openSUSE Security Announce
Threads by month
- ----- 2024 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2023 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2022 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2021 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2020 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2019 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2018 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2017 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2016 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2015 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2014 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2013 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2012 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2011 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2010 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2009 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2008 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2007 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2006 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2005 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2004 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2003 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2002 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2001 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2000 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 1999 -----
- December
- November
- October
- September
- August
July 2024
- 2 participants
- 77 discussions
SUSE-SU-2024:2545-1: important: Security update for python-Django
by OPENSUSE-SECURITY-UPDATES 17 Jul '24
by OPENSUSE-SECURITY-UPDATES 17 Jul '24
17 Jul '24
# Security update for python-Django
Announcement ID: SUSE-SU-2024:2545-1
Rating: important
References:
* bsc#1207565
* bsc#1227590
* bsc#1227593
* bsc#1227594
* bsc#1227595
Cross-References:
* CVE-2023-23969
* CVE-2024-38875
* CVE-2024-39329
* CVE-2024-39330
* CVE-2024-39614
CVSS scores:
* CVE-2023-23969 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-23969 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38875 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-39329 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
* CVE-2024-39330 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2024-39614 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* openSUSE Leap 15.5
An update that solves five vulnerabilities can now be installed.
## Description:
This update for python-Django fixes the following issues:
* CVE-2024-38875: Fixed potential denial-of-service attack via certain inputs
with a very large number of brackets (bsc#1227590)
* CVE-2024-39329: Fixed username enumeration through timing difference for
users with unusable passwords (bsc#1227593)
* CVE-2024-39330: Fixed potential directory traversal in
django.core.files.storage.Storage.save() (bsc#1227594)
* CVE-2024-39614: Fixed potential denial-of-service through
django.utils.translation.get_supported_language_variant() (bsc#1227595)
* CVE-2023-23969: Fixed potential denial-of-service via Accept-Language
headers (bsc#1207565)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-2545=1
## Package List:
* openSUSE Leap 15.5 (noarch)
* python3-Django-2.0.7-150000.1.20.1
## References:
* https://www.suse.com/security/cve/CVE-2023-23969.html
* https://www.suse.com/security/cve/CVE-2024-38875.html
* https://www.suse.com/security/cve/CVE-2024-39329.html
* https://www.suse.com/security/cve/CVE-2024-39330.html
* https://www.suse.com/security/cve/CVE-2024-39614.html
* https://bugzilla.suse.com/show_bug.cgi?id=1207565
* https://bugzilla.suse.com/show_bug.cgi?id=1227590
* https://bugzilla.suse.com/show_bug.cgi?id=1227593
* https://bugzilla.suse.com/show_bug.cgi?id=1227594
* https://bugzilla.suse.com/show_bug.cgi?id=1227595
1
0
17 Jul '24
# Security update for nodejs18
Announcement ID: SUSE-SU-2024:2542-1
Rating: moderate
References:
* bsc#1222665
* bsc#1227554
* bsc#1227560
Cross-References:
* CVE-2024-22020
* CVE-2024-27980
* CVE-2024-36138
CVSS scores:
* CVE-2024-22020 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:H
Affected Products:
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* Web and Scripting Module 15-SP5
An update that solves three vulnerabilities can now be installed.
## Description:
This update for nodejs18 fixes the following issues:
Update to 18.20.4:
* CVE-2024-36138: Fixed CVE-2024-27980 fix bypass (bsc#1227560)
* CVE-2024-22020: Fixed a bypass of network import restriction via data URL
(bsc#1227554)
Changes in 18.20.3:
* This release fixes a regression introduced in Node.js 18.19.0 where
http.server.close() was incorrectly closing idle connections. deps:
* acorn updated to 8.11.3.
* acorn-walk updated to 8.3.2.
* ada updated to 2.7.8.
* c-ares updated to 1.28.1.
* corepack updated to 0.28.0.
* nghttp2 updated to 1.61.0.
* ngtcp2 updated to 1.3.0.
* npm updated to 10.7.0. Includes a fix from npm(a)10.5.1 to limit the number of
open connections npm/cli#7324.
* simdutf updated to 5.2.4.
Changes in 18.20.2:
* CVE-2024-27980: Fixed command injection via args parameter of
child_process.spawn without shell option enabled on Windows (bsc#1222665)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-2542=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-2542=1
* Web and Scripting Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP5-2024-2542=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* nodejs18-18.20.4-150400.9.24.2
* nodejs18-debugsource-18.20.4-150400.9.24.2
* npm18-18.20.4-150400.9.24.2
* nodejs18-devel-18.20.4-150400.9.24.2
* nodejs18-debuginfo-18.20.4-150400.9.24.2
* corepack18-18.20.4-150400.9.24.2
* openSUSE Leap 15.4 (noarch)
* nodejs18-docs-18.20.4-150400.9.24.2
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* nodejs18-18.20.4-150400.9.24.2
* nodejs18-debugsource-18.20.4-150400.9.24.2
* npm18-18.20.4-150400.9.24.2
* nodejs18-devel-18.20.4-150400.9.24.2
* nodejs18-debuginfo-18.20.4-150400.9.24.2
* corepack18-18.20.4-150400.9.24.2
* openSUSE Leap 15.5 (noarch)
* nodejs18-docs-18.20.4-150400.9.24.2
* Web and Scripting Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* nodejs18-18.20.4-150400.9.24.2
* nodejs18-debugsource-18.20.4-150400.9.24.2
* npm18-18.20.4-150400.9.24.2
* nodejs18-devel-18.20.4-150400.9.24.2
* nodejs18-debuginfo-18.20.4-150400.9.24.2
* Web and Scripting Module 15-SP5 (noarch)
* nodejs18-docs-18.20.4-150400.9.24.2
## References:
* https://www.suse.com/security/cve/CVE-2024-22020.html
* https://www.suse.com/security/cve/CVE-2024-27980.html
* https://www.suse.com/security/cve/CVE-2024-36138.html
* https://bugzilla.suse.com/show_bug.cgi?id=1222665
* https://bugzilla.suse.com/show_bug.cgi?id=1227554
* https://bugzilla.suse.com/show_bug.cgi?id=1227560
1
0
16 Jul '24
# Security update for xen
Announcement ID: SUSE-SU-2024:2531-1
Rating: important
References:
* bsc#1027519
* bsc#1214718
* bsc#1221984
* bsc#1225953
* bsc#1227355
Cross-References:
* CVE-2023-46842
* CVE-2024-31143
CVSS scores:
* CVE-2023-46842 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
* CVE-2024-31143 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* Basesystem Module 15-SP6
* openSUSE Leap 15.6
* Server Applications Module 15-SP6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that solves two vulnerabilities and has three security fixes can now
be installed.
## Description:
This update for xen fixes the following issues:
* CVE-2023-46842: Fixed x86 HVM hypercalls may trigger Xen bug check (XSA-454,
bsc#1221984).
* CVE-2024-31143: Fixed double unlock in x86 guest IRQ handling (XSA-458,
bsc#1227355).
## Special Instructions and Notes:
* Please reboot the system after installing this update.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* Server Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2024-2531=1
* openSUSE Leap 15.6
zypper in -t patch SUSE-2024-2531=1 openSUSE-SLE-15.6-2024-2531=1
* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2531=1
## Package List:
* Server Applications Module 15-SP6 (x86_64)
* xen-debugsource-4.18.2_06-150600.3.3.1
* xen-4.18.2_06-150600.3.3.1
* xen-tools-4.18.2_06-150600.3.3.1
* xen-tools-debuginfo-4.18.2_06-150600.3.3.1
* xen-devel-4.18.2_06-150600.3.3.1
* Server Applications Module 15-SP6 (noarch)
* xen-tools-xendomains-wait-disk-4.18.2_06-150600.3.3.1
* openSUSE Leap 15.6 (aarch64 x86_64 i586)
* xen-debugsource-4.18.2_06-150600.3.3.1
* xen-tools-domU-4.18.2_06-150600.3.3.1
* xen-devel-4.18.2_06-150600.3.3.1
* xen-libs-4.18.2_06-150600.3.3.1
* xen-libs-debuginfo-4.18.2_06-150600.3.3.1
* xen-tools-domU-debuginfo-4.18.2_06-150600.3.3.1
* openSUSE Leap 15.6 (x86_64)
* xen-libs-32bit-debuginfo-4.18.2_06-150600.3.3.1
* xen-libs-32bit-4.18.2_06-150600.3.3.1
* openSUSE Leap 15.6 (aarch64 x86_64)
* xen-4.18.2_06-150600.3.3.1
* xen-doc-html-4.18.2_06-150600.3.3.1
* xen-tools-4.18.2_06-150600.3.3.1
* xen-tools-debuginfo-4.18.2_06-150600.3.3.1
* openSUSE Leap 15.6 (noarch)
* xen-tools-xendomains-wait-disk-4.18.2_06-150600.3.3.1
* openSUSE Leap 15.6 (aarch64_ilp32)
* xen-libs-64bit-4.18.2_06-150600.3.3.1
* xen-libs-64bit-debuginfo-4.18.2_06-150600.3.3.1
* Basesystem Module 15-SP6 (x86_64)
* xen-debugsource-4.18.2_06-150600.3.3.1
* xen-tools-domU-4.18.2_06-150600.3.3.1
* xen-libs-4.18.2_06-150600.3.3.1
* xen-libs-debuginfo-4.18.2_06-150600.3.3.1
* xen-tools-domU-debuginfo-4.18.2_06-150600.3.3.1
## References:
* https://www.suse.com/security/cve/CVE-2023-46842.html
* https://www.suse.com/security/cve/CVE-2024-31143.html
* https://bugzilla.suse.com/show_bug.cgi?id=1027519
* https://bugzilla.suse.com/show_bug.cgi?id=1214718
* https://bugzilla.suse.com/show_bug.cgi?id=1221984
* https://bugzilla.suse.com/show_bug.cgi?id=1225953
* https://bugzilla.suse.com/show_bug.cgi?id=1227355
1
0
openSUSE-SU-2024:0201-1: moderate: Security update for Botan
by opensuse-securityďĽ opensuse.org 16 Jul '24
by opensuse-securityďĽ opensuse.org 16 Jul '24
16 Jul '24
openSUSE Security Update: Security update for Botan
______________________________________________________________________________
Announcement ID: openSUSE-SU-2024:0201-1
Rating: moderate
References: #1227238 #1227607 #1227608
Cross-References: CVE-2024-34702 CVE-2024-34703 CVE-2024-39312
CVSS scores:
CVE-2024-34702 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2024-34703 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2024-39312 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Affected Products:
openSUSE Backports SLE-15-SP5
______________________________________________________________________________
An update that fixes three vulnerabilities is now available.
Description:
This update for Botan fixes the following issues:
Update to 2.19.5:
* Fix multiple Denial of service attacks due to X.509 cert processing:
* CVE-2024-34702 - boo#1227238
* CVE-2024-34703 - boo#1227607
* CVE-2024-39312 - boo#1227608
* Fix a crash in OCB
* Fix a test failure in compression with certain versions of zlib
* Fix some iterator debugging errors in TLS CBC decryption.
* Avoid a miscompilation in ARIA when using XCode 14
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Backports SLE-15-SP5:
zypper in -t patch openSUSE-2024-201=1
Package List:
- openSUSE Backports SLE-15-SP5 (aarch64 i586 ppc64le s390x x86_64):
Botan-2.19.5-bp155.2.3.1
libbotan-2-19-2.19.5-bp155.2.3.1
libbotan-devel-2.19.5-bp155.2.3.1
python3-botan-2.19.5-bp155.2.3.1
- openSUSE Backports SLE-15-SP5 (aarch64_ilp32):
libbotan-2-19-64bit-2.19.5-bp155.2.3.1
libbotan-devel-64bit-2.19.5-bp155.2.3.1
- openSUSE Backports SLE-15-SP5 (x86_64):
libbotan-2-19-32bit-2.19.5-bp155.2.3.1
libbotan-devel-32bit-2.19.5-bp155.2.3.1
- openSUSE Backports SLE-15-SP5 (noarch):
Botan-doc-2.19.5-bp155.2.3.1
References:
https://www.suse.com/security/cve/CVE-2024-34702.html
https://www.suse.com/security/cve/CVE-2024-34703.html
https://www.suse.com/security/cve/CVE-2024-39312.html
https://bugzilla.suse.com/1227238
https://bugzilla.suse.com/1227607
https://bugzilla.suse.com/1227608
1
0
15 Jul '24
# Security update for tomcat
Announcement ID: SUSE-SU-2024:2485-1
Rating: important
References:
* bsc#1227399
Cross-References:
* CVE-2024-34750
CVSS scores:
* CVE-2024-34750 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Manager Server 4.3
* Web and Scripting Module 15-SP5
* Web and Scripting Module 15-SP6
An update that solves one vulnerability can now be installed.
