Security update for the Linux Kernel

Announcement ID: SUSE-SU-2024:3553-1
Release Date: 2024-10-08T15:10:24Z
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-52752 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-52752 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-52915 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52915 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-52916 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-26759 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-26804 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-36953 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-38538 ( SUSE ): 4.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE-2024-38538 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  • CVE-2024-38632 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-38632 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-40965 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-40965 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-40973 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  • CVE-2024-40973 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-40973 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-40983 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-42154 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-42154 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
  • CVE-2024-42252 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  • CVE-2024-42252 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-42252 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-43832 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-43835 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-43870 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-43886 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-43886 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-43890 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  • CVE-2024-43890 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2024-43890 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-43904 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  • CVE-2024-43904 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-43904 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-43914 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  • CVE-2024-43914 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-43914 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44946 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-44946 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44947 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N
  • CVE-2024-44947 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2024-44947 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2024-44948 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44952 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44952 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44954 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44960 ( SUSE ): 0.0 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N
  • CVE-2024-44960 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:N
  • CVE-2024-44960 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44961 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H
  • CVE-2024-44961 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44961 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44962 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H
  • CVE-2024-44962 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44962 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44965 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44965 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44967 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-44967 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-44969 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44969 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44970 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44970 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44971 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44971 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44972 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44972 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44977 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  • CVE-2024-44977 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44982 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44984 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2024-44986 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44986 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-44987 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2024-44987 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-44988 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44989 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44989 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44990 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44990 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44991 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44997 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44997 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-44999 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-44999 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  • CVE-2024-45000 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45000 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45001 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45002 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45002 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45005 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45006 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45006 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45007 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45008 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45011 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45011 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45012 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2024-45012 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45013 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45013 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45015 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45015 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45017 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45017 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45018 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2024-45018 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45019 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45019 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45020 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45020 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45021 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45021 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45022 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45022 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45023 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45023 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
  • CVE-2024-45026 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45026 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-45028 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45028 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45029 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45029 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45030 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45030 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46672 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46672 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46673 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-46673 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-46674 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-46674 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-46675 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:L/VI:L/VA:H/SC:L/SI:L/SA:L
  • CVE-2024-46675 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  • CVE-2024-46675 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46676 ( SUSE ): 2.4 CVSS:4.0/AV:P/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:L/SI:L/SA:L
  • CVE-2024-46676 ( SUSE ): 4.3 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2024-46676 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46677 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H
  • CVE-2024-46677 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46677 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46679 ( SUSE ): 5.6 CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L
  • CVE-2024-46679 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46679 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46685 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46685 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46686 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46686 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46687 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2024-46687 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-46689 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46689 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46691 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46691 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46692 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46692 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46693 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46693 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46694 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46694 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46695 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46695 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
  • CVE-2024-46702 ( SUSE ): 5.6 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L
  • CVE-2024-46702 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46702 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46706 ( SUSE ): 4.0 CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46706 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46707 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  • CVE-2024-46707 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46707 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46709 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46709 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46710 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46710 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46711 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46711 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46714 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46714 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46715 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46716 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2024-46717 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46719 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46719 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46720 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46720 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46722 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46722 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  • CVE-2024-46723 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46723 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  • CVE-2024-46724 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
  • CVE-2024-46724 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2024-46724 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  • CVE-2024-46725 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46725 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-46726 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46726 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46727 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46727 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46728 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46728 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46729 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46730 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46730 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46731 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46731 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  • CVE-2024-46732 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46732 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46734 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  • CVE-2024-46734 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46735 ( SUSE ): 5.6 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  • CVE-2024-46735 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46735 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46737 ( SUSE ): 7.0 CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H
  • CVE-2024-46737 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46737 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46738 ( SUSE ): 8.7 CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
  • CVE-2024-46738 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-46738 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-46739 ( SUSE ): 8.2 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H
  • CVE-2024-46739 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46739 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46741 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  • CVE-2024-46741 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-46741 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-46743 ( SUSE ): 5.6 CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
  • CVE-2024-46743 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
  • CVE-2024-46743 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  • CVE-2024-46744 ( SUSE ): 5.9 CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
  • CVE-2024-46744 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2024-46744 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-46745 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46746 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
  • CVE-2024-46746 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2024-46746 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-46747 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
  • CVE-2024-46747 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2024-46747 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  • CVE-2024-46749 ( SUSE ): 5.6 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  • CVE-2024-46749 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46749 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46750 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  • CVE-2024-46750 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46750 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46751 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  • CVE-2024-46751 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46751 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46752 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  • CVE-2024-46752 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46753 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  • CVE-2024-46753 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46755 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  • CVE-2024-46755 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46755 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46756 ( SUSE ): 1.8 CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
  • CVE-2024-46756 ( SUSE ): 2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N
  • CVE-2024-46756 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-46757 ( SUSE ): 1.8 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
  • CVE-2024-46757 ( SUSE ): 2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N
  • CVE-2024-46757 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-46758 ( SUSE ): 1.8 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
  • CVE-2024-46758 ( SUSE ): 2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N
  • CVE-2024-46758 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-46759 ( SUSE ): 1.8 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
  • CVE-2024-46759 ( SUSE ): 2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N
  • CVE-2024-46759 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-46760 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  • CVE-2024-46760 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46760 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46761 ( SUSE ): 5.9 CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  • CVE-2024-46761 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46761 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46767 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  • CVE-2024-46767 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46771 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46772 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46772 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46773 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  • CVE-2024-46773 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46773 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46774 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46776 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46778 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46780 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  • CVE-2024-46780 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46781 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46781 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46783 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  • CVE-2024-46783 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46784 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46784 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46786 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N
  • CVE-2024-46786 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
  • CVE-2024-46786 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-46787 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  • CVE-2024-46787 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46791 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  • CVE-2024-46791 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46791 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46794 ( SUSE ): 2.0 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N
  • CVE-2024-46794 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2024-46797 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  • CVE-2024-46797 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46797 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46798 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  • CVE-2024-46798 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46798 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-46822 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46822 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Confidential Computing Module 15-SP6
  • SUSE Linux Enterprise Server 15 SP6

An update that solves 147 vulnerabilities, contains two features and has 42 security fixes can now be installed.

Description:

The SUSE Linux Enterprise 15 SP6 CoCo kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

  • CVE-2023-52752: smb: client: fix use-after-free bug in cifs_debug_data_proc_show() (bsc#1225487).
  • CVE-2023-52916: media: aspeed: Fix memory overwrite if timing is 1600x900 (bsc#1230269).
  • CVE-2024-26759: mm/swap: fix race when skipping swapcache (bsc#1230340).
  • CVE-2024-26804: net: ip_tunnel: prevent perpetual headroom growth (bsc#1222629).
  • CVE-2024-38538: net: bridge: xmit: make sure we have at least eth header len bytes (bsc#1226606).
  • CVE-2024-40965: i2c: lpi2c: Avoid calling clk_get_rate during transfer (bsc#1227885).
  • CVE-2024-40973: media: mtk-vcodec: potential null pointer deference in SCP (bsc#1227890).
  • CVE-2024-40983: tipc: force a dst refcount before doing decryption (bsc#1227819).
  • CVE-2024-42154: tcp_metrics: validate source addr length (bsc#1228507).
  • CVE-2024-42252: closures: Change BUG_ON() to WARN_ON() (bsc#1229004).
  • CVE-2024-43832: s390/uv: Do not call folio_wait_writeback() without a folio reference (bsc#1229380).
  • CVE-2024-43890: tracing: Fix overflow in get_free_elt() (bsc#1229764).
