Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-56673 (GCVE-0-2024-56673)
Vulnerability from cvelistv5
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "arch/riscv/mm/init.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "344945806f2f7af68be98bac02836c867f223aa9", "status": "affected", "version": "c75a74f4ba19c904c0ae1e011ae2568449409ae4", "versionType": "git" }, { "lessThan": "21f1b85c8912262adf51707e63614a114425eb10", "status": "affected", "version": "c75a74f4ba19c904c0ae1e011ae2568449409ae4", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "arch/riscv/mm/init.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "6.11" }, { "lessThan": "6.11", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.12.*", "status": "unaffected", "version": "6.12.6", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.13", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.12.6", "versionStartIncluding": "6.11", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.13", "versionStartIncluding": "6.11", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nriscv: mm: Do not call pmd dtor on vmemmap page table teardown\n\nThe vmemmap\u0027s, which is used for RV64 with SPARSEMEM_VMEMMAP, page\ntables are populated using pmd (page middle directory) hugetables.\nHowever, the pmd allocation is not using the generic mechanism used by\nthe VMA code (e.g. pmd_alloc()), or the RISC-V specific\ncreate_pgd_mapping()/alloc_pmd_late(). Instead, the vmemmap page table\ncode allocates a page, and calls vmemmap_set_pmd(). This results in\nthat the pmd ctor is *not* called, nor would it make sense to do so.\n\nNow, when tearing down a vmemmap page table pmd, the cleanup code\nwould unconditionally, and incorrectly call the pmd dtor, which\nresults in a crash (best case).\n\nThis issue was found when running the HMM selftests:\n\n | tools/testing/selftests/mm# ./test_hmm.sh smoke\n | ... # when unloading the test_hmm.ko module\n | page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10915b\n | flags: 0x1000000000000000(node=0|zone=1)\n | raw: 1000000000000000 0000000000000000 dead000000000122 0000000000000000\n | raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000\n | page dumped because: VM_BUG_ON_PAGE(ptdesc-\u003epmd_huge_pte)\n | ------------[ cut here ]------------\n | kernel BUG at include/linux/mm.h:3080!\n | Kernel BUG [#1]\n | Modules linked in: test_hmm(-) sch_fq_codel fuse drm drm_panel_orientation_quirks backlight dm_mod\n | CPU: 1 UID: 0 PID: 514 Comm: modprobe Tainted: G W 6.12.0-00982-gf2a4f1682d07 #2\n | Tainted: [W]=WARN\n | Hardware name: riscv-virtio qemu/qemu, BIOS 2024.10 10/01/2024\n | epc : remove_pgd_mapping+0xbec/0x1070\n | ra : remove_pgd_mapping+0xbec/0x1070\n | epc : ffffffff80010a68 ra : ffffffff80010a68 sp : ff20000000a73940\n | gp : ffffffff827b2d88 tp : ff6000008785da40 t0 : ffffffff80fbce04\n | t1 : 0720072007200720 t2 : 706d756420656761 s0 : ff20000000a73a50\n | s1 : ff6000008915cff8 a0 : 0000000000000039 a1 : 0000000000000008\n | a2 : ff600003fff0de20 a3 : 0000000000000000 a4 : 0000000000000000\n | a5 : 0000000000000000 a6 : c0000000ffffefff a7 : ffffffff824469b8\n | s2 : ff1c0000022456c0 s3 : ff1ffffffdbfffff s4 : ff6000008915c000\n | s5 : ff6000008915c000 s6 : ff6000008915c000 s7 : ff1ffffffdc00000\n | s8 : 0000000000000001 s9 : ff1ffffffdc00000 s10: ffffffff819a31f0\n | s11: ffffffffffffffff t3 : ffffffff8000c950 t4 : ff60000080244f00\n | t5 : ff60000080244000 t6 : ff20000000a73708\n | status: 0000000200000120 badaddr: ffffffff80010a68 cause: 0000000000000003\n | [\u003cffffffff80010a68\u003e] remove_pgd_mapping+0xbec/0x1070\n | [\u003cffffffff80fd238e\u003e] vmemmap_free+0x14/0x1e\n | [\u003cffffffff8032e698\u003e] section_deactivate+0x220/0x452\n | [\u003cffffffff8032ef7e\u003e] sparse_remove_section+0x4a/0x58\n | [\u003cffffffff802f8700\u003e] __remove_pages+0x7e/0xba\n | [\u003cffffffff803760d8\u003e] memunmap_pages+0x2bc/0x3fe\n | [\u003cffffffff02a3ca28\u003e] dmirror_device_remove_chunks+0x2ea/0x518 [test_hmm]\n | [\u003cffffffff02a3e026\u003e] hmm_dmirror_exit+0x3e/0x1018 [test_hmm]\n | [\u003cffffffff80102c14\u003e] __riscv_sys_delete_module+0x15a/0x2a6\n | [\u003cffffffff80fd020c\u003e] do_trap_ecall_u+0x1f2/0x266\n | [\u003cffffffff80fde0a2\u003e] _new_vmalloc_restore_context_a0+0xc6/0xd2\n | Code: bf51 7597 0184 8593 76a5 854a 4097 0029 80e7 2c00 (9002) 7597\n | ---[ end trace 0000000000000000 ]---\n | Kernel panic - not syncing: Fatal exception in interrupt\n\nAdd a check to avoid calling the pmd dtor, if the calling context is\nvmemmap_free()." } ], "providerMetadata": { "dateUpdated": "2025-05-04T10:01:50.091Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/344945806f2f7af68be98bac02836c867f223aa9" }, { "url": "https://git.kernel.org/stable/c/21f1b85c8912262adf51707e63614a114425eb10" } ], "title": "riscv: mm: Do not call pmd dtor on vmemmap page table teardown", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-56673", "datePublished": "2024-12-27T15:06:34.280Z", "dateReserved": "2024-12-27T15:00:39.845Z", "dateUpdated": "2025-05-04T10:01:50.091Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-56673\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-12-27T15:15:27.210\",\"lastModified\":\"2025-01-06T15:08:36.363\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nriscv: mm: Do not call pmd dtor on vmemmap page table teardown\\n\\nThe vmemmap\u0027s, which is used for RV64 with SPARSEMEM_VMEMMAP, page\\ntables are populated using pmd (page middle directory) hugetables.\\nHowever, the pmd allocation is not using the generic mechanism used by\\nthe VMA code (e.g. pmd_alloc()), or the RISC-V specific\\ncreate_pgd_mapping()/alloc_pmd_late(). Instead, the vmemmap page table\\ncode allocates a page, and calls vmemmap_set_pmd(). This results in\\nthat the pmd ctor is *not* called, nor would it make sense to do so.\\n\\nNow, when tearing down a vmemmap page table pmd, the cleanup code\\nwould unconditionally, and incorrectly call the pmd dtor, which\\nresults in a crash (best case).\\n\\nThis issue was found when running the HMM selftests:\\n\\n | tools/testing/selftests/mm# ./test_hmm.sh smoke\\n | ... # when unloading the test_hmm.ko module\\n | page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10915b\\n | flags: 0x1000000000000000(node=0|zone=1)\\n | raw: 1000000000000000 0000000000000000 dead000000000122 0000000000000000\\n | raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000\\n | page dumped because: VM_BUG_ON_PAGE(ptdesc-\u003epmd_huge_pte)\\n | ------------[ cut here ]------------\\n | kernel BUG at include/linux/mm.h:3080!\\n | Kernel BUG [#1]\\n | Modules linked in: test_hmm(-) sch_fq_codel fuse drm drm_panel_orientation_quirks backlight dm_mod\\n | CPU: 1 UID: 0 PID: 514 Comm: modprobe Tainted: G W 6.12.0-00982-gf2a4f1682d07 #2\\n | Tainted: [W]=WARN\\n | Hardware name: riscv-virtio qemu/qemu, BIOS 2024.10 10/01/2024\\n | epc : remove_pgd_mapping+0xbec/0x1070\\n | ra : remove_pgd_mapping+0xbec/0x1070\\n | epc : ffffffff80010a68 ra : ffffffff80010a68 sp : ff20000000a73940\\n | gp : ffffffff827b2d88 tp : ff6000008785da40 t0 : ffffffff80fbce04\\n | t1 : 0720072007200720 t2 : 706d756420656761 s0 : ff20000000a73a50\\n | s1 : ff6000008915cff8 a0 : 0000000000000039 a1 : 0000000000000008\\n | a2 : ff600003fff0de20 a3 : 0000000000000000 a4 : 0000000000000000\\n | a5 : 0000000000000000 a6 : c0000000ffffefff a7 : ffffffff824469b8\\n | s2 : ff1c0000022456c0 s3 : ff1ffffffdbfffff s4 : ff6000008915c000\\n | s5 : ff6000008915c000 s6 : ff6000008915c000 s7 : ff1ffffffdc00000\\n | s8 : 0000000000000001 s9 : ff1ffffffdc00000 s10: ffffffff819a31f0\\n | s11: ffffffffffffffff t3 : ffffffff8000c950 t4 : ff60000080244f00\\n | t5 : ff60000080244000 t6 : ff20000000a73708\\n | status: 0000000200000120 badaddr: ffffffff80010a68 cause: 0000000000000003\\n | [\u003cffffffff80010a68\u003e] remove_pgd_mapping+0xbec/0x1070\\n | [\u003cffffffff80fd238e\u003e] vmemmap_free+0x14/0x1e\\n | [\u003cffffffff8032e698\u003e] section_deactivate+0x220/0x452\\n | [\u003cffffffff8032ef7e\u003e] sparse_remove_section+0x4a/0x58\\n | [\u003cffffffff802f8700\u003e] __remove_pages+0x7e/0xba\\n | [\u003cffffffff803760d8\u003e] memunmap_pages+0x2bc/0x3fe\\n | [\u003cffffffff02a3ca28\u003e] dmirror_device_remove_chunks+0x2ea/0x518 [test_hmm]\\n | [\u003cffffffff02a3e026\u003e] hmm_dmirror_exit+0x3e/0x1018 [test_hmm]\\n | [\u003cffffffff80102c14\u003e] __riscv_sys_delete_module+0x15a/0x2a6\\n | [\u003cffffffff80fd020c\u003e] do_trap_ecall_u+0x1f2/0x266\\n | [\u003cffffffff80fde0a2\u003e] _new_vmalloc_restore_context_a0+0xc6/0xd2\\n | Code: bf51 7597 0184 8593 76a5 854a 4097 0029 80e7 2c00 (9002) 7597\\n | ---[ end trace 0000000000000000 ]---\\n | Kernel panic - not syncing: Fatal exception in interrupt\\n\\nAdd a check to avoid calling the pmd dtor, if the calling context is\\nvmemmap_free().\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: riscv: mm: No llamar a pmd dtor en el desmontaje de la tabla de p\u00e1ginas vmemmap Las tablas de p\u00e1ginas vmemmap, que se utilizan para RV64 con SPARSEMEM_VMEMMAP, se rellenan utilizando enormes tablas pmd (directorio intermedio de p\u00e1ginas). Sin embargo, la asignaci\u00f3n de pmd no utiliza el mecanismo gen\u00e9rico utilizado por el c\u00f3digo VMA (por ejemplo, pmd_alloc()), o el create_pgd_mapping()/alloc_pmd_late() espec\u00edfico de RISC-V. En su lugar, el c\u00f3digo de la tabla de p\u00e1ginas vmemmap asigna una p\u00e1gina y llama a vmemmap_set_pmd(). Esto da como resultado que el pmd ctor *no* se llame, ni tendr\u00eda sentido hacerlo. Ahora, al desmantelar un pmd de la tabla de p\u00e1ginas vmemmap, el c\u00f3digo de desinfecci\u00f3n llamar\u00eda incondicional e incorrectamente al pmd dtor, lo que da como resultado un bloqueo (en el mejor de los casos). Este problema se encontr\u00f3 al ejecutar las autopruebas de HMM: | herramientas/pruebas/autopruebas/mm# ./test_hmm.sh smoke | ... # al descargar el m\u00f3dulo test_hmm.ko | p\u00e1gina: refcount:1 mapcount:0 mapping:0000000000000000 \u00edndice:0x0 pfn:0x10915b | banderas: 0x1000000000000000(nodo=0|zona=1) | crudo: 1000000000000000 0000000000000000 dead0000000000122 0000000000000000 | raw: 0000000000000000 000000000000000 00000001ffffffff 0000000000000000 | p\u00e1gina volcada porque: VM_BUG_ON_PAGE(ptdesc-\u0026gt;pmd_huge_pte) | ------------[ cortar aqu\u00ed ]------------ | \u00a1ERROR del kernel en include/linux/mm.h:3080! | ERROR del kernel [#1] | M\u00f3dulos vinculados en: test_hmm(-) sch_fq_codel fuse drm drm_panel_orientation_quirks backlight dm_mod | CPU: 1 UID: 0 PID: 514 Comm: modprobe Contaminado: GW 6.12.0-00982-gf2a4f1682d07 #2 | Contaminado: [W]=WARN | Nombre del hardware: riscv-virtio qemu/qemu, BIOS 2024.10 10/01/2024 | epc : remove_pgd_mapping+0xbec/0x1070 | ra : remove_pgd_mapping+0xbec/0x1070 | epc : ffffffff80010a68 ra : ffffffff80010a68 sp : ff20000000a73940 | gp : ffffffff827b2d88 tp : ff6000008785da40 t0 : ffffffff80fbce04 | t1: 0720072007200720 t2: 706d756420656761 s0: ff20000000a73a50 | s1: ff6000008915cff8 a0: 0000000000000039 a1: 00000000000000008 | a2: ff600003fff0de20 a3: 0000000000000000 a4: 0000000000000000 | a5: 0000000000000000 a6: c0000000fffffff a7: ffffffff824469b8 | s2: ff1c0000022456c0 s3: ff1ffffffdbfffff s4: ff6000008915c000 | s5: ff6000008915c000 s6: ff6000008915c000 s7: ff1ffffffdc00000 | s8: 0000000000000001 s9: ff1ffffffdc00000 s10: ffffffff819a31f0 | s11: ffffffffffffffff t3: ffffffff8000c950 t4: ff60000080244f00 | t5 : ff60000080244000 t6 : ff20000000a73708 | estado: 0000000200000120 direcci\u00f3n incorrecta: ffffffff80010a68 causa: 0000000000000003 | [] eliminar_map_pgd+0xbec/0x1070 | [] vmemmap_free+0x14/0x1e | [] desactivar_secci\u00f3n+0x220/0x452 | [] eliminar_secci\u00f3n_sparse+0x4a/0x58 | [] __eliminar_p\u00e1ginas+0x7e/0xba | [] memunmap_p\u00e1ginas+0x2bc/0x3fe | [] dmirror_dispositivo_eliminar_fragmentos+0x2ea/0x518 [prueba_hmm] | [] hmm_dmirror_exit+0x3e/0x1018 [prueba_hmm] | [] __riscv_sys_eliminar_m\u00f3dulo+0x15a/0x2a6 | [] do_trap_ecall_u+0x1f2/0x266 | [] _new_vmalloc_restore_context_a0+0xc6/0xd2 | C\u00f3digo: bf51 7597 0184 8593 76a5 854a 4097 0029 80e7 2c00 (9002) 7597 | ---[ fin del seguimiento 000000000000000 ]--- | P\u00e1nico del kernel - no sincroniza: Excepci\u00f3n fatal en la interrupci\u00f3n Agregue una verificaci\u00f3n para evitar llamar al dtor pmd, si el contexto de llamada es vmemmap_free().\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.11\",\"versionEndExcluding\":\"6.12.6\",\"matchCriteriaId\":\"97C759FD-3999-4EA7-B961-1CADF641F560\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.13:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"62567B3C-6CEE-46D0-BC2E-B3717FBF7D13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.13:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A073481-106D-4B15-B4C7-FB0213B8E1D4\"}]}]}],\"references\":[{\"url\":\"https://git.kernel.org/stable/c/21f1b85c8912262adf51707e63614a114425eb10\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/344945806f2f7af68be98bac02836c867f223aa9\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]}]}}" } }