## Description:
This update for tomcat fixes the following issues:
Updated to version 9.0.91:
* CVE-2024-34750: Fixed an improper handling of exceptional conditions
(bsc#1227399).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-2485=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-2485=1
* Web and Scripting Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP5-2024-2485=1
* Web and Scripting Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP6-2024-2485=1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-2485=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2485=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2485=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2485=1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-2485=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-2485=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2485=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-2485=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-2485=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2485=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2485=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-2485=1
## Package List:
* openSUSE Leap 15.5 (noarch)
* tomcat-jsvc-9.0.91-150200.68.1
* tomcat-docs-webapp-9.0.91-150200.68.1
* tomcat-admin-webapps-9.0.91-150200.68.1
* tomcat-javadoc-9.0.91-150200.68.1
* tomcat-webapps-9.0.91-150200.68.1
* tomcat-embed-9.0.91-150200.68.1
* tomcat-lib-9.0.91-150200.68.1
* tomcat-el-3_0-api-9.0.91-150200.68.1
* tomcat-jsp-2_3-api-9.0.91-150200.68.1
* tomcat-9.0.91-150200.68.1
* tomcat-servlet-4_0-api-9.0.91-150200.68.1
* openSUSE Leap 15.6 (noarch)
* tomcat-jsvc-9.0.91-150200.68.1
* tomcat-docs-webapp-9.0.91-150200.68.1
* tomcat-admin-webapps-9.0.91-150200.68.1
* tomcat-javadoc-9.0.91-150200.68.1
* tomcat-webapps-9.0.91-150200.68.1
* tomcat-embed-9.0.91-150200.68.1
* tomcat-lib-9.0.91-150200.68.1
* tomcat-el-3_0-api-9.0.91-150200.68.1
* tomcat-jsp-2_3-api-9.0.91-150200.68.1
* tomcat-9.0.91-150200.68.1
* tomcat-servlet-4_0-api-9.0.91-150200.68.1
* Web and Scripting Module 15-SP5 (noarch)
* tomcat-admin-webapps-9.0.91-150200.68.1
* tomcat-webapps-9.0.91-150200.68.1
* tomcat-lib-9.0.91-150200.68.1
* tomcat-el-3_0-api-9.0.91-150200.68.1
* tomcat-jsp-2_3-api-9.0.91-150200.68.1
* tomcat-9.0.91-150200.68.1
* tomcat-servlet-4_0-api-9.0.91-150200.68.1
* Web and Scripting Module 15-SP6 (noarch)
* tomcat-admin-webapps-9.0.91-150200.68.1
* tomcat-webapps-9.0.91-150200.68.1
* tomcat-lib-9.0.91-150200.68.1
* tomcat-el-3_0-api-9.0.91-150200.68.1
* tomcat-jsp-2_3-api-9.0.91-150200.68.1
* tomcat-9.0.91-150200.68.1
* tomcat-servlet-4_0-api-9.0.91-150200.68.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
* tomcat-admin-webapps-9.0.91-150200.68.1
* tomcat-webapps-9.0.91-150200.68.1
* tomcat-lib-9.0.91-150200.68.1
* tomcat-el-3_0-api-9.0.91-150200.68.1
* tomcat-jsp-2_3-api-9.0.91-150200.68.1
* tomcat-9.0.91-150200.68.1
* tomcat-servlet-4_0-api-9.0.91-150200.68.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* tomcat-admin-webapps-9.0.91-150200.68.1
* tomcat-webapps-9.0.91-150200.68.1
* tomcat-lib-9.0.91-150200.68.1
* tomcat-el-3_0-api-9.0.91-150200.68.1
* tomcat-jsp-2_3-api-9.0.91-150200.68.1
* tomcat-9.0.91-150200.68.1
* tomcat-servlet-4_0-api-9.0.91-150200.68.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* tomcat-admin-webapps-9.0.91-150200.68.1
* tomcat-webapps-9.0.91-150200.68.1
* tomcat-lib-9.0.91-150200.68.1
* tomcat-el-3_0-api-9.0.91-150200.68.1
* tomcat-jsp-2_3-api-9.0.91-150200.68.1
* tomcat-9.0.91-150200.68.1
* tomcat-servlet-4_0-api-9.0.91-150200.68.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* tomcat-admin-webapps-9.0.91-150200.68.1
* tomcat-webapps-9.0.91-150200.68.1
* tomcat-lib-9.0.91-150200.68.1
* tomcat-el-3_0-api-9.0.91-150200.68.1
* tomcat-jsp-2_3-api-9.0.91-150200.68.1
* tomcat-9.0.91-150200.68.1
* tomcat-servlet-4_0-api-9.0.91-150200.68.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
* tomcat-admin-webapps-9.0.91-150200.68.1
* tomcat-webapps-9.0.91-150200.68.1
* tomcat-lib-9.0.91-150200.68.1
* tomcat-el-3_0-api-9.0.91-150200.68.1
* tomcat-jsp-2_3-api-9.0.91-150200.68.1
* tomcat-9.0.91-150200.68.1
* tomcat-servlet-4_0-api-9.0.91-150200.68.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* tomcat-admin-webapps-9.0.91-150200.68.1
* tomcat-webapps-9.0.91-150200.68.1
* tomcat-lib-9.0.91-150200.68.1
* tomcat-el-3_0-api-9.0.91-150200.68.1
* tomcat-jsp-2_3-api-9.0.91-150200.68.1
* tomcat-9.0.91-150200.68.1
* tomcat-servlet-4_0-api-9.0.91-150200.68.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* tomcat-admin-webapps-9.0.91-150200.68.1
* tomcat-webapps-9.0.91-150200.68.1
* tomcat-lib-9.0.91-150200.68.1
* tomcat-el-3_0-api-9.0.91-150200.68.1
* tomcat-jsp-2_3-api-9.0.91-150200.68.1
* tomcat-9.0.91-150200.68.1
* tomcat-servlet-4_0-api-9.0.91-150200.68.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
* tomcat-admin-webapps-9.0.91-150200.68.1
* tomcat-webapps-9.0.91-150200.68.1
* tomcat-lib-9.0.91-150200.68.1
* tomcat-el-3_0-api-9.0.91-150200.68.1
* tomcat-jsp-2_3-api-9.0.91-150200.68.1
* tomcat-9.0.91-150200.68.1
* tomcat-servlet-4_0-api-9.0.91-150200.68.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* tomcat-admin-webapps-9.0.91-150200.68.1
* tomcat-webapps-9.0.91-150200.68.1
* tomcat-lib-9.0.91-150200.68.1
* tomcat-el-3_0-api-9.0.91-150200.68.1
* tomcat-jsp-2_3-api-9.0.91-150200.68.1
* tomcat-9.0.91-150200.68.1
* tomcat-servlet-4_0-api-9.0.91-150200.68.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* tomcat-admin-webapps-9.0.91-150200.68.1
* tomcat-webapps-9.0.91-150200.68.1
* tomcat-lib-9.0.91-150200.68.1
* tomcat-el-3_0-api-9.0.91-150200.68.1
* tomcat-jsp-2_3-api-9.0.91-150200.68.1
* tomcat-9.0.91-150200.68.1
* tomcat-servlet-4_0-api-9.0.91-150200.68.1
* SUSE Manager Server 4.3 (noarch)
* tomcat-admin-webapps-9.0.91-150200.68.1
* tomcat-webapps-9.0.91-150200.68.1
* tomcat-lib-9.0.91-150200.68.1
* tomcat-el-3_0-api-9.0.91-150200.68.1
* tomcat-jsp-2_3-api-9.0.91-150200.68.1
* tomcat-9.0.91-150200.68.1
* tomcat-servlet-4_0-api-9.0.91-150200.68.1
* SUSE Enterprise Storage 7.1 (noarch)
* tomcat-admin-webapps-9.0.91-150200.68.1
* tomcat-webapps-9.0.91-150200.68.1
* tomcat-lib-9.0.91-150200.68.1
* tomcat-el-3_0-api-9.0.91-150200.68.1
* tomcat-jsp-2_3-api-9.0.91-150200.68.1
* tomcat-9.0.91-150200.68.1
* tomcat-servlet-4_0-api-9.0.91-150200.68.1
## References:
* https://www.suse.com/security/cve/CVE-2024-34750.html
* https://bugzilla.suse.com/show_bug.cgi?id=1227399
1
0
11 Jul '24
# Security update for libvpx
Announcement ID: SUSE-SU-2024:2409-1
Rating: important
References:
* bsc#1216879
* bsc#1225403
* bsc#1225879
Cross-References:
* CVE-2023-44488
* CVE-2023-6349
* CVE-2024-5197
CVSS scores:
* CVE-2023-44488 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-44488 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-6349 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-5197 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* Basesystem Module 15-SP5
* Basesystem Module 15-SP6
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
* SUSE Package Hub 15 15-SP5
* SUSE Package Hub 15 15-SP6
An update that solves three vulnerabilities can now be installed.
## Description:
This update for libvpx fixes the following issues:
* CVE-2024-5197: Fixed interger overflow when calling vpx_img_alloc() or
vpx_img_wrap() with large parameters (bsc#1225879).
* CVE-2023-6349: Fixed heap overflow when encoding a frame that has larger
dimensions than the originally configured size (bsc#1225403).
* CVE-2023-44488: Fixed heap buffer overflow in vp8 encoding (bsc#1216879).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2409=1
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-2409=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-2409=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-2409=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-2409=1
* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2409=1
* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-2409=1
* SUSE Package Hub 15 15-SP6
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-2409=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2409=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2409=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-2409=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2409=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2409=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2409=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-2409=1
## Package List:
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* libvpx7-debuginfo-1.11.0-150400.3.7.1
* libvpx7-1.11.0-150400.3.7.1
* libvpx-devel-1.11.0-150400.3.7.1
* libvpx-debugsource-1.11.0-150400.3.7.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* libvpx7-debuginfo-1.11.0-150400.3.7.1
* libvpx7-1.11.0-150400.3.7.1
* libvpx-devel-1.11.0-150400.3.7.1
* vpx-tools-1.11.0-150400.3.7.1
* vpx-tools-debuginfo-1.11.0-150400.3.7.1
* libvpx-debugsource-1.11.0-150400.3.7.1
* openSUSE Leap 15.4 (x86_64)
* libvpx7-32bit-debuginfo-1.11.0-150400.3.7.1
* libvpx7-32bit-1.11.0-150400.3.7.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libvpx7-64bit-1.11.0-150400.3.7.1
* libvpx7-64bit-debuginfo-1.11.0-150400.3.7.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* libvpx7-debuginfo-1.11.0-150400.3.7.1
* libvpx7-1.11.0-150400.3.7.1
* libvpx-devel-1.11.0-150400.3.7.1
* vpx-tools-1.11.0-150400.3.7.1
* vpx-tools-debuginfo-1.11.0-150400.3.7.1
* libvpx-debugsource-1.11.0-150400.3.7.1
* openSUSE Leap 15.5 (x86_64)
* libvpx7-32bit-debuginfo-1.11.0-150400.3.7.1
* libvpx7-32bit-1.11.0-150400.3.7.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* libvpx7-debuginfo-1.11.0-150400.3.7.1
* libvpx7-1.11.0-150400.3.7.1
* libvpx-devel-1.11.0-150400.3.7.1
* vpx-tools-1.11.0-150400.3.7.1
* vpx-tools-debuginfo-1.11.0-150400.3.7.1
* libvpx-debugsource-1.11.0-150400.3.7.1
* openSUSE Leap 15.6 (x86_64)
* libvpx7-32bit-debuginfo-1.11.0-150400.3.7.1
* libvpx7-32bit-1.11.0-150400.3.7.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libvpx7-debuginfo-1.11.0-150400.3.7.1
* libvpx7-1.11.0-150400.3.7.1
* libvpx-devel-1.11.0-150400.3.7.1
* libvpx-debugsource-1.11.0-150400.3.7.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* libvpx7-debuginfo-1.11.0-150400.3.7.1
* libvpx7-1.11.0-150400.3.7.1
* libvpx-devel-1.11.0-150400.3.7.1
* libvpx-debugsource-1.11.0-150400.3.7.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
* vpx-tools-1.11.0-150400.3.7.1
* vpx-tools-debuginfo-1.11.0-150400.3.7.1
* libvpx-debugsource-1.11.0-150400.3.7.1
* SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64)
* vpx-tools-1.11.0-150400.3.7.1
* vpx-tools-debuginfo-1.11.0-150400.3.7.1
* libvpx-debugsource-1.11.0-150400.3.7.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* libvpx7-debuginfo-1.11.0-150400.3.7.1
* libvpx7-1.11.0-150400.3.7.1
* libvpx-devel-1.11.0-150400.3.7.1
* libvpx-debugsource-1.11.0-150400.3.7.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* libvpx7-debuginfo-1.11.0-150400.3.7.1
* libvpx7-1.11.0-150400.3.7.1
* libvpx-devel-1.11.0-150400.3.7.1
* libvpx-debugsource-1.11.0-150400.3.7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* libvpx7-debuginfo-1.11.0-150400.3.7.1
* libvpx7-1.11.0-150400.3.7.1
* libvpx-devel-1.11.0-150400.3.7.1
* libvpx-debugsource-1.11.0-150400.3.7.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* libvpx7-debuginfo-1.11.0-150400.3.7.1
* libvpx7-1.11.0-150400.3.7.1
* libvpx-devel-1.11.0-150400.3.7.1
* libvpx-debugsource-1.11.0-150400.3.7.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* libvpx7-debuginfo-1.11.0-150400.3.7.1
* libvpx7-1.11.0-150400.3.7.1
* libvpx-devel-1.11.0-150400.3.7.1
* libvpx-debugsource-1.11.0-150400.3.7.1
* SUSE Manager Proxy 4.3 (x86_64)
* libvpx7-debuginfo-1.11.0-150400.3.7.1
* libvpx7-1.11.0-150400.3.7.1
* libvpx-devel-1.11.0-150400.3.7.1
* libvpx-debugsource-1.11.0-150400.3.7.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* libvpx7-debuginfo-1.11.0-150400.3.7.1
* libvpx7-1.11.0-150400.3.7.1
* libvpx-devel-1.11.0-150400.3.7.1
* libvpx-debugsource-1.11.0-150400.3.7.1
## References:
* https://www.suse.com/security/cve/CVE-2023-44488.html
* https://www.suse.com/security/cve/CVE-2023-6349.html
* https://www.suse.com/security/cve/CVE-2024-5197.html
* https://bugzilla.suse.com/show_bug.cgi?id=1216879
* https://bugzilla.suse.com/show_bug.cgi?id=1225403
* https://bugzilla.suse.com/show_bug.cgi?id=1225879
1
0
11 Jul '24
# Security update for python-zipp
Announcement ID: SUSE-SU-2024:2400-1
Rating: low
References:
* bsc#1227547
Cross-References:
* CVE-2024-5569
CVSS scores:
* CVE-2024-5569 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
Affected Products:
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* Public Cloud Module 15-SP4
* Python 3 Module 15-SP5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves one vulnerability can now be installed.
## Description:
This update for python-zipp fixes the following issues:
* CVE-2024-5569: Fixed DoS vulnerability when processing a specially crafted
zip file (bsc#1227547).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-2400=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-2400=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-2400=1
* Public Cloud Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2024-2400=1
* Python 3 Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Python3-15-SP5-2024-2400=1
## Package List:
* openSUSE Leap 15.4 (noarch)
* python311-zipp-3.15.0-150400.10.10.1
* openSUSE Leap 15.5 (noarch)
* python311-zipp-3.15.0-150400.10.10.1
* openSUSE Leap 15.6 (noarch)
* python311-zipp-3.15.0-150400.10.10.1
* Public Cloud Module 15-SP4 (noarch)
* python311-zipp-3.15.0-150400.10.10.1
* Python 3 Module 15-SP5 (noarch)
* python311-zipp-3.15.0-150400.10.10.1
## References:
* https://www.suse.com/security/cve/CVE-2024-5569.html
* https://bugzilla.suse.com/show_bug.cgi?id=1227547
1
0
SUSE-SU-2024:2413-1: important: Security update for tomcat10
by OPENSUSE-SECURITY-UPDATES 11 Jul '24
by OPENSUSE-SECURITY-UPDATES 11 Jul '24
11 Jul '24
# Security update for tomcat10
Announcement ID: SUSE-SU-2024:2413-1
Rating: important
References:
* bsc#1227399
Cross-References:
* CVE-2024-34750
CVSS scores:
* CVE-2024-34750 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* Web and Scripting Module 15-SP5
* Web and Scripting Module 15-SP6
An update that solves one vulnerability can now be installed.
## Description:
This update for tomcat10 fixes the following issues:
* CVE-2024-34750: Fixed an improper handling of exceptional conditions
(bsc#1227399).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-2413=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-2413=1
* Web and Scripting Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP5-2024-2413=1
* Web and Scripting Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP6-2024-2413=1
## Package List:
* openSUSE Leap 15.5 (noarch)
* tomcat10-admin-webapps-10.1.25-150200.5.25.1
* tomcat10-servlet-6_0-api-10.1.25-150200.5.25.1
* tomcat10-10.1.25-150200.5.25.1
* tomcat10-lib-10.1.25-150200.5.25.1
* tomcat10-docs-webapp-10.1.25-150200.5.25.1
* tomcat10-jsp-3_1-api-10.1.25-150200.5.25.1
* tomcat10-jsvc-10.1.25-150200.5.25.1
* tomcat10-embed-10.1.25-150200.5.25.1
* tomcat10-webapps-10.1.25-150200.5.25.1
* tomcat10-el-5_0-api-10.1.25-150200.5.25.1
* openSUSE Leap 15.6 (noarch)
* tomcat10-admin-webapps-10.1.25-150200.5.25.1
* tomcat10-servlet-6_0-api-10.1.25-150200.5.25.1
* tomcat10-10.1.25-150200.5.25.1
* tomcat10-lib-10.1.25-150200.5.25.1
* tomcat10-docs-webapp-10.1.25-150200.5.25.1
* tomcat10-doc-10.1.25-150200.5.25.1
* tomcat10-jsp-3_1-api-10.1.25-150200.5.25.1
* tomcat10-jsvc-10.1.25-150200.5.25.1
* tomcat10-embed-10.1.25-150200.5.25.1
* tomcat10-webapps-10.1.25-150200.5.25.1
* tomcat10-el-5_0-api-10.1.25-150200.5.25.1
* Web and Scripting Module 15-SP5 (noarch)
* tomcat10-admin-webapps-10.1.25-150200.5.25.1
* tomcat10-servlet-6_0-api-10.1.25-150200.5.25.1
* tomcat10-10.1.25-150200.5.25.1
* tomcat10-lib-10.1.25-150200.5.25.1
* tomcat10-jsp-3_1-api-10.1.25-150200.5.25.1
* tomcat10-webapps-10.1.25-150200.5.25.1
* tomcat10-el-5_0-api-10.1.25-150200.5.25.1
* Web and Scripting Module 15-SP6 (noarch)
* tomcat10-admin-webapps-10.1.25-150200.5.25.1
* tomcat10-servlet-6_0-api-10.1.25-150200.5.25.1
* tomcat10-10.1.25-150200.5.25.1
* tomcat10-lib-10.1.25-150200.5.25.1
* tomcat10-jsp-3_1-api-10.1.25-150200.5.25.1
* tomcat10-webapps-10.1.25-150200.5.25.1
* tomcat10-el-5_0-api-10.1.25-150200.5.25.1
## References:
* https://www.suse.com/security/cve/CVE-2024-34750.html
* https://bugzilla.suse.com/show_bug.cgi?id=1227399
1
0
11 Jul '24
# Security update for libvpx
Announcement ID: SUSE-SU-2024:2409-1
Rating: important
References:
* bsc#1216879
* bsc#1225403
* bsc#1225879
Cross-References:
* CVE-2023-44488
* CVE-2023-6349
* CVE-2024-5197
CVSS scores:
* CVE-2023-44488 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-44488 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-6349 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-5197 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* Basesystem Module 15-SP5
* Basesystem Module 15-SP6
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
* SUSE Package Hub 15 15-SP5
* SUSE Package Hub 15 15-SP6
An update that solves three vulnerabilities can now be installed.
## Description:
This update for libvpx fixes the following issues:
* CVE-2024-5197: Fixed interger overflow when calling vpx_img_alloc() or
vpx_img_wrap() with large parameters (bsc#1225879).
* CVE-2023-6349: Fixed heap overflow when encoding a frame that has larger
dimensions than the originally configured size (bsc#1225403).