  • CVE-2024-43914: md/raid5: avoid BUG_ON() while continue reshape after reassembling (bsc#1229790).
  • CVE-2024-44946: kcm: Serialise kcm_sendmsg() for the same socket (bsc#1230015).
  • CVE-2024-44970: net/mlx5e: SHAMPO, Fix invalid WQ linked list unlink (bsc#1230209).
  • CVE-2024-44971: net: dsa: bcm_sf2: Fix a possible memory leak in bcm_sf2_mdio_register() (bsc#1230211).
  • CVE-2024-44984: bnxt_en: Fix double DMA unmapping for XDP_REDIRECT (bsc#1230240).
  • CVE-2024-44987: ipv6: prevent UAF in ip6_send_skb() (bsc#1230185).
  • CVE-2024-44988: net: dsa: mv88e6xxx: Fix out-of-bound access (bsc#1230192).
  • CVE-2024-44989: bonding: fix xfrm real_dev null pointer dereference (bsc#1230193).
  • CVE-2024-44990: bonding: fix null pointer deref in bond_ipsec_offload_ok (bsc#1230194).
  • CVE-2024-44991: tcp: prevent concurrent execution of tcp_sk_exit_batch (bsc#1230195).
  • CVE-2024-44999: gtp: pull network headers in gtp_dev_xmit() (bsc#1230233).
  • CVE-2024-45002: rtla/osnoise: Prevent NULL dereference in error handling (bsc#1230169).
  • CVE-2024-45013: nvme: move stopping keep-alive into nvme_uninit_ctrl() (bsc#1230442).
  • CVE-2024-45017: net/mlx5: Fix IPsec RoCE MPV trace call (bsc#1230430).
  • CVE-2024-45018: netfilter: flowtable: initialise extack before use (bsc#1230431).
  • CVE-2024-45019: net/mlx5e: Take state lock during tx timeout reporter (bsc#1230432).
  • CVE-2024-45021: memcg_write_event_control(): fix a user-triggerable oops (bsc#1230434).
  • CVE-2024-45022: mm/vmalloc: fix page mapping if vm_area_alloc_pages() with high order fallback to order 0 (bsc#1230435).
  • CVE-2024-45023: md/raid1: Fix data corruption for degraded array with slow disk (bsc#1230455).
  • CVE-2024-45029: i2c: tegra: Do not mark ACPI devices as irq safe (bsc#1230451).
  • CVE-2024-45030: igb: cope with large MAX_SKB_FRAGS (bsc#1230457).
  • CVE-2024-46673: scsi: aacraid: Fix double-free on probe failure (bsc#1230506).
  • CVE-2024-46677: gtp: fix a potential NULL pointer dereference (bsc#1230549).
  • CVE-2024-46679: ethtool: check device is present when getting link settings (bsc#1230556).
  • CVE-2024-46686: smb/client: avoid dereferencing rdata=NULL in smb2_new_read_req() (bsc#1230517).
  • CVE-2024-46687: btrfs: fix a use-after-free when hitting errors inside btrfs_submit_chunk() (bsc#1230518).
  • CVE-2024-46691: usb: typec: ucsi: Move unregister out of atomic section (bsc#1230526).
  • CVE-2024-46692: firmware: qcom: scm: Mark get_wq_ctx() as atomic call (bsc#1230520).
  • CVE-2024-46693: kABI workaround for soc-qcom pmic_glink changes (bsc#1230521).
  • CVE-2024-46710: drm/vmwgfx: Prevent unmapping active read buffers (bsc#1230540).
  • CVE-2024-46717: net/mlx5e: SHAMPO, Fix incorrect page release (bsc#1230719).
  • CVE-2024-46727: Fixed NULL pointer dereference in resource_log_pipe_topology_update (bsc#1230707).
  • CVE-2024-46729: drm/amd/display: Fix incorrect size calculation for loop (bsc#1230704).
  • CVE-2024-46735: ublk_drv: fix NULL pointer dereference in ublk_ctrl_start_recovery() (bsc#1230727).
  • CVE-2024-46743: of/irq: Prevent device address out-of-bounds read in interrupt map walk (bsc#1230756).
  • CVE-2024-46751: btrfs: do not BUG_ON() when 0 reference count at btrfs_lookup_extent_info() (bsc#1230786).
  • CVE-2024-46752: btrfs: reduce nesting for extent processing at btrfs_lookup_extent_info() (bsc#1230794).
  • CVE-2024-46753: btrfs: handle errors from btrfs_dec_ref() properly (bsc#1230796).
  • CVE-2024-46772: drm/amd/display: Check denominator crb_pipes before used (bsc#1230772).
  • CVE-2024-46783: tcp_bpf: fix return value of tcp_bpf_sendmsg() (bsc#1230810).
  • CVE-2024-46787: userfaultfd: fix checks for huge PMDs (bsc#1230815).
  • CVE-2024-46794: x86/tdx: Fix data leak in mmio_read() (bsc#1230825).
  • CVE-2024-46822: arm64: acpi: Harden get_cpu_for_acpi_id() against missing CPU entry (bsc#1231120).

The following non-security bugs were fixed:

  • ABI: testing: fix admv8818 attr description (git-fixes).
  • ACPI: CPPC: Add helper to get the highest performance value (stable-fixes).
  • ACPI: CPPC: Fix MASK_VAL() usage (git-fixes).
  • ACPI: PMIC: Remove unneeded check in tps68470_pmic_opregion_probe() (git-fixes).
  • ACPI: processor: Fix memory leaks in error paths of processor_add() (stable-fixes).
  • ACPI: processor: Return an error if acpi_processor_get_info() fails in processor_add() (stable-fixes).
  • ACPI: sysfs: validate return type of _STR method (git-fixes).
  • afs: Do not cross .backup mountpoint from backup volume (git-fixes).
  • afs: Revert "afs: Hide silly-rename files from userspace" (git-fixes).
  • ALSA: control: Apply sanity check of input values for user elements (stable-fixes).
  • ALSA: hda: add HDMI codec ID for Intel PTL (stable-fixes).
  • ALSA: hda: Add input value sanity checks to HDMI channel map controls (stable-fixes).
  • ALSA: hda: cs35l41: fix module autoloading (git-fixes).
  • arm64: acpi: Move get_cpu_for_acpi_id() to a header (git-fixes).
  • arm64: dts: allwinner: h616: Add r_i2c pinctrl nodes (git-fixes).
  • arm64: dts: exynos: exynos7885-jackpotlte: Correct RAM amount to 4GB (git-fixes).
  • arm64: dts: imx8-ss-dma: Fix adc0 closing brace location (git-fixes).
  • arm64: dts: rockchip: Correct the Pinebook Pro battery design capacity (git-fixes).
  • arm64: dts: rockchip: Correct vendor prefix for Hardkernel ODROID-M1 (git-fixes).
  • arm64: dts: rockchip: fix eMMC/SPI corruption when audio has been used on RK3399 Puma (git-fixes).
  • arm64: dts: rockchip: fix PMIC interrupt pin in pinctrl for ROCK Pi E (git-fixes).
  • arm64: dts: rockchip: override BIOS_DISABLE signal via GPIO hog on RK3399 Puma (git-fixes).
  • arm64: dts: rockchip: Raise Pinebook Pro's panel backlight PWM frequency (git-fixes).
  • arm64/mm: Modify range-based tlbi to decrement scale (bsc#1229585)
  • arm64/mm: Update tlb invalidation routines for FEAT_LPA2 (bsc#1229585)
  • arm64: signal: Fix some under-bracketed UAPI macros (git-fixes).