fkie_cve-2024-56673
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
linux | linux_kernel | 6.13 | |
linux | linux_kernel | 6.13 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "97C759FD-3999-4EA7-B961-1CADF641F560", "versionEndExcluding": "6.12.6", "versionStartIncluding": "6.11", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc1:*:*:*:*:*:*", "matchCriteriaId": "62567B3C-6CEE-46D0-BC2E-B3717FBF7D13", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc2:*:*:*:*:*:*", "matchCriteriaId": "5A073481-106D-4B15-B4C7-FB0213B8E1D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nriscv: mm: Do not call pmd dtor on vmemmap page table teardown\n\nThe vmemmap\u0027s, which is used for RV64 with SPARSEMEM_VMEMMAP, page\ntables are populated using pmd (page middle directory) hugetables.\nHowever, the pmd allocation is not using the generic mechanism used by\nthe VMA code (e.g. pmd_alloc()), or the RISC-V specific\ncreate_pgd_mapping()/alloc_pmd_late(). Instead, the vmemmap page table\ncode allocates a page, and calls vmemmap_set_pmd(). This results in\nthat the pmd ctor is *not* called, nor would it make sense to do so.\n\nNow, when tearing down a vmemmap page table pmd, the cleanup code\nwould unconditionally, and incorrectly call the pmd dtor, which\nresults in a crash (best case).\n\nThis issue was found when running the HMM selftests:\n\n | tools/testing/selftests/mm# ./test_hmm.sh smoke\n | ... # when unloading the test_hmm.ko module\n | page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10915b\n | flags: 0x1000000000000000(node=0|zone=1)\n | raw: 1000000000000000 0000000000000000 dead000000000122 0000000000000000\n | raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000\n | page dumped because: VM_BUG_ON_PAGE(ptdesc-\u003epmd_huge_pte)\n | ------------[ cut here ]------------\n | kernel BUG at include/linux/mm.h:3080!\n | Kernel BUG [#1]\n | Modules linked in: test_hmm(-) sch_fq_codel fuse drm drm_panel_orientation_quirks backlight dm_mod\n | CPU: 1 UID: 0 PID: 514 Comm: modprobe Tainted: G W 6.12.0-00982-gf2a4f1682d07 #2\n | Tainted: [W]=WARN\n | Hardware name: riscv-virtio qemu/qemu, BIOS 2024.10 10/01/2024\n | epc : remove_pgd_mapping+0xbec/0x1070\n | ra : remove_pgd_mapping+0xbec/0x1070\n | epc : ffffffff80010a68 ra : ffffffff80010a68 sp : ff20000000a73940\n | gp : ffffffff827b2d88 tp : ff6000008785da40 t0 : ffffffff80fbce04\n | t1 : 0720072007200720 t2 : 706d756420656761 s0 : ff20000000a73a50\n | s1 : ff6000008915cff8 a0 : 0000000000000039 a1 : 0000000000000008\n | a2 : ff600003fff0de20 a3 : 0000000000000000 a4 : 0000000000000000\n | a5 : 0000000000000000 a6 : c0000000ffffefff a7 : ffffffff824469b8\n | s2 : ff1c0000022456c0 s3 : ff1ffffffdbfffff s4 : ff6000008915c000\n | s5 : ff6000008915c000 s6 : ff6000008915c000 s7 : ff1ffffffdc00000\n | s8 : 0000000000000001 s9 : ff1ffffffdc00000 s10: ffffffff819a31f0\n | s11: ffffffffffffffff t3 : ffffffff8000c950 t4 : ff60000080244f00\n | t5 : ff60000080244000 t6 : ff20000000a73708\n | status: 0000000200000120 badaddr: ffffffff80010a68 cause: 0000000000000003\n | [\u003cffffffff80010a68\u003e] remove_pgd_mapping+0xbec/0x1070\n | [\u003cffffffff80fd238e\u003e] vmemmap_free+0x14/0x1e\n | [\u003cffffffff8032e698\u003e] section_deactivate+0x220/0x452\n | [\u003cffffffff8032ef7e\u003e] sparse_remove_section+0x4a/0x58\n | [\u003cffffffff802f8700\u003e] __remove_pages+0x7e/0xba\n | [\u003cffffffff803760d8\u003e] memunmap_pages+0x2bc/0x3fe\n | [\u003cffffffff02a3ca28\u003e] dmirror_device_remove_chunks+0x2ea/0x518 [test_hmm]\n | [\u003cffffffff02a3e026\u003e] hmm_dmirror_exit+0x3e/0x1018 [test_hmm]\n | [\u003cffffffff80102c14\u003e] __riscv_sys_delete_module+0x15a/0x2a6\n | [\u003cffffffff80fd020c\u003e] do_trap_ecall_u+0x1f2/0x266\n | [\u003cffffffff80fde0a2\u003e] _new_vmalloc_restore_context_a0+0xc6/0xd2\n | Code: bf51 7597 0184 8593 76a5 854a 4097 0029 80e7 2c00 (9002) 7597\n | ---[ end trace 0000000000000000 ]---\n | Kernel panic - not syncing: Fatal exception in interrupt\n\nAdd a check to avoid calling the pmd dtor, if the calling context is\nvmemmap_free()." }, { "lang": "es", "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: riscv: mm: No llamar a pmd dtor en el desmontaje de la tabla de p\u00e1ginas vmemmap Las tablas de p\u00e1ginas vmemmap, que se utilizan para RV64 con SPARSEMEM_VMEMMAP, se rellenan utilizando enormes tablas pmd (directorio intermedio de p\u00e1ginas). Sin embargo, la asignaci\u00f3n de pmd no utiliza el mecanismo gen\u00e9rico utilizado por el c\u00f3digo VMA (por ejemplo, pmd_alloc()), o el create_pgd_mapping()/alloc_pmd_late() espec\u00edfico de RISC-V. En su lugar, el c\u00f3digo de la tabla de p\u00e1ginas vmemmap asigna una p\u00e1gina y llama a vmemmap_set_pmd(). Esto da como resultado que el pmd ctor *no* se llame, ni tendr\u00eda sentido hacerlo. Ahora, al desmantelar un pmd de la tabla de p\u00e1ginas vmemmap, el c\u00f3digo de desinfecci\u00f3n llamar\u00eda incondicional e incorrectamente al pmd dtor, lo que da como resultado un bloqueo (en el mejor de los casos). Este problema se encontr\u00f3 al ejecutar las autopruebas de HMM: | herramientas/pruebas/autopruebas/mm# ./test_hmm.sh smoke | ... # al descargar el m\u00f3dulo test_hmm.ko | p\u00e1gina: refcount:1 mapcount:0 mapping:0000000000000000 \u00edndice:0x0 pfn:0x10915b | banderas: 0x1000000000000000(nodo=0|zona=1) | crudo: 1000000000000000 0000000000000000 dead0000000000122 0000000000000000 | raw: 0000000000000000 000000000000000 00000001ffffffff 0000000000000000 | p\u00e1gina volcada porque: VM_BUG_ON_PAGE(ptdesc-\u0026gt;pmd_huge_pte) | ------------[ cortar aqu\u00ed ]------------ | \u00a1ERROR del kernel en include/linux/mm.h:3080! | ERROR del kernel [#1] | M\u00f3dulos vinculados en: test_hmm(-) sch_fq_codel fuse drm drm_panel_orientation_quirks backlight dm_mod | CPU: 1 UID: 0 PID: 514 Comm: modprobe Contaminado: GW 6.12.0-00982-gf2a4f1682d07 #2 | Contaminado: [W]=WARN | Nombre del hardware: riscv-virtio qemu/qemu, BIOS 2024.10 10/01/2024 | epc : remove_pgd_mapping+0xbec/0x1070 | ra : remove_pgd_mapping+0xbec/0x1070 | epc : ffffffff80010a68 ra : ffffffff80010a68 sp : ff20000000a73940 | gp : ffffffff827b2d88 tp : ff6000008785da40 t0 : ffffffff80fbce04 | t1: 0720072007200720 t2: 706d756420656761 s0: ff20000000a73a50 | s1: ff6000008915cff8 a0: 0000000000000039 a1: 00000000000000008 | a2: ff600003fff0de20 a3: 0000000000000000 a4: 0000000000000000 | a5: 0000000000000000 a6: c0000000fffffff a7: ffffffff824469b8 | s2: ff1c0000022456c0 s3: ff1ffffffdbfffff s4: ff6000008915c000 | s5: ff6000008915c000 s6: ff6000008915c000 s7: ff1ffffffdc00000 | s8: 0000000000000001 s9: ff1ffffffdc00000 s10: ffffffff819a31f0 | s11: ffffffffffffffff t3: ffffffff8000c950 t4: ff60000080244f00 | t5 : ff60000080244000 t6 : ff20000000a73708 | estado: 0000000200000120 direcci\u00f3n incorrecta: ffffffff80010a68 causa: 0000000000000003 | [] eliminar_map_pgd+0xbec/0x1070 | [] vmemmap_free+0x14/0x1e | [] desactivar_secci\u00f3n+0x220/0x452 | [] eliminar_secci\u00f3n_sparse+0x4a/0x58 | [] __eliminar_p\u00e1ginas+0x7e/0xba | [] memunmap_p\u00e1ginas+0x2bc/0x3fe | [] dmirror_dispositivo_eliminar_fragmentos+0x2ea/0x518 [prueba_hmm] | [] hmm_dmirror_exit+0x3e/0x1018 [prueba_hmm] | [] __riscv_sys_eliminar_m\u00f3dulo+0x15a/0x2a6 | [] do_trap_ecall_u+0x1f2/0x266 | [] _new_vmalloc_restore_context_a0+0xc6/0xd2 | C\u00f3digo: bf51 7597 0184 8593 76a5 854a 4097 0029 80e7 2c00 (9002) 7597 | ---[ fin del seguimiento 000000000000000 ]--- | P\u00e1nico del kernel - no sincroniza: Excepci\u00f3n fatal en la interrupci\u00f3n Agregue una verificaci\u00f3n para evitar llamar al dtor pmd, si el contexto de llamada es vmemmap_free()." } ], "id": "CVE-2024-56673", "lastModified": "2025-01-06T15:08:36.363", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-12-27T15:15:27.210", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/21f1b85c8912262adf51707e63614a114425eb10" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/344945806f2f7af68be98bac02836c867f223aa9" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-58c3-gqj2-fvq8
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
riscv: mm: Do not call pmd dtor on vmemmap page table teardown
The vmemmap's, which is used for RV64 with SPARSEMEM_VMEMMAP, page tables are populated using pmd (page middle directory) hugetables. However, the pmd allocation is not using the generic mechanism used by the VMA code (e.g. pmd_alloc()), or the RISC-V specific create_pgd_mapping()/alloc_pmd_late(). Instead, the vmemmap page table code allocates a page, and calls vmemmap_set_pmd(). This results in that the pmd ctor is not called, nor would it make sense to do so.
Now, when tearing down a vmemmap page table pmd, the cleanup code would unconditionally, and incorrectly call the pmd dtor, which results in a crash (best case).
This issue was found when running the HMM selftests:
| tools/testing/selftests/mm# ./test_hmm.sh smoke | ... # when unloading the test_hmm.ko module | page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10915b | flags: 0x1000000000000000(node=0|zone=1) | raw: 1000000000000000 0000000000000000 dead000000000122 0000000000000000 | raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 | page dumped because: VM_BUG_ON_PAGE(ptdesc->pmd_huge_pte) | ------------[ cut here ]------------ | kernel BUG at include/linux/mm.h:3080! | Kernel BUG [#1] | Modules linked in: test_hmm(-) sch_fq_codel fuse drm drm_panel_orientation_quirks backlight dm_mod | CPU: 1 UID: 0 PID: 514 Comm: modprobe Tainted: G W 6.12.0-00982-gf2a4f1682d07 #2 | Tainted: [W]=WARN | Hardware name: riscv-virtio qemu/qemu, BIOS 2024.10 10/01/2024 | epc : remove_pgd_mapping+0xbec/0x1070 | ra : remove_pgd_mapping+0xbec/0x1070 | epc : ffffffff80010a68 ra : ffffffff80010a68 sp : ff20000000a73940 | gp : ffffffff827b2d88 tp : ff6000008785da40 t0 : ffffffff80fbce04 | t1 : 0720072007200720 t2 : 706d756420656761 s0 : ff20000000a73a50 | s1 : ff6000008915cff8 a0 : 0000000000000039 a1 : 0000000000000008 | a2 : ff600003fff0de20 a3 : 0000000000000000 a4 : 0000000000000000 | a5 : 0000000000000000 a6 : c0000000ffffefff a7 : ffffffff824469b8 | s2 : ff1c0000022456c0 s3 : ff1ffffffdbfffff s4 : ff6000008915c000 | s5 : ff6000008915c000 s6 : ff6000008915c000 s7 : ff1ffffffdc00000 | s8 : 0000000000000001 s9 : ff1ffffffdc00000 s10: ffffffff819a31f0 | s11: ffffffffffffffff t3 : ffffffff8000c950 t4 : ff60000080244f00 | t5 : ff60000080244000 t6 : ff20000000a73708 | status: 0000000200000120 badaddr: ffffffff80010a68 cause: 0000000000000003 | [] remove_pgd_mapping+0xbec/0x1070 | [] vmemmap_free+0x14/0x1e | [] section_deactivate+0x220/0x452 | [] sparse_remove_section+0x4a/0x58 | [] __remove_pages+0x7e/0xba | [] memunmap_pages+0x2bc/0x3fe | [] dmirror_device_remove_chunks+0x2ea/0x518 [test_hmm] | [] hmm_dmirror_exit+0x3e/0x1018 [test_hmm] | [] __riscv_sys_delete_module+0x15a/0x2a6 | [] do_trap_ecall_u+0x1f2/0x266 | [] _new_vmalloc_restore_context_a0+0xc6/0xd2 | Code: bf51 7597 0184 8593 76a5 854a 4097 0029 80e7 2c00 (9002) 7597 | ---[ end trace 0000000000000000 ]--- | Kernel panic - not syncing: Fatal exception in interrupt
Add a check to avoid calling the pmd dtor, if the calling context is vmemmap_free().
