE15-SP6 / Leap 15.6 config doesn't contain selinux in its CONFIG_LSM while TW has both selinux and bpf in CONFIG_LSM, and selinux is defined before bpf. The kernel appends the LSM specified via security= option if it isn't present, and that's the case for SLE15-SP6 / Leap 15.6. ALP-current (SL Micro 6.0) kernel is with CONFIG_LSM containing selinux while its code base is more or less identical with SLE15-SP6. Could you verify whether the problem persists with ALP-current kernel? -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 https://bugzilla.suse.com/show_bug.cgi?id=1227282#c4 Cathy Hu <cathy.hu@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Flags|needinfo?(cathy.hu@suse.com | |) | --- Comment #4 from Cathy Hu <cathy.hu@suse.com> --- The problem does not happen in SL Micro 6.0. I just set up a machine with the current image, which has SELinux enabled by default: kernel version 6.4.0-17.1 /etc/default/grub: security=selinux selinux=1 localhost:~ # cat /sys/kernel/security/lsm lockdown,capability,landlock,yama,selinux,bpf Please let me know if you need more informations :) -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 https://bugzilla.suse.com/show_bug.cgi?id=1227282#c5 Takashi Iwai <tiwai@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |jwiesner@suse.com --- Comment #5 from Takashi Iwai <tiwai@suse.com> --- So it's indeed about CONFIG_LSM, the default lsm entries. Unlike SLM-6.0 (ALP-current) kernel, SLE15-SP6 keeps the minimalistic CONFIG_LSM, as suggested at: https://bugzilla.suse.com/show_bug.cgi?id=1205603#c16 Adding Jiri to Cc. Adding only selinux to CONFIG_LSM could be acceptable? Meanwhile, I wonder whether it's a regression in SLE15-SP6. Didn't SLE15-SP5 show the same problem at all? -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 https://bugzilla.suse.com/show_bug.cgi?id=1227282#c6 David Disseldorp <ddiss@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |ddiss@suse.com --- Comment #6 from David Disseldorp <ddiss@suse.com> --- (In reply to Takashi Iwai from comment #5) ...
Meanwhile, I wonder whether it's a regression in SLE15-SP6. Didn't SLE15-SP5 show the same problem at all?
"bpf" appearing before the appended security=selinux LSM could well be considered a regression due to: origin/SLE15-SP5:config/x86_64/default:CONFIG_LSM="integrity,apparmor" origin/SLE15-SP6:config/x86_64/default:CONFIG_LSM="integrity,apparmor,bpf" I don't know what the best way to proceed here would be - perhaps we just document the "lsm=" workaround? -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 https://bugzilla.suse.com/show_bug.cgi?id=1227282#c7 --- Comment #7 from Takashi Iwai <tiwai@suse.com> --- Ah thanks, indeed bpf was appended only since SLE15-SP6, bsc#1219440. If adding selinux wouldn't lead to a significant regression, we can update CONFIG_LSM on SLE15-SP6 as well. i.e. CONFIG_LSM="integrity,apparmor,selinux,bpf" But I'm not 100% sure about it. -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 https://bugzilla.suse.com/show_bug.cgi?id=1227282#c8 Felix Niederwanger <felix.niederwanger@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Flags| |needinfo? --- Comment #8 from Felix Niederwanger <felix.niederwanger@suse.com> --- (In reply to Takashi Iwai from comment #5)
Meanwhile, I wonder whether it's a regression in SLE15-SP6. Didn't SLE15-SP5 show the same problem at all?
I think I was the first person to test SELinux here, and I did this on my self on Leap 15.6. Since SELinux is not officially supported but comes as-is I think nobody else has tested this so far. I will ask QE Security as well, if they know more. -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 https://bugzilla.suse.com/show_bug.cgi?id=1227282#c9 --- Comment #9 from Cathy Hu <cathy.hu@suse.com> --- Ahh okay, thanks for the investigation! Hmm so SELinux on Leap 15.6 is more or less a "tech preview" anyway, AppArmor is still the default MAC there. Probably it is the safest way then if I ask the documentation team to change the setup docs to `lsm=selinux,bpf selinux=1` for 15.6 before we introduce more regressions? -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 https://bugzilla.suse.com/show_bug.cgi?id=1227282#c10 --- Comment #10 from David Disseldorp <ddiss@suse.com> --- (In reply to Cathy Hu from comment #9) ...
Probably it is the safest way then if I ask the documentation team to change the setup docs to `lsm=selinux,bpf selinux=1` for 15.6 before we introduce more regressions?
I think that would likely be the best approach. We could also consider removing the new "bpf" entry, but I'd like to first learn about what systemd (and others) want it for. I've asked via https://bugzilla.suse.com/show_bug.cgi?id=1205603#c24 . -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 https://bugzilla.suse.com/show_bug.cgi?id=1227282#c11 Cathy Hu <cathy.hu@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|[SELinux]: kernel params |[docs][SELinux]: kernel |security=selinux selinux=1 |params security=selinux |appends selinux behind bpf, |selinux=1 appends selinux |leading to broken system in |behind bpf, leading to |Leap 15.6 |broken system in Leap 15.6 Component|Kernel |Documentation Assignee|kernel-bugs@suse.de |fs@suse.com --- Comment #11 from Cathy Hu <cathy.hu@suse.com> --- thanks, i will reassign this to the docs team @docs team, could you change in the Leap documentation for SELinux for Leap 15.6 (https://doc.opensuse.org/documentation/leap/security/html/book-security/cha-...) that the GRUB_CMDLINE_LINUX_DEFAULT= parameter should be added like this: lsm=selinux,bpf selinux=1 instead of (wrong) security=selinux selinux=1 Only for 15.6, <15.6 should stay as before. Thanks a lot :) -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 Cathy Hu <cathy.hu@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |amrita.sakthivel@suse.com -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 https://bugzilla.suse.com/show_bug.cgi?id=1227282#c12 --- Comment #12 from Amrita Sakthivel <amrita.sakthivel@suse.com> --- Thanks Cathy for adding me in the cc, I will take a look -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 Amrita Sakthivel <amrita.sakthivel@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard| |https://jira.suse.com/brows | |e/DOCTEAM-1496 -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 Amrita Sakthivel <amrita.sakthivel@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |IN_PROGRESS -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 https://bugzilla.suse.com/show_bug.cgi?id=1227282#c13 --- Comment #13 from Jiri Wiesner <jwiesner@suse.com> --- (In reply to Takashi Iwai from comment #7)
If adding selinux wouldn't lead to a significant regression, we can update CONFIG_LSM on SLE15-SP6 as well. i.e. CONFIG_LSM="integrity,apparmor,selinux,bpf"
I spent some time reading the parsing code in ordered_lsm_parse(). Adding selinux after apparmor and before bpf will make it possible to boot a system where the security=selinux has been passed to the kernel. With selinux in the mentioned position in CONFIG_LSM, these outcomes are expected: 1. When security=apparmor is passed to the kernel only apparmor will be enabled as it is the selected major LSM 2. When no security= argument is passed to the kernel only apparmor will be enabled as it is the first exclusive LSM in the CONFIG_LSM option 3. When security=selinux is passed to the kernel only selinux will be enabled as it is the selected major LSM In the above 3 cases, the order of the LSMs will be determined by the CONFIG_LSM option. It should be noted that the security= argument is a legacy approach and the lsm= argument should be the preferred way to specify the LSMs to enable and as well as their ordering. On the other hand, the lsm= argument makes it possible for users to get it wrong and end up with a system that does not boot, e.g. passing lsm=bpf,selinux. -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 https://bugzilla.suse.com/show_bug.cgi?id=1227282#c14 --- Comment #14 from Amrita Sakthivel <amrita.sakthivel@suse.com> --- Cathy,Jiri, Based on comment 13(specifically On the other hand, the lsm= argument makes it possible for users to get it wrong and end up with a system that does not boot, e.g. passing lsm=bpf,selinux.) , I am a little confused. can you please confirm that I need to update to : lsm=selinux,bpf selinux=1 -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 https://bugzilla.suse.com/show_bug.cgi?id=1227282#c15 --- Comment #15 from Jiri Wiesner <jwiesner@suse.com> --- (In reply to Amrita Sakthivel from comment #14)
Cathy,Jiri,
Based on comment 13(specifically On the other hand, the lsm= argument makes it possible for users to get it wrong and end up with a system that does not boot, e.g. passing lsm=bpf,selinux.) , I am a little confused.