  • arm64: tlb: Allow range operation for MAX_TLBI_RANGE_PAGES (bsc#1229585)
  • arm64: tlb: Fix TLBI RANGE operand (bsc#1229585)
  • arm64: tlb: Improve __TLBI_VADDR_RANGE() (bsc#1229585)
  • ARM: 9406/1: Fix callchain_trace() return value (git-fixes).
  • ASoC: amd: yc: Add a quirk for MSI Bravo 17 (D7VEK) (stable-fixes).
  • ASoC: codecs: avoid possible garbage value in peb2466_reg_read() (git-fixes).
  • ASoC: cs42l42: Convert comma to semicolon (git-fixes).
  • ASoC: intel: fix module autoloading (stable-fixes).
  • ASoC: Intel: soc-acpi-cht: Make Lenovo Yoga Tab 3 X90F DMI match less strict (stable-fixes).
  • ASoC: meson: axg-card: fix 'use-after-free' (git-fixes).
  • ASoC: meson: Remove unused declartion in header file (git-fixes).
  • ASoC: rt5682: Return devm_of_clk_add_hw_provider to transfer the error (git-fixes).
  • ASoC: rt5682s: Return devm_of_clk_add_hw_provider to transfer the error (git-fixes).
  • ASoC: soc-ac97: Fix the incorrect description (git-fixes).
  • ASoC: tas2781-i2c: Get the right GPIO line (git-fixes).
  • ASoc: TAS2781: replace beXX_to_cpup with get_unaligned_beXX for potentially broken alignment (stable-fixes).
  • ASoC: tda7419: fix module autoloading (stable-fixes).
  • ASoC: topology: Properly initialize soc_enum values (stable-fixes).
  • ata: libata: Clear DID_TIME_OUT for ATA PT commands with sense data (git-fixes).
  • ata: libata: Fix memory leak for error path in ata_host_alloc() (git-fixes).
  • ata: libata-scsi: Fix ata_msense_control() CDL page reporting (git-fixes).
  • ata: pata_macio: Use WARN instead of BUG (stable-fixes).
  • blk-mq: add helper for checking if one CPU is mapped to specified hctx (bsc#1223600).
  • blk-mq: do not schedule block kworker on isolated CPUs (bsc#1223600).
  • Bluetooth: btnxpuart: Fix Null pointer dereference in btnxpuart_flush() (stable-fixes).
  • Bluetooth: btusb: Fix not handling ZPL/short-transfer (git-fixes).
  • Bluetooth: hci_core: Fix sending MGMT_EV_CONNECT_FAILED (git-fixes).
  • Bluetooth: hci_event: Use HCI error defines instead of magic values (stable-fixes).
  • Bluetooth: hci_sync: Add helper functions to manipulate cmd_sync queue (stable-fixes).
  • Bluetooth: hci_sync: Ignore errors from HCI_OP_REMOTE_NAME_REQ_CANCEL (git-fixes).
  • bpf, events: Use prog to emit ksymbol event for main program (git-fixes).
  • bpf: Fix use-after-free in bpf_uprobe_multi_link_attach() (git-fixes).
  • btrfs: fix race between direct IO write and fsync when using same fd (git-fixes).
  • btrfs: send: allow cloning non-aligned extent if it ends at i_size (bsc#1230854).
  • bus: integrator-lm: fix OF node leak in probe() (git-fixes).
  • cachefiles: Fix non-taking of sb_writers around set/removexattr (bsc#1231008).
  • can: bcm: Clear bo->bcm_proc_read after remove_proc_entry() (git-fixes).
  • can: j1939: use correct function name in comment (git-fixes).
  • can: kvaser_pciefd: Skip redundant NULL pointer check in ISR (stable-fixes).
  • can: m_can: enable NAPI before enabling interrupts (git-fixes).
  • can: m_can: m_can_close(): stop clocks after device has been shut down (git-fixes).
  • can: mcp251xfd: clarify the meaning of timestamp (stable-fixes).
  • can: mcp251xfd: mcp251xfd_handle_rxif_ring_uinc(): factor out in separate function (stable-fixes).
  • can: mcp251xfd: mcp251xfd_ring_init(): check TX-coalescing configuration (stable-fixes).
  • can: mcp251xfd: move mcp251xfd_timestamp_start()/stop() into mcp251xfd_chip_start/stop() (stable-fixes).
  • can: mcp251xfd: properly indent labels (stable-fixes).
  • can: mcp251xfd: rx: add workaround for erratum DS80000789E 6 of mcp2518fd (stable-fixes).
  • can: mcp251xfd: rx: prepare to workaround broken RX FIFO head index erratum (stable-fixes).
  • clk: Add a devm variant of clk_rate_exclusive_get() (bsc#1227885).
  • clk: Provide !COMMON_CLK dummy for devm_clk_rate_exclusive_get() (bsc#1227885).
  • clk: ti: dra7-atl: Fix leak of of_nodes (git-fixes).
  • clocksource/drivers/qcom: Add missing iounmap() on errors in msm_dt_timer_init() (git-fixes).
  • cpufreq: amd-pstate: Enable amd-pstate preferred core support (stable-fixes).
  • cpufreq: amd-pstate: fix the highest frequency issue which limits performance (git-fixes).
  • cpufreq: ti-cpufreq: Introduce quirks to handle syscon fails appropriately (git-fixes).
  • crypto: ccp - do not request interrupt on cmd completion when irqs disabled (git-fixes).
  • crypto: ccp - Properly unregister /dev/sev on sev PLATFORM_STATUS failure (git-fixes).
  • crypto: iaa - Fix potential use after free bug (git-fixes).
  • crypto: qat - fix unintentional re-enabling of error interrupts (stable-fixes).
  • crypto: xor - fix template benchmarking (git-fixes).
  • cxl/core: Fix incorrect vendor debug UUID define (git-fixes).
  • cxl/pci: Fix to record only non-zero ranges (git-fixes).
  • Detect memory allocation failure in annotated_source__alloc_histograms (bsc#1227962).
  • devres: Initialize an uninitialized struct member (stable-fixes).
  • dma-buf: heaps: Fix off-by-one in CMA heap fault handler (git-fixes).
  • Documentation: ioctl: document 0x07 ioctl code (git-fixes).
  • driver core: Fix a potential null-ptr-deref in module_add_driver() (git-fixes).
  • driver core: Fix error handling in driver API device_rename() (git-fixes).
  • drivers:drm:exynos_drm_gsc:Fix wrong assignment in gsc_bind() (git-fixes).
  • Drivers: hv: vmbus: Fix the misplaced function description (git-fixes).
  • drivers: media: dvb-frontends/rtl2830: fix an out-of-bounds write error (git-fixes).
  • drivers: media: dvb-frontends/rtl2832: fix an out-of-bounds write error (git-fixes).
  • drm/amd: Add gfx12 swizzle mode defs (stable-fixes).
  • drm/amd/amdgpu: Properly tune the size of struct (git-fixes).
  • drm/amd/display: Add null check for set_output_gamma in dcn30_set_output_transfer_func (git-fixes).
  • drm/amd/display: Avoid race between dcn10_set_drr() and dc_state_destruct() (git-fixes).
  • drm/amd/display: Check denominator pbn_div before used (stable-fixes).
  • drm/amd/display: Check HDCP returned status (stable-fixes).
  • drm/amd/display: Check UnboundedRequestEnabled's value (stable-fixes).
  • drm/amd/display: Defer handling mst up request in resume (stable-fixes).
  • drm/amd/display: Disable error correction if it's not supported (stable-fixes).
  • drm/amd/display: Fix FEC_READY write on DP LT (stable-fixes).
  • drm/amd/display: handle nulled pipe context in DCE110's set_drr() (git-fixes).