{ "affected": [], "aliases": [ "CVE-2024-56673" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-12-27T15:15:27Z", "severity": "MODERATE" }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nriscv: mm: Do not call pmd dtor on vmemmap page table teardown\n\nThe vmemmap\u0027s, which is used for RV64 with SPARSEMEM_VMEMMAP, page\ntables are populated using pmd (page middle directory) hugetables.\nHowever, the pmd allocation is not using the generic mechanism used by\nthe VMA code (e.g. pmd_alloc()), or the RISC-V specific\ncreate_pgd_mapping()/alloc_pmd_late(). Instead, the vmemmap page table\ncode allocates a page, and calls vmemmap_set_pmd(). This results in\nthat the pmd ctor is *not* called, nor would it make sense to do so.\n\nNow, when tearing down a vmemmap page table pmd, the cleanup code\nwould unconditionally, and incorrectly call the pmd dtor, which\nresults in a crash (best case).\n\nThis issue was found when running the HMM selftests:\n\n | tools/testing/selftests/mm# ./test_hmm.sh smoke\n | ... # when unloading the test_hmm.ko module\n | page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10915b\n | flags: 0x1000000000000000(node=0|zone=1)\n | raw: 1000000000000000 0000000000000000 dead000000000122 0000000000000000\n | raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000\n | page dumped because: VM_BUG_ON_PAGE(ptdesc-\u003epmd_huge_pte)\n | ------------[ cut here ]------------\n | kernel BUG at include/linux/mm.h:3080!\n | Kernel BUG [#1]\n | Modules linked in: test_hmm(-) sch_fq_codel fuse drm drm_panel_orientation_quirks backlight dm_mod\n | CPU: 1 UID: 0 PID: 514 Comm: modprobe Tainted: G W 6.12.0-00982-gf2a4f1682d07 #2\n | Tainted: [W]=WARN\n | Hardware name: riscv-virtio qemu/qemu, BIOS 2024.10 10/01/2024\n | epc : remove_pgd_mapping+0xbec/0x1070\n | ra : remove_pgd_mapping+0xbec/0x1070\n | epc : ffffffff80010a68 ra : ffffffff80010a68 sp : ff20000000a73940\n | gp : ffffffff827b2d88 tp : ff6000008785da40 t0 : ffffffff80fbce04\n | t1 : 0720072007200720 t2 : 706d756420656761 s0 : ff20000000a73a50\n | s1 : ff6000008915cff8 a0 : 0000000000000039 a1 : 0000000000000008\n | a2 : ff600003fff0de20 a3 : 0000000000000000 a4 : 0000000000000000\n | a5 : 0000000000000000 a6 : c0000000ffffefff a7 : ffffffff824469b8\n | s2 : ff1c0000022456c0 s3 : ff1ffffffdbfffff s4 : ff6000008915c000\n | s5 : ff6000008915c000 s6 : ff6000008915c000 s7 : ff1ffffffdc00000\n | s8 : 0000000000000001 s9 : ff1ffffffdc00000 s10: ffffffff819a31f0\n | s11: ffffffffffffffff t3 : ffffffff8000c950 t4 : ff60000080244f00\n | t5 : ff60000080244000 t6 : ff20000000a73708\n | status: 0000000200000120 badaddr: ffffffff80010a68 cause: 0000000000000003\n | [\u003cffffffff80010a68\u003e] remove_pgd_mapping+0xbec/0x1070\n | [\u003cffffffff80fd238e\u003e] vmemmap_free+0x14/0x1e\n | [\u003cffffffff8032e698\u003e] section_deactivate+0x220/0x452\n | [\u003cffffffff8032ef7e\u003e] sparse_remove_section+0x4a/0x58\n | [\u003cffffffff802f8700\u003e] __remove_pages+0x7e/0xba\n | [\u003cffffffff803760d8\u003e] memunmap_pages+0x2bc/0x3fe\n | [\u003cffffffff02a3ca28\u003e] dmirror_device_remove_chunks+0x2ea/0x518 [test_hmm]\n | [\u003cffffffff02a3e026\u003e] hmm_dmirror_exit+0x3e/0x1018 [test_hmm]\n | [\u003cffffffff80102c14\u003e] __riscv_sys_delete_module+0x15a/0x2a6\n | [\u003cffffffff80fd020c\u003e] do_trap_ecall_u+0x1f2/0x266\n | [\u003cffffffff80fde0a2\u003e] _new_vmalloc_restore_context_a0+0xc6/0xd2\n | Code: bf51 7597 0184 8593 76a5 854a 4097 0029 80e7 2c00 (9002) 7597\n | ---[ end trace 0000000000000000 ]---\n | Kernel panic - not syncing: Fatal exception in interrupt\n\nAdd a check to avoid calling the pmd dtor, if the calling context is\nvmemmap_free().", "id": "GHSA-58c3-gqj2-fvq8", "modified": "2025-01-06T15:30:59Z", "published": "2024-12-27T15:31:56Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-56673" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/21f1b85c8912262adf51707e63614a114425eb10" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/344945806f2f7af68be98bac02836c867f223aa9" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
wid-sec-w-2024-3762
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren und um nicht n\u00e4her beschriebene Effekte zu erzielen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-3762 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3762.json" }, { "category": "self", "summary": "WID-SEC-2024-3762 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3762" }, { "category": "external", "summary": "Kernel CVE Announce Mailingliste", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53180", "url": "https://lore.kernel.org/linux-cve-announce/2024122719-CVE-2024-53180-78ed@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53182", "url": "https://lore.kernel.org/linux-cve-announce/2024122720-CVE-2024-53182-8a61@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53183", "url": "https://lore.kernel.org/linux-cve-announce/2024122720-CVE-2024-53183-9efa@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53184", "url": "https://lore.kernel.org/linux-cve-announce/2024122720-CVE-2024-53184-1a1c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53185", "url": "https://lore.kernel.org/linux-cve-announce/2024122721-CVE-2024-53185-16d6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53186", "url": "https://lore.kernel.org/linux-cve-announce/2024122721-CVE-2024-53186-7c05@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53187", "url": "https://lore.kernel.org/linux-cve-announce/2024122722-CVE-2024-53187-909e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53188", "url": "https://lore.kernel.org/linux-cve-announce/2024122722-CVE-2024-53188-be4e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53189", "url": "https://lore.kernel.org/linux-cve-announce/2024122722-CVE-2024-53189-1b90@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53194", "url": "https://lore.kernel.org/linux-cve-announce/2024122724-CVE-2024-53194-9edf@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53195", "url": "https://lore.kernel.org/linux-cve-announce/2024122724-CVE-2024-53195-772a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53196", "url": "https://lore.kernel.org/linux-cve-announce/2024122725-CVE-2024-53196-758a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53197", "url": "https://lore.kernel.org/linux-cve-announce/2024122725-CVE-2024-53197-6aef@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53198", "url": "https://lore.kernel.org/linux-cve-announce/2024122725-CVE-2024-53198-ce0e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53199", "url": "https://lore.kernel.org/linux-cve-announce/2024122726-CVE-2024-53199-3a00@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53200", "url": "https://lore.kernel.org/linux-cve-announce/2024122726-CVE-2024-53200-1320@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53201", "url": "https://lore.kernel.org/linux-cve-announce/2024122726-CVE-2024-53201-2534@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53202", "url": "https://lore.kernel.org/linux-cve-announce/2024122727-CVE-2024-53202-f699@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53203", "url": "https://lore.kernel.org/linux-cve-announce/2024122727-CVE-2024-53203-80fc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53204", "url": "https://lore.kernel.org/linux-cve-announce/2024122727-CVE-2024-53204-0f6e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53205", "url": "https://lore.kernel.org/linux-cve-announce/2024122728-CVE-2024-53205-1be1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53206", "url": "https://lore.kernel.org/linux-cve-announce/2024122728-CVE-2024-53206-d85d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53207", "url": "https://lore.kernel.org/linux-cve-announce/2024122728-CVE-2024-53207-72f7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53208", "url": "https://lore.kernel.org/linux-cve-announce/2024122729-CVE-2024-53208-dff3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53209", "url": "https://lore.kernel.org/linux-cve-announce/2024122729-CVE-2024-53209-b6b2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53210", "url": "https://lore.kernel.org/linux-cve-announce/2024122729-CVE-2024-53210-c51c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53211", "url": "https://lore.kernel.org/linux-cve-announce/2024122730-CVE-2024-53211-9837@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53212", "url": "https://lore.kernel.org/linux-cve-announce/2024122730-CVE-2024-53212-495a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53213", "url": "https://lore.kernel.org/linux-cve-announce/2024122730-CVE-2024-53213-baa6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53214", "url": "https://lore.kernel.org/linux-cve-announce/2024122731-CVE-2024-53214-5fbf@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53215", "url": "https://lore.kernel.org/linux-cve-announce/2024122731-CVE-2024-53215-7de4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53216", "url": "https://lore.kernel.org/linux-cve-announce/2024122732-CVE-2024-53216-ba8b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53217", "url": "https://lore.kernel.org/linux-cve-announce/2024122732-CVE-2024-53217-4f05@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53218", "url": "https://lore.kernel.org/linux-cve-announce/2024122732-CVE-2024-53218-4330@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53219", "url": "https://lore.kernel.org/linux-cve-announce/2024122733-CVE-2024-53219-1a04@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53220", "url": "https://lore.kernel.org/linux-cve-announce/2024122733-CVE-2024-53220-3664@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53221", "url": "https://lore.kernel.org/linux-cve-announce/2024122733-CVE-2024-53221-d8b2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53222", "url": "https://lore.kernel.org/linux-cve-announce/2024122734-CVE-2024-53222-6c79@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53223", "url": "https://lore.kernel.org/linux-cve-announce/2024122734-CVE-2024-53223-7669@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53224", "url": "https://lore.kernel.org/linux-cve-announce/2024122734-CVE-2024-53224-2509@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53225", "url": "https://lore.kernel.org/linux-cve-announce/2024122735-CVE-2024-53225-8deb@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53226", "url": "https://lore.kernel.org/linux-cve-announce/2024122735-CVE-2024-53226-5c23@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53227", "url": "https://lore.kernel.org/linux-cve-announce/2024122735-CVE-2024-53227-d872@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53228", "url": "https://lore.kernel.org/linux-cve-announce/2024122736-CVE-2024-53228-0c5f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53229", "url": "https://lore.kernel.org/linux-cve-announce/2024122736-CVE-2024-53229-f5cc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53230", "url": "https://lore.kernel.org/linux-cve-announce/2024122736-CVE-2024-53230-5851@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53231", "url": "https://lore.kernel.org/linux-cve-announce/2024122737-CVE-2024-53231-fe0f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53232", "url": "https://lore.kernel.org/linux-cve-announce/2024122737-CVE-2024-53232-6919@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53233", "url": "https://lore.kernel.org/linux-cve-announce/2024122737-CVE-2024-53233-ab02@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53234", "url": "https://lore.kernel.org/linux-cve-announce/2024122738-CVE-2024-53234-4ee6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53235", "url": "https://lore.kernel.org/linux-cve-announce/2024122738-CVE-2024-53235-80a9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53236", "url": "https://lore.kernel.org/linux-cve-announce/2024122738-CVE-2024-53236-0ab4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53237", "url": "https://lore.kernel.org/linux-cve-announce/2024122739-CVE-2024-53237-2fa6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53238", "url": "https://lore.kernel.org/linux-cve-announce/2024122739-CVE-2024-53238-ea1c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-53239", "url": "https://lore.kernel.org/linux-cve-announce/2024122740-CVE-2024-53239-b661@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56531", "url": "https://lore.kernel.org/linux-cve-announce/2024122721-CVE-2024-56531-6a91@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56532", "url": "https://lore.kernel.org/linux-cve-announce/2024122724-CVE-2024-56532-6931@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56533", "url": "https://lore.kernel.org/linux-cve-announce/2024122724-CVE-2024-56533-5de6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56534", "url": "https://lore.kernel.org/linux-cve-announce/2024122724-CVE-2024-56534-6e4d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56535", "url": "https://lore.kernel.org/linux-cve-announce/2024122725-CVE-2024-56535-4683@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56536", "url": "https://lore.kernel.org/linux-cve-announce/2024122725-CVE-2024-56536-a7c4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56537", "url": "https://lore.kernel.org/linux-cve-announce/2024122725-CVE-2024-56537-59f7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56538", "url": "https://lore.kernel.org/linux-cve-announce/2024122726-CVE-2024-56538-379d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56539", "url": "https://lore.kernel.org/linux-cve-announce/2024122726-CVE-2024-56539-4d60@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56540", "url": "https://lore.kernel.org/linux-cve-announce/2024122726-CVE-2024-56540-d2f7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56541", "url": "https://lore.kernel.org/linux-cve-announce/2024122727-CVE-2024-56541-1c83@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56542", "url": "https://lore.kernel.org/linux-cve-announce/2024122727-CVE-2024-56542-d3dc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56543", "url": "https://lore.kernel.org/linux-cve-announce/2024122727-CVE-2024-56543-a959@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56544", "url": "https://lore.kernel.org/linux-cve-announce/2024122728-CVE-2024-56544-42cf@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56545", "url": "https://lore.kernel.org/linux-cve-announce/2024122728-CVE-2024-56545-0bfa@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56546", "url": "https://lore.kernel.org/linux-cve-announce/2024122729-CVE-2024-56546-3138@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56547", "url": "https://lore.kernel.org/linux-cve-announce/2024122729-CVE-2024-56547-c340@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56548", "url": "https://lore.kernel.org/linux-cve-announce/2024122729-CVE-2024-56548-8bfd@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56549", "url": "https://lore.kernel.org/linux-cve-announce/2024122730-CVE-2024-56549-ebcd@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56550", "url": "https://lore.kernel.org/linux-cve-announce/2024122701-CVE-2024-56550-68f3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56551", "url": "https://lore.kernel.org/linux-cve-announce/2024122709-CVE-2024-56551-4ad2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56552", "url": "https://lore.kernel.org/linux-cve-announce/2024122710-CVE-2024-56552-aca0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56553", "url": "https://lore.kernel.org/linux-cve-announce/2024122710-CVE-2024-56553-e097@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56554", "url": "https://lore.kernel.org/linux-cve-announce/2024122710-CVE-2024-56554-9ee7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56555", "url": "https://lore.kernel.org/linux-cve-announce/2024122711-CVE-2024-56555-6abc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56556", "url": "https://lore.kernel.org/linux-cve-announce/2024122711-CVE-2024-56556-96b8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56557", "url": "https://lore.kernel.org/linux-cve-announce/2024122711-CVE-2024-56557-7440@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56558", "url": "https://lore.kernel.org/linux-cve-announce/2024122712-CVE-2024-56558-9fd9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56559", "url": "https://lore.kernel.org/linux-cve-announce/2024122712-CVE-2024-56559-b560@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56560", "url": "https://lore.kernel.org/linux-cve-announce/2024122712-CVE-2024-56560-e044@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56561", "url": "https://lore.kernel.org/linux-cve-announce/2024122713-CVE-2024-56561-a041@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56562", "url": "https://lore.kernel.org/linux-cve-announce/2024122713-CVE-2024-56562-9fd5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56563", "url": "https://lore.kernel.org/linux-cve-announce/2024122714-CVE-2024-56563-148f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56564", "url": "https://lore.kernel.org/linux-cve-announce/2024122714-CVE-2024-56564-7587@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56565", "url": "https://lore.kernel.org/linux-cve-announce/2024122714-CVE-2024-56565-1a08@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56566", "url": "https://lore.kernel.org/linux-cve-announce/2024122715-CVE-2024-56566-0a7e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56567", "url": "https://lore.kernel.org/linux-cve-announce/2024122715-CVE-2024-56567-a306@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56568", "url": "https://lore.kernel.org/linux-cve-announce/2024122715-CVE-2024-56568-76a5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56569", "url": "https://lore.kernel.org/linux-cve-announce/2024122716-CVE-2024-56569-cc71@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56570", "url": "https://lore.kernel.org/linux-cve-announce/2024122716-CVE-2024-56570-7580@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56571", "url": "https://lore.kernel.org/linux-cve-announce/2024122716-CVE-2024-56571-2bbc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56572", "url": "https://lore.kernel.org/linux-cve-announce/2024122717-CVE-2024-56572-b0fd@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56573", "url": "https://lore.kernel.org/linux-cve-announce/2024122717-CVE-2024-56573-f5d2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56574", "url": "https://lore.kernel.org/linux-cve-announce/2024122717-CVE-2024-56574-68a1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56575", "url": "https://lore.kernel.org/linux-cve-announce/2024122718-CVE-2024-56575-5f0b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56576", "url": "https://lore.kernel.org/linux-cve-announce/2024122718-CVE-2024-56576-9756@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56577", "url": "https://lore.kernel.org/linux-cve-announce/2024122718-CVE-2024-56577-42c4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56578", "url": "https://lore.kernel.org/linux-cve-announce/2024122719-CVE-2024-56578-48e7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56579", "url": "https://lore.kernel.org/linux-cve-announce/2024122719-CVE-2024-56579-6134@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56580", "url": "https://lore.kernel.org/linux-cve-announce/2024122720-CVE-2024-56580-40b9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56581", "url": "https://lore.kernel.org/linux-cve-announce/2024122720-CVE-2024-56581-501d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56582", "url": "https://lore.kernel.org/linux-cve-announce/2024122720-CVE-2024-56582-17af@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56583", "url": "https://lore.kernel.org/linux-cve-announce/2024122754-CVE-2024-56583-b1dc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56584", "url": "https://lore.kernel.org/linux-cve-announce/2024122757-CVE-2024-56584-dad9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56585", "url": "https://lore.kernel.org/linux-cve-announce/2024122757-CVE-2024-56585-ad56@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56586", "url": "https://lore.kernel.org/linux-cve-announce/2024122757-CVE-2024-56586-bece@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56587", "url": "https://lore.kernel.org/linux-cve-announce/2024122758-CVE-2024-56587-1786@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56588", "url": "https://lore.kernel.org/linux-cve-announce/2024122758-CVE-2024-56588-87ae@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56589", "url": "https://lore.kernel.org/linux-cve-announce/2024122758-CVE-2024-56589-5cce@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56590", "url": "https://lore.kernel.org/linux-cve-announce/2024122759-CVE-2024-56590-d4ba@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56591", "url": "https://lore.kernel.org/linux-cve-announce/2024122759-CVE-2024-56591-eaf9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56592", "url": "https://lore.kernel.org/linux-cve-announce/2024122700-CVE-2024-56592-d4b2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56593", "url": "https://lore.kernel.org/linux-cve-announce/2024122700-CVE-2024-56593-3974@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56594", "url": "https://lore.kernel.org/linux-cve-announce/2024122700-CVE-2024-56594-3c24@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56595", "url": "https://lore.kernel.org/linux-cve-announce/2024122701-CVE-2024-56595-0584@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56596", "url": "https://lore.kernel.org/linux-cve-announce/2024122701-CVE-2024-56596-2add@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56597", "url": "https://lore.kernel.org/linux-cve-announce/2024122701-CVE-2024-56597-d77b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56598", "url": "https://lore.kernel.org/linux-cve-announce/2024122702-CVE-2024-56598-3955@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56599", "url": "https://lore.kernel.org/linux-cve-announce/2024122702-CVE-2024-56599-54af@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56600", "url": "https://lore.kernel.org/linux-cve-announce/2024122702-CVE-2024-56600-7867@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56601", "url": "https://lore.kernel.org/linux-cve-announce/2024122703-CVE-2024-56601-2150@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56602", "url": "https://lore.kernel.org/linux-cve-announce/2024122703-CVE-2024-56602-d030@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56603", "url": "https://lore.kernel.org/linux-cve-announce/2024122703-CVE-2024-56603-3db8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56604", "url": "https://lore.kernel.org/linux-cve-announce/2024122704-CVE-2024-56604-8494@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56605", "url": "https://lore.kernel.org/linux-cve-announce/2024122704-CVE-2024-56605-d424@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56606", "url": "https://lore.kernel.org/linux-cve-announce/2024122704-CVE-2024-56606-bf3b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56607", "url": "https://lore.kernel.org/linux-cve-announce/2024122705-CVE-2024-56607-031e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56608", "url": "https://lore.kernel.org/linux-cve-announce/2024122705-CVE-2024-56608-30fb@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56609", "url": "https://lore.kernel.org/linux-cve-announce/2024122706-CVE-2024-56609-7fe3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56610", "url": "https://lore.kernel.org/linux-cve-announce/2024122706-CVE-2024-56610-905f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56611", "url": "https://lore.kernel.org/linux-cve-announce/2024122706-CVE-2024-56611-262a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56612", "url": "https://lore.kernel.org/linux-cve-announce/2024122707-CVE-2024-56612-a24e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56613", "url": "https://lore.kernel.org/linux-cve-announce/2024122707-CVE-2024-56613-0897@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56614", "url": "https://lore.kernel.org/linux-cve-announce/2024122707-CVE-2024-56614-17c4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56615", "url": "https://lore.kernel.org/linux-cve-announce/2024122708-CVE-2024-56615-5148@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56616", "url": "https://lore.kernel.org/linux-cve-announce/2024122708-CVE-2024-56616-ae89@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56617", "url": "https://lore.kernel.org/linux-cve-announce/2024122708-CVE-2024-56617-7f21@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56618", "url": "https://lore.kernel.org/linux-cve-announce/2024122709-CVE-2024-56618-44a1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56619", "url": "https://lore.kernel.org/linux-cve-announce/2024122709-CVE-2024-56619-501d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56620", "url": "https://lore.kernel.org/linux-cve-announce/2024122709-CVE-2024-56620-d1a8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56621", "url": "https://lore.kernel.org/linux-cve-announce/2024122710-CVE-2024-56621-98bf@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56622", "url": "https://lore.kernel.org/linux-cve-announce/2024122710-CVE-2024-56622-cee7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56623", "url": "https://lore.kernel.org/linux-cve-announce/2024122710-CVE-2024-56623-e4c7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56624", "url": "https://lore.kernel.org/linux-cve-announce/2024122711-CVE-2024-56624-35f7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56625", "url": "https://lore.kernel.org/linux-cve-announce/2024122711-CVE-2024-56625-82a7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56626", "url": "https://lore.kernel.org/linux-cve-announce/2024122712-CVE-2024-56626-f2f9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56627", "url": "https://lore.kernel.org/linux-cve-announce/2024122712-CVE-2024-56627-f398@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56628", "url": "https://lore.kernel.org/linux-cve-announce/2024122712-CVE-2024-56628-c347@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56629", "url": "https://lore.kernel.org/linux-cve-announce/2024122713-CVE-2024-56629-83fb@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56630", "url": "https://lore.kernel.org/linux-cve-announce/2024122713-CVE-2024-56630-c856@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56631", "url": "https://lore.kernel.org/linux-cve-announce/2024122731-CVE-2024-56631-548f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56632", "url": "https://lore.kernel.org/linux-cve-announce/2024122733-CVE-2024-56632-ea20@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56633", "url": "https://lore.kernel.org/linux-cve-announce/2024122734-CVE-2024-56633-ac1d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56634", "url": "https://lore.kernel.org/linux-cve-announce/2024122734-CVE-2024-56634-f6d5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56635", "url": "https://lore.kernel.org/linux-cve-announce/2024122734-CVE-2024-56635-3014@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56636", "url": "https://lore.kernel.org/linux-cve-announce/2024122735-CVE-2024-56636-cdeb@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56637", "url": "https://lore.kernel.org/linux-cve-announce/2024122735-CVE-2024-56637-23bb@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56638", "url": "https://lore.kernel.org/linux-cve-announce/2024122735-CVE-2024-56638-3a3d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56639", "url": "https://lore.kernel.org/linux-cve-announce/2024122736-CVE-2024-56639-809a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56640", "url": "https://lore.kernel.org/linux-cve-announce/2024122736-CVE-2024-56640-ef22@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56641", "url": "https://lore.kernel.org/linux-cve-announce/2024122736-CVE-2024-56641-5492@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56642", "url": "https://lore.kernel.org/linux-cve-announce/2024122737-CVE-2024-56642-71ee@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56643", "url": "https://lore.kernel.org/linux-cve-announce/2024122737-CVE-2024-56643-8470@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56644", "url": "https://lore.kernel.org/linux-cve-announce/2024122737-CVE-2024-56644-83c2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56645", "url": "https://lore.kernel.org/linux-cve-announce/2024122738-CVE-2024-56645-bc11@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56646", "url": "https://lore.kernel.org/linux-cve-announce/2024122738-CVE-2024-56646-e78e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56647", "url": "https://lore.kernel.org/linux-cve-announce/2024122738-CVE-2024-56647-d71f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56648", "url": "https://lore.kernel.org/linux-cve-announce/2024122739-CVE-2024-56648-5623@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56649", "url": "https://lore.kernel.org/linux-cve-announce/2024122739-CVE-2024-56649-33a6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56650", "url": "https://lore.kernel.org/linux-cve-announce/2024122740-CVE-2024-56650-4d51@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56651", "url": "https://lore.kernel.org/linux-cve-announce/2024122740-CVE-2024-56651-2d22@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56652", "url": "https://lore.kernel.org/linux-cve-announce/2024122748-CVE-2024-56652-31db@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56653", "url": "https://lore.kernel.org/linux-cve-announce/2024122749-CVE-2024-56653-bb35@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56654", "url": "https://lore.kernel.org/linux-cve-announce/2024122749-CVE-2024-56654-66a1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56655", "url": "https://lore.kernel.org/linux-cve-announce/2024122749-CVE-2024-56655-e94f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56656", "url": "https://lore.kernel.org/linux-cve-announce/2024122750-CVE-2024-56656-84a9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56657", "url": "https://lore.kernel.org/linux-cve-announce/2024122750-CVE-2024-56657-4f33@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56658", "url": "https://lore.kernel.org/linux-cve-announce/2024122750-CVE-2024-56658-01fc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56659", "url": "https://lore.kernel.org/linux-cve-announce/2024122751-CVE-2024-56659-6675@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56660", "url": "https://lore.kernel.org/linux-cve-announce/2024122751-CVE-2024-56660-fb9d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56661", "url": "https://lore.kernel.org/linux-cve-announce/2024122751-CVE-2024-56661-a403@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56662", "url": "https://lore.kernel.org/linux-cve-announce/2024122752-CVE-2024-56662-b7e7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56663", "url": "https://lore.kernel.org/linux-cve-announce/2024122752-CVE-2024-56663-66d7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56664", "url": "https://lore.kernel.org/linux-cve-announce/2024122752-CVE-2024-56664-9dc6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56665", "url": "https://lore.kernel.org/linux-cve-announce/2024122753-CVE-2024-56665-5df3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56666", "url": "https://lore.kernel.org/linux-cve-announce/2024122753-CVE-2024-56666-93aa@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56667", "url": "https://lore.kernel.org/linux-cve-announce/2024122753-CVE-2024-56667-3c3f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56668", "url": "https://lore.kernel.org/linux-cve-announce/2024122754-CVE-2024-56668-0d8d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56669", "url": "https://lore.kernel.org/linux-cve-announce/2024122754-CVE-2024-56669-2ea9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56670", "url": "https://lore.kernel.org/linux-cve-announce/2024122755-CVE-2024-56670-929d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56671", "url": "https://lore.kernel.org/linux-cve-announce/2024122755-CVE-2024-56671-89d8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56672", "url": "https://lore.kernel.org/linux-cve-announce/2024122755-CVE-2024-56672-8d29@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56673", "url": "https://lore.kernel.org/linux-cve-announce/2024122756-CVE-2024-56673-1ce5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56674", "url": "https://lore.kernel.org/linux-cve-announce/2024122756-CVE-2024-56674-8005@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56675", "url": "https://lore.kernel.org/linux-cve-announce/2024122756-CVE-2024-56675-e996@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56676", "url": "https://lore.kernel.org/linux-cve-announce/2024122829-CVE-2024-56676-0d17@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56677", "url": "https://lore.kernel.org/linux-cve-announce/2024122831-CVE-2024-56677-f922@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56678", "url": "https://lore.kernel.org/linux-cve-announce/2024122832-CVE-2024-56678-977d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56679", "url": "https://lore.kernel.org/linux-cve-announce/2024122832-CVE-2024-56679-02b5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56680", "url": "https://lore.kernel.org/linux-cve-announce/2024122832-CVE-2024-56680-fac9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56681", "url": "https://lore.kernel.org/linux-cve-announce/2024122832-CVE-2024-56681-d0c0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56682", "url": "https://lore.kernel.org/linux-cve-announce/2024122833-CVE-2024-56682-3219@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56683", "url": "https://lore.kernel.org/linux-cve-announce/2024122833-CVE-2024-56683-14c3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56684", "url": "https://lore.kernel.org/linux-cve-announce/2024122833-CVE-2024-56684-55a3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56685", "url": "https://lore.kernel.org/linux-cve-announce/2024122833-CVE-2024-56685-f49e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56686", "url": "https://lore.kernel.org/linux-cve-announce/2024122833-CVE-2024-56686-b432@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56687", "url": "https://lore.kernel.org/linux-cve-announce/2024122834-CVE-2024-56687-99e2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56688", "url": "https://lore.kernel.org/linux-cve-announce/2024122834-CVE-2024-56688-4e02@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56689", "url": "https://lore.kernel.org/linux-cve-announce/2024122834-CVE-2024-56689-69ca@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56690", "url": "https://lore.kernel.org/linux-cve-announce/2024122834-CVE-2024-56690-b77f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56691", "url": "https://lore.kernel.org/linux-cve-announce/2024122834-CVE-2024-56691-c981@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56692", "url": "https://lore.kernel.org/linux-cve-announce/2024122835-CVE-2024-56692-e6ad@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56693", "url": "https://lore.kernel.org/linux-cve-announce/2024122835-CVE-2024-56693-b3c6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56694", "url": "https://lore.kernel.org/linux-cve-announce/2024122835-CVE-2024-56694-c701@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56695", "url": "https://lore.kernel.org/linux-cve-announce/2024122835-CVE-2024-56695-110a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56696", "url": "https://lore.kernel.org/linux-cve-announce/2024122836-CVE-2024-56696-2b90@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56697", "url": "https://lore.kernel.org/linux-cve-announce/2024122836-CVE-2024-56697-062c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56698", "url": "https://lore.kernel.org/linux-cve-announce/2024122836-CVE-2024-56698-6b0b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56699", "url": "https://lore.kernel.org/linux-cve-announce/2024122836-CVE-2024-56699-a3d3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56700", "url": "https://lore.kernel.org/linux-cve-announce/2024122836-CVE-2024-56700-d3d1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56701", "url": "https://lore.kernel.org/linux-cve-announce/2024122837-CVE-2024-56701-d424@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56702", "url": "https://lore.kernel.org/linux-cve-announce/2024122837-CVE-2024-56702-172d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56703", "url": "https://lore.kernel.org/linux-cve-announce/2024122837-CVE-2024-56703-683a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56704", "url": "https://lore.kernel.org/linux-cve-announce/2024122837-CVE-2024-56704-881e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56705", "url": "https://lore.kernel.org/linux-cve-announce/2024122837-CVE-2024-56705-049b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56706", "url": "https://lore.kernel.org/linux-cve-announce/2024122838-CVE-2024-56706-d292@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56707", "url": "https://lore.kernel.org/linux-cve-announce/2024122838-CVE-2024-56707-783f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56708", "url": "https://lore.kernel.org/linux-cve-announce/2024122838-CVE-2024-56708-2702@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56709", "url": "https://lore.kernel.org/linux-cve-announce/2024122918-CVE-2024-56709-655c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56710", "url": "https://lore.kernel.org/linux-cve-announce/2024122913-CVE-2024-56710-78af@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56711", "url": "https://lore.kernel.org/linux-cve-announce/2024122913-CVE-2024-56711-d4f9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56712", "url": "https://lore.kernel.org/linux-cve-announce/2024122914-CVE-2024-56712-d62a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56713", "url": "https://lore.kernel.org/linux-cve-announce/2024122914-CVE-2024-56713-f78a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56714", "url": "https://lore.kernel.org/linux-cve-announce/2024122914-CVE-2024-56714-0de2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56715", "url": "https://lore.kernel.org/linux-cve-announce/2024122915-CVE-2024-56715-7db1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56716", "url": "https://lore.kernel.org/linux-cve-announce/2024122915-CVE-2024-56716-7a52@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56717", "url": "https://lore.kernel.org/linux-cve-announce/2024122915-CVE-2024-56717-546c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56718", "url": "https://lore.kernel.org/linux-cve-announce/2024122915-CVE-2024-56718-be98@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56719", "url": "https://lore.kernel.org/linux-cve-announce/2024122916-CVE-2024-56719-609b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56720", "url": "https://lore.kernel.org/linux-cve-announce/2024122920-CVE-2024-56720-614a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56721", "url": "https://lore.kernel.org/linux-cve-announce/2024122922-CVE-2024-56721-aaac@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56722", "url": "https://lore.kernel.org/linux-cve-announce/2024122923-CVE-2024-56722-5594@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56723", "url": "https://lore.kernel.org/linux-cve-announce/2024122923-CVE-2024-56723-f74b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56724", "url": "https://lore.kernel.org/linux-cve-announce/2024122923-CVE-2024-56724-a800@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56725", "url": "https://lore.kernel.org/linux-cve-announce/2024122923-CVE-2024-56725-af15@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56726", "url": "https://lore.kernel.org/linux-cve-announce/2024122924-CVE-2024-56726-3a9e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56727", "url": "https://lore.kernel.org/linux-cve-announce/2024122924-CVE-2024-56727-41d8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56728", "url": "https://lore.kernel.org/linux-cve-announce/2024122924-CVE-2024-56728-68d7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56729", "url": "https://lore.kernel.org/linux-cve-announce/2024122924-CVE-2024-56729-8f1c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56730", "url": "https://lore.kernel.org/linux-cve-announce/2024122924-CVE-2024-56730-3e54@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56739", "url": "https://lore.kernel.org/linux-cve-announce/2024122925-CVE-2024-56739-0a67@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56740", "url": "https://lore.kernel.org/linux-cve-announce/2024122925-CVE-2024-56740-6b7b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56741", "url": "https://lore.kernel.org/linux-cve-announce/2024122925-CVE-2024-56741-3dbc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56742", "url": "https://lore.kernel.org/linux-cve-announce/2024122925-CVE-2024-56742-b3d2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56743", "url": "https://lore.kernel.org/linux-cve-announce/2024122925-CVE-2024-56743-39a5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56744", "url": "https://lore.kernel.org/linux-cve-announce/2024122926-CVE-2024-56744-fc8b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56745", "url": "https://lore.kernel.org/linux-cve-announce/2024122926-CVE-2024-56745-b06b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56746", "url": "https://lore.kernel.org/linux-cve-announce/2024122926-CVE-2024-56746-d329@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56747", "url": "https://lore.kernel.org/linux-cve-announce/2024122926-CVE-2024-56747-7c03@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56748", "url": "https://lore.kernel.org/linux-cve-announce/2024122927-CVE-2024-56748-eb85@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56749", "url": "https://lore.kernel.org/linux-cve-announce/2024122927-CVE-2024-56749-14d1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56750", "url": "https://lore.kernel.org/linux-cve-announce/2024122927-CVE-2024-56750-db4d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56751", "url": "https://lore.kernel.org/linux-cve-announce/2024122927-CVE-2024-56751-bcf3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56752", "url": "https://lore.kernel.org/linux-cve-announce/2024122927-CVE-2024-56752-09d2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56753", "url": "https://lore.kernel.org/linux-cve-announce/2024122927-CVE-2024-56753-32df@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56754", "url": "https://lore.kernel.org/linux-cve-announce/2024122928-CVE-2024-56754-9c9d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56755", "url": "https://lore.kernel.org/linux-cve-announce/2024122928-CVE-2024-56755-b189@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-56756", "url": "https://lore.kernel.org/linux-cve-announce/2024122928-CVE-2024-56756-32fb@gregkh/" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20018 vom 2025-01-13", "url": "https://linux.oracle.com/errata/ELSA-2025-20018.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20019 vom 2025-01-14", "url": "http://linux.oracle.com/errata/ELSA-2025-20019.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0117-1 vom 2025-01-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020131.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0153-1 vom 2025-01-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020150.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0154-1 vom 2025-01-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020151.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0152-1 vom 2025-01-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020152.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0203-1 vom 2025-01-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/MOWH4UGAPWTJ6YHNMWYKOS2OKUX53GLI/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0201-1 vom 2025-01-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/YFCZRPOJ45QWVUSJAEK53OBSFTOQ3W5H/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7221-1 vom 2025-01-22", "url": "https://ubuntu.com/security/notices/USN-7221-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0202-1 vom 2025-01-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/BJBRXAP3YP5FGCBO64GJZN6ZQOUKD53F/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0236-1 vom 2025-01-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020196.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0230-1 vom 2025-01-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020193.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-061 vom 2025-01-24", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-061.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2025-079 vom 2025-01-24", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2025-079.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0231-1 vom 2025-01-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020192.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0289-1 vom 2025-01-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020239.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-195 vom 2025-02-04", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-195.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-062 vom 2025-02-04", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-062.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-197 vom 2025-02-04", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-197.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-196 vom 2025-02-04", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-196.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5860 vom 2025-02-08", "url": "https://lists.debian.org/debian-security-announce/2025/msg00023.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0428-1 vom 2025-02-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020311.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20100 vom 2025-02-13", "url": "https://linux.oracle.com/errata/ELSA-2025-20100.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0517-1 vom 2025-02-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020337.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0499-1 vom 2025-02-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020336.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0556-1 vom 2025-02-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020352.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0557-1 vom 2025-02-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020350.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0555-1 vom 2025-02-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020353.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0565-1 vom 2025-02-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020360.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0564-1 vom 2025-02-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020361.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0577-1 vom 2025-02-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020370.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0576-1 vom 2025-02-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020371.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7277-1 vom 2025-02-19", "url": "https://ubuntu.com/security/notices/USN-7277-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7276-1 vom 2025-02-19", "url": "https://ubuntu.com/security/notices/USN-7276-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0603-1 vom 2025-02-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020383.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0517-2 vom 2025-02-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020382.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2025-094 vom 2025-02-25", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2025-094.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-063 vom 2025-02-25", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-063.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7310-1 vom 2025-02-28", "url": "https://ubuntu.com/security/notices/USN-7310-1" }, { "category": "external", "summary": "Debian Security Advisory DLA-4076 vom 2025-03-01", "url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00001.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4075 vom 2025-03-01", "url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00002.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0771-1 vom 2025-03-03", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/6X627UISONPV7CQLLHUDVJCDEIODQO4O/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7323-1 vom 2025-03-05", "url": "https://ubuntu.com/security/notices/USN-7323-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7329-1 vom 2025-03-05", "url": "https://ubuntu.com/security/notices/USN-7329-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7327-1 vom 2025-03-05", "url": "https://ubuntu.com/security/notices/USN-7327-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0784-1 vom 2025-03-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020484.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7331-1 vom 2025-03-05", "url": "https://ubuntu.com/security/notices/USN-7331-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7328-1 vom 2025-03-05", "url": "https://ubuntu.com/security/notices/USN-7328-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-201 vom 2025-03-06", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-201.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-199 vom 2025-03-06", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-199.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7323-2 vom 2025-03-06", "url": "https://ubuntu.com/security/notices/USN-7323-2" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-200 vom 2025-03-06", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-200.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-1961 vom 2025-03-06", "url": "https://alas.aws.amazon.com/ALAS-2025-1961.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2474 vom 2025-03-10", "url": "https://access.redhat.com/errata/RHSA-2025:2474" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2475 vom 2025-03-10", "url": "https://access.redhat.com/errata/RHSA-2025:2475" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2476 vom 2025-03-10", "url": "https://access.redhat.com/errata/RHSA-2025:2476" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2473 vom 2025-03-10", "url": "https://access.redhat.com/errata/RHSA-2025:2473" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-2775 vom 2025-03-07", "url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2775.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2490 vom 2025-03-10", "url": "https://access.redhat.com/errata/RHSA-2025:2490" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2489 vom 2025-03-10", "url": "https://access.redhat.com/errata/RHSA-2025:2489" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2488 vom 2025-03-10", "url": "https://access.redhat.com/errata/RHSA-2025:2488" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2514 vom 2025-03-10", "url": "https://access.redhat.com/errata/RHSA-2025:2514" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2501 vom 2025-03-10", "url": "https://access.redhat.com/errata/RHSA-2025:2501" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2510 vom 2025-03-10", "url": "https://access.redhat.com/errata/RHSA-2025:2510" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2512 vom 2025-03-10", "url": "https://access.redhat.com/errata/RHSA-2025:2512" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2517 vom 2025-03-10", "url": "https://access.redhat.com/errata/RHSA-2025:2517" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2528 vom 2025-03-10", "url": "https://access.redhat.com/errata/RHSA-2025:2528" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2524 vom 2025-03-10", "url": "https://access.redhat.com/errata/RHSA-2025:2524" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2525 vom 2025-03-10", "url": "https://access.redhat.com/errata/RHSA-2025:2525" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20152 vom 2025-03-11", "url": "https://linux.oracle.com/errata/ELSA-2025-20152.