* CVE-2023-44488: Fixed heap buffer overflow in vp8 encoding (bsc#1216879).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2409=1
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-2409=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-2409=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-2409=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-2409=1
* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2409=1
* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-2409=1
* SUSE Package Hub 15 15-SP6
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-2409=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2409=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2409=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-2409=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2409=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2409=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2409=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-2409=1
## Package List:
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* libvpx7-debuginfo-1.11.0-150400.3.7.1
* libvpx7-1.11.0-150400.3.7.1
* libvpx-devel-1.11.0-150400.3.7.1
* libvpx-debugsource-1.11.0-150400.3.7.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* libvpx7-debuginfo-1.11.0-150400.3.7.1
* libvpx7-1.11.0-150400.3.7.1
* libvpx-devel-1.11.0-150400.3.7.1
* vpx-tools-1.11.0-150400.3.7.1
* vpx-tools-debuginfo-1.11.0-150400.3.7.1
* libvpx-debugsource-1.11.0-150400.3.7.1
* openSUSE Leap 15.4 (x86_64)
* libvpx7-32bit-debuginfo-1.11.0-150400.3.7.1
* libvpx7-32bit-1.11.0-150400.3.7.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libvpx7-64bit-1.11.0-150400.3.7.1
* libvpx7-64bit-debuginfo-1.11.0-150400.3.7.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* libvpx7-debuginfo-1.11.0-150400.3.7.1
* libvpx7-1.11.0-150400.3.7.1
* libvpx-devel-1.11.0-150400.3.7.1
* vpx-tools-1.11.0-150400.3.7.1
* vpx-tools-debuginfo-1.11.0-150400.3.7.1
* libvpx-debugsource-1.11.0-150400.3.7.1
* openSUSE Leap 15.5 (x86_64)
* libvpx7-32bit-debuginfo-1.11.0-150400.3.7.1
* libvpx7-32bit-1.11.0-150400.3.7.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* libvpx7-debuginfo-1.11.0-150400.3.7.1
* libvpx7-1.11.0-150400.3.7.1
* libvpx-devel-1.11.0-150400.3.7.1
* vpx-tools-1.11.0-150400.3.7.1
* vpx-tools-debuginfo-1.11.0-150400.3.7.1
* libvpx-debugsource-1.11.0-150400.3.7.1
* openSUSE Leap 15.6 (x86_64)
* libvpx7-32bit-debuginfo-1.11.0-150400.3.7.1
* libvpx7-32bit-1.11.0-150400.3.7.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libvpx7-debuginfo-1.11.0-150400.3.7.1
* libvpx7-1.11.0-150400.3.7.1
* libvpx-devel-1.11.0-150400.3.7.1
* libvpx-debugsource-1.11.0-150400.3.7.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* libvpx7-debuginfo-1.11.0-150400.3.7.1
* libvpx7-1.11.0-150400.3.7.1
* libvpx-devel-1.11.0-150400.3.7.1
* libvpx-debugsource-1.11.0-150400.3.7.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
* vpx-tools-1.11.0-150400.3.7.1
* vpx-tools-debuginfo-1.11.0-150400.3.7.1
* libvpx-debugsource-1.11.0-150400.3.7.1
* SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64)
* vpx-tools-1.11.0-150400.3.7.1
* vpx-tools-debuginfo-1.11.0-150400.3.7.1
* libvpx-debugsource-1.11.0-150400.3.7.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* libvpx7-debuginfo-1.11.0-150400.3.7.1
* libvpx7-1.11.0-150400.3.7.1
* libvpx-devel-1.11.0-150400.3.7.1
* libvpx-debugsource-1.11.0-150400.3.7.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* libvpx7-debuginfo-1.11.0-150400.3.7.1
* libvpx7-1.11.0-150400.3.7.1
* libvpx-devel-1.11.0-150400.3.7.1
* libvpx-debugsource-1.11.0-150400.3.7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* libvpx7-debuginfo-1.11.0-150400.3.7.1
* libvpx7-1.11.0-150400.3.7.1
* libvpx-devel-1.11.0-150400.3.7.1
* libvpx-debugsource-1.11.0-150400.3.7.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* libvpx7-debuginfo-1.11.0-150400.3.7.1
* libvpx7-1.11.0-150400.3.7.1
* libvpx-devel-1.11.0-150400.3.7.1
* libvpx-debugsource-1.11.0-150400.3.7.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* libvpx7-debuginfo-1.11.0-150400.3.7.1
* libvpx7-1.11.0-150400.3.7.1
* libvpx-devel-1.11.0-150400.3.7.1
* libvpx-debugsource-1.11.0-150400.3.7.1
* SUSE Manager Proxy 4.3 (x86_64)
* libvpx7-debuginfo-1.11.0-150400.3.7.1
* libvpx7-1.11.0-150400.3.7.1
* libvpx-devel-1.11.0-150400.3.7.1
* libvpx-debugsource-1.11.0-150400.3.7.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* libvpx7-debuginfo-1.11.0-150400.3.7.1
* libvpx7-1.11.0-150400.3.7.1
* libvpx-devel-1.11.0-150400.3.7.1
* libvpx-debugsource-1.11.0-150400.3.7.1
## References:
* https://www.suse.com/security/cve/CVE-2023-44488.html
* https://www.suse.com/security/cve/CVE-2023-6349.html
* https://www.suse.com/security/cve/CVE-2024-5197.html
* https://bugzilla.suse.com/show_bug.cgi?id=1216879
* https://bugzilla.suse.com/show_bug.cgi?id=1225403
* https://bugzilla.suse.com/show_bug.cgi?id=1225879
1
0
SUSE-SU-2024:2394-1: important: Security update for the Linux Kernel
by OPENSUSE-SECURITY-UPDATES 10 Jul '24
by OPENSUSE-SECURITY-UPDATES 10 Jul '24
10 Jul '24
# Security update for the Linux Kernel
Announcement ID: SUSE-SU-2024:2394-1
Rating: important
References:
* bsc#1156395
* bsc#1190336
* bsc#1191958
* bsc#1193883
* bsc#1194826
* bsc#1195065
* bsc#1195254
* bsc#1195341
* bsc#1195349
* bsc#1195775
* bsc#1196746
* bsc#1197915
* bsc#1198014
* bsc#1199295
* bsc#1202767
* bsc#1202780
* bsc#1205205
* bsc#1207361
* bsc#1217912
* bsc#1218148
* bsc#1218570
* bsc#1218820
* bsc#1219224
* bsc#1219633
* bsc#1219847
* bsc#1220368
* bsc#1220812
* bsc#1220958
* bsc#1221086
* bsc#1221282
* bsc#1221958
* bsc#1222015
* bsc#1222072
* bsc#1222080
* bsc#1222241
* bsc#1222254
* bsc#1222364
* bsc#1222893
* bsc#1223013
* bsc#1223018
* bsc#1223265
* bsc#1223384
* bsc#1223641
* bsc#1224020
* bsc#1224331
* bsc#1224488
* bsc#1224497
* bsc#1224498
* bsc#1224504
* bsc#1224520
* bsc#1224539
* bsc#1224540
* bsc#1224552
* bsc#1224583
* bsc#1224588
* bsc#1224602
* bsc#1224603
* bsc#1224605
* bsc#1224612
* bsc#1224614
* bsc#1224619
* bsc#1224661
* bsc#1224662
* bsc#1224670
* bsc#1224671
* bsc#1224674
* bsc#1224677
* bsc#1224679
* bsc#1224696
* bsc#1224703
* bsc#1224712
* bsc#1224716
* bsc#1224719
* bsc#1224735
* bsc#1224749
* bsc#1224764
* bsc#1224765
* bsc#1224766
* bsc#1224935
* bsc#1224946
* bsc#1224951
* bsc#1225050
* bsc#1225098
* bsc#1225105
* bsc#1225300
* bsc#1225389
* bsc#1225391
* bsc#1225419
* bsc#1225426
* bsc#1225448
* bsc#1225452
* bsc#1225467
* bsc#1225475
* bsc#1225484
* bsc#1225487
* bsc#1225514
* bsc#1225518
* bsc#1225535
* bsc#1225585
* bsc#1225602
* bsc#1225611
* bsc#1225681
* bsc#1225692
* bsc#1225698
* bsc#1225699
* bsc#1225704
* bsc#1225714
* bsc#1225726
* bsc#1225732
* bsc#1225737
* bsc#1225749
* bsc#1225758
* bsc#1225759
* bsc#1225760
* bsc#1225767
* bsc#1225770
* bsc#1225823
* bsc#1225834
* bsc#1225840
* bsc#1225866
* bsc#1225872
* bsc#1225894
* bsc#1226022
* bsc#1226131
* bsc#1226145
* bsc#1226149
* bsc#1226155
* bsc#1226211
* bsc#1226212
* bsc#1226226
* bsc#1226514
* bsc#1226520
* bsc#1226537
* bsc#1226538
* bsc#1226539
* bsc#1226550
* bsc#1226552
* bsc#1226553
* bsc#1226554
* bsc#1226556
* bsc#1226557
* bsc#1226558
* bsc#1226559
* bsc#1226561
* bsc#1226562
* bsc#1226563
* bsc#1226564
* bsc#1226566
* bsc#1226567
* bsc#1226569
* bsc#1226572
* bsc#1226575
* bsc#1226576
* bsc#1226577
* bsc#1226579
* bsc#1226580
* bsc#1226581
* bsc#1226582
* bsc#1226583
* bsc#1226585
* bsc#1226587
* bsc#1226588
* bsc#1226593
* bsc#1226595
* bsc#1226597
* bsc#1226601
* bsc#1226602
* bsc#1226603
* bsc#1226607
* bsc#1226610
* bsc#1226614
* bsc#1226616
* bsc#1226617
* bsc#1226618
* bsc#1226619
* bsc#1226621
* bsc#1226622
* bsc#1226624
* bsc#1226626
* bsc#1226628
* bsc#1226629
* bsc#1226632
* bsc#1226633
* bsc#1226634
* bsc#1226637
* bsc#1226643
* bsc#1226644
* bsc#1226645
* bsc#1226647
* bsc#1226650
* bsc#1226653
* bsc#1226657
* bsc#1226658
* bsc#1226669
* bsc#1226670
* bsc#1226672
* bsc#1226673
* bsc#1226674
* bsc#1226675
* bsc#1226678
* bsc#1226679
* bsc#1226683
* bsc#1226685
* bsc#1226686
* bsc#1226690
* bsc#1226691
* bsc#1226692
* bsc#1226693
* bsc#1226696
* bsc#1226697
* bsc#1226698
* bsc#1226699
* bsc#1226701
* bsc#1226702
* bsc#1226703
* bsc#1226704
* bsc#1226705
* bsc#1226706
* bsc#1226708
* bsc#1226709
* bsc#1226710
* bsc#1226711
* bsc#1226712
* bsc#1226713
* bsc#1226715
* bsc#1226716
* bsc#1226718
* bsc#1226719
* bsc#1226720
* bsc#1226721
* bsc#1226730
* bsc#1226732
* bsc#1226734
* bsc#1226735
* bsc#1226737
* bsc#1226738
* bsc#1226739
* bsc#1226740
* bsc#1226744
* bsc#1226746
* bsc#1226747
* bsc#1226749
* bsc#1226754
* bsc#1226762
* bsc#1226764
* bsc#1226767
* bsc#1226768
* bsc#1226769
* bsc#1226771
* bsc#1226774
* bsc#1226777
* bsc#1226780
* bsc#1226781
* bsc#1226785
* bsc#1226786
* bsc#1226789
* bsc#1226791
* bsc#1226839
* bsc#1226840
* bsc#1226841
* bsc#1226842
* bsc#1226848
* bsc#1226852
* bsc#1226857
* bsc#1226861
* bsc#1226863
* bsc#1226864
* bsc#1226867
* bsc#1226868
* bsc#1226876
* bsc#1226878
* bsc#1226883
* bsc#1226886
* bsc#1226890
* bsc#1226891
* bsc#1226895
* bsc#1226908
* bsc#1226915
* bsc#1226928
* bsc#1226948
* bsc#1226949
* bsc#1226950
* bsc#1226953
* bsc#1226962
* bsc#1226976
* bsc#1226992
* bsc#1226994
* bsc#1226996
* bsc#1227066
* bsc#1227096
* bsc#1227101
* bsc#1227103
* bsc#1227274
* jsc#PED-8491
* jsc#PED-8570
* jsc#PED-8690
Cross-References:
* CVE-2021-4439
* CVE-2021-47089
* CVE-2021-47432
* CVE-2021-47515
* CVE-2021-47534
* CVE-2021-47538
* CVE-2021-47539
* CVE-2021-47555
* CVE-2021-47566
* CVE-2021-47571
* CVE-2021-47572
* CVE-2021-47576
* CVE-2021-47577
* CVE-2021-47578
* CVE-2021-47580
* CVE-2021-47582
* CVE-2021-47583
* CVE-2021-47584
* CVE-2021-47585
* CVE-2021-47586
* CVE-2021-47587
* CVE-2021-47589
* CVE-2021-47592
* CVE-2021-47595
* CVE-2021-47596
* CVE-2021-47597
* CVE-2021-47600
* CVE-2021-47601
* CVE-2021-47602
* CVE-2021-47603
* CVE-2021-47604
* CVE-2021-47605
* CVE-2021-47607
* CVE-2021-47608
* CVE-2021-47609
* CVE-2021-47610
* CVE-2021-47611
* CVE-2021-47612
* CVE-2021-47614
* CVE-2021-47615
* CVE-2021-47616
* CVE-2021-47617
* CVE-2021-47618
* CVE-2021-47619
* CVE-2021-47620
* CVE-2022-48711
* CVE-2022-48712
* CVE-2022-48713
* CVE-2022-48714
* CVE-2022-48715
* CVE-2022-48716
* CVE-2022-48717
* CVE-2022-48718
* CVE-2022-48720
* CVE-2022-48721
* CVE-2022-48722
* CVE-2022-48723
* CVE-2022-48724
* CVE-2022-48725
* CVE-2022-48726
* CVE-2022-48727
* CVE-2022-48728
* CVE-2022-48729
* CVE-2022-48730
* CVE-2022-48732
* CVE-2022-48733
* CVE-2022-48734
* CVE-2022-48735
* CVE-2022-48736
* CVE-2022-48737
* CVE-2022-48738
* CVE-2022-48739
* CVE-2022-48740
* CVE-2022-48743
* CVE-2022-48744
* CVE-2022-48745
* CVE-2022-48746
* CVE-2022-48747
* CVE-2022-48748
* CVE-2022-48749
* CVE-2022-48751
* CVE-2022-48752
* CVE-2022-48753
* CVE-2022-48754
* CVE-2022-48755
* CVE-2022-48756
* CVE-2022-48758
* CVE-2022-48759
* CVE-2022-48760
* CVE-2022-48761
* CVE-2022-48763
* CVE-2022-48765
* CVE-2022-48766
* CVE-2022-48767
* CVE-2022-48768
* CVE-2022-48769
* CVE-2022-48770
* CVE-2022-48771
* CVE-2022-48772
* CVE-2023-24023
* CVE-2023-52622
* CVE-2023-52658
* CVE-2023-52667
* CVE-2023-52670
* CVE-2023-52672
* CVE-2023-52675
* CVE-2023-52735
* CVE-2023-52737
* CVE-2023-52752
* CVE-2023-52766
* CVE-2023-52784
* CVE-2023-52787
* CVE-2023-52800
* CVE-2023-52835
* CVE-2023-52837
* CVE-2023-52843
* CVE-2023-52845
* CVE-2023-52846
* CVE-2023-52869
* CVE-2023-52881
* CVE-2023-52882
* CVE-2023-52884
* CVE-2024-26625
* CVE-2024-26644
* CVE-2024-26720
* CVE-2024-26842
* CVE-2024-26845
* CVE-2024-26923
* CVE-2024-26973
* CVE-2024-27432
* CVE-2024-33619
* CVE-2024-35247
* CVE-2024-35789
* CVE-2024-35790
* CVE-2024-35807
* CVE-2024-35814
* CVE-2024-35835
* CVE-2024-35848
* CVE-2024-35857
* CVE-2024-35861
* CVE-2024-35862
* CVE-2024-35864
* CVE-2024-35869
* CVE-2024-35878
* CVE-2024-35884
* CVE-2024-35886
* CVE-2024-35896
* CVE-2024-35898
* CVE-2024-35900
* CVE-2024-35905
* CVE-2024-35925
* CVE-2024-35950
* CVE-2024-35956
* CVE-2024-35958
* CVE-2024-35960
* CVE-2024-35962
* CVE-2024-35997
* CVE-2024-36005
* CVE-2024-36008
* CVE-2024-36017
* CVE-2024-36020
* CVE-2024-36021
* CVE-2024-36025
* CVE-2024-36477
* CVE-2024-36478
* CVE-2024-36479
* CVE-2024-36890
* CVE-2024-36894
* CVE-2024-36899
* CVE-2024-36900
* CVE-2024-36904
* CVE-2024-36915
* CVE-2024-36916
* CVE-2024-36917
* CVE-2024-36919
* CVE-2024-36934
* CVE-2024-36937
* CVE-2024-36940
* CVE-2024-36945
* CVE-2024-36949
* CVE-2024-36960
* CVE-2024-36964
* CVE-2024-36965
* CVE-2024-36967
* CVE-2024-36969
* CVE-2024-36971
* CVE-2024-36975
* CVE-2024-36978
* CVE-2024-37021
* CVE-2024-37078
* CVE-2024-37354
* CVE-2024-38381
* CVE-2024-38388
* CVE-2024-38390
* CVE-2024-38540
* CVE-2024-38541
* CVE-2024-38544
* CVE-2024-38545
* CVE-2024-38546
* CVE-2024-38547
* CVE-2024-38548
* CVE-2024-38549
* CVE-2024-38550
* CVE-2024-38552
* CVE-2024-38553
* CVE-2024-38555
* CVE-2024-38556
* CVE-2024-38557
* CVE-2024-38559
* CVE-2024-38560
* CVE-2024-38564
* CVE-2024-38565
* CVE-2024-38567
* CVE-2024-38568
* CVE-2024-38571
* CVE-2024-38573
* CVE-2024-38578
* CVE-2024-38579
* CVE-2024-38580
* CVE-2024-38581
* CVE-2024-38582
* CVE-2024-38583
* CVE-2024-38587
* CVE-2024-38590
* CVE-2024-38591
* CVE-2024-38594
* CVE-2024-38597
* CVE-2024-38599
* CVE-2024-38600
* CVE-2024-38601
* CVE-2024-38603
* CVE-2024-38605
* CVE-2024-38608
* CVE-2024-38616
* CVE-2024-38618
* CVE-2024-38619
* CVE-2024-38621
* CVE-2024-38627
* CVE-2024-38630
* CVE-2024-38633
* CVE-2024-38634
* CVE-2024-38635
* CVE-2024-38659
* CVE-2024-38661
* CVE-2024-38780
* CVE-2024-39301
* CVE-2024-39468
* CVE-2024-39469
* CVE-2024-39471
CVSS scores:
* CVE-2021-4439 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
* CVE-2021-47089 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2021-47432 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47515 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47534 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47538 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2021-47539 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2021-47555 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
* CVE-2021-47566 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
* CVE-2021-47571 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2021-47571 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2021-47572 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47572 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47576 ( SUSE ): 3.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:L
* CVE-2021-47577 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47578 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47580 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L
* CVE-2021-47582 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47583 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47584 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47585 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47586 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47587 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47589 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47592 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47595 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47596 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47597 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
* CVE-2021-47600 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2021-47601 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47602 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47603 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47604 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47605 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2021-47607 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2021-47608 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47609 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47610 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47611 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47612 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47614 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2021-47615 ( SUSE ): 3.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L
* CVE-2021-47616 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2021-47617 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47618 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47619 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47620 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
* CVE-2022-48711 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-48712 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
* CVE-2022-48713 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48714 ( SUSE ): 2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
* CVE-2022-48715 ( SUSE ): 3.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L
* CVE-2022-48716 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
* CVE-2022-48717 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2022-48718 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48720 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2022-48721 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48722 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48723 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48724 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48725 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48726 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-48727 ( SUSE ): 4.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
* CVE-2022-48728 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48729 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48730 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2022-48732 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48733 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-48734 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48735 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-48736 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N
* CVE-2022-48737 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N
* CVE-2022-48738 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48739 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2022-48740 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48743 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48744 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48745 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48746 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48747 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H
* CVE-2022-48748 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
* CVE-2022-48749 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48751 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48752 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48753 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48754 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48755 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48756 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48758 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48759 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48760 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48761 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48763 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48765 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48766 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48767 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48768 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48769 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48770 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48771 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-48772 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-24023 ( SUSE ): 6.8 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