  • drm/amd/display: Run DC_LOG_DC after checking link->link_enc (stable-fixes).
  • drm/amd/display: Solve mst monitors blank out problem after resume (git-fixes).
  • drm/amdgpu: add missing error handling in function amdgpu_gmc_flush_gpu_tlb_pasid (stable-fixes).
  • drm/amdgpu/atomfirmware: Silence UBSAN warning (stable-fixes).
  • drm/amdgpu: check for LINEAR_ALIGNED correctly in check_tiling_flags_gfx6 (stable-fixes).
  • drm/amdgpu: clear RB_OVERFLOW bit when enabling interrupts (stable-fixes).
  • drm/amdgpu/display: handle gfx12 in amdgpu_dm_plane_format_mod_supported (stable-fixes).
  • drm/amdgpu: fix a possible null pointer dereference (git-fixes).
  • drm/amdgpu: Fix get each xcp macro (git-fixes).
  • drm/amdgpu: Fix smatch static checker warning (stable-fixes).
  • drm/amdgpu: handle gfx12 in amdgpu_display_verify_sizes (stable-fixes).
  • drm/amdgpu: properly handle vbios fake edid sizing (git-fixes).
  • drm/amdgpu: reject gang submit on reserved VMIDs (stable-fixes).
  • drm/amdgpu: Set no_hw_access when VF request full GPU fails (stable-fixes).
  • drm/bridge: lontium-lt8912b: Validate mode in drm_bridge_funcs::mode_valid() (git-fixes).
  • drm/i915/guc: prevent a possible int overflow in wq offsets (git-fixes).
  • drm: komeda: Fix an issue related to normalized zpos (stable-fixes).
  • drm/mediatek: ovl_adaptor: Add missing of_node_put() (git-fixes).
  • drm/mediatek: Set sensible cursor width/height values to fix crash (stable-fixes).
  • drm/msm/a5xx: disable preemption in submits by default (git-fixes).
  • drm/msm/a5xx: fix races in preemption evaluation stage (git-fixes).
  • drm/msm/a5xx: properly clear preemption records on resume (git-fixes).
  • drm/msm/a5xx: workaround early ring-buffer emptiness check (git-fixes).
  • drm/msm/adreno: Fix error return if missing firmware-name (stable-fixes).
  • drm/msm/dsi: correct programming sequence for SM8350 / SM8450 (git-fixes).
  • drm/msm: Fix incorrect file name output in adreno_request_fw() (git-fixes).
  • drm/msm: fix %s null argument error (git-fixes).
  • drm/nouveau/fb: restore init() for ramgp102 (git-fixes).
  • drm: omapdrm: Add missing check for alloc_ordered_workqueue (git-fixes).
  • drm: panel-orientation-quirks: Add quirk for Ayn Loki Max (stable-fixes).
  • drm: panel-orientation-quirks: Add quirk for Ayn Loki Zero (stable-fixes).
  • drm/radeon/evergreen_cs: fix int overflow errors in cs track offsets (git-fixes).
  • drm/radeon: fix null pointer dereference in radeon_add_common_modes (git-fixes).
  • drm/radeon: properly handle vbios fake edid sizing (git-fixes).
  • drm/rockchip: dw_hdmi: Fix reading EDID when using a forced mode (git-fixes).
  • drm/rockchip: vop: Allow 4096px width scaling (git-fixes).
  • drm/rockchip: vop: clear DMA stop bit on RK3066 (git-fixes).
  • drm/rockchip: vop: enable VOP_FEATURE_INTERNAL_RGB on RK3066 (git-fixes).
  • drm/stm: Fix an error handling path in stm_drm_platform_probe() (git-fixes).
  • drm/stm: ltdc: check memory returned by devm_kzalloc() (git-fixes).
  • drm/syncobj: Fix syncobj leak in drm_syncobj_eventfd_ioctl (git-fixes).
  • drm/vc4: hdmi: Handle error case of pm_runtime_resume_and_get (git-fixes).
  • Drop soundwire patch that caused a regression (bsc#1230350)
  • ep93xx: clock: Fix off by one in ep93xx_div_recalc_rate() (git-fixes).
  • erofs: fix incorrect symlink detection in fast symlink (git-fixes).
  • exfat: fix memory leak in exfat_load_bitmap() (git-fixes).
  • fbdev: hpfb: Fix an error handling path in hpfb_dio_probe() (git-fixes).
  • firmware: arm_scmi: Fix double free in OPTEE transport (git-fixes).
  • firmware_loader: Block path traversal (git-fixes).
  • firmware: tegra: bpmp: Drop unused mbox_client_to_bpmp() (git-fixes).
  • fscache: delete fscache_cookie_lru_timer when fscache exits to avoid UAF (bsc#1230602).
  • HID: amd_sfh: free driver_data after destroying hid device (stable-fixes).
  • HID: cougar: fix slab-out-of-bounds Read in cougar_report_fixup (stable-fixes).
  • HID: multitouch: Add support for GT7868Q (stable-fixes).
  • HID: wacom: Do not warn about dropped packets for first packet (git-fixes).
  • HID: wacom: Support sequence numbers smaller than 16-bit (git-fixes).
  • hwmon: (adc128d818) Fix underflows seen when writing limit attributes (stable-fixes).
  • hwmon: (asus-ec-sensors) remove VRM temp X570-E GAMING (stable-fixes).
  • hwmon: (lm95234) Fix underflows seen when writing limit attributes (stable-fixes).
  • hwmon: (max16065) Fix overflows seen when writing limits (git-fixes).
  • hwmon: (nct6775-core) Fix underflows seen when writing limit attributes (stable-fixes).
  • hwmon: (ntc_thermistor) fix module autoloading (git-fixes).
  • hwmon: (pmbus) Conditionally clear individual status bits for pmbus rev >= 1.2 (git-fixes).
  • hwmon: (w83627ehf) Fix underflows seen when writing limit attributes (stable-fixes).
  • hwrng: bcm2835 - Add missing clk_disable_unprepare in bcm2835_rng_init (git-fixes).
  • hwrng: cctrng - Add missing clk_disable_unprepare in cctrng_resume (git-fixes).
  • hwrng: mtk - Use devm_pm_runtime_enable (git-fixes).
  • i2c: designware: fix controller is holding SCL low while ENABLE bit is disabled (git-fixes).
  • i2c: isch: Add missed 'else' (git-fixes).
  • i2c: qcom-geni: Use IRQF_NO_AUTOEN flag in request_irq() (git-fixes).
  • i2c: xiic: Wait for TX empty to avoid missed TX NAKs (git-fixes).
  • i3c: master: svc: Fix use after free vulnerability in svc_i3c_master Driver Due to Race Condition (git-fixes).
  • i3c: mipi-i3c-hci: Error out instead on BUG_ON() in IBI DMA setup (stable-fixes).
  • IB/core: Fix ib_cache_setup_one error flow cleanup (git-fixes)
  • iio: adc: ad7606: fix oversampling gpio array (git-fixes).
  • iio: adc: ad7606: fix standby gpio state to match the documentation (git-fixes).
  • iio: chemical: bme680: Fix read/write ops to device by adding mutexes (git-fixes).
  • iio: magnetometer: ak8975: Fix reading for ak099xx sensors (git-fixes).
  • Input: adp5588-keys - fix check on return code (git-fixes).
  • Input: ads7846 - ratelimit the spi_sync error message (stable-fixes).
  • Input: ilitek_ts_i2c - avoid wrong input subsystem sync (git-fixes).
  • Input: ps2-gpio - use IRQF_NO_AUTOEN flag in request_irq() (git-fixes).