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-2473 vom 2025-03-11", "url": "https://linux.oracle.com/errata/ELSA-2025-2473.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2627 vom 2025-03-11", "url": "https://access.redhat.com/errata/RHSA-2025:2627" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2646 vom 2025-03-11", "url": "https://access.redhat.com/errata/RHSA-2025:2646" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0833-2 vom 2025-03-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020502.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0201-2 vom 2025-03-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020501.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0577-2 vom 2025-03-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020500.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0834-1 vom 2025-03-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020497.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0833-1 vom 2025-03-11", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/NVOTJPDFQQWPNLUFPKTQVNNMK5RQPZGP/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0835-1 vom 2025-03-11", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/LBO7AHILADM6B4UZWMWGQKE6YTZU2AGF/" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-2627 vom 2025-03-12", "url": "https://linux.oracle.com/errata/ELSA-2025-2627.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0847-1 vom 2025-03-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020505.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7328-2 vom 2025-03-13", "url": "https://ubuntu.com/security/notices/USN-7328-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0856-1 vom 2025-03-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/OSPHACQPT5GWCIN3WJL55RCYA4OHTBLI/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0856-1 vom 2025-03-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020508.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0855-1 vom 2025-03-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020509.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-067 vom 2025-03-14", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-067.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0855-1 vom 2025-03-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/OVTPVRIMWEEQPMDTJ24J7EW5NO7I4MQK/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0853-1 vom 2025-03-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020506.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2025-096 vom 2025-03-14", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2025-096.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0856-1 vom 2025-03-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/OSPHACQPT5GWCIN3WJL55RCYA4OHTBLI/" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2025-082 vom 2025-03-14", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2025-082.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0855-1 vom 2025-03-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/OVTPVRIMWEEQPMDTJ24J7EW5NO7I4MQK/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7328-3 vom 2025-03-14", "url": "https://ubuntu.com/security/notices/USN-7328-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0867-1 vom 2025-03-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020514.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0886-1 vom 2025-03-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020529.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-1966 vom 2025-03-17", "url": "https://alas.aws.amazon.com/ALAS-2025-1966.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2705 vom 2025-03-18", "url": "https://access.redhat.com/errata/RHSA-2025:2705" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0885-1 vom 2025-03-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020530.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0889-1 vom 2025-03-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020527.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0888-1 vom 2025-03-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020528.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0903-1 vom 2025-03-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020537.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0910-1 vom 2025-03-19", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/PMKGYKPVAMPW4FP63FSEQWWVHEMWJQ4W/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0911-1 vom 2025-03-19", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/OYWTACUZODLJ4QTEQCBEVWO6HSYPFPDZ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0919-1 vom 2025-03-19", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/5CDUDOQ553DU7Q7RIVM54ETDEW7FBDXH/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0917-1 vom 2025-03-19", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/4QSDDY3MMRA6J6OVKONDM3ZBWSDU7FXC/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0906-1 vom 2025-03-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020539.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2710 vom 2025-03-20", "url": "https://access.redhat.com/errata/RHSA-2025:2710" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0949-1 vom 2025-03-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020555.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0946-1 vom 2025-03-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020557.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0945-1 vom 2025-03-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020560.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0955-1 vom 2025-03-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020563.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0937-1 vom 2025-03-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020547.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0929-1 vom 2025-03-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020549.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0962-1 vom 2025-03-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020561.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0920-1 vom 2025-03-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020553.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0950-1 vom 2025-03-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020556.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0952-1 vom 2025-03-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020554.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0922-1 vom 2025-03-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020552.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2696 vom 2025-03-19", "url": "https://access.redhat.com/errata/RHSA-2025:2696" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2701 vom 2025-03-20", "url": "https://access.redhat.com/errata/RHSA-2025:2701" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20190 vom 2025-03-21", "url": "https://linux.oracle.com/errata/ELSA-2025-20190.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0983-1 vom 2025-03-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020579.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-2800 vom 2025-03-26", "url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2800.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3055 vom 2025-03-26", "url": "https://access.redhat.com/errata/RHSA-2025:3055" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0110-1 vom 2025-03-26", "url": "https://ubuntu.com/security/notices/LSN-0110-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7388-1 vom 2025-03-27", "url": "https://ubuntu.com/security/notices/USN-7388-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7385-1 vom 2025-03-27", "url": "https://ubuntu.com/security/notices/USN-7385-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7383-2 vom 2025-03-27", "url": "https://ubuntu.com/security/notices/USN-7383-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7383-1 vom 2025-03-27", "url": "https://ubuntu.com/security/notices/USN-7383-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7382-1 vom 2025-03-27", "url": "https://ubuntu.com/security/notices/USN-7382-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7387-1 vom 2025-03-27", "url": "https://ubuntu.com/security/notices/USN-7387-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7381-1 vom 2025-03-27", "url": "https://ubuntu.com/security/notices/USN-7381-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7386-1 vom 2025-03-27", "url": "https://ubuntu.com/security/notices/USN-7386-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7380-1 vom 2025-03-27", "url": "https://ubuntu.com/security/notices/USN-7380-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7384-1 vom 2025-03-27", "url": "https://ubuntu.com/security/notices/USN-7384-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7379-1 vom 2025-03-27", "url": "https://ubuntu.com/security/notices/USN-7379-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7391-1 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7391-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7389-1 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7389-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7392-1 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7392-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7390-1 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7390-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7393-1 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7393-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7392-2 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7392-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7387-3 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7387-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7387-2 vom 2025-03-28", "url": "https://ubuntu.com/security/notices/USN-7387-2" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-2501 vom 2025-03-31", "url": "https://linux.oracle.com/errata/ELSA-2025-2501.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4102 vom 2025-04-01", "url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00028.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7384-2 vom 2025-04-01", "url": "https://ubuntu.com/security/notices/USN-7384-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7379-2 vom 2025-04-01", "url": "https://ubuntu.com/security/notices/USN-7379-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7392-4 vom 2025-04-01", "url": "https://ubuntu.com/security/notices/USN-7392-4" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2025-087 vom 2025-04-02", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2025-087.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7401-1 vom 2025-04-01", "url": "https://ubuntu.com/security/notices/USN-7401-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7402-1 vom 2025-04-02", "url": "https://ubuntu.com/security/notices/USN-7402-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7392-3 vom 2025-04-01", "url": "https://ubuntu.com/security/notices/USN-7392-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7402-2 vom 2025-04-02", "url": "https://ubuntu.com/security/notices/USN-7402-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7403-1 vom 2025-04-02", "url": "https://ubuntu.com/security/notices/USN-7403-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3301 vom 2025-04-03", "url": "https://access.redhat.com/errata/RHSA-2025:3301" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7408-2 vom 2025-04-02", "url": "https://ubuntu.com/security/notices/USN-7408-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7407-1 vom 2025-04-02", "url": "https://ubuntu.com/security/notices/USN-7408-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7406-3 vom 2025-04-02", "url": "https://ubuntu.com/security/notices/USN-7406-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7407-1 vom 2025-04-02", "url": "https://ubuntu.com/security/notices/USN-7407-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7406-1 vom 2025-04-02", "url": "https://ubuntu.com/security/notices/USN-7406-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7406-2 vom 2025-04-02", "url": "https://ubuntu.com/security/notices/USN-7406-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7406-4 vom 2025-04-03", "url": "https://ubuntu.com/security/notices/USN-7406-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7413-1 vom 2025-04-03", "url": "https://ubuntu.com/security/notices/USN-7413-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7415-1 vom 2025-04-04", "url": "https://ubuntu.com/security/notices/USN-7415-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7402-3 vom 2025-04-04", "url": "https://ubuntu.com/security/notices/USN-7402-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7420-1 vom 2025-04-07", "url": "https://ubuntu.com/security/notices/USN-7420-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7406-5 vom 2025-04-07", "url": "https://ubuntu.com/security/notices/USN-7406-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7421-1 vom 2025-04-07", "url": "https://ubuntu.com/security/notices/USN-7421-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7408-3 vom 2025-04-07", "url": "https://ubuntu.com/security/notices/USN-7408-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7406-6 vom 2025-04-07", "url": "https://ubuntu.com/security/notices/USN-7406-6" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7402-4 vom 2025-04-07", "url": "https://ubuntu.com/security/notices/USN-7402-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7408-4 vom 2025-04-07", "url": "https://ubuntu.com/security/notices/USN-7408-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1177-1 vom 2025-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020670.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1176-1 vom 2025-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020671.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1178-1 vom 2025-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020674.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1180-1 vom 2025-04-09", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/DGJ23MSZWYIA7MJ47RNVV6T27Z324VKA/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7428-2 vom 2025-04-09", "url": "https://ubuntu.com/security/notices/USN-7428-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7428-1 vom 2025-04-09", "url": "https://ubuntu.com/security/notices/USN-7428-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7429-1 vom 2025-04-09", "url": "https://ubuntu.com/security/notices/USN-7429-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1183-1 vom 2025-04-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020678.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7429-2 vom 2025-04-09", "url": "https://ubuntu.com/security/notices/USN-7429-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1194-1 vom 2025-04-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020681.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1195-1 vom 2025-04-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020680.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3573 vom 2025-04-10", "url": "https://access.redhat.com/errata/RHSA-2025:3573" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1213-1 vom 2025-04-14", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/64D5YFJLDESGQOR3OGPOEV5S4M3DYYAU/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1207-1 vom 2025-04-14", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/DECHNUXZTJLZSS6KYZ73PAZINXEFVAXW/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1225-1 vom 2025-04-14", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/IMQIDOZZ3LRBGKAI3UWUKDCXNJWRXYGY/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1214-1 vom 2025-04-14", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/E5GKFXZBQHJUTREIB4A5EOCW6NL3FDET/" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20270 vom 2025-04-14", "url": "https://linux.oracle.com/errata/ELSA-2025-20270.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1241-1 vom 2025-04-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020694.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1236-1 vom 2025-04-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020691.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1232-1 vom 2025-04-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020692.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1231-1 vom 2025-04-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020693.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1257-1 vom 2025-04-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020699.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1259-1 vom 2025-04-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020698.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1248-1 vom 2025-04-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020697.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1238-1 vom 2025-04-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020690.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1252-1 vom 2025-04-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020696.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1254-1 vom 2025-04-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020695.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1260-1 vom 2025-04-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5C772I5KLAAUMXFCSPXGHE5ETFPZGIIY/" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20271 vom 2025-04-14", "url": "https://linux.oracle.com/errata/ELSA-2025-20271.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1276-1 vom 2025-04-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/HNHWRAKE373CKVYIQLYK32RFAKCWRO3X/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1275-1 vom 2025-04-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/RNXRVNMFX7NWUIAIFLJ6AM3Z2KVVN44B/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1278-1 vom 2025-04-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020701.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1262-1 vom 2025-04-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/YQ5OGGLUK4JYNQDMHQJCE7NAM5KWAUQ6/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1263-1 vom 2025-04-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/Q4U3LRNKLFTX56NC6NKHFDU35E5WDD75/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1293-1 vom 2025-04-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020712.html" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0111-1 vom 2025-04-16", "url": "https://ubuntu.com/security/notices/LSN-0111-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-2826 vom 2025-04-16", "url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2826.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-1970 vom 2025-04-17", "url": "https://alas.aws.amazon.com/ALAS-2025-1970.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7402-5 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7402-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7450-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7450-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7453-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7453-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7452-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7452-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7451-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7451-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7449-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7449-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7455-1 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7455-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7462-1 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7462-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7449-2 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7449-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7460-1 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7460-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7459-1 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7459-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7455-3 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7455-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7461-2 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7461-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7462-2 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7462-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7455-2 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7455-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7461-1 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7461-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7463-1 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7463-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7458-1 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7458-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7455-4 vom 2025-04-25", "url": "https://ubuntu.com/security/notices/USN-7455-4" }, { "category": "external", "summary": "IBM Security Bulletin 7231915 vom 2025-04-26", "url": "https://www.ibm.com/support/pages/node/7231915" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7468-1 vom 2025-04-28", "url": "https://ubuntu.com/security/notices/USN-7468-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1392-1 vom 2025-04-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020747.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1385-1 vom 2025-04-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020749.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1387-1 vom 2025-04-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020748.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7455-5 vom 2025-04-29", "url": "https://ubuntu.com/security/notices/USN-7455-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7459-2 vom 2025-04-28", "url": "https://ubuntu.com/security/notices/USN-7459-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1402-1 vom 2025-04-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020751.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-228 vom 2025-04-29", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-228.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2025-090 vom 2025-04-29", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2025-090.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-226 vom 2025-04-29", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-226.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-227 vom 2025-04-29", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-227.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-070 vom 2025-04-29", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-070.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1408-1 vom 2025-04-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020752.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1403-1 vom 2025-04-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020753.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1416-1 vom 2025-04-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020756.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1423-1 vom 2025-05-01", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020762.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1425-1 vom 2025-05-01", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020761.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1418-1 vom 2025-04-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020757.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1422-1 vom 2025-04-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020760.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7461-3 vom 2025-05-02", "url": "https://ubuntu.com/security/notices/USN-7461-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7475-1 vom 2025-05-02", "url": "https://ubuntu.com/security/notices/USN-7475-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1444-1 vom 2025-05-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/VYATS2QSLTZMNBKYQXKCWJV5AF5Z5P22/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1445-1 vom 2025-05-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/GPMTFUDWFWZSMC6NLZLZHEWKB34AHTSR/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1444-1 vom 2025-05-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/VYATS2QSLTZMNBKYQXKCWJV5AF5Z5P22/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1448-1 vom 2025-05-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/K6HQ3R43TDF2TCZD7MI4L7EGIC7Q62S4/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1449-1 vom 2025-05-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/7FXV2VJ2RQ3IILO3YRZFLSX7MF3HEXSP/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7492-2 vom 2025-05-06", "url": "https://ubuntu.com/security/notices/USN-7492-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7492-1 vom 2025-05-06", "url": "https://ubuntu.com/security/notices/USN-7492-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7496-1 vom 2025-05-07", "url": "https://ubuntu.com/security/notices/USN-7496-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7498-1 vom 2025-05-07", "url": "https://ubuntu.com/security/notices/USN-7498-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7496-2 vom 2025-05-07", "url": "https://ubuntu.com/security/notices/USN-7496-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7500-1 vom 2025-05-07", "url": "https://ubuntu.com/security/notices/USN-7500-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7500-2 vom 2025-05-07", "url": "https://ubuntu.com/security/notices/USN-7500-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7496-3 vom 2025-05-07", "url": "https://ubuntu.com/security/notices/USN-7496-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7496-5 vom 2025-05-07", "url": "https://ubuntu.com/security/notices/USN-7496-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7496-4 vom 2025-05-07", "url": "https://ubuntu.com/security/notices/USN-7496-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1467-1 vom 2025-05-07", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020788.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1468-1 vom 2025-05-07", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020787.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1463-1 vom 2025-05-07", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020789.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1454-1 vom 2025-05-07", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020790.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7506-1 vom 2025-05-12", "url": "https://ubuntu.com/security/notices/USN-7506-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7506-3 vom 2025-05-12", "url": "https://ubuntu.com/security/notices/USN-7506-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7506-2 vom 2025-05-12", "url": "https://ubuntu.com/security/notices/USN-7506-2" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20320 vom 2025-05-12", "url": "https://linux.oracle.com/errata/ELSA-2025-20320.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7506-4 vom 2025-05-13", "url": "https://ubuntu.com/security/notices/USN-7506-4" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:6966 vom 2025-05-13", "url": "https://access.redhat.com/errata/RHSA-2025:6966" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2025-091 vom 2025-05-14", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2025-091.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7515-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7515-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7514-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7514-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7513-2 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7513-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1574-1 vom 2025-05-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020835.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7516-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7510-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-2 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7510-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7513-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7513-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7512-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7512-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-2 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7511-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7511-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7511-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7517-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7517-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7518-1 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7518-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7523-1 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7523-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7511-3 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7511-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01600-1 vom 2025-05-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020854.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-3 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7516-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7513-3 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7513-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7522-1 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7522-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-3 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7510-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7515-2 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7515-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-5 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7510-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-4 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7510-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7517-2 vom 2025-05-21", "url": "https://ubuntu.com/security/notices/USN-7517-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-4 vom 2025-05-21", "url": "https://ubuntu.com/security/notices/USN-7516-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01633-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020864.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01614-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020870.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-5 vom 2025-05-23", "url": "https://ubuntu.com/security/notices/USN-7516-5" }, { "category": "external", "summary": "Debian Security Advisory DSA-5925 vom 2025-05-24", "url": "https://lists.debian.org/debian-security-announce/2025/msg00088.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01707-1 vom 2025-05-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020902.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7517-3 vom 2025-05-26", "url": "https://ubuntu.com/security/notices/USN-7517-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7524-1 vom 2025-05-26", "url": "https://ubuntu.com/security/notices/USN-7524-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-6 vom 2025-05-26", "url": "https://ubuntu.com/security/notices/USN-7516-6" }, { "category": "external", "summary": "Debian Security Advisory DLA-4178 vom 2025-05-26", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00030.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-6 vom 2025-05-27", "url": "https://ubuntu.com/security/notices/USN-7510-6" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7540-1 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7540-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7513-4 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7513-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-7 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7510-7" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7539-1 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7539-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-072 vom 2025-05-29", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-072.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4193 vom 2025-05-30", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00045.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20344-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020964.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20341-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020967.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20343-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020965.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-8 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/USN-7510-8" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7513-5 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/USN-7513-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-7 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/USN-7516-7" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-8 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/USN-7516-8" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-9 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/USN-7516-9" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0112-1 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/LSN-0112-1" }, { "category": "external", "summary": "Dell Security Advisory DSA-2025-213 vom 2025-05-30", "url": "https://www.dell.com/support/kbdoc/de-de/000326299/dsa-2025-213-security-update-for-dell-avamar-dell-networker-virtual-edition-nve-and-dell-powerprotect-dp-series-appliance-dell-integrated-data-protection-appliance-idpa-multiple-third-party-vulnerabilities" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20354-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021016.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20369-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021005.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20355-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021015.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7550-3 vom 2025-06-03", "url": "https://ubuntu.com/security/notices/USN-7550-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7550-1 vom 2025-06-03", "url": "https://ubuntu.com/security/notices/USN-7550-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7550-2 vom 2025-06-03", "url": "https://ubuntu.com/security/notices/USN-7550-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20285-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021041.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20284-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021042.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20314-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021026.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20315-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021025.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20270-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021056.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20249-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021072.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20248-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021074.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20260-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021058.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20191-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021151.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20215-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021115.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7554-1 vom 2025-06-04", "url": "https://ubuntu.com/security/notices/USN-7554-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7550-4 vom 2025-06-04", "url": "https://ubuntu.com/security/notices/USN-7550-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20192-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021150.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7554-3 vom 2025-06-04", "url": "https://ubuntu.com/security/notices/USN-7554-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7553-1 vom 2025-06-04", "url": "https://ubuntu.com/security/notices/USN-7553-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20212-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021119.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7554-2 vom 2025-06-04", "url": "https://ubuntu.com/security/notices/USN-7554-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20211-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021121.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7553-2 vom 2025-06-04", "url": "https://ubuntu.com/security/notices/USN-7553-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20213-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021118.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20214-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021116.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20165-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021174.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20166-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021176.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7550-5 vom 2025-06-05", "url": "https://ubuntu.com/security/notices/USN-7550-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7553-3 vom 2025-06-06", "url": "https://ubuntu.com/security/notices/USN-7553-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7553-5 vom 2025-06-09", "url": "https://ubuntu.com/security/notices/USN-7553-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7550-6 vom 2025-06-09", "url": "https://ubuntu.com/security/notices/USN-7550-6" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-073 vom 2025-06-10", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-073.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7553-4 vom 2025-06-09", "url": "https://ubuntu.com/security/notices/USN-7553-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7553-6 vom 2025-06-09", "url": "https://ubuntu.com/security/notices/USN-7553-6" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01919-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021477.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01918-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021478.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7550-7 vom 2025-06-13", "url": "https://ubuntu.com/security/notices/USN-7550-7" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01951-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021509.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01966-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021534.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01964-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021531.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01967-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021533.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01982-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021539.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01983-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021538.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01972-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021537.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-2 vom 2025-06-19", "url": "https://ubuntu.com/security/notices/USN-7585-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-1 vom 2025-06-19", "url": "https://ubuntu.com/security/notices/USN-7585-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01995-1 vom 2025-06-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021572.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7592-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7592-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7593-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7593-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-3 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7591-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-2 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7591-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7591-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02069-1 vom 2025-06-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021622.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02073-1 vom 2025-06-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021623.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02072-1 vom 2025-06-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021624.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02071-1 vom 2025-06-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021625.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02070-1 vom 2025-06-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021626.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02096-1 vom 2025-06-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021636.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02095-1 vom 2025-06-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021637.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7598-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7598-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02077-1 vom 2025-06-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021629.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-4 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7591-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7597-2 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7597-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02087-1 vom 2025-06-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021628.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02075-1 vom 2025-06-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021631.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02076-1 vom 2025-06-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021630.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7597-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7597-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02108-1 vom 2025-06-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021649.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02111-1 vom 2025-06-25", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/WTV4XGEFYU2GZJS4ZQIBBOKJWQIXDQJJ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02108-1 vom 2025-06-25", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XCVY72CXQLVJY2VD2EIDSTAZLUFI6CIO/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-3 vom 2025-06-25", "url": "https://ubuntu.com/security/notices/USN-7585-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02110-1 vom 2025-06-25", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XSASUFU5IZ24MONOJWS4YJZUGRBEES3R/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02101-1 vom 2025-06-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021646.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02110-1 vom 2025-06-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021648.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02107-1 vom 2025-06-25", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/DMJTJUWG5IUM6EPLUAS2XU22IPHTBLMK/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-4 vom 2025-06-25", "url": "https://ubuntu.com/security/notices/USN-7585-4" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9584 vom 2025-06-25", "url": "https://access.redhat.com/errata/RHSA-2025:9584" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02106-1 vom 2025-06-25", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ZKDDBGC6VTCRFMP6WM6AA5JMRG6RDG4B/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02116-1 vom 2025-06-25", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/3AAQLUV5OW5RLJANJU3SMJEALS56RYAZ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02117-1 vom 2025-06-25", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/KCGW37UJYNLW5YSZKM6WHKZJ32OWUQZE/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02112-1 vom 2025-06-25", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5C3JTUDN7WKVOE6UEUI2ASU6GVQEQIR6/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02113-1 vom 2025-06-25", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/OAB33RMXHG7GA2UKQ5SZBHUE3BNA54QZ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02125-1 vom 2025-06-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021662.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02127-1 vom 2025-06-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021660.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02142-1 vom 2025-06-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021685.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02139-1 vom 2025-06-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021687.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02126-1 vom 2025-06-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021661.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02145-1 vom 2025-06-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021689.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02124-1 vom 2025-06-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021663.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02138-1 vom 2025-06-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021669.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20438-1 vom 2025-06-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021671.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02132-1 vom 2025-06-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021657.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7602-1 vom 2025-06-26", "url": "https://ubuntu.com/security/notices/USN-7602-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02144-1 vom 2025-06-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021690.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02136-1 vom 2025-06-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021682.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20436-1 vom 2025-06-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021673.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20437-1 vom 2025-06-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021672.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02145-1 vom 2025-06-27", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/44Y2SH5QFQ55KDYSCFH7PBEZTUZ6DGOC/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02134-1 vom 2025-06-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021684.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20434-1 vom 2025-06-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021675.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20431-1 vom 2025-06-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021676.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02144-1 vom 2025-06-27", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/WVSWMKBSSS2LFR3HYHQ3ZFKEJE76ALSX/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02140-1 vom 2025-06-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021686.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02131-1 vom 2025-06-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021658.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02128-1 vom 2025-06-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021659.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20435-1 vom 2025-06-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021674.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02157-1 vom 2025-06-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021696.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02156-1 vom 2025-06-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021697.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02162-1 vom 2025-06-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021702.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02154-1 vom 2025-06-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021695.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02155-1 vom 2025-06-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021694.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02161-1 vom 2025-06-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021703.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7606-1 vom 2025-06-30", "url": "https://ubuntu.com/security/notices/USN-7606-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02173-1 vom 2025-06-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021714.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7605-1 vom 2025-06-30", "url": "https://ubuntu.com/security/notices/USN-7605-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20451-1 vom 2025-06-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021716.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20450-1 vom 2025-06-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021717.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02171-1 vom 2025-06-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021711.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20449-1 vom 2025-06-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021718.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20448-1 vom 2025-06-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021719.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-5 vom 2025-06-30", "url": "https://ubuntu.com/security/notices/USN-7585-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7607-2 vom 2025-07-02", "url": "https://ubuntu.com/security/notices/USN-7607-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7607-1 vom 2025-07-01", "url": "https://ubuntu.com/security/notices/USN-7607-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-6 vom 2025-07-03", "url": "https://ubuntu.com/security/notices/USN-7585-6" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7605-2 vom 2025-07-04", "url": "https://ubuntu.com/security/notices/USN-7605-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-5 vom 2025-07-04", "url": "https://ubuntu.com/security/notices/USN-7591-5" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10536 vom 2025-07-08", "url": "https://access.redhat.com/errata/RHSA-2025:10536" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10547 vom 2025-07-08", "url": "https://access.redhat.com/errata/RHSA-2025:10547" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20406 vom 2025-07-08", "url": "https://linux.oracle.com/errata/ELSA-2025-20406.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02249-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021766.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7628-1 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7628-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7627-2 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7627-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7627-1 vom 2025-07-08", "url": "https://ubuntu.com/security/notices/USN-7627-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7607-3 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7607-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02254-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021770.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10701 vom 2025-07-09", "url": "https://access.redhat.com/errata/RHSA-2025:10701" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02262-1 vom 2025-07-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/B53IHD74IRNJDAOHBW4L7JGWNOM26XE7/" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0113-1 vom 2025-07-10", "url": "https://ubuntu.com/security/notices/LSN-0113-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02264-1 vom 2025-07-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021785.