* CVE-2023-24023 ( NVD ): 6.8 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
* CVE-2023-52622 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52658 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52667 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52670 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52672 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52675 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52735 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52737 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52752 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-52752 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-52766 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-52784 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52787 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52800 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-52835 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2023-52837 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-52843 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52845 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52846 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-52869 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52881 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:L
* CVE-2023-52882 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52884 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26625 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26644 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26720 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26842 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26845 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26923 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-26973 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-27432 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-33619 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-35247 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-35789 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-35790 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-35807 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-35814 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-35835 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-35848 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-35857 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-35861 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-35862 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-35864 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-35869 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-35878 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-35884 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-35886 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-35896 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-35898 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-35900 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-35905 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-35925 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-35950 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-35956 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-35958 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-35960 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-35997 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-35997 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-36005 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-36008 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-36008 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-36017 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
* CVE-2024-36020 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-36021 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-36025 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L
* CVE-2024-36477 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
* CVE-2024-36477 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-36478 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-36479 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-36890 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-36894 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-36899 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-36900 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-36904 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-36915 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
* CVE-2024-36916 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2024-36917 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-36919 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-36934 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L
* CVE-2024-36937 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-36940 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2024-36945 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-36949 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-36960 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
* CVE-2024-36964 ( SUSE ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-36965 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H
* CVE-2024-36967 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-36969 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-36971 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-36971 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-36975 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-36978 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L
* CVE-2024-37021 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-37078 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2024-37354 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2024-38381 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
* CVE-2024-38388 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2024-38390 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38540 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38541 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-38544 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38545 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38546 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38547 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38549 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38550 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38552 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
* CVE-2024-38553 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38555 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38556 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38557 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38559 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-38560 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-38564 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2024-38565 ( SUSE ): 5.7 CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2024-38567 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38568 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L
* CVE-2024-38571 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38573 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38578 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2024-38579 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
* CVE-2024-38580 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38581 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2024-38582 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38583 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-38587 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L
* CVE-2024-38590 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38591 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38594 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2024-38597 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38599 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2024-38600 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38601 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38603 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38605 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38608 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
* CVE-2024-38616 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38618 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38619 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38621 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38627 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38630 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-38633 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38634 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38635 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38659 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:H
* CVE-2024-38661 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38780 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-38780 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-39301 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-39468 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-39469 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-39471 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* openSUSE Leap 15.5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Live Patching 15-SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Real Time Module 15-SP5
An update that solves 249 vulnerabilities, contains three features and has 44
security fixes can now be installed.
## Description:
The SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various
security bugfixes.
The following security bugs were fixed:
* CVE-2021-47089: kfence: fix memory leak when cat kfence objects
(bsc#1220958.
* CVE-2021-47432: lib/generic-radix-tree.c: Do not overflow in peek()
(bsc#1225391).
* CVE-2021-47515: seg6: fix the iif in the IPv6 socket control block
(bsc#1225426).
* CVE-2021-47538: rxrpc: Fix rxrpc_local leak in rxrpc_lookup_peer()
(bsc#1225448).
* CVE-2021-47539: rxrpc: Fix rxrpc_peer leak in rxrpc_look_up_bundle()
(bsc#1225452).
* CVE-2021-47555: net: vlan: fix underflow for the real_dev refcnt
(bsc#1225467).
* CVE-2021-47566: Fix clearing user buffer by properly using clear_user()
(bsc#1225514).
* CVE-2021-47571: staging: rtl8192e: Fix use after free in
_rtl92e_pci_disconnect() (bsc#1225518).
* CVE-2021-47572: net: nexthop: fix null pointer dereference when IPv6 is not
enabled (bsc#1225389).
* CVE-2022-48716: ASoC: codecs: wcd938x: fix incorrect used of portid
(bsc#1226678).
* CVE-2023-24023: Bluetooth: Add more enc key size check (bsc#1218148).
* CVE-2023-52622: ext4: avoid online resizing failures due to oversized flex
bg (bsc#1222080).
* CVE-2023-52658: Revert "net/mlx5: Block entering switchdev mode with ns
inconsistency" (bsc#1224719).
* CVE-2023-52667: net/mlx5e: fix a potential double-free in
fs_any_create_groups (bsc#1224603).
* CVE-2023-52670: rpmsg: virtio: Free driver_override when rpmsg_remove()
(bsc#1224696).
* CVE-2023-52672: pipe: wakeup wr_wait after setting max_usage (bsc#1224614).
* CVE-2023-52675: powerpc/imc-pmu: Add a null pointer check in
update_events_in_group() (bsc#1224504).
* CVE-2023-52735: bpf, sockmap: Don't let sock_map_{close,destroy,unhash} call
itself (bsc#1225475).
* CVE-2023-52737: btrfs: lock the inode in shared mode before starting fiemap
(bsc#1225484).
* CVE-2023-52752: smb: client: fix use-after-free bug in
cifs_debug_data_proc_show() (bsc#1225487).
* CVE-2023-52784: bonding: stop the device in bond_setup_by_slave()
(bsc#1224946).
* CVE-2023-52787: blk-mq: make sure active queue usage is held for
bio_integrity_prep() (bsc#1225105).
* CVE-2023-52835: perf/core: Bail out early if the request AUX area is out of
bound (bsc#1225602).
* CVE-2023-52837: nbd: fix uaf in nbd_open (bsc#1224935).
* CVE-2023-52843: llc: verify mac len before reading mac header (bsc#1224951).
* CVE-2023-52845: tipc: Change nla_policy for bearer-related names to
NLA_NUL_STRING (bsc#1225585).
* CVE-2023-52846: hsr: Prevent use after free in prp_create_tagged_frame()
(bsc#1225098).
* CVE-2023-52869: pstore/platform: Add check for kstrdup (bsc#1225050).
* CVE-2023-52881: tcp: do not accept ACK of bytes we never sent (bsc#1225611).
* CVE-2023-52882: clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change
(bsc#1225692).
* CVE-2024-26625: Call sock_orphan() at release time (bsc#1221086)
* CVE-2024-26644: btrfs: do not abort filesystem when attempting to snapshot
deleted subvolume (bsc#1221282, bsc#1222072).
* CVE-2024-26720: mm: Avoid overflows in dirty throttling logic (bsc#1222364).
* CVE-2024-26845: scsi: target: core: Add TMF to tmr_list handling
(bsc#1223018).
* CVE-2024-26923: Fixed false-positive lockdep splat for spin_lock() in
__unix_gc() (bsc#1223384).
* CVE-2024-26973: fat: fix uninitialized field in nostale filehandles
(bsc#1223641).
* CVE-2024-27432: net: ethernet: mtk_eth_soc: fix PPE hanging issue
(bsc#1224716).
* CVE-2024-35247: fpga: region: add owner module and take its refcount
(bsc#1226948).
* CVE-2024-35789: Check fast rx for non-4addr sta VLAN changes (bsc#1224749).
* CVE-2024-35790: usb: typec: altmodes/displayport: create sysfs nodes as
driver's default device attribute group (bsc#1224712).
* CVE-2024-35807: ext4: fix corruption during on-line resize (bsc#1224735).
* CVE-2024-35835: net/mlx5e: fix a double-free in arfs_create_groups
(bsc#1224605).
* CVE-2024-35848: eeprom: at24: fix memory corruption race condition
(bsc#1224612).
* CVE-2024-35857: icmp: prevent possible NULL dereferences from
icmp_build_probe() (bsc#1224619).
* CVE-2024-35861: Fixed potential UAF in cifs_signal_cifsd_for_reconnect()
(bsc#1224766).
* CVE-2024-35862: Fixed potential UAF in smb2_is_network_name_deleted()
(bsc#1224764).
* CVE-2024-35864: Fixed potential UAF in smb2_is_valid_lease_break()
(bsc#1224765).
* CVE-2024-35869: smb: client: guarantee refcounted children from parent
session (bsc#1224679).
* CVE-2024-35884: udp: do not accept non-tunnel GSO skbs landing in a tunnel
(bsc#1224520).
* CVE-2024-35886: ipv6: Fix infinite recursion in fib6_dump_done()
(bsc#1224670).
* CVE-2024-35898: netfilter: nf_tables: Fix potential data-race in
__nft_flowtable_type_get() (bsc#1224498).
* CVE-2024-35900: netfilter: nf_tables: reject new basechain after table flag
update (bsc#1224497).
* CVE-2024-35925: block: prevent division by zero in blk_rq_stat_sum()
(bsc#1224661).
* CVE-2024-35950: drm/client: Fully protect modes with dev->mode_config.mutex
(bsc#1224703).
* CVE-2024-35956: Fixed qgroup prealloc rsv leak in subvolume operations
(bsc#1224674)
* CVE-2024-35958: net: ena: Fix incorrect descriptor free behavior
(bsc#1224677).
* CVE-2024-35960: net/mlx5: Properly link new fs rules into the tree
(bsc#1224588).
* CVE-2024-35997: Remove I2C_HID_READ_PENDING flag to prevent lock-up
(bsc#1224552).
* CVE-2024-36005: netfilter: nf_tables: honor table dormant flag from netdev
release event path (bsc#1224539).
* CVE-2024-36008: ipv4: check for NULL idev in ip_route_use_hint()
(bsc#1224540).
* CVE-2024-36017: rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute
validation (bsc#1225681).
* CVE-2024-36020: i40e: fix vf may be used uninitialized in this function
warning (bsc#1225698).
* CVE-2024-36021: net: hns3: fix kernel crash when devlink reload during pf
initialization (bsc#1225699).
* CVE-2024-36478: null_blk: fix null-ptr-dereference while configuring 'power'
and 'submit_queues' (bsc#1226841).
* CVE-2024-36479: fpga: bridge: add owner module and take its refcount
(bsc#1226949).
* CVE-2024-36890: mm/slab: make __free(kfree) accept error pointers
(bsc#1225714).
* CVE-2024-36894: usb: gadget: f_fs: Fix race between aio_cancel() and AIO
request complete (bsc#1225749).
* CVE-2024-36899: gpiolib: cdev: Fix use after free in lineinfo_changed_notify
(bsc#1225737).
* CVE-2024-36900: net: hns3: fix kernel crash when devlink reload during
initialization (bsc#1225726).
* CVE-2024-36904: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique()
(bsc#1225732).
* CVE-2024-36915: nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies
(bsc#1225758).
* CVE-2024-36916: blk-iocost: avoid out of bounds shift (bsc#1225759).
* CVE-2024-36917: block: fix overflow in blk_ioctl_discard() (bsc#1225770).
* CVE-2024-36919: scsi: bnx2fc: Remove spin_lock_bh while releasing resources
after upload (bsc#1225767).
* CVE-2024-36934: bna: ensure the copied buf is NUL terminated (bsc#1225760).
* CVE-2024-36937: xdp: use flags field to disambiguate broadcast redirect
(bsc#1225834).
* CVE-2024-36940: pinctrl: core: delete incorrect free in pinctrl_enable()
(bsc#1225840).
* CVE-2024-36945: net/smc: fix neighbour and rtable leak in
smc_ib_find_route() (bsc#1225823).
* CVE-2024-36949: amd/amdkfd: sync all devices to wait all processes being
evicted (bsc#1225872)
* CVE-2024-36964: fs/9p: only translate RWX permissions for plain 9P2000
(bsc#1225866).
* CVE-2024-36971: net: fix __dst_negative_advice() race (bsc#1226145).
* CVE-2024-36978: net: sched: sch_multiq: fix possible OOB write in
multiq_tune() (bsc#1226514).
* CVE-2024-37021: fpga: manager: add owner module and take its refcount
(bsc#1226950).
* CVE-2024-37078: nilfs2: fix potential kernel bug due to lack of writeback
flag waiting (bsc#1227066).
* CVE-2024-37354: btrfs: fix crash on racing fsync and size-extending write
into prealloc (bsc#1227101).
* CVE-2024-38541: of: module: add buffer overflow check in of_modalias()
(bsc#1226587).
* CVE-2024-38545: RDMA/hns: Fix UAF for cq async event (bsc#1226595).
* CVE-2024-38553: net: fec: remove .ndo_poll_controller to avoid deadlock
(bsc#1226744).
* CVE-2024-38555: net/mlx5: Discard command completions in internal error
(bsc#1226607).
* CVE-2024-38556: net/mlx5: Add a timeout to acquire the command queue
semaphore (bsc#1226774).
* CVE-2024-38557: net/mlx5: Reload only IB representors upon lag
disable/enable (bsc#1226781).
* CVE-2024-38559: scsi: qedf: Ensure the copied buf is NUL terminated
(bsc#1226785).
* CVE-2024-38560: scsi: bfa: Ensure the copied buf is NUL terminated
(bsc#1226786).
* CVE-2024-38564: bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in
BPF_LINK_CREATE (bsc#1226789).
* CVE-2024-38568: drivers/perf: hisi: hns3: Fix out-of-bound access when valid
event group (bsc#1226771).
* CVE-2024-38578: ecryptfs: Fix buffer size for tag 66 packet (bsc#1226634).
* CVE-2024-38580: epoll: be better about file lifetimes (bsc#1226610).
* CVE-2024-38594: net: stmmac: move the EST lock to struct stmmac_priv
(bsc#1226734).