  • Input: synaptics - enable SMBus for HP Elitebook 840 G2 (stable-fixes).
  • Input: tsc2004/5 - do not hard code interrupt trigger (git-fixes).
  • Input: tsc2004/5 - fix reset handling on probe (git-fixes).
  • Input: tsc2004/5 - use device core to create driver-specific device attributes (git-fixes).
  • Input: uinput - reject requests with unreasonable number of slots (stable-fixes).
  • ipmi: docs: do not advertise deprecated sysfs entries (git-fixes).
  • ipmi:ssif: Improve detecting during probing (bsc#1228771)
  • ipmi:ssif: Improve detecting during probing (bsc#1228771)
  • jfs: fix out-of-bounds in dbNextAG() and diAlloc() (git-fixes).
  • kABI workaround for cros_ec stuff (git-fixes).
  • KEYS: prevent NULL pointer dereference in find_asymmetric_key() (git-fixes).
  • kselftests: dmabuf-heaps: Ensure the driver name is null-terminated (stable-fixes).
  • kthread: Fix task state in kthread worker if being frozen (bsc#1231146).
  • KVM: arm64: Block unsafe FF-A calls from the host (git-fixes).
  • KVM: arm64: Disallow copying MTE to guest memory while KVM is dirty logging (git-fixes).
  • KVM: arm64: Do not pass a TLBI level hint when zapping table entries (git-fixes).
  • KVM: arm64: Do not re-initialize the KVM lock (git-fixes).
  • KVM: arm64: Invalidate EL1&0 TLB entries for all VMIDs in nvhe hyp init (git-fixes).
  • KVM: arm64: Make ICC_SGI_EL1 undef in the absence of a vGICv3 (git-fixes).
  • KVM: arm64: nvhe: Ignore SVE hint in SMCCC function ID (git-fixes).
  • KVM: arm64: Release pfn, i.e. put page, if copying MTE tags hits ZONE_DEVICE (git-fixes).
  • KVM: arm64: vgic-v2: Check for non-NULL vCPU in vgic_v2_parse_attr() (git-fixes).
  • KVM: SVM: Do not advertise Bus Lock Detect to guest if SVM support is missing (git-fixes).
  • KVM: SVM: fix emulation of msr reads/writes of MSR_FS_BASE and MSR_GS_BASE (git-fixes).
  • KVM: x86: Acquire kvm->srcu when handling KVM_SET_VCPU_EVENTS (git-fixes).
  • leds: spi-byte: Call of_node_put() on error path (stable-fixes).
  • lib/generic-radix-tree.c: Fix rare race in __genradix_ptr_alloc() (stable-fixes).
  • lirc: rc_dev_get_from_fd(): fix file leak (git-fixes).
  • mailbox: bcm2835: Fix timeout during suspend mode (git-fixes).
  • mailbox: rockchip: fix a typo in module autoloading (git-fixes).
  • media: i2c: ar0521: Use cansleep version of gpiod_set_value() (git-fixes).
  • media: ov5675: Fix power on/off delay timings (git-fixes).
  • media: platform: rzg2l-cru: rzg2l-csi2: Add missing MODULE_DEVICE_TABLE (git-fixes).
  • media: qcom: camss: Add check for v4l2_fwnode_endpoint_parse (stable-fixes).
  • media: qcom: camss: Remove use_count guard in stop_streaming (git-fixes).
  • media: sun4i_csi: Implement link validate for sun4i_csi subdev (git-fixes).
  • media: uapi/linux/cec.h: cec_msg_set_reply_to: zero flags (git-fixes).
  • media: venus: fix use after free bug in venus_remove due to race condition (git-fixes).
  • media: vicodec: allow en/decoder cmd w/o CAPTURE (git-fixes).
  • media: vivid: do not set HDMI TX controls if there are no HDMI outputs (stable-fixes).
  • media: vivid: fix wrong sizeimage value for mplane (stable-fixes).
  • memory: mtk-smi: Use devm_clk_get_enabled() (git-fixes).
  • memory: tegra186-emc: drop unused to_tegra186_emc() (git-fixes).
  • minmax: reduce min/max macro expansion in atomisp driver (git-fixes).
  • module: Fix KCOV-ignored file name (git-fixes).
  • Move fixes into sorted section (bsc#1230119)
  • mtd: powernv: Add check devm_kasprintf() returned value (git-fixes).
  • mtd: slram: insert break after errors in parsing the map (git-fixes).
  • net: phy: vitesse: repair vsc73xx autonegotiation (stable-fixes).
  • net: tighten bad gso csum offset check in virtio_net_hdr (git-fixes).
  • nfsd: Do not leave work of closing files to a work queue (bsc#1228140).
  • NFSv4: Add missing rescheduling points in nfs_client_return_marked_delegations (git-fixes).
  • nilfs2: determine empty node blocks as corrupted (git-fixes).
  • nilfs2: fix potential null-ptr-deref in nilfs_btree_insert() (git-fixes).
  • nilfs2: fix potential oob read in nilfs_btree_check_delete() (git-fixes).
  • nvme: clear caller pointer on identify failure (git-fixes).
  • nvme: fix namespace removal list (git-fixes).
  • nvme-multipath: avoid hang on inaccessible namespaces (bsc#1228244).
  • nvme-multipath: system fails to create generic nvme device (bsc#1228244).
  • nvme/pci: Add APST quirk for Lenovo N60z laptop (git-fixes).
  • nvme-pci: Add sleep quirk for Samsung 990 Evo (git-fixes).
  • nvme-pci: allocate tagset on reset if necessary (git-fixes).
  • nvme-tcp: fix link failure for TCP auth (git-fixes).
  • nvmet: Identify-Active Namespace ID List command should reject invalid nsid (git-fixes).
  • nvmet-rdma: fix possible bad dereference when freeing rsps (git-fixes).
  • nvmet-tcp: do not continue for invalid icreq (git-fixes).
  • nvmet-tcp: fix kernel crash if commands allocation fails (git-fixes).
  • nvmet-trace: avoid dereferencing pointer too early (git-fixes).
  • ocfs2: cancel dqi_sync_work before freeing oinfo (git-fixes).
  • ocfs2: fix null-ptr-deref when journal load failed (git-fixes).
  • ocfs2: fix possible null-ptr-deref in ocfs2_set_buffer_uptodate (git-fixes).
  • ocfs2: remove unreasonable unlock in ocfs2_read_blocks (git-fixes).
  • PCI: Add missing bridge lock to pci_bus_lock() (stable-fixes).
  • PCI: dra7xx: Fix error handling when IRQ request fails in probe (git-fixes).
  • PCI: dra7xx: Fix threaded IRQ request for "dra7xx-pcie-main" IRQ (git-fixes).
  • PCI: dwc: Expose dw_pcie_ep_exit() to module (git-fixes).
  • pci/hotplug/pnv_php: Fix hotplug driver crash on Powernv (stable-fixes).
  • PCI: imx6: Fix missing call to phy_power_off() in error handling (git-fixes).
  • PCI: keystone: Add workaround for Errata #i2037 (AM65x SR 1.0) (stable-fixes).
  • PCI: keystone: Fix if-statement expression in ks_pcie_quirk() (git-fixes).
  • PCI: kirin: Fix buffer overflow in kirin_pcie_parse_port() (git-fixes).
  • PCI: qcom-ep: Enable controller resources like PHY only after refclk is available (git-fixes).
  • PCI: Wait for Link before restoring Downstream Buses (git-fixes).
  • PCI: xilinx-nwl: Clean up clock on probe failure/removal (git-fixes).