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02307-1 vom 2025-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021804.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02321-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021811.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20470 vom 2025-07-16", "url": "https://linux.oracle.com/errata/ELSA-2025-20470.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02335-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021828.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02333-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021830.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-7 vom 2025-07-16", "url": "https://ubuntu.com/security/notices/USN-7585-7" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7640-1 vom 2025-07-16", "url": "https://ubuntu.com/security/notices/USN-7640-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-6 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7591-6" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-1 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-3 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-2 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7655-1 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7655-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20480 vom 2025-07-18", "url": "https://linux.oracle.com/errata/ELSA-2025-20480.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02388-1 vom 2025-07-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021860.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02387-1 vom 2025-07-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021861.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02389-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021882.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02400-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ZFZK6V3WCARPDN2N3X7GFGJTK7UFSP6T/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02399-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/76DMKQMABVDV4KDJA6FQ7PDOF7RSG4ZQ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02412-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021866.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02411-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/DEKG43SVEEUNQXJBCRXWGSWJ6NQ36NUC/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02401-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/C2CTS27REDRGOT26DT2AKNCWHEMLXFPV/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02396-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021876.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02391-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021880.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02390-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021881.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02403-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/BXLF63OLKSA5LWF3BYMVRASA55GHVYJY/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02398-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/OZIQSMDCERQHP4JSQ3YSIO5TMBD637EV/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02410-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/T7JYI4RKW2E7EB4ZJ6UB45TTF2H6PEYR/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02419-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021887.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02444-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/KAPR5ITSSKHG4EAWNWSLSEMDSVTCH3CA/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02434-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/HM6XIBRQQ4DT55UN4XNTKFRWGXRY73A5/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02449-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/NOIECZ42HAJGKZ7TVGI4LLLNAG27ZF7L/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02440-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ON72ZMOEO6E3K3KZFRVFHX5LUYA6RAXJ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02455-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/H2GXZ2EL5OVKMNFWDPFV7NT367YYOFZO/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02445-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/WYJ3O67PBJST6GKMJJXDEBLGGDV5KJKJ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02433-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021883.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02446-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GYAKCPI3CQKIWHWVXLDBJMK5CDOB5VRS/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20483-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021917.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02454-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/7NNLH3GVII5RPJKDTSNRRAF2IHEZBWAO/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02451-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/22P3K2RHZ424E6JGDSKSXUABXRESY6GY/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20475-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021919.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02422-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021884.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02420-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021886.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02436-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/JOC4XFCSYMATM6FYIQWRDFK5AQF4P2LT/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02428-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021889.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02418-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021888.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02416-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021890.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02415-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021891.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02459-1 vom 2025-07-22", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/CNBGONL5CBCKJ2ZQN6XVJFDFNJMHMLDW/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-4 vom 2025-07-22", "url": "https://ubuntu.com/security/notices/USN-7654-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02456-1 vom 2025-07-22", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/MCEGUU6PQXBO5WEH74GQ5P4FSONEMFGS/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02467-1 vom 2025-07-22", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/UZCR5NTS22PVXMTMTOFQXV2RRHUGOQ4D/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02467-1 vom 2025-07-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021927.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02469-1 vom 2025-07-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021928.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02468-1 vom 2025-07-22", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/H7LXLV4ZFW2U2LQ7EL4MR5BCEPMCAILY/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02469-1 vom 2025-07-22", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/DKYAAHCQKONWNPOMLWYIWZDCCWMTQKBP/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02470-1 vom 2025-07-23", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/Y3SXNMZSQJRSJC7GHMSO7X66MBDIIFEC/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02507-1 vom 2025-07-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021949.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20498-1 vom 2025-07-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021965.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7671-1 vom 2025-07-25", "url": "https://ubuntu.com/security/notices/USN-7671-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20493-1 vom 2025-07-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021967.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02538-1 vom 2025-07-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021981.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7671-2 vom 2025-07-29", "url": "https://ubuntu.com/security/notices/USN-7671-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-5 vom 2025-07-29", "url": "https://ubuntu.com/security/notices/USN-7654-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7684-1 vom 2025-07-31", "url": "https://ubuntu.com/security/notices/USN-7684-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7684-2 vom 2025-07-31", "url": "https://ubuntu.com/security/notices/USN-7684-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7684-3 vom 2025-07-31", "url": "https://ubuntu.com/security/notices/USN-7684-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02601-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022048.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02604-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022046.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02607-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/MOXFW6IMLHSFMN655UONMR2V76DWL7LG/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02610-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/NRIUGMNHYH2DWCCLRZ5NFTLFBXQCRTE6/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02618-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022014.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20527-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022025.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20526-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022026.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20525-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022027.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20517-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022034.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20519-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022032.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20518-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022033.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02632-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/A6QW6TXS545RIQWDHD4QUITTGGA4K6MY/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7685-1 vom 2025-08-05", "url": "https://ubuntu.com/security/notices/USN-7685-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02638-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GT3EVLQ3E46O7RVXSFVUBEM6JEJUWQI4/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02627-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/4HNZG2UKJBSDT23RIH4WSPIP5XJJH7AQ/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7685-3 vom 2025-08-05", "url": "https://ubuntu.com/security/notices/USN-7685-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02648-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/IKXBRO2HUJQNRZTJLJHZC32ZUUQLD7RS/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02673-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/VPKQ4BU54XGSANMAROPDJAEFKO2OEKKP/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7671-3 vom 2025-08-04", "url": "https://ubuntu.com/security/notices/USN-7671-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02636-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/CZW4BWHO76REHV7LNO6WHLF4JRL7WMEJ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02652-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/CPV72PULRBVAYNVLOGDPAXEYAOLJPHYQ/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7685-1 vom 2025-08-05", "url": "https://ubuntu.com/security/notices/USN-7685-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7685-4 vom 2025-08-05", "url": "https://ubuntu.com/security/notices/USN-7685-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02688-1 vom 2025-08-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5NCR2KWOE2L5E5ZMBPLRQ3ZRAPKHOJX5/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02691-1 vom 2025-08-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/HQYM2FGJQXM5CJJ3L6LDY723WGAYBFPL/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7686-1 vom 2025-08-05", "url": "https://ubuntu.com/security/notices/USN-7686-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20545-1 vom 2025-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022099.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20540-1 vom 2025-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022104.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20541-1 vom 2025-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022103.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20544-1 vom 2025-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022100.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02697-1 vom 2025-08-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/4DC3XA5ITEIHVOJ5XXILV3NMSJPM3PS2/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02698-1 vom 2025-08-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/TM2FOPKL26WFLLS5YFPKON7STKP3HL4I/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13598 vom 2025-08-11", "url": "https://access.redhat.com/errata/RHSA-2025:13598" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20521 vom 2025-08-11", "url": "https://linux.oracle.com/errata/ELSA-2025-20521.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-13589 vom 2025-08-12", "url": "https://linux.oracle.com/errata/ELSA-2025-13589.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4271 vom 2025-08-13", "url": "https://lists.debian.org/debian-lts-announce/2025/08/msg00010.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2025-08-12T22:00:00.000+00:00", "generator": { "date": "2025-08-13T06:32:41.494+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2024-3762", "initial_release_date": "2024-12-29T23:00:00.000+00:00", "revision_history": [ { "date": "2024-12-29T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-01-12T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-01-13T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-01-15T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-01-19T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-01-21T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2025-01-26T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE und Amazon aufgenommen" }, { "date": "2025-01-29T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-02-03T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-02-09T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-02-11T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-02-12T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-02-13T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-02-16T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-02-17T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-02-18T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-02-19T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-02-20T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-02-25T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-02-27T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-03-02T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-03-03T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-03-04T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-03-05T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-03-06T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Amazon und Ubuntu aufgenommen" }, { "date": "2025-03-09T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Red Hat und Amazon aufgenommen" }, { "date": "2025-03-10T23:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2025-03-11T23:00:00.000+00:00", "number": "28", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-03-12T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-03-13T23:00:00.000+00:00", "number": "30", "summary": "Neue Updates von SUSE und Amazon aufgenommen" }, { "date": "2025-03-16T23:00:00.000+00:00", "number": "31", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-03-17T23:00:00.000+00:00", "number": "32", "summary": "Neue Updates von SUSE, Amazon und Red Hat aufgenommen" }, { "date": "2025-03-18T23:00:00.000+00:00", "number": "33", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-03-19T23:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Red Hat und SUSE aufgenommen" }, { "date": "2025-03-20T23:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-03-23T23:00:00.000+00:00", "number": "36", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-03-25T23:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-03-26T23:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen" }, { "date": "2025-03-27T23:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-03-30T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-03-31T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-04-01T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von Ubuntu und Amazon aufgenommen" }, { "date": "2025-04-02T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen" }, { "date": "2025-04-03T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-06T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-07T22:00:00.000+00:00", "number": "46", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-08T22:00:00.000+00:00", "number": "47", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-09T22:00:00.000+00:00", "number": "48", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-04-10T22:00:00.000+00:00", "number": "49", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2025-04-13T22:00:00.000+00:00", "number": "50", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-14T22:00:00.000+00:00", "number": "51", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" }, { "date": "2025-04-15T22:00:00.000+00:00", "number": "52", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-16T22:00:00.000+00:00", "number": "53", "summary": "Neue Updates von Ubuntu und Amazon aufgenommen" }, { "date": "2025-04-21T22:00:00.000+00:00", "number": "54", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-04-22T22:00:00.000+00:00", "number": "55", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-23T22:00:00.000+00:00", "number": "56", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-24T22:00:00.000+00:00", "number": "57", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-27T22:00:00.000+00:00", "number": "58", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-04-28T22:00:00.000+00:00", "number": "59", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-04-29T22:00:00.000+00:00", "number": "60", "summary": "Neue Updates von SUSE und Amazon aufgenommen" }, { "date": "2025-05-01T22:00:00.000+00:00", "number": "61", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-05-04T22:00:00.000+00:00", "number": "62", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-05-06T22:00:00.000+00:00", "number": "63", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-07T22:00:00.000+00:00", "number": "64", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-05-12T22:00:00.000+00:00", "number": "65", "summary": "Neue Updates von Ubuntu und Oracle Linux aufgenommen" }, { "date": "2025-05-13T22:00:00.000+00:00", "number": "66", "summary": "Neue Updates von Red Hat und Amazon aufgenommen" }, { "date": "2025-05-18T22:00:00.000+00:00", "number": "67", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-05-19T22:00:00.000+00:00", "number": "68", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-20T22:00:00.000+00:00", "number": "69", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-05-21T22:00:00.000+00:00", "number": "70", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-05-22T22:00:00.000+00:00", "number": "71", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-25T22:00:00.000+00:00", "number": "72", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-05-26T22:00:00.000+00:00", "number": "73", "summary": "Neue Updates von SUSE, Ubuntu und Debian aufgenommen" }, { "date": "2025-05-27T22:00:00.000+00:00", "number": "74", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-29T22:00:00.000+00:00", "number": "75", "summary": "Neue Updates von Amazon, Debian, SUSE und Ubuntu aufgenommen" }, { "date": "2025-06-02T22:00:00.000+00:00", "number": "76", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-03T22:00:00.000+00:00", "number": "77", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-04T22:00:00.000+00:00", "number": "78", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-05T22:00:00.000+00:00", "number": "79", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-09T22:00:00.000+00:00", "number": "80", "summary": "Neue Updates von Ubuntu und Amazon aufgenommen" }, { "date": "2025-06-11T22:00:00.000+00:00", "number": "81", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-12T22:00:00.000+00:00", "number": "82", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-15T22:00:00.000+00:00", "number": "83", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-16T22:00:00.000+00:00", "number": "84", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-17T22:00:00.000+00:00", "number": "85", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-19T22:00:00.000+00:00", "number": "86", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-06-23T22:00:00.000+00:00", "number": "87", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-06-24T22:00:00.000+00:00", "number": "88", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2025-06-25T22:00:00.000+00:00", "number": "89", "summary": "Neue Updates von SUSE, Ubuntu und Red Hat aufgenommen" }, { "date": "2025-06-26T22:00:00.000+00:00", "number": "90", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2025-06-29T22:00:00.000+00:00", "number": "91", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-30T22:00:00.000+00:00", "number": "92", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-07-01T22:00:00.000+00:00", "number": "93", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-03T22:00:00.000+00:00", "number": "94", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-06T22:00:00.000+00:00", "number": "95", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-07T22:00:00.000+00:00", "number": "96", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-08T22:00:00.000+00:00", "number": "97", "summary": "Neue Updates von Oracle Linux, SUSE und Ubuntu aufgenommen" }, { "date": "2025-07-09T22:00:00.000+00:00", "number": "98", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-10T22:00:00.000+00:00", "number": "99", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-07-14T22:00:00.000+00:00", "number": "100", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-15T22:00:00.000+00:00", "number": "101", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-16T22:00:00.000+00:00", "number": "102", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-17T22:00:00.000+00:00", "number": "103", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-20T22:00:00.000+00:00", "number": "104", "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen" }, { "date": "2025-07-21T22:00:00.000+00:00", "number": "105", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-22T22:00:00.000+00:00", "number": "106", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-23T22:00:00.000+00:00", "number": "107", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-27T22:00:00.000+00:00", "number": "108", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2025-07-28T22:00:00.000+00:00", "number": "109", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-29T22:00:00.000+00:00", "number": "110", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-30T22:00:00.000+00:00", "number": "111", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-31T22:00:00.000+00:00", "number": "112", "summary": "Referenz(en) aufgenommen:" }, { "date": "2025-08-03T22:00:00.000+00:00", "number": "113", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-08-04T22:00:00.000+00:00", "number": "114", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2025-08-05T22:00:00.000+00:00", "number": "115", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-08-10T22:00:00.000+00:00", "number": "116", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-11T22:00:00.000+00:00", "number": "117", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-08-12T22:00:00.000+00:00", "number": "118", "summary": "Neue Updates von Debian aufgenommen" } ], "status": "final", "version": "118" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Dell Avamar", "product": { "name": "Dell Avamar", "product_id": "T039664", "product_identification_helper": { "cpe": "cpe:/a:dell:avamar:-" } } }, { "category": "product_name", "name": "Dell NetWorker", "product": { "name": "Dell NetWorker", "product_id": "T034583", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:virtual" } } } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c7.5.0 UP11 IF04", "product": { "name": "IBM QRadar SIEM \u003c7.5.0 UP11 IF04", "product_id": "T043169" } }, { "category": "product_version", "name": "7.5.0 UP11 IF04", "product": { "name": "IBM QRadar SIEM 7.5.0 UP11 IF04", "product_id": "T043169-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up11_if04" } } } ], "category": "product_name", "name": "QRadar SIEM" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T008144", "product_identification_helper": { "cpe": "cpe:/a:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } }, { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T042774", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "product_name", "name": "Linux" } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_version_range", "name": "Container Platform \u003c4.13.56", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.13.56", "product_id": "T042009" } }, { "category": "product_version", "name": "Container Platform 4.13.56", "product": { "name": "Red Hat OpenShift Container Platform 4.13.56", "product_id": "T042009-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.13.56" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.14.49", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.14.49", "product_id": "T042010" } }, { "category": "product_version", "name": "Container