* CVE-2024-38597: eth: sungem: remove .ndo_poll_controller to avoid deadlocks
(bsc#1226749).
* CVE-2024-38603: drivers/perf: hisi: hns3: Actually use
devm_add_action_or_reset() (bsc#1226842).
* CVE-2024-38608: net/mlx5e: Fix netif state handling (bsc#1226746).
* CVE-2024-38627: stm class: Fix a double free in stm_register_device()
(bsc#1226857).
* CVE-2024-38659: enic: Validate length of nl attributes in enic_set_vf_port
(bsc#1226883).
* CVE-2024-38661: s390/ap: Fix crash in AP internal function modify_bitmap()
(bsc#1226996).
* CVE-2024-38780: dma-buf/sw-sync: do not enable IRQ from sync_print_obj()
(bsc#1226886).
* CVE-2024-39301: net/9p: fix uninit-value in p9_client_rpc() (bsc#1226994).
* CVE-2024-39468: smb: client: fix deadlock in smb2_find_smb_tcon()
(bsc#1227103.
* CVE-2024-39469: nilfs2: fix nilfs_empty_dir() misjudgment and long loop on
I/O errors (bsc#1226992).
The following non-security bugs were fixed:
* ACPI: resource: Do IRQ override on TongFang GXxHRXx and GMxHGxx (stable-
fixes).
* ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is
fine." (git-fixes).
* ALSA/hda: intel-dsp-config: Document AVS as dsp_driver option (git-fixes).
* ALSA: Fix deadlocks with kctl removals at disconnection (stable-fixes).
* ALSA: hda/realtek: Add quirks for Lenovo 13X (stable-fixes).
* ALSA: hda/realtek: Adjust G814JZR to use SPI init for amp (git-fixes).
* ALSA: hda/realtek: Enable headset mic on IdeaPad 330-17IKB 81DM (git-fixes).
* ALSA: hda/realtek: Fix conflicting quirk for PCI SSID 17aa:3820 (git-fixes).
* ALSA: hda/realtek: Limit mic boost on N14AP7 (stable-fixes).
* ALSA: hda/realtek: Remove Framework Laptop 16 from quirks (git-fixes).
* ALSA: hda/realtek: fix mute/micmute LEDs do not work for ProBook 440/460 G11
(stable-fixes).
* ALSA: hda/realtek: fix mute/micmute LEDs do not work for ProBook 445/465 G11
(stable-fixes).
* ALSA: hda: intel-dsp-config: harden I2C/I2S codec detection (stable-fixes).
* ALSA: timer: Set lower bound of start tick time (stable-fixes).
* ASoC: amd: acp: add a null check for chip_pdev structure (git-fixes).
* ASoC: amd: acp: remove i2s configuration check in acp_i2s_probe() (git-
fixes).
* ASoC: da7219-aad: fix usage of device_get_named_child_node() (stable-fixes).
* ASoC: fsl-asoc-card: set priv->pdev before using it (git-fixes).
* ASoC: rt5645: Fix the electric noise due to the CBJ contacts floating
(stable-fixes).
* ASoC: rt715-sdca: volume step modification (stable-fixes).
* ASoC: rt715: add vendor clear control register (stable-fixes).
* Add remote for nfs maintainer
* Bluetooth: L2CAP: Fix rejecting L2CAP_CONN_PARAM_UPDATE_REQ (git-fixes).
* Fix new build warnings regarding unused variables: Changed build warnings:
**_*_ 2 warnings ***** * unused-variable (cl) in ../fs/ceph/mds_client.c in
ceph_queue_cap_unlink_work ../fs/ceph/mds_client.c: In function
'ceph_queue_cap_unlink_work': ../fs/ceph/mds_client.c:2421:22: warning:
unused variable 'cl' [-Wunused-variable] * unused-variable (cl) in
../fs/ceph/mds_client.c in ceph_cap_unlink_work ../fs/ceph/mds_client.c: In
function 'ceph_cap_unlink_work': ../fs/ceph/mds_client.c:2436:22: warning:
unused variable 'cl' [-Wunused-variable]
* HID: core: remove unnecessary WARN_ON() in implement() (git-fixes).
* HID: logitech-dj: Fix memory leak in logi_dj_recv_switch_to_dj_mode() (git-
fixes).
* Input: ili210x - fix ili251x_read_touch_data() return value (git-fixes).
* NFS: abort nfs_atomic_open_v23 if name is too long (bsc#1219847).
* NFS: add atomic_open for NFSv3 to handle O_TRUNC correctly (bsc#1219847).
* NFS: avoid infinite loop in pnfs_update_layout (bsc#1219633 bsc#1226226).
* PCI/ASPM: Update save_state when configuration changes (bsc#1226915)
* PCI: Clear Secondary Status errors after enumeration (bsc#1226928)
* RAS/AMD/ATL: Fix MI300 bank hash (bsc#1225300).
* RAS/AMD/ATL: Use system settings for MI300 DRAM to normalized address
translation (bsc#1225300).
* RDMA/hns: Fix incorrect sge nums calculation (git-fixes)
* RDMA/irdma: Drop unused kernel push code (git-fixes)
* RDMA/mlx5: Add check for srq max_sge attribute (git-fixes)
* Revert "Add remote for nfs maintainer"
* Revert "build initrd without systemd" (bsc#1195775)"
* USB: class: cdc-wdm: Fix CPU lockup caused by excessive log messages (git-
fixes).
* USB: xen-hcd: Traverse host/ when CONFIG_USB_XEN_HCD is selected (git-
fixes).
* X.509: Fix the parser of extended key usage for length (bsc#1218820).
* arm64: asm-bug: Add .align 2 to the end of __BUG_ENTRY (git-fixes).
* arm64: mm: Batch dsb and isb when populating pgtables (jsc#PED-8690).
* arm64: mm: Do not remap pgtables for allocate vs populate (jsc#PED-8690).
* arm64: mm: Do not remap pgtables per-cont(pte|pmd) block (jsc#PED-8690).
* arm64: mm: do not acquire mutex when rewriting swapper (jsc#PED-8690).
* ata: ahci: Clean up sysfs file on error (git-fixes).
* ata: libata-core: Fix double free on error (git-fixes).
* ata: libata-core: Fix null pointer dereference on error (git-fixes).
* batman-adv: Do not accept TT entries for out-of-spec VIDs (git-fixes).
* bpf, sockmap: Check for any of tcp_bpf_prots when cloning a listener (git-
fixes).
* btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot of subvolume
being deleted (bsc#1221282).
* cachefiles: remove requests from xarray during flushing requests
(bsc#1226588).
* ceph: add ceph_cap_unlink_work to fire check_caps() immediately
(bsc#1226022).
* ceph: always check dir caps asynchronously (bsc#1226022).
* ceph: always queue a writeback when revoking the Fb caps (bsc#1226022).
* ceph: break the check delayed cap loop every 5s (bsc#1226022).
* ceph: switch to use cap_delay_lock for the unlink delay list (bsc#1226022).
* cgroup: Add annotation for holding namespace_sem in
current_cgns_cgroup_from_root() (bsc#1222254).
* cgroup: Eliminate the need for cgroup_mutex in proc_cgroup_show()
(bsc#1222254).
* cgroup: Make operations on the cgroup root_list RCU safe (bsc#1222254).
* cgroup: Remove unnecessary list_empty() (bsc#1222254).
* cgroup: preserve KABI of cgroup_root (bsc#1222254).
* cifs: fix hang in wait_for_response() (bsc#1220812, bsc#1220368).
* cpufreq: amd-pstate: Fix the inconsistency in max frequency units (git-
fixes).
* crypto: ecrdsa - Fix module auto-load on add_key (stable-fixes).
* dmaengine: idxd: Fix possible Use-After-Free in irq_process_work_list (git-
fixes).
* dmaengine: ioatdma: Fix missing kmem_cache_destroy() (git-fixes).
* drivers: core: synchronize really_probe() and dev_uevent() (git-fixes).
* drm/amd/display: Add VCO speed parameter for DCN31 FPU (stable-fixes).
* drm/amd/display: Add dtbclk access to dcn315 (stable-fixes).
* drm/amd/display: Exit idle optimizations before HDCP execution (stable-
fixes).
* drm/amd/display: Set color_mgmt_changed to true on unsuspend (stable-fixes).
* drm/amd/display: drop unnecessary NULL checks in debugfs (stable-fixes).
* drm/amd/display: revert Exit idle optimizations before HDCP execution
(stable-fixes).
* drm/amd: Fix shutdown (again) on some SMU v13.0.4/11 platforms (git-fixes).
* drm/amdgpu/atomfirmware: add intergrated info v2.3 table (stable-fixes).
* drm/amdgpu/mes: fix use-after-free issue (stable-fixes).
* drm/amdgpu: Fix the ring buffer size for queue VM flush (stable-fixes).
* drm/amdgpu: Update BO eviction priorities (stable-fixes).
* drm/amdgpu: add error handle to avoid out-of-bounds (stable-fixes).
* drm/amdgpu: fix UBSAN warning in kv_dpm.c (stable-fixes).
* drm/amdkfd: Flush the process wq before creating a kfd_process (stable-
fixes).
* drm/amdkfd: Rework kfd_locked handling (bsc#1225872)
* drm/bridge/panel: Fix runtime warning on panel bridge release (git-fixes).
* drm/exynos/vidi: fix memory leak in .get_modes() (stable-fixes).
* drm/exynos: hdmi: report safe 640x480 mode as a fallback when no EDID found
(git-fixes).
* drm/i915/dpt: Make DPT object unshrinkable (git-fixes).
* drm/i915/gt: Disarm breadcrumbs if engines are already idle (git-fixes).
* drm/i915/gt: Fix potential UAF by revoke of fence registers (git-fixes).
* drm/i915/guc: avoid FIELD_PREP warning (git-fixes).
* drm/i915/mso: using joiner is not possible with eDP MSO (git-fixes).
* drm/komeda: check for error-valued pointer (git-fixes).
* drm/lima: add mask irq callback to gp and pp (stable-fixes).
* drm/lima: mask irqs in timeout path before hard reset (stable-fixes).
* drm/msm/a6xx: Avoid a nullptr dereference when speedbin setting fails (git-
fixes).
* drm/msm/dp: Avoid a long timeout for AUX transfer if nothing connected (git-
fixes).
* drm/msm/dp: Return IRQ_NONE for unhandled interrupts (stable-fixes).
* drm/msm: Enable clamp_to_idle for 7c3 (stable-fixes).
* drm/panel-samsung-atna33xc20: Use ktime_get_boottime for delays (stable-
fixes).
* drm/panel: simple: Add missing display timing flags for KOE TX26D202VM0BWA
(git-fixes).
* drm/radeon: fix UBSAN warning in kv_dpm.c (stable-fixes).
* drm/vmwgfx: 3D disabled should not effect STDU memory limits (git-fixes).
* drm/vmwgfx: Filter modes which exceed graphics memory (git-fixes).
* gpio: davinci: Validate the obtained number of IRQs (git-fixes).
* gpio: tqmx86: fix typo in Kconfig label (git-fixes).
* gpio: tqmx86: introduce shadow register for GPIO output value (git-fixes).
* gpiolib: cdev: Disallow reconfiguration without direction (uAPI v1) (git-
fixes).
* hwmon: (shtc1) Fix property misspelling (git-fixes).
* i2c: at91: Fix the functionality flags of the slave-only interface (git-
fixes).
* i2c: designware: Fix the functionality flags of the slave-only interface
(git-fixes).
* i2c: ocores: set IACK bit after core is enabled (git-fixes).
* i2c: testunit: discard write requests while old command is running (git-
fixes).
* i2c: testunit: do not erase registers after STOP (git-fixes).
* iio: accel: fxls8962af: select IIO_BUFFER & IIO_KFIFO_BUF (git-fixes).
* iio: adc: ad7266: Fix variable checking bug (git-fixes).
* iio: adc: ad9467: fix scan type sign (git-fixes).
* iio: chemical: bme680: Fix calibration data variable (git-fixes).
* iio: chemical: bme680: Fix overflows in compensate() functions (git-fixes).
* iio: chemical: bme680: Fix pressure value output (git-fixes).
* iio: chemical: bme680: Fix sensor data read operation (git-fixes).
* iio: dac: ad5592r: fix temperature channel scaling value (git-fixes).
* iio: imu: inv_icm42600: delete unneeded update watermark call (git-fixes).
* intel_th: pci: Add Meteor Lake-S CPU support (stable-fixes).
* iommu/amd: Fix sysfs leak in iommu init (git-fixes).
* iommu: Return right value in iommu_sva_bind_device() (git-fixes).
* iommu: mtk: fix module autoloading (git-fixes).
* ipvs: Fix checksumming on GSO of SCTP packets (bsc#1221958)
* kbuild: Install dtb files as 0644 in Makefile.dtbinst (git-fixes).
* kbuild: do not include include/config/auto.conf from shell scripts
(bsc#1227274).
* kconfig: doc: fix a typo in the note about 'imply' (git-fixes).
* kconfig: fix comparison to constant symbols, 'm', 'n' (git-fixes).
* kernel-doc: fix struct_group_tagged() parsing (git-fixes).
* lib: memcpy_kunit: Fix an invalid format specifier in an assertion msg (git-
fixes).
* media: flexcop-usb: clean up endpoint sanity checks (stable-fixes).
* media: flexcop-usb: fix sanity check of bNumEndpoints (git-fixes).
* media: ipu3-cio2: Use temporary storage for struct device pointer (stable-
fixes).
* media: lgdt3306a: Add a check against null-pointer-def (stable-fixes).
* media: mxl5xx: Move xpt structures off stack (stable-fixes).
* media: radio-shark2: Avoid led_names truncations (git-fixes).
* media: v4l2-core: hold videodev_lock until dev reg, finishes (stable-fixes).
* mei: me: release irq in mei_me_pci_resume error path (git-fixes).
* mkspec-dtb: add toplevel symlinks also on arm
* mmc: core: Add mmc_gpiod_set_cd_config() function (stable-fixes).
* mmc: core: Do not force a retune before RPMB switch (stable-fixes).
* mmc: sdhci-acpi: Disable write protect detection on Toshiba WT10-A (stable-
fixes).
* mmc: sdhci-acpi: Fix Lenovo Yoga Tablet 2 Pro 1380 sdcard slot not working
(stable-fixes).
* mmc: sdhci-acpi: Sort DMI quirks alphabetically (stable-fixes).
* mmc: sdhci-pci: Convert PCIBIOS_* return codes to errnos (git-fixes).
* mmc: sdhci: Do not invert write-protect twice (git-fixes).
* mmc: sdhci: Do not lock spinlock around mmc_gpio_get_ro() (git-fixes).
* mmc: sdhci_am654: Add ITAPDLYSEL in sdhci_j721e_4bit_set_clock (git-fixes).
* mmc: sdhci_am654: Add OTAP/ITAP delay enable (git-fixes).
* mmc: sdhci_am654: Drop lookup for deprecated ti,otap-del-sel (stable-fixes).
* mmc: sdhci_am654: Fix ITAPDLY for HS400 timing (git-fixes).
* mtd: rawnand: Bypass a couple of sanity checks during NAND identification
(git-fixes).
* mtd: rawnand: Ensure ECC configuration is propagated to upper layers (git-
fixes).
* mtd: rawnand: rockchip: ensure NVDDR timings are rejected (git-fixes).
* net/mlx5e: Fix a race in command alloc flow (git-fixes).
* net: can: j1939: Initialize unused data in j1939_send_one() (git-fixes).
* net: can: j1939: enhanced error handling for tightly received RTS messages
in xtp_rx_rts_session_new (git-fixes).
* net: can: j1939: recover socket queue on CAN bus error during BAM
transmission (git-fixes).
* net: ena: Fix redundant device NUMA node override (jsc#PED-8690).
* net: mana: Enable MANA driver on ARM64 with 4K page size (jsc#PED-8491).
* net: phy: Micrel KSZ8061: fix errata solution not taking effect problem
(git-fixes).
* net: phy: micrel: add Microchip KSZ 9477 to the device table (git-fixes).
* net: usb: ax88179_178a: improve link status logs (git-fixes).
* net: usb: ax88179_178a: improve reset check (git-fixes).
* net: usb: qmi_wwan: add Telit FN920C04 compositions (stable-fixes).
* net: usb: rtl8150 fix unintiatilzed variables in rtl8150_get_link_ksettings
(git-fixes).
* net: usb: smsc95xx: fix changing LED_SEL bit value updated from EEPROM (git-
fixes).
* nfsd: optimise recalculate_deny_mode() for a common case (bsc#1217912).
* nilfs2: fix potential hang in nilfs_detach_log_writer() (stable-fixes).
* nvme: find numa distance only if controller has valid numa id (git-fixes).