  • PCI: xilinx-nwl: Fix off-by-one in INTx IRQ handler (git-fixes).
  • pcmcia: Use resource_size function on resource object (stable-fixes).
  • perf annotate: Introduce global annotation_options (git-fixes).
  • perf annotate: Split branch stack cycles information out of 'struct annotation_line' (git-fixes).
  • perf annotate: Use global annotation_options (git-fixes).
  • perf arch events: Fix duplicate RISC-V SBI firmware event name (git-fixes).
  • perf/core: Fix missing wakeup when waiting for context reference (git-fixes).
  • perf: Fix default aux_watermark calculation (git-fixes).
  • perf: Fix event leak upon exit (git-fixes).
  • perf: Fix perf_aux_size() for greater-than 32-bit size (git-fixes).
  • perf intel-pt: Fix aux_watermark calculation for 64-bit size (git-fixes).
  • perf intel-pt: Fix exclude_guest setting (git-fixes).
  • perf machine thread: Remove exited threads by default (git-fixes).
  • perf maps: Move symbol maps functions to maps.c (git-fixes).
  • perf pmu: Assume sysfs events are always the same case (git-fixes).
  • perf pmus: Fixes always false when compare duplicates aliases (git-fixes).
  • perf: Prevent passing zero nr_pages to rb_alloc_aux() (git-fixes).
  • perf record: Lazy load kernel symbols (git-fixes).
  • perf report: Convert to the global annotation_options (git-fixes).
  • perf report: Fix condition in sort__sym_cmp() (git-fixes).
  • perf: script: add raw|disasm arguments to --insn-trace option (git-fixes).
  • perf stat: Fix the hard-coded metrics calculation on the hybrid (git-fixes).
  • perf test: Make test_arm_callgraph_fp.sh more robust (git-fixes).
  • perf tool: fix dereferencing NULL al->maps (git-fixes).
  • perf tools: Add/use PMU reverse lookup from config to name (git-fixes).
  • perf tools: Use pmus to describe type from attribute (git-fixes).
  • perf top: Convert to the global annotation_options (git-fixes).
  • perf/x86: Fix smp_processor_id()-in-preemptible warnings (git-fixes).
  • perf/x86/intel: Add a distinct name for Granite Rapids (git-fixes).
  • perf/x86/intel/cstate: Add pkg C2 residency counter for Sierra Forest (git-fixes).
  • perf/x86/intel/cstate: Fix Alderlake/Raptorlake/Meteorlake (git-fixes).
  • perf/x86/intel/ds: Fix non 0 retire latency on Raptorlake (git-fixes).
  • perf/x86/intel: Factor out the initialization code for SPR (git fixes).
  • perf/x86/intel: Limit the period on Haswell (git-fixes).
  • perf/x86/intel/pt: Fix a topa_entry base address calculation (git-fixes).
  • perf/x86/intel/pt: Fix pt_topa_entry_for_page() address calculation (git-fixes).
  • perf/x86/intel/pt: Fix topa_entry base length (git-fixes).
  • perf/x86/intel/uncore: Fix the bits of the CHA extended umask for SPR (git-fixes).
  • perf/x86/intel/uncore: Support HBM and CXL PMON counters (bsc#1230119).
  • perf/x86/intel: Use the common uarch name for the shared functions (git fixes).
  • perf/x86: Serialize set_attr_rdpmc() (git-fixes).
  • perf/x86/uncore: Apply the unit control RB tree to MMIO uncore units (bsc#1230119).
  • perf/x86/uncore: Apply the unit control RB tree to MSR uncore units (bsc#1230119).
  • perf/x86/uncore: Apply the unit control RB tree to PCI uncore units (bsc#1230119).
  • perf/x86/uncore: Cleanup unused unit structure (bsc#1230119).
  • perf/x86/uncore: Retrieve the unit ID from the unit control RB tree (bsc#1230119).
  • perf/x86/uncore: Save the unit control address of all units (bsc#1230119).
  • perf/x86/uncore: Support per PMU cpumask (bsc#1230119).
  • phy: zynqmp: Take the phy mutex in xlate (stable-fixes).
  • pinctrl: at91: make it work with current gpiolib (stable-fixes).
  • pinctrl: meteorlake: Add Arrow Lake-H/U ACPI ID (stable-fixes).
  • pinctrl: single: fix missing error code in pcs_probe() (git-fixes).
  • PKCS#7: Check codeSigning EKU of certificates in PKCS#7 (bsc#1226666).
  • platform/chrome: cros_ec_lpc: MEC access can use an AML mutex (stable-fixes).
  • platform/surface: aggregator_registry: Add support for Surface Laptop Go 3 (stable-fixes).
  • platform/surface: aggregator_registry: Add Support for Surface Pro 10 (stable-fixes).
  • platform/x86: panasonic-laptop: Allocate 1 entry extra in the sinf array (git-fixes).
  • platform/x86: panasonic-laptop: Fix SINF array out of bounds accesses (git-fixes).
  • platform/x86: x86-android-tablets: Make Lenovo Yoga Tab 3 X90F DMI match less strict (stable-fixes).
  • powercap/intel_rapl: Add support for AMD family 1Ah (stable-fixes).
  • power: supply: axp20x_battery: Remove design from min and max voltage (git-fixes).
  • power: supply: Drop use_cnt check from power_supply_property_is_writeable() (git-fixes).
  • power: supply: hwmon: Fix missing temp1_max_alarm attribute (git-fixes).
  • power: supply: max17042_battery: Fix SOC threshold calc w/ no current sense (git-fixes).
  • r8152: add vendor/device ID pair for D-Link DUB-E250 (git-fixes).
  • RDMA/core: Remove unused declaration rdma_resolve_ip_route() (git-fixes)
  • RDMA/cxgb4: Added NULL check for lookup_atid (git-fixes)
  • RDMA/erdma: Return QP state in erdma_query_qp (git-fixes)
  • RDMA/hns: Do not modify rq next block addr in HIP09 QPC (git-fixes)
  • RDMA/hns: Fix 1bit-ECC recovery address in non-4K OS (git-fixes)
  • RDMA/hns: Fix ah error counter in sw stat not increasing (git-fixes)
  • RDMA/hns: Fix restricted __le16 degrades to integer issue (git-fixes)
  • RDMA/hns: Fix spin_unlock_irqrestore() called with IRQs enabled (git-fixes)
  • RDMA/hns: Fix the overflow risk of hem_list_calc_ba_range() (git-fixes)
  • RDMA/hns: Fix Use-After-Free of rsv_qp on HIP08 (git-fixes)
  • RDMA/hns: Fix VF triggering PF reset in abnormal interrupt handler (git-fixes)
  • RDMA/hns: Optimize hem allocation performance (git-fixes)
  • RDMA/irdma: fix error message in irdma_modify_qp_roce() (git-fixes)
  • RDMA/iwcm: Fix WARNING:at_kernel/workqueue.c:#check_flush_dependency (git-fixes)
  • RDMA/mlx5: Drop redundant work canceling from clean_keys() (git-fixes)
  • RDMA/mlx5: Fix counter update on MR cache mkey creation (git-fixes)
  • RDMA/mlx5: Fix MR cache temp entries cleanup (git-fixes)
  • RDMA/mlx5: Limit usage of over-sized mkeys from the MR cache (git-fixes)
  • RDMA/mlx5: Obtain upper net device only when needed (git-fixes)
  • RDMA/rtrs-clt: Reset cid to con_num - 1 to stay in bounds (git-fixes)
  • RDMA/rtrs: Reset hb_missed_cnt after receiving other traffic from peer (git-fixes)
  • regmap: maple: work around gcc-14.1 false-positive warning (stable-fixes).