Platform 4.14.49", "product": { "name": "Red Hat OpenShift Container Platform 4.14.49", "product_id": "T042010-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.14.49" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.16.38", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.16.38", "product_id": "T042315" } }, { "category": "product_version", "name": "Container Platform 4.16.38", "product": { "name": "Red Hat OpenShift Container Platform 4.16.38", "product_id": "T042315-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.16.38" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.12.75", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.12.75", "product_id": "T042745" } }, { "category": "product_version", "name": "Container Platform 4.12.75", "product": { "name": "Red Hat OpenShift Container Platform 4.12.75", "product_id": "T042745-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.12.75" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } }, { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T042775", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "product_name", "name": "Linux" } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-53172", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53172" }, { "cve": "CVE-2024-53176", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53176" }, { "cve": "CVE-2024-53178", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53178" }, { "cve": "CVE-2024-53179", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53179" }, { "cve": "CVE-2024-53180", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53180" }, { "cve": "CVE-2024-53181", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53181" }, { "cve": "CVE-2024-53182", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53182" }, { "cve": "CVE-2024-53183", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53183" }, { "cve": "CVE-2024-53184", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53184" }, { "cve": "CVE-2024-53185", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53185" }, { "cve": "CVE-2024-53186", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53186" }, { "cve": "CVE-2024-53187", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53187" }, { "cve": "CVE-2024-53188", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53188" }, { "cve": "CVE-2024-53189", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53189" }, { "cve": "CVE-2024-53191", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53191" }, { "cve": "CVE-2024-53194", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53194" }, { "cve": "CVE-2024-53195", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53195" }, { "cve": "CVE-2024-53196", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53196" }, { "cve": "CVE-2024-53197", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53197" }, { "cve": "CVE-2024-53198", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53198" }, { "cve": "CVE-2024-53199", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53199" }, { "cve": "CVE-2024-53200", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53200" }, { "cve": "CVE-2024-53201", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53201" }, { "cve": "CVE-2024-53202", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53202" }, { "cve": "CVE-2024-53203", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53203" }, { "cve": "CVE-2024-53204", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53204" }, { "cve": "CVE-2024-53205", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53205" }, { "cve": "CVE-2024-53206", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53206" }, { "cve": "CVE-2024-53207", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53207" }, { "cve": "CVE-2024-53208", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53208" }, { "cve": "CVE-2024-53209", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53209" }, { "cve": "CVE-2024-53210", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53210" }, { "cve": "CVE-2024-53211", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53211" }, { "cve": "CVE-2024-53212", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53212" }, { "cve": "CVE-2024-53213", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53213" }, { "cve": "CVE-2024-53214", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53214" }, { "cve": "CVE-2024-53215", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53215" }, { "cve": "CVE-2024-53216", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53216" }, { "cve": "CVE-2024-53217", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53217" }, { "cve": "CVE-2024-53218", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53218" }, { "cve": "CVE-2024-53219", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53219" }, { "cve": "CVE-2024-53220", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53220" }, { "cve": "CVE-2024-53221", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53221" }, { "cve": "CVE-2024-53222", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53222" }, { "cve": "CVE-2024-53223", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53223" }, { "cve": "CVE-2024-53224", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53224" }, { "cve": "CVE-2024-53225", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53225" }, { "cve": "CVE-2024-53226", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53226" }, { "cve": "CVE-2024-53227", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53227" }, { "cve": "CVE-2024-53228", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53228" }, { "cve": "CVE-2024-53229", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53229" }, { "cve": "CVE-2024-53230", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53230" }, { "cve": "CVE-2024-53231", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53231" }, { "cve": "CVE-2024-53232", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53232" }, { "cve": "CVE-2024-53233", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53233" }, { "cve": "CVE-2024-53234", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53234" }, { "cve": "CVE-2024-53235", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53235" }, { "cve": "CVE-2024-53236", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53236" }, { "cve": "CVE-2024-53237", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53237" }, { "cve": "CVE-2024-53238", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53238" }, { "cve": "CVE-2024-53239", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-53239" }, { "cve": "CVE-2024-56531", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56531" }, { "cve": "CVE-2024-56532", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56532" }, { "cve": "CVE-2024-56533", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56533" }, { "cve": "CVE-2024-56534", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56534" }, { "cve": "CVE-2024-56535", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56535" }, { "cve": "CVE-2024-56536", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56536" }, { "cve": "CVE-2024-56537", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56537" }, { "cve": "CVE-2024-56538", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56538" }, { "cve": "CVE-2024-56539", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56539" }, { "cve": "CVE-2024-56540", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56540" }, { "cve": "CVE-2024-56541", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56541" }, { "cve": "CVE-2024-56542", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56542" }, { "cve": "CVE-2024-56543", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56543" }, { "cve": "CVE-2024-56544", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56544" }, { "cve": "CVE-2024-56545", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56545" }, { "cve": "CVE-2024-56546", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56546" }, { "cve": "CVE-2024-56547", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56547" }, { "cve": "CVE-2024-56548", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56548" }, { "cve": "CVE-2024-56549", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56549" }, { "cve": "CVE-2024-56550", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56550" }, { "cve": "CVE-2024-56551", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56551" }, { "cve": "CVE-2024-56552", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56552" }, { "cve": "CVE-2024-56553", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56553" }, { "cve": "CVE-2024-56554", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56554" }, { "cve": "CVE-2024-56555", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56555" }, { "cve": "CVE-2024-56556", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56556" }, { "cve": "CVE-2024-56557", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56557" }, { "cve": "CVE-2024-56558", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56558" }, { "cve": "CVE-2024-56559", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56559" }, { "cve": "CVE-2024-56560", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56560" }, { "cve": "CVE-2024-56561", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56561" }, { "cve": "CVE-2024-56562", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56562" }, { "cve": "CVE-2024-56563", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56563" }, { "cve": "CVE-2024-56564", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56564" }, { "cve": "CVE-2024-56565", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56565" }, { "cve": "CVE-2024-56566", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56566" }, { "cve": "CVE-2024-56567", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56567" }, { "cve": "CVE-2024-56568", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56568" }, { "cve": "CVE-2024-56569", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56569" }, { "cve": "CVE-2024-56570", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56570" }, { "cve": "CVE-2024-56571", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56571" }, { "cve": "CVE-2024-56572", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56572" }, { "cve": "CVE-2024-56573", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56573" }, { "cve": "CVE-2024-56574", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56574" }, { "cve": "CVE-2024-56575", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56575" }, { "cve": "CVE-2024-56576", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56576" }, { "cve": "CVE-2024-56577", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56577" }, { "cve": "CVE-2024-56578", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56578" }, { "cve": "CVE-2024-56579", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56579" }, { "cve": "CVE-2024-56580", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56580" }, { "cve": "CVE-2024-56581", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56581" }, { "cve": "CVE-2024-56582", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56582" }, { "cve": "CVE-2024-56583", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56583" }, { "cve": "CVE-2024-56584", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56584" }, { "cve": "CVE-2024-56585", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56585" }, { "cve": "CVE-2024-56586", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56586" }, { "cve": "CVE-2024-56587", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56587" }, { "cve": "CVE-2024-56588", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56588" }, { "cve": "CVE-2024-56589", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56589" }, { "cve": "CVE-2024-56590", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56590" }, { "cve": "CVE-2024-56591", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56591" }, { "cve": "CVE-2024-56592", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56592" }, { "cve": "CVE-2024-56593", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56593" }, { "cve": "CVE-2024-56594", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56594" }, { "cve": "CVE-2024-56595", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56595" }, { "cve": "CVE-2024-56596", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56596" }, { "cve": "CVE-2024-56597", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56597" }, { "cve": "CVE-2024-56598", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56598" }, { "cve": "CVE-2024-56599", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56599" }, { "cve": "CVE-2024-56600", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56600" }, { "cve": "CVE-2024-56601", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56601" }, { "cve": "CVE-2024-56602", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56602" }, { "cve": "CVE-2024-56603", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56603" }, { "cve": "CVE-2024-56604", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56604" }, { "cve": "CVE-2024-56605", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56605" }, { "cve": "CVE-2024-56606", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56606" }, { "cve": "CVE-2024-56607", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56607" }, { "cve": "CVE-2024-56608", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56608" }, { "cve": "CVE-2024-56609", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56609" }, { "cve": "CVE-2024-56610", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56610" }, { "cve": "CVE-2024-56611", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56611" }, { "cve": "CVE-2024-56612", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56612" }, { "cve": "CVE-2024-56613", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56613" }, { "cve": "CVE-2024-56614", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56614" }, { "cve": "CVE-2024-56615", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56615" }, { "cve": "CVE-2024-56616", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56616" }, { "cve": "CVE-2024-56617", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56617" }, { "cve": "CVE-2024-56618", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56618" }, { "cve": "CVE-2024-56619", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56619" }, { "cve": "CVE-2024-56620", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56620" }, { "cve": "CVE-2024-56621", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56621" }, { "cve": "CVE-2024-56622", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56622" }, { "cve": "CVE-2024-56623", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56623" }, { "cve": "CVE-2024-56624", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56624" }, { "cve": "CVE-2024-56625", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56625" }, { "cve": "CVE-2024-56626", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56626" }, { "cve": "CVE-2024-56627", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56627" }, { "cve": "CVE-2024-56628", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56628" }, { "cve": "CVE-2024-56629", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56629" }, { "cve": "CVE-2024-56630", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56630" }, { "cve": "CVE-2024-56631", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56631" }, { "cve": "CVE-2024-56632", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56632" }, { "cve": "CVE-2024-56633", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56633" }, { "cve": "CVE-2024-56634", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56634" }, { "cve": "CVE-2024-56635", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56635" }, { "cve": "CVE-2024-56636", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56636" }, { "cve": "CVE-2024-56637", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56637" }, { "cve": "CVE-2024-56638", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56638" }, { "cve": "CVE-2024-56639", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56639" }, { "cve": "CVE-2024-56640", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56640" }, { "cve": "CVE-2024-56641", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56641" }, { "cve": "CVE-2024-56642", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56642" }, { "cve": "CVE-2024-56643", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56643" }, { "cve": "CVE-2024-56644", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56644" }, { "cve": "CVE-2024-56645", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56645" }, { "cve": "CVE-2024-56646", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56646" }, { "cve": "CVE-2024-56647", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56647" }, { "cve": "CVE-2024-56648", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56648" }, { "cve": "CVE-2024-56649", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56649" }, { "cve": "CVE-2024-56650", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56650" }, { "cve": "CVE-2024-56651", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56651" }, { "cve": "CVE-2024-56652", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56652" }, { "cve": "CVE-2024-56653", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56653" }, { "cve": "CVE-2024-56654", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56654" }, { "cve": "CVE-2024-56655", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56655" }, { "cve": "CVE-2024-56656", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56656" }, { "cve": "CVE-2024-56657", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56657" }, { "cve": "CVE-2024-56658", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56658" }, { "cve": "CVE-2024-56659", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56659" }, { "cve": "CVE-2024-56660", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56660" }, { "cve": "CVE-2024-56661", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56661" }, { "cve": "CVE-2024-56662", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56662" }, { "cve": "CVE-2024-56663", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56663" }, { "cve": "CVE-2024-56664", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56664" }, { "cve": "CVE-2024-56665", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56665" }, { "cve": "CVE-2024-56666", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56666" }, { "cve": "CVE-2024-56667", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56667" }, { "cve": "CVE-2024-56668", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56668" }, { "cve": "CVE-2024-56669", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56669" }, { "cve": "CVE-2024-56670", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56670" }, { "cve": "CVE-2024-56671", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56671" }, { "cve": "CVE-2024-56672", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56672" }, { "cve": "CVE-2024-56673", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56673" }, { "cve": "CVE-2024-56674", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56674" }, { "cve": "CVE-2024-56675", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56675" }, { "cve": "CVE-2024-56676", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56676" }, { "cve": "CVE-2024-56677", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56677" }, { "cve": "CVE-2024-56678", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56678" }, { "cve": "CVE-2024-56679", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56679" }, { "cve": "CVE-2024-56680", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56680" }, { "cve": "CVE-2024-56681", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56681" }, { "cve": "CVE-2024-56682", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56682" }, { "cve": "CVE-2024-56683", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56683" }, { "cve": "CVE-2024-56684", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56684" }, { "cve": "CVE-2024-56685", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56685" }, { "cve": "CVE-2024-56686", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56686" }, { "cve": "CVE-2024-56687", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56687" }, { "cve": "CVE-2024-56688", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56688" }, { "cve": "CVE-2024-56689", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56689" }, { "cve": "CVE-2024-56690", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56690" }, { "cve": "CVE-2024-56691", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56691" }, { "cve": "CVE-2024-56692", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56692" }, { "cve": "CVE-2024-56693", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56693" }, { "cve": "CVE-2024-56694", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56694" }, { "cve": "CVE-2024-56695", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56695" }, { "cve": "CVE-2024-56696", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56696" }, { "cve": "CVE-2024-56697", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56697" }, { "cve": "CVE-2024-56698", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56698" }, { "cve": "CVE-2024-56699", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56699" }, { "cve": "CVE-2024-56700", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56700" }, { "cve": "CVE-2024-56701", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56701" }, { "cve": "CVE-2024-56702", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56702" }, { "cve": "CVE-2024-56703", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56703" }, { "cve": "CVE-2024-56704", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56704" }, { "cve": "CVE-2024-56705", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56705" }, { "cve": "CVE-2024-56706", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56706" }, { "cve": "CVE-2024-56707", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56707" }, { "cve": "CVE-2024-56708", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56708" }, { "cve": "CVE-2024-56709", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56709" }, { "cve": "CVE-2024-56710", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56710" }, { "cve": "CVE-2024-56711", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56711" }, { "cve": "CVE-2024-56712", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56712" }, { "cve": "CVE-2024-56713", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56713" }, { "cve": "CVE-2024-56714", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56714" }, { "cve": "CVE-2024-56715", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56715" }, { "cve": "CVE-2024-56716", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56716" }, { "cve": "CVE-2024-56717", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56717" }, { "cve": "CVE-2024-56718", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56718" }, { "cve": "CVE-2024-56719", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56719" }, { "cve": "CVE-2024-56720", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56720" }, { "cve": "CVE-2024-56721", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56721" }, { "cve": "CVE-2024-56722", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56722" }, { "cve": "CVE-2024-56723", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56723" }, { "cve": "CVE-2024-56724", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56724" }, { "cve": "CVE-2024-56725", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56725" }, { "cve": "CVE-2024-56726", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56726" }, { "cve": "CVE-2024-56727", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56727" }, { "cve": "CVE-2024-56728", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56728" }, { "cve": "CVE-2024-56729", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56729" }, { "cve": "CVE-2024-56730", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56730" }, { "cve": "CVE-2024-56739", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56739" }, { "cve": "CVE-2024-56740", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56740" }, { "cve": "CVE-2024-56741", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56741" }, { "cve": "CVE-2024-56742", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56742" }, { "cve": "CVE-2024-56743", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56743" }, { "cve": "CVE-2024-56744", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56744" }, { "cve": "CVE-2024-56745", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56745" }, { "cve": "CVE-2024-56746", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56746" }, { "cve": "CVE-2024-56747", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56747" }, { "cve": "CVE-2024-56748", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56748" }, { "cve": "CVE-2024-56749", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56749" }, { "cve": "CVE-2024-56750", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56750" }, { "cve": "CVE-2024-56751", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56751" }, { "cve": "CVE-2024-56752", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56752" }, { "cve": "CVE-2024-56753", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56753" }, { "cve": "CVE-2024-56754", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56754" }, { "cve": "CVE-2024-56755", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56755" }, { "cve": "CVE-2024-56756", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T042774", "T042775", "2951", "T002207", "T042315", "T000126", "T042745", "T042009", "398363", "T042010", "T008144" ] }, "release_date": "2024-12-29T23:00:00.000+00:00", "title": "CVE-2024-56756" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.