I would say this proves my point.
can you please confirm that I need to update to : lsm=selinux,bpf selinux=1
Yes, this is the needed change. It will work on the GA release of 15sp6 as well as later updates. The order of the LSMs in the lsm= parameter matters. lsm=selinux,bpf is right and will work, lsm=bpf,selinux will result in a system that does not boot up. So, security=selinux would not work on the GA release of 15sp6 but it might work on later releases because I think we will change CONFIG_LSM to "integrity,apparmor,selinux,bpf". lsm=selinux,bpf will work always but there is a slight possibility of someone getting the order of the LSMs wrong (because the person might think it does not matter). I must admit I do not understand the exact reason why a system that is passed lsm=bpf,selinux does not boot. I think it should be fixed along with changing the documentation. The bpf and selinux LSMs are initialized very early in the boot sequence and the root switch happens much later:
[ 0.217801] LSM: initializing lsm=lockdown,capability,bpf,selinux,integrity [ 0.217801] LSM support for eBPF active [ 0.217801] SELinux: Initializing. I suspect it's not the kernel causing this but I don't really know. -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 https://bugzilla.suse.com/show_bug.cgi?id=1227282#c16 --- Comment #16 from Jiri Wiesner <jwiesner@suse.com> --- I have tried reproducing the issue. It cannot be reproduced without installing the SELinux policies no matter the value of the lsm= or security= parameters. I can reproduce it after installing the SELinux policies and passing "lsm=bpf,selinux selinux=1" to the kernel. The system boots up when SELinux policies are installed but SELinux is off - "lsm=bpf,selinux selinux=0" passed to the kernel. So, it takes a specific ordering of the LSMs, SELinux policies and SELinux being on to get a failure. I tried a simple command to search the SELinux policies:
grep bpf $(for p in restorecond policycoreutils setools-console selinux-policy-targeted selinux-policy-devel; do rpm -ql $p; done) 2> /dev/null but I could not make much sense of the output. Could someone in charge of SELinux look at this issue and clarify the root cause of the failure to boot up? -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 https://bugzilla.suse.com/show_bug.cgi?id=1227282#c17 --- Comment #17 from Amrita Sakthivel <amrita.sakthivel@suse.com> --- Thanks Cathy for confirming , I will go ahead with your suggested change -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 https://bugzilla.suse.com/show_bug.cgi?id=1227282#c18 Amrita Sakthivel <amrita.sakthivel@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Resolution|--- |FIXED Status|IN_PROGRESS |RESOLVED --- Comment #18 from Amrita Sakthivel <amrita.sakthivel@suse.com> --- Merged -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 https://bugzilla.suse.com/show_bug.cgi?id=1227282#c19 --- Comment #19 from Cathy Hu <cathy.hu@suse.com> --- @Amrita, thanks for changing the docs :) @Jiri the issue happens in permissive mode as well, so it is probably not the policy as it should not block anything in permissive mode (add `security=selinux selinux=1 enforcing=0` to test) i can have a look next week if it is something else in the userspace setup of selinux that is not the policy -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 https://bugzilla.suse.com/show_bug.cgi?id=1227282#c20 Jiri Wiesner <jwiesner@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Resolution|FIXED |--- Status|RESOLVED |REOPENED --- Comment #20 from Jiri Wiesner <jwiesner@suse.com> --- Thanks. I think userspace should not be sensitive to the order of LSMs. The current state is brittle - a user error can cause a failure to boot. AFAIK, the order of LSMs matters for initialization. The kernel carries out initialization early in the boot sequence and before the init process is started. If it's not the userspace component of SELinux then it's probably systemd what should be improved. -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 https://bugzilla.suse.com/show_bug.cgi?id=1227282#c21 Fabian Vogt <fvogt@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |fvogt@suse.com --- Comment #21 from Fabian Vogt <fvogt@suse.com> --- Is this just bug 1197746 again? -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 https://bugzilla.suse.com/show_bug.cgi?id=1227282#c22 --- Comment #22 from Cathy Hu <cathy.hu@suse.com> --- Looks like it, and the root cause already was debugged as well: https://bugzilla.suse.com/show_bug.cgi?id=1197746#c1 @Jiri, i dont think we can change that in userspace, but please let me know if i misunderstood something -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 Cathy Hu <cathy.hu@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Assignee|fs@suse.com |kernel-bugs@suse.de -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 https://bugzilla.suse.com/show_bug.cgi?id=1227282#c23 Jiri Wiesner <jwiesner@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Flags|needinfo? | --- Comment #23 from Jiri Wiesner <jwiesner@suse.com> --- (In reply to Fabian Vogt from comment #21)
Is this just bug 1197746 again?
Thank you, Fabian. That helped. (In reply to Cathy Hu from comment #22)
Looks like it, and the root cause already was debugged as well: https://bugzilla.suse.com/show_bug.cgi?id=1197746#c1
kernel: p_do_sys_openat2_0: (do_sys_openat2+0x0/0x320) path="/proc/thread-self/attr/fscreate" kernel: r_do_sys_openat2_0: (do_sys_open+0x57/0x80 <- do_sys_openat2) arg1=0x4 kernel: p_ksys_write_0: (ksys_write+0x0/0xe0) fd=0x4 count=0x1e kernel: p_security_setprocattr_0: (security_setprocattr+0x0/0x70) lsm=(fault) lsmp=0x0 name="fscreate" kernel: r_security_setprocattr_0: (proc_pid_attr_write+0x10d/0x160 <- security_setprocattr) ret=0xffffffea kernel: r_ksys_write_0: (do_syscall_64+0x5b/0x80 <- ksys_write) ret=0xffffffffffffffea systemd[1]: Failed to set SELinux security context system_u:object_r:device_t:s0 for /dev/core: Invalid argument The error originated from security_setprocattr(), which executed the hook of
I needed to see more data to understand how the errors reported in user space are caused by the LSMs. There are many errors reported during the boot sequence. I just took the first error systemd[1]: Failed to set SELinux security context system_u:object_r:device_t:s0 for /dev/core: Invalid argument and enabled tracing for the kernel: quiet tp_printk log_buf_len=64M trace_buf_size=8M kprobe_event=p,do_sys_openat2,path=+0(%si):ustring\;r,do_sys_openat2,\$retval\;p,ksys_write,fd=%di,count=%dx\;r,ksys_write,ret=\$retval\;p,security_setprocattr,lsm=+0(%di):string,lsmp=%di,name=+0(%si):string\;r,security_setprocattr,ret=\$retval The error is reported after systemd fails to execute setfscreatecon_raw(), which is implemented by libselinux. The output of the trace shows that it was the write syscall what returned an error: the bpf LSM. This is a successful boot:
kernel: [ 6.779348][ T1] p_do_sys_openat2_0: (do_sys_openat2+0x0/0x320) path="/proc/thread-self/attr/fscreate" kernel: [ 6.779478][ T1] r_do_sys_openat2_0: (do_sys_open+0x57/0x80 <- do_sys_openat2) arg1=0x4 kernel: [ 6.779486][ T1] p_ksys_write_0: (ksys_write+0x0/0xe0) fd=0x4 count=0x1e kernel: [ 6.779497][ T1] p_security_setprocattr_0: (security_setprocattr+0x0/0x70) lsm=(fault) lsmp=0x0 name="fscreate" kernel: [ 6.779508][ T1] r_security_setprocattr_0: (proc_pid_attr_write+0x10d/0x160 <- security_setprocattr) ret=0x1e kernel: [ 6.779513][ T1] r_ksys_write_0: (do_syscall_64+0x5b/0x80 <- ksys_write) ret=0x1e
i dont think we can change that in userspace
Yes, it's on the kernel side where improvements need to be made. I have submitted a commit changing CONFIG_LSM to "integrity,apparmor,selinux,bpf" to 15sp6. This will resolve the issue with the security=selinux parameter but it will not protect against user error when passing lsm=bpf,selinux to the kernel. I don't think there is a better solution at the moment. Changing the default value of selected LSM hooks would be required (I expect resistance against that upstream), or SUSE would provide BPF code for the LSM hooks causing boot failure. Both solutions seems overkill when all that is needed it getting the order of LSMs right. -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 https://bugzilla.suse.com/show_bug.cgi?id=1227282#c24 Amrita Sakthivel <amrita.sakthivel@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Flags| |needinfo?(cathy.hu@suse.com | |) --- Comment #24 from Amrita Sakthivel <amrita.sakthivel@suse.com> --- Cathy , I would like to close this bz as this was for a documentation update which is done.I would suggest opening a diff component >> kernel bugzilla . Is that ok? Thanks Amrita -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 https://bugzilla.suse.com/show_bug.cgi?id=1227282#c25 --- Comment #25 from Jiri Wiesner <jwiesner@suse.com> --- (In reply to Amrita Sakthivel from comment #24)
opening a diff component >> kernel bugzilla
I am not quite sure what this means but if the suggestion is to open a new bug for the kernel-related part of this issue it is not necessary. I do not see anything that could be improved in the kernel without redesigns and much more research. -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 https://bugzilla.suse.com/show_bug.cgi?id=1227282#c26 --- Comment #26 from Amrita Sakthivel <amrita.sakthivel@suse.com> --- Thanks Cathy , I will close this bz as the doc aspect has been addressed -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 https://bugzilla.suse.com/show_bug.cgi?id=1227282#c27 Amrita Sakthivel <amrita.sakthivel@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Resolution|--- |FIXED Status|REOPENED |RESOLVED --- Comment #27 from Amrita Sakthivel <amrita.sakthivel@suse.com> --- doc changes are merged -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 https://bugzilla.suse.com/show_bug.cgi?id=1227282#c32 --- Comment #32 from Maintenance Automation <maint-coord+maintenance-robot@suse.de> --- SUSE-SU-2024:2802-1: An update that solves 118 vulnerabilities, contains four features and has 31 security fixes can now be installed. URL: https://www.suse.com/support/update/announcement/2024/suse-su-20242802-1 Category: security (important) Bug References: 1194869, 1215199, 1215587, 1218442, 1218730, 1218820, 1219832, 1220138, 1220427, 1220430, 1220942, 1221057, 1221647, 1221654, 1221656, 1221659, 1222326, 1222328, 1222438, 1222463, 1222768, 1222775, 1222779, 1222893, 1223010, 1223021, 1223570, 1223731, 1223740, 1223778, 1223804, 1223806, 1223807, 1223813, 1223815, 1223836, 1223863, 1224414, 1224422, 1224490, 1224499, 1224512, 1224516, 1224544, 1224545, 1224589, 1224604, 1224636, 1224641, 1224743, 1224767, 1225088, 1225172, 1225272, 1225489, 1225600, 1225601, 1225711, 1225717, 1225719, 1225744, 1225745, 1225746, 1225752, 1225753, 1225757, 1225805, 1225810, 1225830, 1225835, 1225839, 1225840, 1225843, 1225847, 1225851, 1225856, 1225894, 1225895, 1225896, 1226202, 1226213, 1226502, 1226519, 1226750, 1226757, 1226783, 1226866, 1226883, 1226915, 1226993, 1227103, 1227149, 1227282, 1227362, 1227363, 1227383, 1227432, 1227433, 1227434, 1227435, 1227443, 1227446, 1227447, 1227487, 1227573, 1227626, 1227716, 1227719, 1227723, 1227730, 1227736, 1227755, 1227757, 1227762, 1227763, 1227779, 1227780, 1227783, 1227786, 1227788, 1227789, 1227797, 1227800, 1227801, 1227803, 1227806, 1227813, 1227814, 1227836, 1227855, 1227862, 1227866, 1227886, 1227899, 1227910, 1227913, 1227926, 1228090, 1228192, 1228193, 1228211, 1228269, 1228289, 1228327, 1228328, 1228403, 1228405, 1228408, 1228417 CVE References: CVE-2023-38417, CVE-2023-47210, CVE-2023-51780, CVE-2023-52435, CVE-2023-52472, CVE-2023-52751, CVE-2023-52775, CVE-2024-25741, CVE-2024-26615, CVE-2024-26623, CVE-2024-26633, CVE-2024-26635, CVE-2024-26636, CVE-2024-26641, CVE-2024-26663, CVE-2024-26665, CVE-2024-26691, CVE-2024-26734, CVE-2024-26785, CVE-2024-26826, CVE-2024-26863, CVE-2024-26944, CVE-2024-27012, CVE-2024-27015, CVE-2024-27016, CVE-2024-27019, CVE-2024-27020, CVE-2024-27025, CVE-2024-27064, CVE-2024-27065, CVE-2024-27402, CVE-2024-27404, CVE-2024-35805, CVE-2024-35853, CVE-2024-35854, CVE-2024-35890, CVE-2024-35893, CVE-2024-35899, CVE-2024-35908, CVE-2024-35934, CVE-2024-35942, CVE-2024-36003, CVE-2024-36004, CVE-2024-36889, CVE-2024-36901, CVE-2024-36902, CVE-2024-36909, CVE-2024-36910, CVE-2024-36911, CVE-2024-36912, CVE-2024-36913, CVE-2024-36914, CVE-2024-36922, CVE-2024-36930, CVE-2024-36940, CVE-2024-36941, CVE-2024-36942, CVE-2024-36944, CVE-2024-36946, CVE-2024-36947, CVE-2024-36949, CVE-2024-36950, CVE-2024-36951, CVE-2024-36955, CVE-2024-36959, CVE-2024-36974, CVE-2024-38558, CVE-2024-38586, CVE-2024-38598, CVE-2024-38604, CVE-2024-38659, CVE-2024-39276, CVE-2024-39468, CVE-2024-39472, CVE-2024-39473, CVE-2024-39474, CVE-2024-39475, CVE-2024-39479, CVE-2024-39481, CVE-2024-39482, CVE-2024-39487, CVE-2024-39490, CVE-2024-39494, CVE-2024-39496, CVE-2024-39498, CVE-2024-39502, CVE-2024-39504, CVE-2024-39507, CVE-2024-40901, CVE-2024-40906, CVE-2024-40908, CVE-2024-40919, CVE-2024-40923, CVE-2024-40925, CVE-2024-40928, CVE-2024-40931, CVE-2024-40935, CVE-2024-40937, CVE-2024-40940, CVE-2024-40947, CVE-2024-40948, CVE-2024-40953, CVE-2024-40960, CVE-2024-40961, CVE-2024-40966, CVE-2024-40970, CVE-2024-40972, CVE-2024-40975, CVE-2024-40979, CVE-2024-40998, CVE-2024-40999, CVE-2024-41006, CVE-2024-41011, CVE-2024-41013, CVE-2024-41014, CVE-2024-41017, CVE-2024-41090, CVE-2024-41091 Jira References: PED-8644, PED-8688, PED-8701, PED-8954 Maintenance Incident: [SUSE:Maintenance:34919](https://smelt.suse.de/incident/34919/) Sources used: openSUSE Leap 15.6 (src): kernel-obs-build-6.4.0-150600.23.17.1, kernel-livepatch-SLE15-SP6_Update_3-1-150600.13.3.1, kernel-syms-6.4.0-150600.23.17.1, kernel-source-6.4.0-150600.23.17.1, kernel-default-base-6.4.0-150600.23.17.1.150600.12.6.2, kernel-obs-qa-6.4.0-150600.23.17.1 Basesystem Module 15-SP6 (src): kernel-default-base-6.4.0-150600.23.17.1.150600.12.6.2, kernel-source-6.4.0-150600.23.17.1 Development Tools Module 15-SP6 (src): kernel-syms-6.4.0-150600.23.17.1, kernel-obs-build-6.4.0-150600.23.17.1, kernel-source-6.4.0-150600.23.17.1 SUSE Linux Enterprise Live Patching 15-SP6 (src): kernel-livepatch-SLE15-SP6_Update_3-1-150600.13.3.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 https://bugzilla.suse.com/show_bug.cgi?id=1227282#c36 --- Comment #36 from Maintenance Automation <maint-coord+maintenance-robot@suse.de> --- SUSE-SU-2024:2896-1: An update that solves 402 vulnerabilities, contains six features and has 58 security fixes can now be installed. URL: https://www.suse.com/support/update/announcement/2024/suse-su-20242896-1 Category: security (important) Bug References: 1186716, 1194869, 1195775, 1204562, 1209834, 1215199, 1215587, 1217481, 1217912, 1218442, 1218730, 1218820, 1219224, 1219478, 1219596, 1219633, 1219832, 1219847, 1219953, 1220138, 1220427, 1220430, 1220942, 1221057, 1221086, 1221647, 1221654, 1221656, 1221659, 1221777, 1221958, 1222011, 1222015, 1222080, 1222241, 1222326, 1222328, 1222380, 1222438, 1222463, 1222588, 1222617, 1222619, 1222768, 1222775, 1222779, 1222809, 1222810, 1222893, 1223010, 1223018, 1223021, 1223265, 1223570, 1223731, 1223740, 1223778, 1223804, 1223806, 1223807, 1223813, 1223815, 1223836, 1223863, 1224049, 1224187, 1224414, 1224422, 1224439, 1224490, 1224497, 1224498, 1224499, 1224512, 1224515, 1224516, 1224520, 1224523, 1224539, 1224540, 1224544, 1224545, 1224549, 1224572, 1224575, 1224583, 1224584, 1224589, 1224604, 1224606, 1224612, 1224614, 1224619, 1224636, 1224641, 1224655, 1224659, 1224661, 1224662, 1224670, 1224673, 1224698, 1224735, 1224743, 1224751, 1224759, 1224767, 1224928, 1224930, 1224932, 1224933, 1224935, 1224937, 1224939, 1224941, 1224944, 1224946, 1224947, 1224949, 1224951, 1224988, 1224992, 1224998, 1225000, 1225001, 1225004, 1225006, 1225008, 1225009, 1225014, 1225015, 1225022, 1225025, 1225028, 1225029, 1225031, 1225036, 1225041, 1225044, 1225049, 1225050, 1225076, 1225077, 1225078, 1225081, 1225085, 1225086, 1225088, 1225090, 1225092, 1225096, 1225097, 1225098, 1225101, 1225103, 1225104, 1225105, 1225106, 1225108, 1225120, 1225132, 1225172, 1225180, 1225272, 1225300, 1225391, 1225472, 1225475, 1225476, 1225477, 1225478, 1225485, 1225489, 1225490, 1225527, 1225529, 1225530, 1225532, 1225534, 1225548, 1225550, 1225553, 1225554, 1225555, 1225556, 1225557, 1225559, 1225560, 1225564, 1225565, 1225566, 1225568, 1225569, 1225570, 1225571, 1225572, 1225573, 1225577, 1225581, 1225583, 1225584, 1225585, 1225586, 1225587, 1225588, 1225589, 1225590, 1225591, 1225592, 1225594, 1225595, 1225599, 1225600, 1225601, 1225602, 1225605, 1225609, 1225611, 1225681, 1225702, 1225711, 1225717, 1225719, 1225723, 1225726, 1225731, 1225732, 1225737, 1225741, 1225744, 1225745, 1225746, 1225752, 1225753, 1225757, 1225758, 1225759, 1225760, 1225761, 1225762, 1225763, 1225767, 1225770, 1225805, 1225810, 1225815, 1225820, 1225823, 1225827, 1225829, 1225830, 1225834, 1225835, 1225839, 1225840, 1225843, 1225847, 1225851, 1225856, 1225866, 1225872, 1225894, 1225895, 1225896, 1225898, 1225903, 1226022, 1226131, 1226145, 1226149, 1226155, 1226158, 1226163, 1226202, 1226211, 1226212, 1226213, 1226226, 1226457, 1226502, 1226503, 1226513, 1226514, 1226519, 1226520, 1226582, 1226587, 1226588, 1226592, 1226593, 1226594, 1226595, 1226597, 1226607, 1226608, 1226610, 1226612, 1226613, 1226630, 1226632, 1226633, 1226634, 1226637, 1226657, 1226658, 1226734, 1226735, 1226737, 1226738, 1226739, 1226740, 1226741, 1226742, 1226744, 1226746, 1226747, 1226749, 1226750, 1226754, 1226757, 1226758, 1226760, 1226761, 1226764, 1226767, 1226768, 1226769, 1226771, 1226772, 1226774, 1226775, 1226776, 1226777, 1226780, 1226781, 1226783, 1226785, 1226786, 1226788, 1226789, 1226790, 1226791, 1226796, 1226799, 1226837, 1226839, 1226840, 1226841, 1226842, 1226844, 1226848, 1226852, 1226856, 1226857, 1226859, 1226861, 1226863, 1226864, 1226866, 1226867, 1226868, 1226875, 1226876, 1226878, 1226879, 1226883, 1226886, 1226890, 1226891, 1226894, 1226895, 1226905, 1226908, 1226909, 1226911, 1226915, 1226928, 1226934, 1226938, 1226939, 1226941, 1226948, 1226949, 1226950, 1226962, 1226976, 1226989, 1226990, 1226992, 1226993, 1226994, 1226995, 1226996, 1227066, 1227072, 1227085, 1227089, 1227090, 1227096, 1227101, 1227103, 1227149, 1227190, 1227282, 1227362, 1227363, 1227383, 1227432, 1227433, 1227434, 1227435, 1227443, 1227446, 1227447, 1227487, 1227573, 1227626, 1227716, 1227719, 1227723, 1227730, 1227736, 1227755, 1227757, 1227762, 1227763, 1227779, 1227780, 1227783, 1227786, 1227788, 1227789, 1227797, 1227800, 1227801, 1227803, 1227806, 1227813, 1227814, 1227836, 1227855, 1227862, 1227866, 1227886, 1227899, 1227910, 1227913, 1227926, 1228090, 1228192, 1228193, 1228211, 1228269, 1228289, 1228327, 1228328, 1228403, 1228405, 1228408, 1228417 CVE References: CVE-2021-47432, CVE-2022-48772, CVE-2023-38417, CVE-2023-47210, CVE-2023-51780, CVE-2023-52435, CVE-2023-52472, CVE-2023-52622, CVE-2023-52656, CVE-2023-52672, CVE-2023-52699, CVE-2023-52735, CVE-2023-52749, CVE-2023-52750, CVE-2023-52751, CVE-2023-52753, CVE-2023-52754, CVE-2023-52757, CVE-2023-52759, CVE-2023-52762, CVE-2023-52763, CVE-2023-52764, CVE-2023-52765, CVE-2023-52766, CVE-2023-52767, CVE-2023-52768, CVE-2023-52769, CVE-2023-52773, CVE-2023-52774, CVE-2023-52775, CVE-2023-52776, CVE-2023-52777, CVE-2023-52780, CVE-2023-52781, CVE-2023-52782, CVE-2023-52783, CVE-2023-52784, CVE-2023-52786, CVE-2023-52787, CVE-2023-52788, CVE-2023-52789, CVE-2023-52791, CVE-2023-52792, CVE-2023-52794, CVE-2023-52795, CVE-2023-52796, CVE-2023-52798, CVE-2023-52799, CVE-2023-52800, CVE-2023-52801, CVE-2023-52803, CVE-2023-52804, CVE-2023-52805, CVE-2023-52806, CVE-2023-52807, CVE-2023-52808, CVE-2023-52809, CVE-2023-52810, CVE-2023-52811, CVE-2023-52812, CVE-2023-52813, CVE-2023-52814, CVE-2023-52815, CVE-2023-52816, CVE-2023-52817, CVE-2023-52818, CVE-2023-52819, CVE-2023-52821, CVE-2023-52825, CVE-2023-52826, CVE-2023-52827, CVE-2023-52829, CVE-2023-52832, CVE-2023-52833, CVE-2023-52834, CVE-2023-52835, CVE-2023-52836, CVE-2023-52837, CVE-2023-52838, CVE-2023-52840, CVE-2023-52841, CVE-2023-52842, CVE-2023-52843, CVE-2023-52844, CVE-2023-52845, CVE-2023-52846, CVE-2023-52847, CVE-2023-52849, CVE-2023-52850, CVE-2023-52851, CVE-2023-52853, CVE-2023-52854, CVE-2023-52855, CVE-2023-52856, CVE-2023-52857, CVE-2023-52858, CVE-2023-52861, CVE-2023-52862, CVE-2023-52863, CVE-2023-52864, CVE-2023-52865, CVE-2023-52866, CVE-2023-52867, CVE-2023-52868, CVE-2023-52869, CVE-2023-52870, CVE-2023-52871, CVE-2023-52872, CVE-2023-52873, CVE-2023-52874, CVE-2023-52875, CVE-2023-52876, CVE-2023-52877, CVE-2023-52878, CVE-2023-52879, CVE-2023-52880, CVE-2023-52881, CVE-2023-52883, CVE-2023-52884, CVE-2024-25741, CVE-2024-26615, CVE-2024-26623, CVE-2024-26625, CVE-2024-26633, CVE-2024-26635, CVE-2024-26636, CVE-2024-26641, CVE-2024-26663, CVE-2024-26665, CVE-2024-26676, CVE-2024-26691, CVE-2024-26734, CVE-2024-26750, CVE-2024-26758, CVE-2024-26767, CVE-2024-26780, CVE-2024-26785, CVE-2024-26813, CVE-2024-26814, CVE-2024-26826, CVE-2024-26845, CVE-2024-26863, CVE-2024-26889, CVE-2024-26920, CVE-2024-26944, CVE-2024-27012, CVE-2024-27015, CVE-2024-27016, CVE-2024-27019, CVE-2024-27020, CVE-2024-27025, CVE-2024-27064, CVE-2024-27065, CVE-2024-27402, CVE-2024-27404, CVE-2024-27414, CVE-2024-27419, CVE-2024-33619, CVE-2024-34777, CVE-2024-35247, CVE-2024-35805, CVE-2024-35807, CVE-2024-35827, CVE-2024-35831, CVE-2024-35843, CVE-2024-35848, CVE-2024-35853, CVE-2024-35854, CVE-2024-35857, CVE-2024-35880, CVE-2024-35884, CVE-2024-35886, CVE-2024-35890, CVE-2024-35892, CVE-2024-35893, CVE-2024-35896, CVE-2024-35898, CVE-2024-35899, CVE-2024-35900, CVE-2024-35908, CVE-2024-35925, CVE-2024-35926, CVE-2024-35934, CVE-2024-35942, CVE-2024-35957, CVE-2024-35962, CVE-2024-35970, CVE-2024-35976, CVE-2024-35979, CVE-2024-35998, CVE-2024-36003, CVE-2024-36004, CVE-2024-36005, CVE-2024-36008, CVE-2024-36010, CVE-2024-36017, CVE-2024-36024, CVE-2024-36281, CVE-2024-36477, CVE-2024-36478, CVE-2024-36479, CVE-2024-36882, CVE-2024-36887, CVE-2024-36889, CVE-2024-36899, CVE-2024-36900, CVE-2024-36901, CVE-2024-36902, CVE-2024-36903, CVE-2024-36904, CVE-2024-36909, CVE-2024-36910, CVE-2024-36911, CVE-2024-36912, CVE-2024-36913, CVE-2024-36914, CVE-2024-36915, CVE-2024-36916, CVE-2024-36917, CVE-2024-36919, CVE-2024-36922, CVE-2024-36923, CVE-2024-36924, CVE-2024-36926, CVE-2024-36930, CVE-2024-36934, CVE-2024-36935, CVE-2024-36937, CVE-2024-36938, CVE-2024-36940, CVE-2024-36941, CVE-2024-36942, CVE-2024-36944, CVE-2024-36945, CVE-2024-36946, CVE-2024-36947, CVE-2024-36949, CVE-2024-36950, CVE-2024-36951, CVE-2024-36952, CVE-2024-36955, CVE-2024-36957, CVE-2024-36959, CVE-2024-36960, CVE-2024-36962, CVE-2024-36964, CVE-2024-36965, CVE-2024-36967, CVE-2024-36969, CVE-2024-36971, CVE-2024-36972, CVE-2024-36973, CVE-2024-36974, CVE-2024-36975, CVE-2024-36977, CVE-2024-36978, CVE-2024-37021, CVE-2024-37078, CVE-2024-37353, CVE-2024-37354, CVE-2024-38381, CVE-2024-38384, CVE-2024-38385, CVE-2024-38388, CVE-2024-38390, CVE-2024-38391, CVE-2024-38539, CVE-2024-38540, CVE-2024-38541, CVE-2024-38543, CVE-2024-38544, CVE-2024-38545, CVE-2024-38546, CVE-2024-38547, CVE-2024-38548, CVE-2024-38549, CVE-2024-38550, CVE-2024-38551, CVE-2024-38552, CVE-2024-38553, CVE-2024-38554, CVE-2024-38555, CVE-2024-38556, CVE-2024-38557, CVE-2024-38558, CVE-2024-38559, CVE-2024-38560, CVE-2024-38562, CVE-2024-38564, CVE-2024-38565, CVE-2024-38566, CVE-2024-38567, CVE-2024-38568, CVE-2024-38569, CVE-2024-38570, CVE-2024-38571, CVE-2024-38572, CVE-2024-38573, CVE-2024-38575, CVE-2024-38578, CVE-2024-38579, CVE-2024-38580, CVE-2024-38581, CVE-2024-38582, CVE-2024-38583, CVE-2024-38586, CVE-2024-38587, CVE-2024-38588, CVE-2024-38590, CVE-2024-38591, CVE-2024-38592, CVE-2024-38594, CVE-2024-38595, CVE-2024-38597, CVE-2024-38598, CVE-2024-38599, CVE-2024-38600, CVE-2024-38601, CVE-2024-38602, CVE-2024-38603, CVE-2024-38604, CVE-2024-38605, CVE-2024-38608, CVE-2024-38610, CVE-2024-38611, CVE-2024-38615, CVE-2024-38616, CVE-2024-38617, CVE-2024-38618, CVE-2024-38619, CVE-2024-38621, CVE-2024-38622, CVE-2024-38627, CVE-2024-38628, CVE-2024-38629, CVE-2024-38630, CVE-2024-38633, CVE-2024-38634, CVE-2024-38635, CVE-2024-38636, CVE-2024-38659, CVE-2024-38661, CVE-2024-38663, CVE-2024-38664, CVE-2024-38780, CVE-2024-39276, CVE-2024-39277, CVE-2024-39291, CVE-2024-39296, CVE-2024-39301, CVE-2024-39362, CVE-2024-39371, CVE-2024-39463, CVE-2024-39466, CVE-2024-39468, CVE-2024-39469, CVE-2024-39471, CVE-2024-39472, CVE-2024-39473, CVE-2024-39474, CVE-2024-39475, CVE-2024-39479, CVE-2024-39481, CVE-2024-39482, CVE-2024-39487, CVE-2024-39490, CVE-2024-39494, CVE-2024-39496, CVE-2024-39498, CVE-2024-39502, CVE-2024-39504, CVE-2024-39507, CVE-2024-40901, CVE-2024-40906, CVE-2024-40908, CVE-2024-40919, CVE-2024-40923, CVE-2024-40925, CVE-2024-40928, CVE-2024-40931, CVE-2024-40935, CVE-2024-40937, CVE-2024-40940, CVE-2024-40947, CVE-2024-40948, CVE-2024-40953, CVE-2024-40960, CVE-2024-40961, CVE-2024-40966, CVE-2024-40970, CVE-2024-40972, CVE-2024-40975, CVE-2024-40979, CVE-2024-40998, CVE-2024-40999, CVE-2024-41006, CVE-2024-41011, CVE-2024-41013, CVE-2024-41014, CVE-2024-41017, CVE-2024-41090, CVE-2024-41091 Jira References: PED-8491, PED-8570, PED-8644, PED-8688, PED-8701, PED-8954 Maintenance Incident: [SUSE:Maintenance:35112](https://smelt.suse.de/incident/35112/) Sources used: openSUSE Leap 15.6 (src): kernel-syms-azure-6.4.0-150600.8.8.1, kernel-source-azure-6.4.0-150600.8.8.2 Public Cloud Module 15-SP6 (src): kernel-syms-azure-6.4.0-150600.8.8.1, kernel-source-azure-6.4.0-150600.8.8.2 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1227282 https://bugzilla.suse.com/show_bug.cgi?id=1227282#c40 --- Comment #40 from Maintenance Automation <maint-coord+maintenance-robot@suse.de> --- SUSE-SU-2024:2973-1: An update that solves 783 vulnerabilities, contains eight features and has 143 security fixes can now be installed. URL: https://www.suse.com/support/update/announcement/2024/suse-su-20242973-1 Category: security (important) Bug References: 1012628, 1065729, 1181674, 1186716, 1187716, 1193599, 1194869, 1195775, 1204562, 1207948, 1208593, 1209657, 1209834, 1213573, 1214683, 1214852, 1215199, 1215587, 1216196, 1216358, 1216702, 1217384, 1217408, 1217481, 1217489, 1217750, 1217912, 1217959, 1218205, 1218336, 1218442, 1218730, 1218779, 1218820, 1218917, 1219104, 1219170, 1219224, 1219478, 1219596, 1219623, 1219633, 1219832, 1219834, 1219847, 1219953, 1220021, 1220045, 1220120, 1220138, 1220328, 1220342, 1220427, 1220428, 1220430, 1220569, 1220587, 1220783, 1220915, 1220942, 1221044, 1221057, 1221086, 1221293, 1221303, 1221504, 1221612, 1221615, 1221635, 1221645, 1221647, 1221649, 1221654, 1221656, 1221659, 1221765, 1221777, 1221783, 1221816, 1221829, 1221830, 1221858, 1221958, 1222011, 1222015, 1222048, 1222080, 1222115, 1222173, 1222241, 1222264, 1222273, 1222294, 1222301, 1222303, 1222304, 1222307, 1222326, 1222328, 1222357, 1222366, 1222368, 1222371, 1222378, 1222380, 1222385, 1222422, 1222426, 1222428, 1222437, 1222438, 1222445, 1222459, 1222463, 1222489, 1222522, 1222525, 1222531, 1222532, 1222557, 1222559, 1222563, 1222585, 1222588, 1222596, 1222606, 1222608, 1222613, 1222615, 1222617, 1222618, 1222619, 1222622, 1222624, 1222627, 1222630, 1222635, 1222721, 1222727, 1222768, 1222769, 1222771, 1222775, 1222779, 1222780, 1222782, 1222793, 1222799, 1222801, 1222809, 1222810, 1222893, 1222968, 1223007, 1223010, 1223011, 1223013, 1223015, 1223018, 1223020, 1223021, 1223023, 1223024, 1223033, 1223034, 1223035, 1223038, 1223039, 1223041, 1223045, 1223046, 1223051, 1223052, 1223058, 1223060, 1223061, 1223076, 1223077, 1223111, 1223113, 1223138, 1223143, 1223187, 1223189, 1223190, 1223191, 1223198, 1223202, 1223265, 1223285, 1223315, 1223338, 1223369, 1223380, 1223384, 1223390, 1223439, 1223462, 1223532, 1223539, 1223570, 1223575, 1223590, 1223591, 1223592, 1223593, 1223625, 1223629, 1223633, 1223634, 1223637, 1223641, 1223643, 1223649, 1223650, 1223651, 1223652, 1223653, 1223654, 1223655, 1223660, 1223661, 1223664, 1223665, 1223666, 1223668, 1223669, 1223670, 1223671, 1223675, 1223677, 1223678, 1223686, 1223692, 1223693, 1223695, 1223696, 1223698, 1223705, 1223712, 1223718, 1223728, 1223731, 1223732, 1223735, 1223739, 1223740, 1223741, 1223744, 1223745, 1223747, 1223748, 1223749, 1223750, 1223752, 1223754, 1223757, 1223759, 1223761, 1223762, 1223774, 1223778, 1223782, 1223787, 1223788, 1223790, 1223802, 1223804, 1223805, 1223806, 1223807, 1223813, 1223815, 1223822, 1223827, 1223831, 1223834, 1223836, 1223838, 1223863, 1223869, 1223870, 1223871, 1223872, 1223874, 1223944, 1223945, 1223946, 1223991, 1224049, 1224076, 1224096, 1224098, 1224137, 1224166, 1224177, 1224180, 1224181, 1224187, 1224331, 1224414, 1224422, 1224423, 1224429, 1224430, 1224432, 1224433, 1224437, 1224438, 1224439, 1224442, 1224443, 1224445, 1224449, 1224477, 1224479, 1224480, 1224481, 1224482, 1224486, 1224487, 1224488, 1224490, 1224491, 1224492, 1224493, 1224494, 1224495, 1224497, 1224498, 1224499, 1224500, 1224501, 1224502, 1224504, 1224505, 1224506, 1224507, 1224508, 1224509, 1224511, 1224512, 1224513, 1224515, 1224516, 1224517, 1224519, 1224520, 1224521, 1224523, 1224524, 1224525, 1224526, 1224530, 1224531, 1224534, 1224537, 1224539, 1224540, 1224541, 1224542, 1224543, 1224544, 1224545, 1224546, 1224549, 1224550, 1224552, 1224553, 1224555, 1224557, 1224558, 1224559, 1224562, 1224565, 1224566, 1224567, 1224568, 1224569, 1224571, 1224572, 1224573, 1224575, 1224576, 1224577, 1224578, 1224579, 1224580, 1224581, 1224582, 1224583, 1224584, 1224585, 1224586, 1224587, 1224588, 1224589, 1224592, 1224596, 1224598, 1224600, 1224601, 1224602, 1224603, 1224604, 1224605, 1224606, 1224607, 1224608, 1224609, 1224611, 1224612, 1224613, 1224614, 1224615, 1224617, 1224618, 1224619, 1224620, 1224621, 1224622, 1224623, 1224624, 1224626, 1224627, 1224628, 1224629, 1224630, 1224632, 1224633, 1224634, 1224636, 1224637, 1224638, 1224639, 1224640, 1224641, 1224643, 1224644, 1224645, 1224646, 1224647, 1224648, 1224649, 1224650, 1224651, 1224652, 1224653, 1224654, 1224655, 1224657, 1224659, 1224660, 1224661, 1224662, 1224663, 1224664, 1224665, 1224666, 1224667, 1224668, 1224670, 1224671, 1224673, 1224674, 1224675, 1224676, 1224677, 1224678, 1224680, 1224681, 1224682, 1224683, 1224685, 1224686, 1224687, 1224688, 1224692, 1224696, 1224697, 1224698, 1224699, 1224701, 1224703, 1224704, 1224705, 1224706, 1224707, 1224709, 1224710, 1224712, 1224714, 1224716, 1224717, 1224718, 1224719, 1224720, 1224721, 1224722, 1224723, 1224725, 1224727, 1224728, 1224729, 1224730, 1224731, 1224732, 1224733, 1224735, 1224736, 1224738, 1224739, 1224740, 1224741, 1224742, 1224743, 1224747, 1224749, 1224751, 1224759, 1224763, 1224764, 1224765, 1224766, 1224767, 1224790, 1224792, 1224793, 1224803, 1224804, 1224866, 1224928, 1224930, 1224932, 1224933, 1224935, 1224936, 1224937, 1224939, 1224941, 1224944, 1224946, 1224947, 1224949, 1224951, 1224988, 1224989, 1224992, 1224998, 1225000, 1225001, 1225004, 1225006, 1225007, 1225008, 1225009, 1225014, 1225015, 1225022, 1225025, 1225028, 1225029, 1225031, 1225036, 1225041, 1225044, 1225049, 1225050, 1225053, 1225076, 1225077, 1225078, 1225081, 1225085, 1225086, 1225088, 1225090, 1225092, 1225096, 1225097, 1225101, 1225103, 1225104, 1225105, 1225106, 1225108, 1225120, 1225132, 1225133, 1225134, 1225136, 1225172, 1225180, 1225272, 1225300, 1225391, 1225472, 1225475, 1225476, 1225477, 1225478, 1225485, 1225489, 1225490, 1225502, 1225527, 1225529, 1225530, 1225532, 1225534, 1225548, 1225550, 1225553, 1225554, 1225555, 1225556, 1225557, 1225559, 1225560, 1225564, 1225565, 1225566, 1225568, 1225569, 1225570, 1225571, 1225572, 1225573, 1225577, 1225578, 1225579, 1225580, 1225581, 1225583, 1225584, 1225585, 1225586, 1225587, 1225588, 1225589, 1225590, 1225591, 1225592, 1225593, 1225594, 1225595, 1225599, 1225600, 1225601, 1225602, 1225605, 1225607, 1225609, 1225610, 1225611, 1225616, 1225618, 1225640, 1225642, 1225681, 1225692, 1225694, 1225695, 1225696, 1225698, 1225699, 1225702, 1225704, 1225705, 1225708, 1225710, 1225711, 1225712, 1225714, 1225715, 1225717, 1225719, 1225720, 1225722, 1225723, 1225726, 1225728, 1225731, 1225732, 1225734, 1225735, 1225736, 1225737, 1225741, 1225744, 1225745, 1225746, 1225747, 1225748, 1225749, 1225750, 1225752, 1225753, 1225756, 1225757, 1225758, 1225759, 1225760, 1225761, 1225762, 1225763, 1225765, 1225766, 1225767, 1225769, 1225770, 1225773, 1225775, 1225805, 1225810, 1225815, 1225820, 1225823, 1225827, 1225829, 1225830, 1225834, 1225839, 1225840, 1225842, 1225843, 1225847, 1225851, 1225866, 1225872, 1225894, 1225895, 1225896, 1225898, 1225903, 1225945, 1226022, 1226131, 1226145, 1226149, 1226155, 1226158, 1226163, 1226202, 1226211, 1226212, 1226213, 1226226, 1226457, 1226502, 1226503, 1226513, 1226514, 1226520, 1226582, 1226587, 1226588, 1226592, 1226593, 1226594, 1226597, 1226607, 1226608, 1226610, 1226612, 1226613, 1226630, 1226632, 1226633, 1226634, 1226637, 1226657, 1226658, 1226734, 1226735, 1226737, 1226738, 1226739, 1226740, 1226741, 1226742, 1226744, 1226746, 1226747, 1226749, 1226750, 1226754, 1226757, 1226758, 1226760, 1226761, 1226764, 1226767, 1226768, 1226769, 1226771, 1226772, 1226774, 1226775, 1226776, 1226777, 1226780, 1226781, 1226783, 1226788, 1226789, 1226790, 1226791, 1226796, 1226799, 1226837, 1226839, 1226840, 1226841, 1226842, 1226844, 1226848, 1226852, 1226856, 1226857, 1226859, 1226861, 1226863, 1226864, 1226866, 1226867, 1226868, 1226875, 1226876, 1226878, 1226879, 1226883, 1226886, 1226890, 1226891, 1226894, 1226895, 1226905, 1226908, 1226909, 1226911, 1226915, 1226928, 1226934, 1226938, 1226939, 1226941, 1226948, 1226949, 1226950, 1226962, 1226976, 1226989, 1226990, 1226992, 1226993, 1226994, 1226995, 1226996, 1227066, 1227072, 1227085, 1227089, 1227090, 1227096, 1227101, 1227103, 1227149, 1227190, 1227282, 1227362, 1227363, 1227383, 1227432, 1227433, 1227434, 1227435, 1227443, 1227446, 1227447, 1227487, 1227573, 1227626, 1227716, 1227719, 1227723, 1227730, 1227736, 1227755, 1227757, 1227762, 1227763, 1227779, 1227780, 1227783, 1227786, 1227788, 1227789, 1227797, 1227800, 1227801, 1227803, 1227806, 1227813, 1227814, 1227836, 1227855, 1227862, 1227866, 1227886, 1227899, 1227910, 1227913, 1227926, 1228090, 1228192, 1228193, 1228211, 1228269, 1228289, 1228327, 1228328, 1228403, 1228405, 1228408, 1228417 CVE References: CVE-2021-47432, CVE-2022-48772, CVE-2023-0160, CVE-2023-38417, CVE-2023-47210, CVE-2023-51780, CVE-2023-52435, CVE-2023-52458, CVE-2023-52472, CVE-2023-52503, CVE-2023-52616, CVE-2023-52618, CVE-2023-52622, CVE-2023-52631, CVE-2023-52635, CVE-2023-52640, CVE-2023-52641, CVE-2023-52645, CVE-2023-52652, CVE-2023-52653, CVE-2023-52656, CVE-2023-52657, CVE-2023-52658, CVE-2023-52659, CVE-2023-52660, CVE-2023-52661, CVE-2023-52662, CVE-2023-52663, CVE-2023-52664, CVE-2023-52667, CVE-2023-52669, CVE-2023-52670, CVE-2023-52671, CVE-2023-52672, CVE-2023-52673, CVE-2023-52674, CVE-2023-52675, CVE-2023-52676, CVE-2023-52678, CVE-2023-52679, CVE-2023-52680, CVE-2023-52681, CVE-2023-52683, CVE-2023-52685, CVE-2023-52686, CVE-2023-52687, CVE-2023-52690, CVE-2023-52691, CVE-2023-52692, CVE-2023-52693, CVE-2023-52694, CVE-2023-52695, CVE-2023-52696, CVE-2023-52697, CVE-2023-52698, CVE-2023-52699, CVE-2023-52735, CVE-2023-52749, CVE-2023-52750, CVE-2023-52751, CVE-2023-52753, CVE-2023-52754, CVE-2023-52757, CVE-2023-52759, CVE-2023-52762, CVE-2023-52763, CVE-2023-52764, CVE-2023-52765, CVE-2023-52766, CVE-2023-52767, CVE-2023-52768, CVE-2023-52769, CVE-2023-52771, CVE-2023-52772, CVE-2023-52773, CVE-2023-52774, CVE-2023-52775, CVE-2023-52776, CVE-2023-52777, CVE-2023-52780, CVE-2023-52781, CVE-2023-52782, CVE-2023-52783, CVE-2023-52784, CVE-2023-52786, CVE-2023-52787, CVE-2023-52788, CVE-2023-52789, CVE-2023-52791, CVE-2023-52792, CVE-2023-52794, CVE-2023-52795, CVE-2023-52796, CVE-2023-52798, CVE-2023-52799, CVE-2023-52800, CVE-2023-52801, CVE-2023-52803, CVE-2023-52804, CVE-2023-52805, CVE-2023-52806, CVE-2023-52807, CVE-2023-52808, CVE-2023-52809, CVE-2023-52810, CVE-2023-52811, CVE-2023-52812, CVE-2023-52813, CVE-2023-52814, CVE-2023-52815, CVE-2023-52816, CVE-2023-52817, CVE-2023-52818, CVE-2023-52819, CVE-2023-52821, CVE-2023-52825, CVE-2023-52826, CVE-2023-52827, CVE-2023-52829, CVE-2023-52832, CVE-2023-52833, CVE-2023-52834, CVE-2023-52835, CVE-2023-52836, CVE-2023-52837, CVE-2023-52838, CVE-2023-52840, CVE-2023-52841, CVE-2023-52842, CVE-2023-52843, CVE-2023-52844, CVE-2023-52845, CVE-2023-52847, CVE-2023-52849, CVE-2023-52850, CVE-2023-52851, CVE-2023-52853, CVE-2023-52854, CVE-2023-52855, CVE-2023-52856, CVE-2023-52857, CVE-2023-52858, CVE-2023-52860, CVE-2023-52861, CVE-2023-52862, CVE-2023-52863, CVE-2023-52864, CVE-2023-52865, CVE-2023-52866, CVE-2023-52867, CVE-2023-52868, CVE-2023-52869, CVE-2023-52870, CVE-2023-52871, CVE-2023-52872, CVE-2023-52873, CVE-2023-52874, CVE-2023-52875, CVE-2023-52876, CVE-2023-52877, CVE-2023-52878, CVE-2023-52879, CVE-2023-52880, CVE-2023-52881, CVE-2023-52882, CVE-2023-52883, CVE-2023-52884, CVE-2023-6238, CVE-2023-7042, CVE-2024-0639, CVE-2024-21823, CVE-2024-22099, CVE-2024-23848, CVE-2024-24861, CVE-2024-25739, CVE-2024-25741, CVE-2024-26601, CVE-2024-26611, CVE-2024-26614, CVE-2024-26615, CVE-2024-26623, CVE-2024-26625, CVE-2024-26632, CVE-2024-26633, CVE-2024-26635, CVE-2024-26636, CVE-2024-26638, CVE-2024-26641, CVE-2024-26642, CVE-2024-26643, CVE-2024-26650, CVE-2024-26652, CVE-2024-26654, CVE-2024-26656, CVE-2024-26657, CVE-2024-26663, CVE-2024-26665, CVE-2024-26671, CVE-2024-26673, CVE-2024-26674, CVE-2024-26676, CVE-2024-26679, CVE-2024-26684, CVE-2024-26685, CVE-2024-26691, CVE-2024-26704, CVE-2024-26714, CVE-2024-26726, CVE-2024-26731, CVE-2024-26733, CVE-2024-26734, CVE-2024-26737, CVE-2024-26739, CVE-2024-26740, CVE-2024-26742, CVE-2024-26750, CVE-2024-26756, CVE-2024-26758, CVE-2024-26760, CVE-2024-26761, CVE-2024-26764, CVE-2024-26767, CVE-2024-26769, CVE-2024-26772, CVE-2024-26773, CVE-2024-26774, CVE-2024-26775, CVE-2024-26780, CVE-2024-26783, CVE-2024-26785, CVE-2024-26786, CVE-2024-26791, CVE-2024-26793, CVE-2024-26794, CVE-2024-26802, CVE-2024-26805, CVE-2024-26807, CVE-2024-26813, CVE-2024-26814, CVE-2024-26815, CVE-2024-26816, CVE-2024-26822, CVE-2024-26826, CVE-2024-26832, CVE-2024-26836, CVE-2024-26842, CVE-2024-26844, CVE-2024-26845, CVE-2024-26846, CVE-2024-26853, CVE-2024-26854, CVE-2024-26855, CVE-2024-26856, CVE-2024-26857, CVE-2024-26858, CVE-2024-26860, CVE-2024-26861, CVE-2024-26862, CVE-2024-26863, CVE-2024-26866, CVE-2024-26868, CVE-2024-26870, CVE-2024-26878, CVE-2024-26881, CVE-2024-26882, CVE-2024-26883, CVE-2024-26884, CVE-2024-26885, CVE-2024-26889, CVE-2024-26899, CVE-2024-26900, CVE-2024-26901, CVE-2024-26903, CVE-2024-26906, CVE-2024-26909, CVE-2024-26920, CVE-2024-26921, CVE-2024-26922, CVE-2024-26923, CVE-2024-26925, CVE-2024-26928, CVE-2024-26932, CVE-2024-26933, CVE-2024-26934, CVE-2024-26935, CVE-2024-26937, CVE-2024-26938, CVE-2024-26940, CVE-2024-26943, CVE-2024-26944, CVE-2024-26945, CVE-2024-26946, CVE-2024-26948, CVE-2024-26949, CVE-2024-26950, CVE-2024-26951, CVE-2024-26957, CVE-2024-26958, CVE-2024-26960, CVE-2024-26961, CVE-2024-26962, CVE-2024-26963, CVE-2024-26964, CVE-2024-26972, CVE-2024-26973, CVE-2024-26978, CVE-2024-26981, CVE-2024-26982, CVE-2024-26983, CVE-2024-26984, CVE-2024-26986, CVE-2024-26988, CVE-2024-26989, CVE-2024-26990, CVE-2024-26991, CVE-2024-26992, CVE-2024-26993, CVE-2024-26994, CVE-2024-26995, CVE-2024-26996, CVE-2024-26997, CVE-2024-26999, CVE-2024-27000, CVE-2024-27001, CVE-2024-27002, CVE-2024-27003, CVE-2024-27004, CVE-2024-27008, CVE-2024-27012, CVE-2024-27013, CVE-2024-27014, CVE-2024-27015, CVE-2024-27016, CVE-2024-27019, CVE-2024-27020, CVE-2024-27022, CVE-2024-27025, CVE-2024-27027, CVE-2024-27028, CVE-2024-27030, CVE-2024-27031, CVE-2024-27046, CVE-2024-27056, CVE-2024-27057, CVE-2024-27062, CVE-2024-27064, CVE-2024-27065, CVE-2024-27067, CVE-2024-27080, CVE-2024-27388, CVE-2024-27389, CVE-2024-27393, CVE-2024-27395, CVE-2024-27396, CVE-2024-27399, CVE-2024-27400, CVE-2024-27401, CVE-2024-27402, CVE-2024-27404, CVE-2024-27405, CVE-2024-27408, CVE-2024-27410, CVE-2024-27411, CVE-2024-27412, CVE-2024-27413, CVE-2024-27414, CVE-2024-27416, CVE-2024-27417, CVE-2024-27418, CVE-2024-27419, CVE-2024-27431, CVE-2024-27432, CVE-2024-27434, CVE-2024-27435, CVE-2024-27436, CVE-2024-33619, CVE-2024-34777, CVE-2024-35247, CVE-2024-35784, CVE-2024-35786, CVE-2024-35788, CVE-2024-35789, CVE-2024-35790, CVE-2024-35791, CVE-2024-35794, CVE-2024-35795, CVE-2024-35796, CVE-2024-35799, CVE-2024-35800, CVE-2024-35801, CVE-2024-35803, CVE-2024-35804, CVE-2024-35805, CVE-2024-35806, CVE-2024-35807, CVE-2024-35808, CVE-2024-35809, CVE-2024-35810, CVE-2024-35811, CVE-2024-35812, CVE-2024-35813, CVE-2024-35814, CVE-2024-35815, CVE-2024-35817, CVE-2024-35819, CVE-2024-35821, CVE-2024-35822, CVE-2024-35823, CVE-2024-35824, CVE-2024-35825, CVE-2024-35827, CVE-2024-35828, CVE-2024-35829, CVE-2024-35830, CVE-2024-35831, CVE-2024-35833, CVE-2024-35834, CVE-2024-35835, CVE-2024-35836, CVE-2024-35837, CVE-2024-35838, CVE-2024-35841, CVE-2024-35842, CVE-2024-35843, CVE-2024-35845, CVE-2024-35847, CVE-2024-35848, CVE-2024-35849, CVE-2024-35850, CVE-2024-35851, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35857, CVE-2024-35860, CVE-2024-35861, CVE-2024-35862, CVE-2024-35863, CVE-2024-35864, CVE-2024-35865, CVE-2024-35866, CVE-2024-35867, CVE-2024-35868, CVE-2024-35872, CVE-2024-35875, CVE-2024-35877, CVE-2024-35878, CVE-2024-35879, CVE-2024-35880, CVE-2024-35883, CVE-2024-35884, CVE-2024-35885, CVE-2024-35886, CVE-2024-35887, CVE-2024-35889, CVE-2024-35890, CVE-2024-35891, CVE-2024-35892, CVE-2024-35893, CVE-2024-35895, CVE-2024-35896, CVE-2024-35898, CVE-2024-35899, CVE-2024-35900, CVE-2024-35901, CVE-2024-35903, CVE-2024-35904, CVE-2024-35905, CVE-2024-35907, CVE-2024-35908, CVE-2024-35909, CVE-2024-35911, CVE-2024-35912, CVE-2024-35914, CVE-2024-35915, CVE-2024-35916, CVE-2024-35917, CVE-2024-35921, CVE-2024-35922, CVE-2024-35924, CVE-2024-35925, CVE-2024-35926, CVE-2024-35927, CVE-2024-35928, CVE-2024-35930, CVE-2024-35931, CVE-2024-35932, CVE-2024-35933, CVE-2024-35934, CVE-2024-35935, CVE-2024-35936, CVE-2024-35937, CVE-2024-35938, CVE-2024-35940, CVE-2024-35942, CVE-2024-35943, CVE-2024-35944, CVE-2024-35945, CVE-2024-35946, CVE-2024-35947, CVE-2024-35950, CVE-2024-35951, CVE-2024-35952, CVE-2024-35953, CVE-2024-35954, CVE-2024-35955, CVE-2024-35956, CVE-2024-35957, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-35961, CVE-2024-35962, CVE-2024-35963, CVE-2024-35964, CVE-2024-35965, CVE-2024-35966, CVE-2024-35967, CVE-2024-35969, CVE-2024-35970, CVE-2024-35971, CVE-2024-35972, CVE-2024-35973, CVE-2024-35974, CVE-2024-35975, CVE-2024-35976, CVE-2024-35977, CVE-2024-35978, CVE-2024-35979, CVE-2024-35981, CVE-2024-35982, CVE-2024-35984, CVE-2024-35986, CVE-2024-35989, CVE-2024-35990, CVE-2024-35991, CVE-2024-35992, CVE-2024-35995, CVE-2024-35997, CVE-2024-35998, CVE-2024-35999, CVE-2024-36002, CVE-2024-36003, CVE-2024-36004, CVE-2024-36005, CVE-2024-36006, CVE-2024-36007, CVE-2024-36008, CVE-2024-36009, CVE-2024-36010, CVE-2024-36011, CVE-2024-36012, CVE-2024-36013, CVE-2024-36014, CVE-2024-36015, CVE-2024-36016, CVE-2024-36017, CVE-2024-36018, CVE-2024-36019, CVE-2024-36020, CVE-2024-36021, CVE-2024-36024, CVE-2024-36025, CVE-2024-36026, CVE-2024-36029, CVE-2024-36030, CVE-2024-36032, CVE-2024-36281, CVE-2024-36477, CVE-2024-36478, CVE-2024-36479, CVE-2024-36880, CVE-2024-36882, CVE-2024-36885, CVE-2024-36887, CVE-2024-36889, CVE-2024-36890, CVE-2024-36891, CVE-2024-36893, CVE-2024-36894, CVE-2024-36895, CVE-2024-36896, CVE-2024-36897, CVE-2024-36898, CVE-2024-36899, CVE-2024-36900, CVE-2024-36901, CVE-2024-36902, CVE-2024-36903, CVE-2024-36904, CVE-2024-36906, CVE-2024-36909, CVE-2024-36910, CVE-2024-36911, CVE-2024-36912, CVE-2024-36913, CVE-2024-36914, CVE-2024-36915, CVE-2024-36916, CVE-2024-36917, CVE-2024-36918, CVE-2024-36919, CVE-2024-36921, CVE-2024-36922, CVE-2024-36923, CVE-2024-36924, CVE-2024-36926, CVE-2024-36928, CVE-2024-36930, CVE-2024-36931, CVE-2024-36934, CVE-2024-36935, CVE-2024-36936, CVE-2024-36937, CVE-2024-36938, CVE-2024-36940, CVE-2024-36942, CVE-2024-36944, CVE-2024-36945, CVE-2024-36946, CVE-2024-36947, CVE-2024-36949, CVE-2024-36950, CVE-2024-36951, CVE-2024-36952, CVE-2024-36955, CVE-2024-36957, CVE-2024-36959, CVE-2024-36960, CVE-2024-36962, CVE-2024-36964, CVE-2024-36965, CVE-2024-36967, CVE-2024-36969, CVE-2024-36971, CVE-2024-36972, CVE-2024-36973, CVE-2024-36975, CVE-2024-36977, CVE-2024-36978, CVE-2024-37021, CVE-2024-37078, CVE-2024-37353, CVE-2024-37354, CVE-2024-38381, CVE-2024-38384, CVE-2024-38385, CVE-2024-38388, CVE-2024-38390, CVE-2024-38391, CVE-2024-38539, CVE-2024-38540, CVE-2024-38541, CVE-2024-38543, CVE-2024-38544, CVE-2024-38546, CVE-2024-38547, CVE-2024-38548, CVE-2024-38549, CVE-2024-38550, CVE-2024-38551, CVE-2024-38552, CVE-2024-38553, CVE-2024-38554, CVE-2024-38555, CVE-2024-38556, CVE-2024-38557, CVE-2024-38558, CVE-2024-38562, CVE-2024-38564, CVE-2024-38565, CVE-2024-38566, CVE-2024-38567, CVE-2024-38568, CVE-2024-38569, CVE-2024-38570, CVE-2024-38571, CVE-2024-38572, CVE-2024-38573, CVE-2024-38575, CVE-2024-38578, CVE-2024-38579, CVE-2024-38580, CVE-2024-38581, CVE-2024-38582, CVE-2024-38583, CVE-2024-38586, CVE-2024-38587, CVE-2024-38588, CVE-2024-38590, CVE-2024-38591, CVE-2024-38592, CVE-2024-38594, CVE-2024-38595, CVE-2024-38597, CVE-2024-38598, CVE-2024-38599, CVE-2024-38600, CVE-2024-38601, CVE-2024-38602, CVE-2024-38603, CVE-2024-38604, CVE-2024-38605, CVE-2024-38608, CVE-2024-38610, CVE-2024-38611, CVE-2024-38615, CVE-2024-38616, CVE-2024-38617, CVE-2024-38618, CVE-2024-38619, CVE-2024-38621, CVE-2024-38622, CVE-2024-38627, CVE-2024-38628, CVE-2024-38629, CVE-2024-38630, CVE-2024-38633, CVE-2024-38634, CVE-2024-38635, CVE-2024-38636, CVE-2024-38659, CVE-2024-38661, CVE-2024-38663, CVE-2024-38664, CVE-2024-38780, CVE-2024-39276, CVE-2024-39277, CVE-2024-39291, CVE-2024-39296, CVE-2024-39301, CVE-2024-39362, CVE-2024-39371, CVE-2024-39463, CVE-2024-39466, CVE-2024-39468, CVE-2024-39469, CVE-2024-39471, CVE-2024-39472, CVE-2024-39473, CVE-2024-39474, CVE-2024-39475, CVE-2024-39479, CVE-2024-39481, CVE-2024-39482, CVE-2024-39487, CVE-2024-39490, CVE-2024-39494, CVE-2024-39496, CVE-2024-39498, CVE-2024-39502, CVE-2024-39504, CVE-2024-39507, CVE-2024-40901, CVE-2024-40906, CVE-2024-40908, CVE-2024-40919, CVE-2024-40923, CVE-2024-40925, CVE-2024-40928, CVE-2024-40931, CVE-2024-40935, CVE-2024-40937, CVE-2024-40940, CVE-2024-40947, CVE-2024-40948, CVE-2024-40953, CVE-2024-40960, CVE-2024-40961, CVE-2024-40966, CVE-2024-40970, CVE-2024-40972, CVE-2024-40975, CVE-2024-40979, CVE-2024-40998, CVE-2024-40999, CVE-2024-41006, CVE-2024-41011, CVE-2024-41013, CVE-2024-41014, CVE-2024-41017, CVE-2024-41090, CVE-2024-41091 Jira References: PED-8111, PED-8240, PED-8491, PED-8570, PED-8644, PED-8688, PED-8701, PED-8954 Maintenance Incident: [SUSE:Maintenance:35180](https://smelt.suse.de/incident/35180/) Sources used: openSUSE Leap 15.6 (src): kernel-syms-rt-6.4.0-150600.10.5.1, kernel-source-rt-6.4.0-150600.10.5.1 SUSE Linux Enterprise Live Patching 15-SP6 (src): kernel-livepatch-SLE15-SP6-RT_Update_1-1-150600.1.5.1 SUSE Real Time Module 15-SP6 (src): kernel-syms-rt-6.4.0-150600.10.5.1, kernel-source-rt-6.4.0-150600.10.5.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
participants (1)
-
bugzilla_noreply@suse.com