  • regulator: core: Fix regulator_is_supported_voltage() kerneldoc return value (git-fixes).
  • regulator: core: Fix short description for _regulator_check_status_enabled() (git-fixes).
  • regulator: Return actual error in of_regulator_bulk_get_all() (git-fixes).
  • regulator: rt5120: Convert comma to semicolon (git-fixes).
  • regulator: wm831x-isink: Convert comma to semicolon (git-fixes).
  • remoteproc: imx_rproc: Correct ddr alias for i.MX8M (git-fixes).
  • remoteproc: imx_rproc: Initialize workqueue earlier (git-fixes).
  • remoteproc: k3-r5: Fix error handling when power-up failed (git-fixes).
  • reset: berlin: fix OF node leak in probe() error path (git-fixes).
  • reset: k210: fix OF node leak in probe() error path (git-fixes).
  • resource: fix region_intersects() vs add_memory_driver_managed() (git-fixes).
  • Revert "media: tuners: fix error return code of hybrid_tuner_request_state()" (git-fixes).
  • Revert "mm, kmsan: fix infinite recursion due to RCU critical section"
  • Revert "mm: prevent derefencing NULL ptr in pfn_section_valid()"
  • Revert "mm/sparsemem: fix race in accessing memory_section->usage"
  • Revert "mm/sparsemem: fix race in accessing memory_section->usage"
  • Revert "PCI: Extend ACS configurability (bsc#1228090)." (bsc#1229019)
  • rtc: at91sam9: fix OF node leak in probe() error path (git-fixes).
  • s390: allow pte_offset_map_lock() to fail (git-fixes bsc#1230564).
  • s390/dasd: Fix redundant /proc/dasd* entries removal (bsc#1227694).
  • s390/dasd: Remove DMA alignment (LTC#208933 bsc#1230426 git-fixes).
  • s390/mm: Convert gmap_make_secure to use a folio (git-fixes bsc#1230562).
  • s390/mm: Convert make_page_secure to use a folio (git-fixes bsc#1230563).
  • scripts: kconfig: merge_config: config files: add a trailing newline (stable-fixes).
  • scripts: sphinx-pre-install: remove unnecessary double check for $cur_version (git-fixes).
  • scsi: ibmvfc: Add max_sectors module parameter (bsc#1216223).
  • scsi: lpfc: Change diagnostic log flag during receipt of unknown ELS cmds (bsc#1229429 jsc#PED-9899).
  • scsi: lpfc: Copyright updates for 14.4.0.4 patches (bsc#1229429 jsc#PED-9899).
  • scsi: lpfc: Fix overflow build issue (bsc#1229429 jsc#PED-9899).
  • scsi: lpfc: Fix unintentional double clearing of vmid_flag (bsc#1229429 jsc#PED-9899).
  • scsi: lpfc: Fix unsolicited FLOGI kref imbalance when in direct attached topology (bsc#1229429 jsc#PED-9899).
  • scsi: lpfc: Remove redundant vport assignment when building an abort request (bsc#1229429 jsc#PED-9899).
  • scsi: lpfc: Update lpfc version to 14.4.0.4 (bsc#1229429 jsc#PED-9899).
  • scsi: lpfc: Update PRLO handling in direct attached topology (bsc#1229429 jsc#PED-9899).
  • scsi: lpfc: Validate hdwq pointers before dereferencing in reset/errata paths (bsc#1229429 jsc#PED-9899).
  • scsi: sd: Fix off-by-one error in sd_read_block_characteristics() (bsc#1223848).
  • selftests: lib: remove strscpy test (git-fixes).
  • soc: fsl: cpm1: tsa: Fix tsa_write8() (git-fixes).
  • soc: versatile: integrator: fix OF node leak in probe() error path (git-fixes).
  • spi: atmel-quadspi: Avoid overwriting delay register settings (git-fixes).
  • spi: atmel-quadspi: Undo runtime PM changes at driver exit time (git-fixes).
  • spi: bcm63xx: Enable module autoloading (stable-fixes).
  • spi: bcm63xx: Fix module autoloading (git-fixes).
  • spi: meson-spicc: convert comma to semicolon (git-fixes).
  • spi: nxp-fspi: fix the KASAN report out-of-bounds bug (git-fixes).
  • spi: ppc4xx: Avoid returning 0 when failed to parse and map IRQ (git-fixes).
  • spi: ppc4xx: handle irq_of_parse_and_map() errors (git-fixes).
  • spi: rpc-if: Add missing MODULE_DEVICE_TABLE (git-fixes).
  • spi: spidev: Add an entry for elgin,jg10309-01 (stable-fixes).
  • spi: spidev: Add missing spi_device_id for jg10309-01 (git-fixes).
  • spi: spi-fsl-lpspi: Undo runtime PM changes at driver exit time (git-fixes).
  • Squashfs: sanity check symbolic link size (git-fixes).
  • supported.conf: mark adiantum and xctr crypto modules as supported (bsc#1231035)
  • thunderbolt: Fix calculation of consumed USB3 bandwidth on a path (git-fixes).
  • thunderbolt: Fix rollback in tb_port_lane_bonding_enable() for lane 1 (git-fixes).
  • thunderbolt: Fix XDomain rx_lanes_show and tx_lanes_show (git-fixes).
  • thunderbolt: There are only 5 basic router registers in pre-USB4 routers (git-fixes).
  • tomoyo: fallback to realpath if symlink's pathname does not exist (git-fixes).
  • tools/perf: Fix the string match for "/tmp/perf-$PID.map" files in dso__load (git-fixes).
  • tpm: Clean up TPM space after command failure (git-fixes).
  • tracing: Avoid possible softlockup in tracing_iter_reset() (git-fixes).
  • tty: rp2: Fix reset with non forgiving PCIe host bridges (git-fixes).
  • usb: cdnsp: Fix incorrect usb_request status (git-fixes).
  • USB: class: CDC-ACM: fix race between get_serial and set_serial (git-fixes).
  • usb: dwc2: drd: fix clock gating on USB role switch (git-fixes).
  • usb: dwc2: Skip clock gating on Broadcom SoCs (git-fixes).
  • usb: dwc3: core: update LC timer as per USB Spec V3.2 (stable-fixes).
  • usb: gadget: aspeed_udc: validate endpoint index for ast udc (stable-fixes).
  • usbnet: ipheth: add CDC NCM support (git-fixes).
  • usbnet: ipheth: do not stop RX on failing RX callback (git-fixes).
  • usbnet: ipheth: drop RX URBs with no payload (git-fixes).
  • usbnet: ipheth: fix carrier detection in modes 1 and 4 (git-fixes).
  • usbnet: ipheth: fix risk of NULL pointer deallocation (git-fixes).
  • usbnet: ipheth: race between ipheth_close and error handling (stable-fixes).
  • usbnet: ipheth: remove extraneous rx URB length check (git-fixes).
  • usbnet: ipheth: transmit URBs without trailing padding (git-fixes).
  • USB: serial: kobil_sct: restore initial terminal settings (git-fixes).
  • USB: serial: pl2303: add device id for Macrosilicon MS3020 (stable-fixes).
  • usb: uas: set host status byte on data completion error (stable-fixes).
  • USB: usbtmc: prevent kernel-usb-infoleak (git-fixes).
  • virtio_net: fixing XDP for fully checksummed packets handling (git-fixes).
  • virtio_net: Fix napi_skb_cache_put warning (git-fixes).
  • virtio-net: synchronize probe with ndo_set_features (git-fixes).
  • watchdog: imx_sc_wdt: Do not disable WDT in suspend (git-fixes).