* nvmet-passthru: propagate status from id override functions (git-fixes).
* ocfs2: adjust enabling place for la window (bsc#1219224).
* ocfs2: fix sparse warnings (bsc#1219224).
* ocfs2: improve write IO performance when fragmentation is high
(bsc#1219224).
* ocfs2: speed up chain-list searching (bsc#1219224).
* pinctrl: fix deadlock in create_pinctrl() when handling -EPROBE_DEFER (git-
fixes).
* pinctrl: qcom: spmi-gpio: drop broken pm8008 support (git-fixes).
* pinctrl: rockchip: fix pinmux bits for RK3328 GPIO2-B pins (git-fixes).
* pinctrl: rockchip: fix pinmux bits for RK3328 GPIO3-B pins (git-fixes).
* pinctrl: rockchip: fix pinmux reset in rockchip_pmx_set (git-fixes).
* pinctrl: rockchip: use dedicated pinctrl type for RK3328 (git-fixes).
* random: treat bootloader trust toggle the same way as cpu trust toggle
(bsc#1226953).
* regulator: bd71815: fix ramp values (git-fixes).
* regulator: core: Fix modpost error "regulator_get_regmap" undefined (git-
fixes).
* regulator: irq_helpers: duplicate IRQ name (stable-fixes).
* regulator: vqmmc-ipq4019: fix module autoloading (stable-fixes).
* rpm/kernel-obs-build.spec.in: Add iso9660 (bsc#1226212) Some builds do not
just create an iso9660 image, but also mount it during build.
* rpm/kernel-obs-build.spec.in: Add networking modules for docker
(bsc#1226211) docker needs more networking modules, even legacy iptable_nat
and _filter.
* rpm/kernel-obs-build.spec.in: Include algif_hash, aegis128 and xts modules
afgif_hash is needed by some packages (e.g. iwd) for tests, xts is used for
LUKS2 volumes by default and aegis128 is useful as AEAD cipher for LUKS2.
Wrap the long line to make it readable.
* rpm/mkspec-dtb: dtbs have moved to vendor sub-directories in 6.5 By commit
724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories"). So
switch to them.
* sched/core: Fix incorrect initialization of the 'burst' parameter in
cpu_max_write() (bsc#1226791).
* scsi: sd: Update DIX config every time sd_revalidate_disk() is called
(bsc#1218570).
* smb: client: ensure to try all targets when finding nested links
(bsc#1224020).
* smb: client: guarantee refcounted children from parent session
(bsc#1224679).
* soundwire: cadence: fix invalid PDI offset (stable-fixes).
* spi: stm32: Do not warn about spurious interrupts (git-fixes).
* supported.conf: Add APM X-Gene SoC hardware monitoring driver (bsc#1223265
jsc#PED-8570)
* supported.conf: mark orangefs as optional We do not support orangefs at all
(and it is already marked as such), but since there are no SLE consumers of
it, mark it as optional.
* supported.conf: mark ufs as unsupported UFS is an unsupported filesystem,
mark it as such. We still keep it around (not marking as optional), to
accommodate any potential migrations from BSD systems.
* tty: mcf: MCF54418 has 10 UARTS (git-fixes).
* usb-storage: alauda: Check whether the media is initialized (git-fixes).
* usb: atm: cxacru: fix endpoint checking in cxacru_bind() (git-fixes).
* usb: dwc3: core: remove lock of otg mode during gadget suspend/resume to
avoid deadlock (git-fixes).
* usb: fotg210-hcd: delete an incorrect bounds test (git-fixes).
* usb: gadget: printer: fix races against disable (git-fixes).
* usb: musb: da8xx: fix a resource leak in probe() (git-fixes).
* usb: typec: tcpm: Ignore received Hard Reset in TOGGLING state (git-fixes).
* usb: typec: tcpm: fix use-after-free case in tcpm_register_source_caps (git-
fixes).
* usb: typec: ucsi: Ack also failed Get Error commands (git-fixes).
* usb: typec: ucsi: Never send a lone connector change ack (git-fixes).
* usb: xhci: Implement xhci_handshake_check_state() helper (git-fixes).
* usb: xhci: address off-by-one in xhci_num_trbs_free() (git-fixes).
* usb: xhci: improve debug message in xhci_ring_expansion_needed() (git-
fixes).
* watchdog: bd9576: Drop "always-running" property (git-fixes).
* watchdog: bd9576_wdt: switch to using devm_fwnode_gpiod_get() (stable-
fixes).
* wifi: cfg80211: Lock wiphy in cfg80211_get_station (git-fixes).
* wifi: cfg80211: fix the order of arguments for trace events of the tx_rx_evt
class (stable-fixes).
* wifi: cfg80211: pmsr: use correct nla_get_uX functions (git-fixes).
* wifi: iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of debugfs ifdef (git-
fixes).
* wifi: iwlwifi: mvm: check n_ssids before accessing the ssids (git-fixes).
* wifi: iwlwifi: mvm: do not read past the mfuart notifcation (git-fixes).
* wifi: iwlwifi: mvm: revert gen2 TX A-MPDU size to 64 (git-fixes).
* wifi: mac80211: Fix deadlock in ieee80211_sta_ps_deliver_wakeup() (git-
fixes).
* wifi: mac80211: correctly parse Spatial Reuse Parameter Set element (git-
fixes).
* wifi: mac80211: mesh: Fix leak of mesh_preq_queue objects (git-fixes).
* wifi: rtl8xxxu: Fix the TX power of RTL8192CU, RTL8723AU (stable-fixes).
* wifi: rtlwifi: rtl8192de: Fix endianness issue in RX path (stable-fixes).
* wifi: rtlwifi: rtl8192de: Fix low speed with WPA3-SAE (stable-fixes).
* x86/mce: Dynamically size space for machine check records (bsc#1222241).
* x86/tsc: Trust initial offset in architectural TSC-adjust MSRs (bsc#1222015
bsc#1226962).
* xfs: make sure sb_fdblocks is non-negative (bsc#1225419).
* xhci: Fix failure to detect ring expansion need (git-fixes).
* xhci: Fix transfer ring expansion size calculation (git-fixes).
* xhci: Handle TD clearing for multiple streams case (git-fixes).
* xhci: Simplify event ring dequeue pointer update for port change events
(git-fixes).
* xhci: Stop unnecessary tracking of free trbs in a ring (git-fixes).
* xhci: fix matching completion events with TDs (git-fixes).
* xhci: remove unused stream_id parameter from xhci_handle_halted_endpoint()
(git-fixes).
* xhci: restre deleted trb fields for tracing (git-fixes).
* xhci: retry Stop Endpoint on buggy NEC controllers (git-fixes).
* xhci: simplify event ring dequeue tracking for transfer events (git-fixes).
* xhci: update event ring dequeue pointer position to controller correctly
(git-fixes).
## Special Instructions and Notes:
* Please reboot the system after installing this update.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch SUSE-2024-2394=1 openSUSE-SLE-15.5-2024-2394=1
* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-2394=1
* SUSE Linux Enterprise Live Patching 15-SP5
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2024-2394=1
* SUSE Real Time Module 15-SP5
zypper in -t patch SUSE-SLE-Module-RT-15-SP5-2024-2394=1
## Package List:
* openSUSE Leap 15.5 (noarch)
* kernel-devel-rt-5.14.21-150500.13.61.1
* kernel-source-rt-5.14.21-150500.13.61.1
* openSUSE Leap 15.5 (x86_64)
* kernel-livepatch-5_14_21-150500_13_61-rt-1-150500.11.3.1
* kselftests-kmp-rt-debuginfo-5.14.21-150500.13.61.1
* reiserfs-kmp-rt-debuginfo-5.14.21-150500.13.61.1
* kernel-livepatch-5_14_21-150500_13_61-rt-debuginfo-1-150500.11.3.1
* cluster-md-kmp-rt-5.14.21-150500.13.61.1
* kernel-rt_debug-devel-debuginfo-5.14.21-150500.13.61.1
* kernel-rt-devel-debuginfo-5.14.21-150500.13.61.1
* kernel-rt_debug-vdso-5.14.21-150500.13.61.1
* kernel-syms-rt-5.14.21-150500.13.61.1
* dlm-kmp-rt-debuginfo-5.14.21-150500.13.61.1
* dlm-kmp-rt-5.14.21-150500.13.61.1
* kernel-rt-optional-debuginfo-5.14.21-150500.13.61.1
* kernel-rt-debuginfo-5.14.21-150500.13.61.1
* kernel-rt-optional-5.14.21-150500.13.61.1
* reiserfs-kmp-rt-5.14.21-150500.13.61.1
* kernel-rt_debug-vdso-debuginfo-5.14.21-150500.13.61.1
* kernel-livepatch-SLE15-SP5-RT_Update_17-debugsource-1-150500.11.3.1
* kernel-rt_debug-devel-5.14.21-150500.13.61.1
* ocfs2-kmp-rt-debuginfo-5.14.21-150500.13.61.1
* kselftests-kmp-rt-5.14.21-150500.13.61.1
* kernel-rt-livepatch-5.14.21-150500.13.61.1
* gfs2-kmp-rt-debuginfo-5.14.21-150500.13.61.1
* kernel-rt-extra-debuginfo-5.14.21-150500.13.61.1
* kernel-rt-vdso-5.14.21-150500.13.61.1
* kernel-rt-vdso-debuginfo-5.14.21-150500.13.61.1
* kernel-rt-debugsource-5.14.21-150500.13.61.1
* kernel-rt_debug-debugsource-5.14.21-150500.13.61.1
* kernel-rt_debug-livepatch-devel-5.14.21-150500.13.61.1
* ocfs2-kmp-rt-5.14.21-150500.13.61.1
* kernel-rt_debug-debuginfo-5.14.21-150500.13.61.1
* kernel-rt-livepatch-devel-5.14.21-150500.13.61.1
* kernel-rt-extra-5.14.21-150500.13.61.1
* kernel-rt-devel-5.14.21-150500.13.61.1
* cluster-md-kmp-rt-debuginfo-5.14.21-150500.13.61.1
* gfs2-kmp-rt-5.14.21-150500.13.61.1
* openSUSE Leap 15.5 (nosrc x86_64)
* kernel-rt-5.14.21-150500.13.61.1
* kernel-rt_debug-5.14.21-150500.13.61.1
* SUSE Linux Enterprise Micro 5.5 (nosrc x86_64)
* kernel-rt-5.14.21-150500.13.61.1
* SUSE Linux Enterprise Micro 5.5 (x86_64)
* kernel-rt-debugsource-5.14.21-150500.13.61.1
* kernel-rt-debuginfo-5.14.21-150500.13.61.1
* SUSE Linux Enterprise Micro 5.5 (noarch)
* kernel-source-rt-5.14.21-150500.13.61.1
* SUSE Linux Enterprise Live Patching 15-SP5 (x86_64)
* kernel-livepatch-5_14_21-150500_13_61-rt-debuginfo-1-150500.11.3.1
* kernel-livepatch-5_14_21-150500_13_61-rt-1-150500.11.3.1
* kernel-livepatch-SLE15-SP5-RT_Update_17-debugsource-1-150500.11.3.1
* SUSE Real Time Module 15-SP5 (x86_64)
* cluster-md-kmp-rt-5.14.21-150500.13.61.1
* kernel-rt_debug-devel-debuginfo-5.14.21-150500.13.61.1
* kernel-rt-devel-debuginfo-5.14.21-150500.13.61.1
* kernel-rt_debug-vdso-5.14.21-150500.13.61.1
* kernel-syms-rt-5.14.21-150500.13.61.1
* dlm-kmp-rt-debuginfo-5.14.21-150500.13.61.1
* dlm-kmp-rt-5.14.21-150500.13.61.1
* kernel-rt-debuginfo-5.14.21-150500.13.61.1
* kernel-rt_debug-vdso-debuginfo-5.14.21-150500.13.61.1
* kernel-rt_debug-devel-5.14.21-150500.13.61.1
* ocfs2-kmp-rt-debuginfo-5.14.21-150500.13.61.1
* gfs2-kmp-rt-debuginfo-5.14.21-150500.13.61.1
* kernel-rt-vdso-5.14.21-150500.13.61.1
* kernel-rt-vdso-debuginfo-5.14.21-150500.13.61.1
* kernel-rt_debug-debugsource-5.14.21-150500.13.61.1
* kernel-rt-debugsource-5.14.21-150500.13.61.1
* ocfs2-kmp-rt-5.14.21-150500.13.61.1
* kernel-rt_debug-debuginfo-5.14.21-150500.13.61.1
* kernel-rt-devel-5.14.21-150500.13.61.1
* cluster-md-kmp-rt-debuginfo-5.14.21-150500.13.61.1
* gfs2-kmp-rt-5.14.21-150500.13.61.1
* SUSE Real Time Module 15-SP5 (noarch)
* kernel-devel-rt-5.14.21-150500.13.61.1
* kernel-source-rt-5.14.21-150500.13.61.1
* SUSE Real Time Module 15-SP5 (nosrc x86_64)
* kernel-rt-5.14.21-150500.13.61.1
* kernel-rt_debug-5.14.21-150500.13.61.1
## References:
* https://www.suse.com/security/cve/CVE-2021-4439.html
* https://www.suse.com/security/cve/CVE-2021-47089.html
* https://www.suse.com/security/cve/CVE-2021-47432.html
* https://www.suse.com/security/cve/CVE-2021-47515.html
* https://www.suse.com/security/cve/CVE-2021-47534.html
* https://www.suse.com/security/cve/CVE-2021-47538.html
* https://www.suse.com/security/cve/CVE-2021-47539.html
* https://www.suse.com/security/cve/CVE-2021-47555.html
* https://www.suse.com/security/cve/CVE-2021-47566.html
* https://www.suse.com/security/cve/CVE-2021-47571.html
* https://www.suse.com/security/cve/CVE-2021-47572.html
* https://www.suse.com/security/cve/CVE-2021-47576.html
* https://www.suse.com/security/cve/CVE-2021-47577.html
* https://www.suse.com/security/cve/CVE-2021-47578.html
* https://www.suse.com/security/cve/CVE-2021-47580.html
* https://www.suse.com/security/cve/CVE-2021-47582.html
* https://www.suse.com/security/cve/CVE-2021-47583.html
* https://www.suse.com/security/cve/CVE-2021-47584.html
* https://www.suse.com/security/cve/CVE-2021-47585.html
* https://www.suse.com/security/cve/CVE-2021-47586.html
* https://www.suse.com/security/cve/CVE-2021-47587.html
* https://www.suse.com/security/cve/CVE-2021-47589.html
* https://www.suse.com/security/cve/CVE-2021-47592.html
* https://www.suse.com/security/cve/CVE-2021-47595.html
* https://www.suse.com/security/cve/CVE-2021-47596.html
* https://www.suse.com/security/cve/CVE-2021-47597.html
* https://www.suse.com/security/cve/CVE-2021-47600.html
* https://www.suse.com/security/cve/CVE-2021-47601.html
* https://www.suse.com/security/cve/CVE-2021-47602.html
* https://www.suse.com/security/cve/CVE-2021-47603.html
* https://www.suse.com/security/cve/CVE-2021-47604.html
* https://www.suse.com/security/cve/CVE-2021-47605.html
* https://www.suse.com/security/cve/CVE-2021-47607.html
* https://www.suse.com/security/cve/CVE-2021-47608.html
* https://www.suse.com/security/cve/CVE-2021-47609.html
* https://www.suse.com/security/cve/CVE-2021-47610.html
* https://www.suse.com/security/cve/CVE-2021-47611.html
* https://www.suse.com/security/cve/CVE-2021-47612.html
* https://www.suse.com/security/cve/CVE-2021-47614.html
* https://www.suse.com/security/cve/CVE-2021-47615.html
* https://www.suse.com/security/cve/CVE-2021-47616.html
* https://www.suse.com/security/cve/CVE-2021-47617.html
* https://www.suse.com/security/cve/CVE-2021-47618.html
* https://www.suse.com/security/cve/CVE-2021-47619.html
* https://www.suse.com/security/cve/CVE-2021-47620.html
* https://www.suse.com/security/cve/CVE-2022-48711.html
* https://www.suse.com/security/cve/CVE-2022-48712.html
* https://www.suse.com/security/cve/CVE-2022-48713.html
* https://www.suse.com/security/cve/CVE-2022-48714.html
* https://www.suse.com/security/cve/CVE-2022-48715.html
* https://www.suse.com/security/cve/CVE-2022-48716.html
* https://www.suse.com/security/cve/CVE-2022-48717.html
* https://www.suse.com/security/cve/CVE-2022-48718.html
* https://www.suse.com/security/cve/CVE-2022-48720.html
* https://www.suse.com/security/cve/CVE-2022-48721.html
* https://www.suse.com/security/cve/CVE-2022-48722.html
* https://www.suse.com/security/cve/CVE-2022-48723.html
* https://www.suse.com/security/cve/CVE-2022-48724.html
* https://www.suse.com/security/cve/CVE-2022-48725.html
* https://www.suse.com/security/cve/CVE-2022-48726.html
* https://www.suse.com/security/cve/CVE-2022-48727.html
* https://www.suse.com/security/cve/CVE-2022-48728.html
* https://www.suse.com/security/cve/CVE-2022-48729.html
* https://www.suse.com/security/cve/CVE-2022-48730.html
* https://www.suse.com/security/cve/CVE-2022-48732.html
* https://www.suse.com/security/cve/CVE-2022-48733.html
* https://www.suse.com/security/cve/CVE-2022-48734.html
* https://www.suse.com/security/cve/CVE-2022-48735.html
* https://www.suse.com/security/cve/CVE-2022-48736.html
* https://www.suse.com/security/cve/CVE-2022-48737.html
* https://www.suse.com/security/cve/CVE-2022-48738.html
* https://www.suse.com/security/cve/CVE-2022-48739.html
* https://www.suse.com/security/cve/CVE-2022-48740.html
* https://www.suse.com/security/cve/CVE-2022-48743.html
* https://www.suse.com/security/cve/CVE-2022-48744.html
* https://www.suse.com/security/cve/CVE-2022-48745.html
* https://www.suse.com/security/cve/CVE-2022-48746.html
* https://www.suse.com/security/cve/CVE-2022-48747.html
* https://www.suse.com/security/cve/CVE-2022-48748.html
* https://www.suse.com/security/cve/CVE-2022-48749.html
* https://www.suse.com/security/cve/CVE-2022-48751.html
* https://www.suse.com/security/cve/CVE-2022-48752.html
* https://www.suse.com/security/cve/CVE-2022-48753.html
* https://www.suse.com/security/cve/CVE-2022-48754.html
* https://www.suse.com/security/cve/CVE-2022-48755.html
* https://www.suse.com/security/cve/CVE-2022-48756.html
* https://www.suse.com/security/cve/CVE-2022-48758.html
* https://www.suse.com/security/cve/CVE-2022-48759.html
* https://www.suse.com/security/cve/CVE-2022-48760.html
* https://www.suse.com/security/cve/CVE-2022-48761.html
* https://www.suse.com/security/cve/CVE-2022-48763.html
* https://www.suse.com/security/cve/CVE-2022-48765.html
* https://www.suse.com/security/cve/CVE-2022-48766.html
* https://www.suse.com/security/cve/CVE-2022-48767.html
* https://www.suse.com/security/cve/CVE-2022-48768.html
* https://www.suse.com/security/cve/CVE-2022-48769.html
* https://www.suse.com/security/cve/CVE-2022-48770.html
* https://www.suse.com/security/cve/CVE-2022-48771.html
* https://www.suse.com/security/cve/CVE-2022-48772.html
* https://www.suse.com/security/cve/CVE-2023-24023.html
* https://www.suse.com/security/cve/CVE-2023-52622.html
* https://www.suse.com/security/cve/CVE-2023-52658.html
* https://www.suse.com/security/cve/CVE-2023-52667.html
* https://www.suse.com/security/cve/CVE-2023-52670.html
* https://www.suse.com/security/cve/CVE-2023-52672.html
* https://www.suse.com/security/cve/CVE-2023-52675.html
* https://www.suse.com/security/cve/CVE-2023-52735.html
* https://www.suse.com/security/cve/CVE-2023-52737.html
* https://www.suse.com/security/cve/CVE-2023-52752.html
* https://www.suse.com/security/cve/CVE-2023-52766.html
* https://www.suse.com/security/cve/CVE-2023-52784.html
* https://www.suse.com/security/cve/CVE-2023-52787.html
* https://www.suse.com/security/cve/CVE-2023-52800.html
* https://www.suse.com/security/cve/CVE-2023-52835.html
* https://www.suse.com/security/cve/CVE-2023-52837.html
* https://www.suse.com/security/cve/CVE-2023-52843.html
* https://www.suse.com/security/cve/CVE-2023-52845.html
* https://www.suse.com/security/cve/CVE-2023-52846.html
* https://www.suse.com/security/cve/CVE-2023-52869.html
* https://www.suse.com/security/cve/CVE-2023-52881.html
* https://www.suse.com/security/cve/CVE-2023-52882.html
* https://www.suse.com/security/cve/CVE-2023-52884.html
* https://www.suse.com/security/cve/CVE-2024-26625.html
* https://www.suse.com/security/cve/CVE-2024-26644.html
* https://www.suse.com/security/cve/CVE-2024-26720.html
* https://www.suse.com/security/cve/CVE-2024-26842.html
* https://www.suse.com/security/cve/CVE-2024-26845.html
* https://www.suse.com/security/cve/CVE-2024-26923.html
* https://www.suse.com/security/cve/CVE-2024-26973.html
* https://www.suse.com/security/cve/CVE-2024-27432.html
* https://www.suse.com/security/cve/CVE-2024-33619.html
* https://www.suse.com/security/cve/CVE-2024-35247.html
* https://www.suse.com/security/cve/CVE-2024-35789.html
* https://www.suse.com/security/cve/CVE-2024-35790.html
* https://www.suse.com/security/cve/CVE-2024-35807.html
* https://www.suse.com/security/cve/CVE-2024-35814.html
* https://www.suse.com/security/cve/CVE-2024-35835.html
* https://www.suse.com/security/cve/CVE-2024-35848.html
* https://www.suse.com/security/cve/CVE-2024-35857.html
* https://www.suse.com/security/cve/CVE-2024-35861.html
* https://www.suse.com/security/cve/CVE-2024-35862.html
* https://www.suse.com/security/cve/CVE-2024-35864.html
* https://www.suse.com/security/cve/CVE-2024-35869.html
* https://www.suse.com/security/cve/CVE-2024-35878.html
* https://www.suse.com/security/cve/CVE-2024-35884.html
* https://www.suse.com/security/cve/CVE-2024-35886.html
* https://www.suse.com/security/cve/CVE-2024-35896.html
* https://www.suse.com/security/cve/CVE-2024-35898.html
* https://www.suse.com/security/cve/CVE-2024-35900.html
* https://www.suse.com/security/cve/CVE-2024-35905.html
* https://www.suse.com/security/cve/CVE-2024-35925.html
* https://www.suse.com/security/cve/CVE-2024-35950.html
* https://www.suse.com/security/cve/CVE-2024-35956.html
* https://www.suse.com/security/cve/CVE-2024-35958.html
* https://www.suse.com/security/cve/CVE-2024-35960.html
* https://www.suse.com/security/cve/CVE-2024-35962.html
* https://www.suse.com/security/cve/CVE-2024-35997.html
* https://www.suse.com/security/cve/CVE-2024-36005.html
* https://www.suse.com/security/cve/CVE-2024-36008.html
* https://www.suse.com/security/cve/CVE-2024-36017.html
* https://www.suse.com/security/cve/CVE-2024-36020.html
* https://www.suse.com/security/cve/CVE-2024-36021.html
* https://www.suse.com/security/cve/CVE-2024-36025.html
* https://www.suse.com/security/cve/CVE-2024-36477.html
* https://www.suse.com/security/cve/CVE-2024-36478.html
* https://www.suse.com/security/cve/CVE-2024-36479.html
* https://www.suse.com/security/cve/CVE-2024-36890.html
* https://www.suse.com/security/cve/CVE-2024-36894.html
* https://www.suse.com/security/cve/CVE-2024-36899.html
* https://www.suse.com/security/cve/CVE-2024-36900.html
* https://www.suse.com/security/cve/CVE-2024-36904.html
* https://www.suse.com/security/cve/CVE-2024-36915.html
* https://www.suse.com/security/cve/CVE-2024-36916.html
* https://www.suse.com/security/cve/CVE-2024-36917.html
* https://www.suse.com/security/cve/CVE-2024-36919.html
* https://www.suse.com/security/cve/CVE-2024-36934.html
* https://www.suse.com/security/cve/CVE-2024-36937.html
* https://www.suse.com/security/cve/CVE-2024-36940.html
* https://www.suse.com/security/cve/CVE-2024-36945.html
* https://www.suse.com/security/cve/CVE-2024-36949.html
* https://www.suse.com/security/cve/CVE-2024-36960.html
* https://www.suse.com/security/cve/CVE-2024-36964.html
* https://www.suse.com/security/cve/CVE-2024-36965.html
* https://www.suse.com/security/cve/CVE-2024-36967.html
* https://www.suse.com/security/cve/CVE-2024-36969.html
* https://www.suse.com/security/cve/CVE-2024-36971.html
* https://www.suse.com/security/cve/CVE-2024-36975.html
* https://www.suse.com/security/cve/CVE-2024-36978.html
* https://www.suse.com/security/cve/CVE-2024-37021.html
* https://www.suse.com/security/cve/CVE-2024-37078.html
* https://www.suse.com/security/cve/CVE-2024-37354.html
* https://www.suse.com/security/cve/CVE-2024-38381.html
* https://www.suse.com/security/cve/CVE-2024-38388.html
* https://www.suse.com/security/cve/CVE-2024-38390.html
* https://www.suse.com/security/cve/CVE-2024-38540.html
* https://www.suse.com/security/cve/CVE-2024-38541.html
* https://www.suse.com/security/cve/CVE-2024-38544.html
* https://www.suse.com/security/cve/CVE-2024-38545.html
* https://www.suse.com/security/cve/CVE-2024-38546.html
* https://www.suse.com/security/cve/CVE-2024-38547.html
* https://www.suse.com/security/cve/CVE-2024-38548.html
* https://www.suse.com/security/cve/CVE-2024-38549.html
* https://www.suse.com/security/cve/CVE-2024-38550.html
* https://www.suse.com/security/cve/CVE-2024-38552.html
* https://www.suse.com/security/cve/CVE-2024-38553.html
* https://www.suse.com/security/cve/CVE-2024-38555.html
* https://www.suse.com/security/cve/CVE-2024-38556.html
* https://www.suse.com/security/cve/CVE-2024-38557.html
* https://www.suse.com/security/cve/CVE-2024-38559.html
* https://www.suse.com/security/cve/CVE-2024-38560.html
* https://www.suse.com/security/cve/CVE-2024-38564.html
* https://www.suse.com/security/cve/CVE-2024-38565.html
* https://www.suse.com/security/cve/CVE-2024-38567.html
* https://www.suse.com/security/cve/CVE-2024-38568.html
* https://www.suse.com/security/cve/CVE-2024-38571.html
* https://www.suse.com/security/cve/CVE-2024-38573.html
* https://www.suse.com/security/cve/CVE-2024-38578.html
* https://www.suse.com/security/cve/CVE-2024-38579.html
* https://www.suse.com/security/cve/CVE-2024-38580.html
* https://www.suse.com/security/cve/CVE-2024-38581.html
* https://www.suse.com/security/cve/CVE-2024-38582.html
* https://www.suse.com/security/cve/CVE-2024-38583.html
* https://www.suse.com/security/cve/CVE-2024-38587.html
* https://www.suse.com/security/cve/CVE-2024-38590.html
* https://www.suse.com/security/cve/CVE-2024-38591.html
* https://www.suse.com/security/cve/CVE-2024-38594.html
* https://www.suse.com/security/cve/CVE-2024-38597.html
* https://www.suse.com/security/cve/CVE-2024-38599.html
* https://www.suse.com/security/cve/CVE-2024-38600.html
* https://www.suse.com/security/cve/CVE-2024-38601.html
* https://www.suse.com/security/cve/CVE-2024-38603.html
* https://www.suse.com/security/cve/CVE-2024-38605.html
* https://www.suse.com/security/cve/CVE-2024-38608.html
* https://www.suse.com/security/cve/CVE-2024-38616.html
* https://www.suse.com/security/cve/CVE-2024-38618.html
* https://www.suse.com/security/cve/CVE-2024-38619.html
* https://www.suse.com/security/cve/CVE-2024-38621.html
* https://www.suse.com/security/cve/CVE-2024-38627.html
* https://www.suse.com/security/cve/CVE-2024-38630.html
* https://www.suse.com/security/cve/CVE-2024-38633.html
* https://www.suse.com/security/cve/CVE-2024-38634.html
* https://www.suse.com/security/cve/CVE-2024-38635.html
* https://www.suse.com/security/cve/CVE-2024-38659.html
* https://www.suse.com/security/cve/CVE-2024-38661.html
* https://www.suse.com/security/cve/CVE-2024-38780.html
* https://www.suse.com/security/cve/CVE-2024-39301.html
* https://www.suse.com/security/cve/CVE-2024-39468.html
* https://www.suse.com/security/cve/CVE-2024-39469.html
* https://www.suse.com/security/cve/CVE-2024-39471.html
* https://bugzilla.suse.com/show_bug.cgi?id=1156395
* https://bugzilla.suse.com/show_bug.cgi?id=1190336
* https://bugzilla.suse.com/show_bug.cgi?id=1191958
* https://bugzilla.suse.com/show_bug.cgi?id=1193883
* https://bugzilla.suse.com/show_bug.cgi?id=1194826
* https://bugzilla.suse.com/show_bug.cgi?id=1195065
* https://bugzilla.suse.com/show_bug.cgi?id=1195254
* https://bugzilla.suse.com/show_bug.cgi?id=1195341
* https://bugzilla.suse.com/show_bug.cgi?id=1195349
* https://bugzilla.suse.com/show_bug.cgi?id=1195775
* https://bugzilla.suse.com/show_bug.cgi?id=1196746
* https://bugzilla.suse.com/show_bug.cgi?id=1197915
* https://bugzilla.suse.com/show_bug.cgi?id=1198014
* https://bugzilla.suse.com/show_bug.cgi?id=1199295
* https://bugzilla.suse.com/show_bug.cgi?id=1202767
* https://bugzilla.suse.com/show_bug.cgi?id=1202780
* https://bugzilla.suse.com/show_bug.cgi?id=1205205
* https://bugzilla.suse.com/show_bug.cgi?id=1207361
* https://bugzilla.suse.com/show_bug.cgi?id=1217912
* https://bugzilla.suse.com/show_bug.cgi?id=1218148
* https://bugzilla.suse.com/show_bug.cgi?id=1218570
* https://bugzilla.suse.com/show_bug.cgi?id=1218820
* https://bugzilla.suse.com/show_bug.cgi?id=1219224
* https://bugzilla.suse.com/show_bug.cgi?id=1219633
* https://bugzilla.suse.com/show_bug.cgi?id=1219847
* https://bugzilla.suse.com/show_bug.cgi?id=1220368
* https://bugzilla.suse.com/show_bug.cgi?id=1220812
* https://bugzilla.suse.com/show_bug.cgi?id=1220958
* https://bugzilla.suse.com/show_bug.cgi?id=1221086
* https://bugzilla.suse.com/show_bug.cgi?id=1221282
* https://bugzilla.suse.com/show_bug.cgi?id=1221958
* https://bugzilla.suse.com/show_bug.cgi?id=1222015
* https://bugzilla.suse.com/show_bug.cgi?id=1222072
* https://bugzilla.suse.com/show_bug.cgi?id=1222080
* https://bugzilla.suse.com/show_bug.cgi?id=1222241
* https://bugzilla.suse.com/show_bug.cgi?id=1222254
* https://bugzilla.suse.com/show_bug.cgi?id=1222364
* https://bugzilla.suse.com/show_bug.cgi?id=1222893
* https://bugzilla.suse.com/show_bug.cgi?id=1223013
* https://bugzilla.suse.com/show_bug.cgi?id=1223018
* https://bugzilla.suse.com/show_bug.cgi?id=1223265
* https://bugzilla.suse.com/show_bug.cgi?id=1223384
* https://bugzilla.suse.com/show_bug.cgi?id=1223641
* https://bugzilla.suse.com/show_bug.cgi?id=1224020
* https://bugzilla.suse.com/show_bug.cgi?id=1224331
* https://bugzilla.suse.com/show_bug.cgi?id=1224488
* https://bugzilla.suse.com/show_bug.cgi?id=1224497
* https://bugzilla.suse.com/show_bug.cgi?id=1224498
* https://bugzilla.suse.com/show_bug.cgi?id=1224504
* https://bugzilla.suse.com/show_bug.cgi?id=1224520
* https://bugzilla.suse.com/show_bug.cgi?id=1224539
* https://bugzilla.suse.com/show_bug.cgi?id=1224540
* https://bugzilla.suse.com/show_bug.cgi?id=1224552
* https://bugzilla.suse.com/show_bug.cgi?id=1224583
* https://bugzilla.suse.com/show_bug.cgi?id=1224588
* https://bugzilla.suse.com/show_bug.cgi?id=1224602
* https://bugzilla.suse.com/show_bug.cgi?id=1224603
* https://bugzilla.suse.com/show_bug.cgi?id=1224605
* https://bugzilla.suse.com/show_bug.cgi?id=1224612
* https://bugzilla.suse.com/show_bug.cgi?id=1224614
* https://bugzilla.suse.com/show_bug.cgi?id=1224619
* https://bugzilla.suse.com/show_bug.cgi?id=1224661
* https://bugzilla.suse.com/show_bug.cgi?id=1224662
* https://bugzilla.suse.com/show_bug.cgi?id=1224670
* https://bugzilla.suse.com/show_bug.cgi?id=1224671
* https://bugzilla.suse.com/show_bug.cgi?id=1224674
* https://bugzilla.suse.com/show_bug.cgi?id=1224677
* https://bugzilla.suse.com/show_bug.cgi?id=1224679
* https://bugzilla.suse.com/show_bug.cgi?id=1224696
* https://bugzilla.suse.com/show_bug.cgi?id=1224703
* https://bugzilla.suse.com/show_bug.cgi?id=1224712
* https://bugzilla.suse.com/show_bug.cgi?id=1224716
* https://bugzilla.suse.com/show_bug.cgi?id=1224719
* https://bugzilla.suse.com/show_bug.cgi?id=1224735
* https://bugzilla.suse.com/show_bug.cgi?id=1224749
* https://bugzilla.suse.com/show_bug.cgi?id=1224764
* https://bugzilla.suse.com/show_bug.cgi?id=1224765
* https://bugzilla.suse.com/show_bug.cgi?id=1224766
* https://bugzilla.suse.com/show_bug.cgi?id=1224935
* https://bugzilla.suse.com/show_bug.cgi?id=1224946
* https://bugzilla.suse.com/show_bug.cgi?id=1224951
* https://bugzilla.suse.com/show_bug.cgi?id=1225050
* https://bugzilla.suse.com/show_bug.cgi?id=1225098
* https://bugzilla.suse.com/show_bug.cgi?id=1225105
* https://bugzilla.suse.com/show_bug.cgi?id=1225300
* https://bugzilla.suse.com/show_bug.cgi?id=1225389
* https://bugzilla.suse.com/show_bug.cgi?id=1225391
* https://bugzilla.suse.com/show_bug.cgi?id=1225419
* https://bugzilla.suse.com/show_bug.cgi?id=1225426
* https://bugzilla.suse.com/show_bug.cgi?id=1225448
* https://bugzilla.suse.com/show_bug.cgi?id=1225452
* https://bugzilla.suse.com/show_bug.cgi?id=1225467
* https://bugzilla.suse.com/show_bug.cgi?id=1225475
* https://bugzilla.suse.com/show_bug.cgi?id=1225484
* https://bugzilla.suse.com/show_bug.cgi?id=1225487
* https://bugzilla.suse.com/show_bug.cgi?id=1225514
* https://bugzilla.suse.com/show_bug.cgi?id=1225518
* https://bugzilla.suse.com/show_bug.cgi?id=1225535
* https://bugzilla.suse.com/show_bug.cgi?id=1225585
* https://bugzilla.suse.com/show_bug.cgi?id=1225602
* https://bugzilla.suse.com/show_bug.cgi?id=1225611
* https://bugzilla.suse.com/show_bug.cgi?id=1225681
* https://bugzilla.suse.com/show_bug.cgi?id=1225692
* https://bugzilla.suse.com/show_bug.cgi?id=1225698
* https://bugzilla.suse.com/show_bug.cgi?id=1225699
* https://bugzilla.suse.com/show_bug.cgi?id=1225704
* https://bugzilla.suse.com/show_bug.cgi?id=1225714
* https://bugzilla.suse.com/show_bug.cgi?id=1225726
* https://bugzilla.suse.com/show_bug.cgi?id=1225732
* https://bugzilla.suse.com/show_bug.cgi?id=1225737
* https://bugzilla.suse.com/show_bug.cgi?id=1225749
* https://bugzilla.suse.com/show_bug.cgi?id=1225758
* https://bugzilla.suse.com/show_bug.cgi?id=1225759
* https://bugzilla.suse.com/show_bug.cgi?id=1225760
* https://bugzilla.suse.com/show_bug.cgi?id=1225767
* https://bugzilla.suse.com/show_bug.cgi?id=1225770
* https://bugzilla.suse.com/show_bug.cgi?id=1225823
* https://bugzilla.suse.com/show_bug.cgi?id=1225834
* https://bugzilla.suse.com/show_bug.cgi?id=1225840
* https://bugzilla.suse.com/show_bug.cgi?id=1225866
* https://bugzilla.suse.com/show_bug.cgi?id=1225872
* https://bugzilla.suse.com/show_bug.cgi?id=1225894
* https://bugzilla.suse.com/show_bug.cgi?id=1226022
* https://bugzilla.suse.com/show_bug.cgi?id=1226131
* https://bugzilla.suse.com/show_bug.cgi?id=1226145
* https://bugzilla.suse.com/show_bug.cgi?id=1226149
* https://bugzilla.suse.com/show_bug.cgi?id=1226155
* https://bugzilla.suse.com/show_bug.cgi?id=1226211
* https://bugzilla.suse.com/show_bug.cgi?id=1226212
* https://bugzilla.suse.com/show_bug.cgi?id=1226226
* https://bugzilla.suse.com/show_bug.cgi?id=1226514
* https://bugzilla.suse.com/show_bug.cgi?id=1226520
* https://bugzilla.suse.com/show_bug.cgi?id=1226537
* https://bugzilla.suse.com/show_bug.cgi?id=1226538
* https://bugzilla.suse.com/show_bug.cgi?id=1226539
* https://bugzilla.suse.com/show_bug.cgi?id=1226550
* https://bugzilla.suse.com/show_bug.cgi?id=1226552
* https://bugzilla.suse.com/show_bug.cgi?id=1226553
* https://bugzilla.suse.com/show_bug.cgi?id=1226554
* https://bugzilla.suse.com/show_bug.cgi?id=1226556
* https://bugzilla.suse.com/show_bug.cgi?id=1226557
* https://bugzilla.suse.com/show_bug.cgi?id=1226558
* https://bugzilla.suse.com/show_bug.cgi?id=1226559
* https://bugzilla.suse.com/show_bug.cgi?id=1226561
* https://bugzilla.suse.com/show_bug.cgi?id=1226562
* https://bugzilla.suse.com/show_bug.cgi?id=1226563
* https://bugzilla.suse.com/show_bug.cgi?id=1226564
* https://bugzilla.suse.com/show_bug.cgi?id=1226566
* https://bugzilla.suse.com/show_bug.cgi?id=1226567
* https://bugzilla.suse.com/show_bug.cgi?id=1226569
* https://bugzilla.suse.com/show_bug.cgi?id=1226572
* https://bugzilla.suse.com/show_bug.cgi?id=1226575
* https://bugzilla.suse.com/show_bug.cgi?id=1226576
* https://bugzilla.suse.com/show_bug.cgi?id=1226577
* https://bugzilla.suse.com/show_bug.cgi?id=1226579
* https://bugzilla.suse.com/show_bug.cgi?id=1226580
* https://bugzilla.suse.com/show_bug.cgi?id=1226581
* https://bugzilla.suse.com/show_bug.cgi?id=1226582
* https://bugzilla.suse.com/show_bug.cgi?id=1226583
* https://bugzilla.suse.com/show_bug.cgi?id=1226585
* https://bugzilla.suse.com/show_bug.cgi?id=1226587
* https://bugzilla.suse.com/show_bug.cgi?id=1226588
* https://bugzilla.suse.com/show_bug.cgi?id=1226593
* https://bugzilla.suse.com/show_bug.cgi?id=1226595
* https://bugzilla.suse.com/show_bug.cgi?id=1226597
* https://bugzilla.suse.com/show_bug.cgi?id=1226601
* https://bugzilla.suse.com/show_bug.cgi?id=1226602
* https://bugzilla.suse.com/show_bug.cgi?id=1226603
* https://bugzilla.suse.com/show_bug.cgi?id=1226607
* https://bugzilla.suse.com/show_bug.cgi?id=1226610
* https://bugzilla.suse.com/show_bug.cgi?id=1226614
* https://bugzilla.suse.com/show_bug.cgi?id=1226616
* https://bugzilla.suse.com/show_bug.cgi?id=1226617
* https://bugzilla.suse.com/show_bug.cgi?id=1226618
* https://bugzilla.suse.com/show_bug.cgi?id=1226619
* https://bugzilla.suse.com/show_bug.cgi?id=1226621
* https://bugzilla.suse.com/show_bug.cgi?id=1226622
* https://bugzilla.suse.com/show_bug.cgi?id=1226624
* https://bugzilla.suse.com/show_bug.cgi?id=1226626
* https://bugzilla.suse.com/show_bug.cgi?id=1226628
* https://bugzilla.suse.com/show_bug.cgi?id=1226629
* https://bugzilla.suse.com/show_bug.cgi?id=1226632
* https://bugzilla.suse.com/show_bug.cgi?id=1226633
* https://bugzilla.suse.com/show_bug.cgi?id=1226634
* https://bugzilla.suse.com/show_bug.cgi?id=1226637
* https://bugzilla.suse.com/show_bug.cgi?id=1226643
* https://bugzilla.suse.com/show_bug.cgi?id=1226644
* https://bugzilla.suse.com/show_bug.cgi?id=1226645
* https://bugzilla.suse.com/show_bug.cgi?id=1226647
* https://bugzilla.suse.com/show_bug.cgi?id=1226650
* https://bugzilla.suse.com/show_bug.cgi?id=1226653
* https://bugzilla.suse.com/show_bug.cgi?id=1226657
* https://bugzilla.suse.com/show_bug.cgi?id=1226658
* https://bugzilla.suse.com/show_bug.cgi?id=1226669
* https://bugzilla.suse.com/show_bug.cgi?id=1226670
* https://bugzilla.suse.com/show_bug.cgi?id=1226672
* https://bugzilla.suse.com/show_bug.cgi?id=1226673
* https://bugzilla.suse.com/show_bug.cgi?id=1226674
* https://bugzilla.suse.com/show_bug.cgi?id=1226675
* https://bugzilla.suse.com/show_bug.cgi?id=1226678
* https://bugzilla.suse.com/show_bug.cgi?id=1226679
* https://bugzilla.suse.com/show_bug.cgi?id=1226683
* https://bugzilla.suse.com/show_bug.cgi?id=1226685
* https://bugzilla.suse.com/show_bug.cgi?id=1226686
* https://bugzilla.suse.com/show_bug.cgi?id=1226690
* https://bugzilla.suse.com/show_bug.cgi?id=1226691
* https://bugzilla.suse.com/show_bug.cgi?id=1226692
* https://bugzilla.suse.com/show_bug.cgi?id=1226693
* https://bugzilla.suse.com/show_bug.cgi?id=1226696
* https://bugzilla.suse.com/show_bug.cgi?id=1226697
* https://bugzilla.suse.com/show_bug.cgi?id=1226698
* https://bugzilla.suse.com/show_bug.cgi?id=1226699
* https://bugzilla.suse.com/show_bug.cgi?id=1226701
* https://bugzilla.suse.com/show_bug.cgi?id=1226702
* https://bugzilla.suse.com/show_bug.cgi?id=1226703
* https://bugzilla.suse.com/show_bug.cgi?id=1226704
* https://bugzilla.suse.com/show_bug.cgi?id=1226705
* https://bugzilla.suse.com/show_bug.cgi?id=1226706
* https://bugzilla.suse.com/show_bug.cgi?id=1226708
* https://bugzilla.suse.com/show_bug.cgi?id=1226709
* https://bugzilla.suse.com/show_bug.cgi?id=1226710
* https://bugzilla.suse.com/show_bug.cgi?id=1226711
* https://bugzilla.suse.com/show_bug.cgi?id=1226712
* https://bugzilla.suse.com/show_bug.cgi?id=1226713
* https://bugzilla.suse.com/show_bug.cgi?id=1226715
* https://bugzilla.suse.com/show_bug.cgi?id=1226716
* https://bugzilla.suse.com/show_bug.cgi?id=1226718
* https://bugzilla.suse.com/show_bug.cgi?id=1226719
* https://bugzilla.suse.com/show_bug.cgi?id=1226720
* https://bugzilla.suse.com/show_bug.cgi?id=1226721
* https://bugzilla.suse.com/show_bug.cgi?id=1226730
* https://bugzilla.suse.com/show_bug.cgi?id=1226732
* https://bugzilla.suse.com/show_bug.cgi?id=1226734
* https://bugzilla.suse.com/show_bug.cgi?id=1226735
* https://bugzilla.suse.com/show_bug.cgi?id=1226737
* https://bugzilla.suse.com/show_bug.cgi?id=1226738
* https://bugzilla.suse.com/show_bug.cgi?id=1226739
* https://bugzilla.suse.com/show_bug.cgi?id=1226740
* https://bugzilla.suse.com/show_bug.cgi?id=1226744
* https://bugzilla.suse.com/show_bug.cgi?id=1226746
* https://bugzilla.suse.com/show_bug.cgi?id=1226747
* https://bugzilla.suse.com/show_bug.cgi?id=1226749
* https://bugzilla.suse.com/show_bug.cgi?id=1226754
* https://bugzilla.suse.com/show_bug.cgi?id=1226762
* https://bugzilla.suse.com/show_bug.cgi?id=1226764
* https://bugzilla.suse.com/show_bug.cgi?id=1226767
* https://bugzilla.suse.com/show_bug.cgi?id=1226768
* https://bugzilla.suse.com/show_bug.cgi?id=1226769
* https://bugzilla.suse.com/show_bug.cgi?id=1226771
* https://bugzilla.suse.com/show_bug.cgi?id=1226774
* https://bugzilla.suse.com/show_bug.cgi?id=1226777
* https://bugzilla.suse.com/show_bug.cgi?id=1226780
* https://bugzilla.suse.com/show_bug.cgi?id=1226781
* https://bugzilla.suse.com/show_bug.cgi?id=1226785
* https://bugzilla.suse.com/show_bug.cgi?id=1226786
* https://bugzilla.suse.com/show_bug.cgi?id=1226789
* https://bugzilla.suse.com/show_bug.cgi?id=1226791
* https://bugzilla.suse.com/show_bug.cgi?id=1226839
* https://bugzilla.suse.com/show_bug.cgi?id=1226840
* https://bugzilla.suse.com/show_bug.cgi?id=1226841
* https://bugzilla.suse.com/show_bug.cgi?id=1226842
* https://bugzilla.suse.com/show_bug.cgi?id=1226848
* https://bugzilla.suse.com/show_bug.cgi?id=1226852
* https://bugzilla.suse.com/show_bug.cgi?id=1226857
* https://bugzilla.suse.com/show_bug.cgi?id=1226861
* https://bugzilla.suse.com/show_bug.cgi?id=1226863
* https://bugzilla.suse.com/show_bug.cgi?id=1226864
* https://bugzilla.suse.com/show_bug.cgi?id=1226867
* https://bugzilla.suse.com/show_bug.cgi?id=1226868
* https://bugzilla.suse.com/show_bug.cgi?id=1226876
* https://bugzilla.suse.com/show_bug.cgi?id=1226878
* https://bugzilla.suse.com/show_bug.cgi?id=1226883
* https://bugzilla.suse.com/show_bug.cgi?id=1226886
* https://bugzilla.suse.com/show_bug.cgi?id=1226890
* https://bugzilla.suse.com/show_bug.cgi?id=1226891
* https://bugzilla.suse.com/show_bug.cgi?id=1226895
* https://bugzilla.suse.com/show_bug.cgi?id=1226908
* https://bugzilla.suse.com/show_bug.cgi?id=1226915
* https://bugzilla.suse.com/show_bug.cgi?id=1226928
* https://bugzilla.suse.com/show_bug.cgi?id=1226948
* https://bugzilla.suse.com/show_bug.cgi?id=1226949
* https://bugzilla.suse.com/show_bug.cgi?id=1226950
* https://bugzilla.suse.com/show_bug.cgi?id=1226953
* https://bugzilla.suse.com/show_bug.cgi?id=1226962
* https://bugzilla.suse.com/show_bug.cgi?id=1226976
* https://bugzilla.suse.com/show_bug.cgi?id=1226992
* https://bugzilla.suse.com/show_bug.cgi?id=1226994
* https://bugzilla.suse.com/show_bug.cgi?id=1226996
* https://bugzilla.suse.com/show_bug.cgi?id=1227066
* https://bugzilla.suse.com/show_bug.cgi?id=1227096
* https://bugzilla.suse.com/show_bug.cgi?id=1227101
* https://bugzilla.suse.com/show_bug.cgi?id=1227103
* https://bugzilla.suse.com/show_bug.cgi?id=1227274
* https://jira.suse.com/browse/PED-8491
* https://jira.suse.com/browse/PED-8570
* https://jira.suse.com/browse/PED-8690
1
0