  • wifi: ath12k: fix BSS chan info request WMI command (git-fixes).
  • wifi: ath12k: fix firmware crash due to invalid peer nss (stable-fixes).
  • wifi: ath12k: fix invalid AMPDU factor calculation in ath12k_peer_assoc_h_he() (git-fixes).
  • wifi: ath12k: fix uninitialize symbol error on ath12k_peer_assoc_h_he() (stable-fixes).
  • wifi: ath12k: match WMI BSS chan info structure with firmware definition (git-fixes).
  • wifi: ath9k: Remove error checks when creating debugfs entries (git-fixes).
  • wifi: brcmfmac: introducing fwil query functions (git-fixes).
  • wifi: brcmsmac: advertise MFP_CAPABLE to enable WPA3 (stable-fixes).
  • wifi: cfg80211: fix bug of mapping AF3x to incorrect User Priority (git-fixes).
  • wifi: cfg80211: fix two more possible UBSAN-detected off-by-one errors (git-fixes).
  • wifi: cfg80211: fix UBSAN noise in cfg80211_wext_siwscan() (git-fixes).
  • wifi: iwlwifi: clear trans->state earlier upon error (stable-fixes).
  • wifi: iwlwifi: lower message level for FW buffer destination (stable-fixes).
  • wifi: iwlwifi: mvm: do not wait for tx queues if firmware is dead (stable-fixes).
  • wifi: iwlwifi: mvm: fix iwl_mvm_max_scan_ie_fw_cmd_room() (stable-fixes).
  • wifi: iwlwifi: mvm: fix iwl_mvm_scan_fits() calculation (stable-fixes).
  • wifi: iwlwifi: mvm: increase the time between ranging measurements (git-fixes).
  • wifi: iwlwifi: mvm: pause TCM when the firmware is stopped (stable-fixes).
  • wifi: iwlwifi: mvm: use IWL_FW_CHECK for link ID check (stable-fixes).
  • wifi: mac80211: do not use rate mask for offchannel TX either (git-fixes).
  • wifi: mac80211: fix the comeback long retry times (git-fixes).
  • wifi: mac80211: free skb on error path in ieee80211_beacon_get_ap() (stable-fixes).
  • wifi: mac80211: use two-phase skb reclamation in ieee80211_do_stop() (git-fixes).
  • wifi: mt76: connac: fix checksum offload fields of connac3 RXD (git-fixes).
  • wifi: mt76: mt7603: fix mixed declarations and code (git-fixes).
  • wifi: mt76: mt7615: check devm_kasprintf() returned value (git-fixes).
  • wifi: mt76: mt7915: check devm_kasprintf() returned value (git-fixes).
  • wifi: mt76: mt7915: fix oops on non-dbdc mt7986 (git-fixes).
  • wifi: mt76: mt7915: fix rx filter setting for bfee functionality (git-fixes).
  • wifi: mt76: mt7921: Check devm_kasprintf() returned value (git-fixes).
  • wifi: mt76: mt7921: fix NULL pointer access in mt7921_ipv6_addr_change (stable-fixes).
  • wifi: mt76: mt7921: fix wrong UNII-4 freq range check for the channel usage (git-fixes).
  • wifi: mt76: mt7925: fix a potential array-index-out-of-bounds issue for clc (git-fixes).
  • wifi: mt76: mt7996: fix EHT beamforming capability check (git-fixes).
  • wifi: mt76: mt7996: fix HE and EHT beamforming capabilities (git-fixes).
  • wifi: mt76: mt7996: fix NULL pointer dereference in mt7996_mcu_sta_bfer_he (git-fixes).
  • wifi: mt76: mt7996: fix traffic delay when switching back to working channel (git-fixes).
  • wifi: mt76: mt7996: fix uninitialized TLV data (git-fixes).
  • wifi: mt76: mt7996: fix wmm set of station interface to 3 (git-fixes).
  • wifi: mt76: mt7996: use hweight16 to get correct tx antenna (git-fixes).
  • wifi: mwifiex: Do not return unused priv in mwifiex_get_priv_by_id() (stable-fixes).
  • wifi: rtw88: 8822c: Fix reported RX band width (git-fixes).
  • wifi: rtw88: always wait for both firmware loading attempts (git-fixes).
  • wifi: rtw88: remove CPT execution branch never used (git-fixes).
  • wifi: rtw88: usb: schedule rx work after everything is set up (stable-fixes).
  • wifi: rtw89: wow: prevent to send unexpected H2C during download Firmware (stable-fixes).
  • wifi: wilc1000: fix potential RCU dereference issue in wilc_parse_join_bss_param (git-fixes).
  • x86/hyperv: fix kexec crash due to VP assist page corruption (git-fixes).
  • x86/kaslr: Expose and use the end of the physical memory address space (bsc#1229443).
  • x86/kexec: Add EFI config table identity mapping for kexec kernel (bsc#1220382).
  • x86/mm/ident_map: Use gbpages only where full GB page should be mapped (bsc#1220382).
  • xen: add capability to remap non-RAM pages to different PFNs (bsc#1226003).
  • xen: allow mapping ACPI data using a different physical address (bsc#1226003).
  • xen: introduce generic helper checking for memory map conflicts (bsc#1226003).
  • xen: move checks for e820 conflicts further up (bsc#1226003).
  • xen: move max_pfn in xen_memory_setup() out of function scope (bsc#1226003).
  • xen/swiotlb: add alignment check for dma buffers (bsc#1229928).
  • xen/swiotlb: fix allocated size (git-fixes).
  • xen: tolerate ACPI NVS memory overlapping with Xen allocated memory (bsc#1226003).
  • xen: use correct end address of kernel for conflict checking (bsc#1226003).
  • xfs: restrict when we try to align cow fork delalloc to cowextsz hints (git-fixes).
  • xhci: Set quirky xHC PCI hosts to D3 after stopping and freeing them (git-fixes).
  • xz: cleanup CRC32 edits from 2018 (git-fixes).

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Confidential Computing Module 15-SP6
    zypper in -t patch SUSE-SLE-Module-Confidential-Computing-15-SP6-2024-3553=1

Package List:

  • Confidential Computing Module 15-SP6 (nosrc x86_64)
    • kernel-coco-6.4.0-15061.6.coco15sp6.1
    • kernel-coco_debug-6.4.0-15061.6.coco15sp6.1
  • Confidential Computing Module 15-SP6 (x86_64)
    • kernel-coco-debugsource-6.4.0-15061.6.coco15sp6.1
    • kernel-coco_debug-debuginfo-6.4.0-15061.6.coco15sp6.1
    • kernel-coco_debug-devel-6.4.0-15061.6.coco15sp6.1
    • kernel-coco_debug-debugsource-6.4.0-15061.6.coco15sp6.1
    • kernel-coco-devel-6.4.0-15061.6.coco15sp6.1
    • kernel-coco-vdso-debuginfo-6.4.0-15061.6.coco15sp6.1
    • reiserfs-kmp-coco-6.4.0-15061.6.coco15sp6.1
    • kernel-coco-debuginfo-6.4.0-15061.6.coco15sp6.1
    • kernel-coco_debug-devel-debuginfo-6.4.0-15061.6.coco15sp6.1
    • reiserfs-kmp-coco-debuginfo-6.4.0-15061.6.coco15sp6.1
    • kernel-syms-coco-6.4.0-15061.6.coco15sp6.1
  • Confidential Computing Module 15-SP6 (noarch)
    • kernel-source-coco-6.4.0-15061.6.coco15sp6.1
    • kernel-devel-coco-6.4.0-15061.6.coco15sp6.1

References: