MGASA-2024-0263 - Updated kernel kmod-xtables-addons kmod-virtualbox dwarves packages fix security vulnerabilities

Publication date: 13 Jul 2024
URL: https://advisories.mageia.org/MGASA-2024-0263.html
Type: security
Affected Mageia releases: 9
CVE: CVE-2024-38587,
     CVE-2024-35981,
     CVE-2024-35980,
     CVE-2024-35869,
     CVE-2024-35870,
     CVE-2024-35812,
     CVE-2024-27013,
     CVE-2024-27020,
     CVE-2024-27019,
     CVE-2024-27018,
     CVE-2024-27016,
     CVE-2024-27015,
     CVE-2024-27014,
     CVE-2024-26988,
     CVE-2024-26987,
     CVE-2024-26986,
     CVE-2024-26984,
     CVE-2024-26983,
     CVE-2024-27009,
     CVE-2024-27008,
     CVE-2024-27005,
     CVE-2024-27004,
     CVE-2024-27003,
     CVE-2024-27002,
     CVE-2024-27001,
     CVE-2024-27000,
     CVE-2024-26999,
     CVE-2024-26981,
     CVE-2024-26998,
     CVE-2024-26997,
     CVE-2024-26996,
     CVE-2024-26994,
     CVE-2024-26993,
     CVE-2024-26992,
     CVE-2024-26990,
     CVE-2024-26989,
     CVE-2024-26936,
     CVE-2024-26980,
     CVE-2024-26939,
     CVE-2024-36029,
     CVE-2024-35990,
     CVE-2024-35999,
     CVE-2024-35998,
     CVE-2024-35997,
     CVE-2024-35996,
     CVE-2024-35995,
     CVE-2024-35992,
     CVE-2024-36009,
     CVE-2024-36008,
     CVE-2024-36007,
     CVE-2024-36006,
     CVE-2024-36005,
     CVE-2024-36004,
     CVE-2024-36003,
     CVE-2024-36000,
     CVE-2024-35991,
     CVE-2024-35989,
     CVE-2024-35988,
     CVE-2024-35987,
     CVE-2024-35986,
     CVE-2024-35985,
     CVE-2024-35983,
     CVE-2024-35984,
     CVE-2024-35855,
     CVE-2024-35854,
     CVE-2024-35853,
     CVE-2024-35852,
     CVE-2024-35851,
     CVE-2024-35850,
     CVE-2024-35849,
     CVE-2024-35858,
     CVE-2024-35857,
     CVE-2024-35856,
     CVE-2024-35847,
     CVE-2024-27396,
     CVE-2024-27395,
     CVE-2024-36484,
     CVE-2024-36964,
     CVE-2024-36963,
     CVE-2024-36962,
     CVE-2024-36960,
     CVE-2024-36942,
     CVE-2024-36951,
     CVE-2024-36950,
     CVE-2024-36949,
     CVE-2024-36947,
     CVE-2024-36946,
     CVE-2024-36945,
     CVE-2024-36944,
     CVE-2024-36959,
     CVE-2024-36957,
     CVE-2024-36955,
     CVE-2024-36954,
     CVE-2024-36953,
     CVE-2024-36952,
     CVE-2024-36916,
     CVE-2024-36914,
     CVE-2024-36913,
     CVE-2024-36912,
     CVE-2024-36911,
     CVE-2024-36941,
     CVE-2024-36940,
     CVE-2024-36939,
     CVE-2024-36938,
     CVE-2024-36937,
     CVE-2024-36910,
     CVE-2024-36934,
     CVE-2024-36933,
     CVE-2024-36931,
     CVE-2024-36930,
     CVE-2024-36929,
     CVE-2024-36928,
     CVE-2024-36927,
     CVE-2024-36909,
     CVE-2024-36926,
     CVE-2024-36925,
     CVE-2024-36924,
     CVE-2024-36922,
     CVE-2024-36921,
     CVE-2024-36920,
     CVE-2024-36919,
     CVE-2024-36918,
     CVE-2024-36917,
     CVE-2024-36908,
     CVE-2024-36880,
     CVE-2024-36889,
     CVE-2024-36888,
     CVE-2024-36887,
     CVE-2024-36886,
     CVE-2024-36885,
     CVE-2024-36883,
     CVE-2024-36906,
     CVE-2024-36905,
     CVE-2024-36904,
     CVE-2024-36903,
     CVE-2024-36902,
     CVE-2024-36901,
     CVE-2024-36900,
     CVE-2024-36882,
     CVE-2024-36899,
     CVE-2024-36898,
     CVE-2024-36897,
     CVE-2024-36896,
     CVE-2024-36895,
     CVE-2024-36894,
     CVE-2024-36893,
     CVE-2024-36891,
     CVE-2024-36890,
     CVE-2024-36881,
     CVE-2024-36032,
     CVE-2023-52882,
     CVE-2024-36031,
     CVE-2024-36028,
     CVE-2024-36017,
     CVE-2024-36011,
     CVE-2024-36012,
     CVE-2024-35947,
     CVE-2024-35848,
     CVE-2024-36977,
     CVE-2024-36975,
     CVE-2024-36966,
     CVE-2024-36969,
     CVE-2024-36968,
     CVE-2024-36967,
     CVE-2024-36965,
     CVE-2024-36966,
     CVE-2024-37021,
     CVE-2024-36479,
     CVE-2024-35247,
     CVE-2024-34030,
     CVE-2024-34027,
     CVE-2024-33847,
     CVE-2024-39292,
     CVE-2024-38667,
     CVE-2024-39291,
     CVE-2024-38384,
     CVE-2024-38664,
     CVE-2024-38663,
     CVE-2024-36481,
     CVE-2024-36477,
     CVE-2024-34777,
     CVE-2024-39277,
     CVE-2024-38662,
     CVE-2024-38780,
     CVE-2024-38659,
     CVE-2024-38634,
     CVE-2024-38637,
     CVE-2024-38636,
     CVE-2024-38635,
     CVE-2024-36484,
     CVE-2024-36286,
     CVE-2024-36281,
     CVE-2024-36270,
     CVE-2024-36244,
     CVE-2024-33621,
     CVE-2024-38633,
     CVE-2024-38632,
     CVE-2024-38630,
     CVE-2024-38629,
     CVE-2024-38628,
     CVE-2024-38627,
     CVE-2024-38625,
     CVE-2024-38624,
     CVE-2024-33619,
     CVE-2024-38623,
     CVE-2024-38622,
     CVE-2024-38621,
     CVE-2024-38391,
     CVE-2024-38390,
     CVE-2024-38388,
     CVE-2024-38381,
     CVE-2024-37356,
     CVE-2024-37353,
     CVE-2024-36489,
     CVE-2023-52884,
     CVE-2024-31076,
     CVE-2024-38620,
     CVE-2024-38617,
     CVE-2024-38616,
     CVE-2024-38615,
     CVE-2024-38614,
     CVE-2024-38613,
     CVE-2024-38612,
     CVE-2024-38611,
     CVE-2024-38610,
     CVE-2024-38618,
     CVE-2024-38607,
     CVE-2024-38605,
     CVE-2024-38604,
     CVE-2024-38603,
     CVE-2024-38601,
     CVE-2024-38602,
     CVE-2024-38598,
     CVE-2024-38597,
     CVE-2024-38596,
     CVE-2024-38593,
     CVE-2024-38591,
     CVE-2024-38600,
     CVE-2024-38599,
     CVE-2024-38589,
     CVE-2024-38590,
     CVE-2024-38575,
     CVE-2024-38584,
     CVE-2024-38583,
     CVE-2024-38582,
     CVE-2024-38581,
     CVE-2024-38580,
     CVE-2024-38579,
     CVE-2024-38578,
     CVE-2024-38577,
     CVE-2024-38588,
     CVE-2024-38587,
     CVE-2024-38586,
     CVE-2024-38585,
     CVE-2024-38576,
     CVE-2024-38568,
     CVE-2024-38573,
     CVE-2024-38572,
     CVE-2024-38571,
     CVE-2024-38570,
     CVE-2024-38569,
     CVE-2024-36979,
     CVE-2024-38546,
     CVE-2024-38545,
     CVE-2024-38544,
     CVE-2024-38543,
     CVE-2024-38541,
     CVE-2024-38567,
     CVE-2024-38540,
     CVE-2024-38566,
     CVE-2024-38565,
     CVE-2024-38564,
     CVE-2024-38562,
     CVE-2024-38561,
     CVE-2024-38560,
     CVE-2024-38559,
     CVE-2024-38558,
     CVE-2024-38557,
     CVE-2024-38539,
     CVE-2024-38556,
     CVE-2024-38555,
     CVE-2024-38554,
     CVE-2024-38553,
     CVE-2024-38552,
     CVE-2024-38551,
     CVE-2024-38550,
     CVE-2024-38549,
     CVE-2024-38548,
     CVE-2024-38547,
     CVE-2024-38538,
     CVE-2024-39476,
     CVE-2024-39485,
     CVE-2024-39484,
     CVE-2024-39483,
     CVE-2024-39482,
     CVE-2024-39481,
     CVE-2024-39480,
     CVE-2024-39479,
     CVE-2024-39475,
     CVE-2024-39473,
     CVE-2024-39474,
     CVE-2024-39471,
     CVE-2024-39470,
     CVE-2024-39468,
     CVE-2024-39467,
     CVE-2024-39466,
     CVE-2024-39464,
     CVE-2024-39461,
     CVE-2024-39463,
     CVE-2024-39462,
     CVE-2024-39296,
     CVE-2024-39276,
     CVE-2024-38661,
     CVE-2024-38385,
     CVE-2024-37354,
     CVE-2024-39362,
     CVE-2024-39301,
     CVE-2022-48772,
     CVE-2024-39469,
     CVE-2024-39298,
     CVE-2024-39371,
     CVE-2024-37078,
     CVE-2024-39486

Upstream kernel version 6.6.37 fix bugs and vulnerabilities.
The dwarves, kmod-virtualbox and kmod-xtables-addons packages have been
updated to work with this new kernel.
For information about the vulnerabilities see the links.

References:
- https://bugs.mageia.org/show_bug.cgi?id=33373
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.37
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.36
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.35
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.34
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.33
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.32
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.31
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.30
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.29
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38587
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35981
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35980
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35869
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35870
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35812
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27013
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27020
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27019
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27018
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27016
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27015
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27014
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26988
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26987
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26986
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26984
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26983
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27009
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27008
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27005
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27004
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27003
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27002
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27001
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27000
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26999
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26981
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26998
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26997
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26996
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26994
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26993
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26992
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26990
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26989
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26936
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26980
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26939
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36029
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35990
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35999
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35998
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35997
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35996
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35995
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35992
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36009
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36008
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36007
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36006
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36005
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36004
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36003
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36000
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35991
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35989
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35988
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35987
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35986
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35985
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35983
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35984
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35855
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35854
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35853
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35852
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35851
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35850
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35849
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35858
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35857
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35856
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35847
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27396
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27395
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36484
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36964
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36963
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36962
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36960
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36942
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36951
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36950
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36949
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36947
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36946
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36945
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36944
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36959
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36957
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36955
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36954
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36953
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36952
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36916
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36914
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36913
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36912
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36911
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36941
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36940
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36939
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36938
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36937
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36910
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36934
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36933
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36931
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36930
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36929
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36928
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36927
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36909
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36926
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36925
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36924
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36922
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36921
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36920
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36919
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36918
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36917
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36908
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36880
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36889
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36888
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36887
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36886
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36885
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36883
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36906
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36905
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36904
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36903
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36902
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36901
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36900
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36882
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36899
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36898
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36897
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36896
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36895
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36894
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36893
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36891
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36890
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36881
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36032
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52882
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36031
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36028
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36017
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36011
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36012
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35947
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35848
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36977
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36975
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36966
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36969
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36968
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36967
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36965
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36966
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37021
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36479
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35247
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34030
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34027
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33847
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39292
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38667
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39291
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38384
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38664
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38663
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36481
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36477
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34777
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39277
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38662
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38780
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38659
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38634
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38637
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38636
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38635
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36484
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36286
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36281
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36270
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36244
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33621
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38633
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38632
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38630
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38629
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38628
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38627
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38625
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38624
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33619
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38623
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38622
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38621
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38391
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38390
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38388
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38381
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37356
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37353
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36489
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52884
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31076
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38620
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38617
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38616
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38615
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38614
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38613
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38612
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38611
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38610
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38618
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38607
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38605
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38604
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38603
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38601
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38602
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38598
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38597
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38596
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38593
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38591
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38600
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38599
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38589
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38590
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38575
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38584
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38583
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38582
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38581
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38580
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38579
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38578
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38577
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38588
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38587
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38586
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38585
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38576
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38568
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38573
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38572
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38571
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38570
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38569
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36979
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38546
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38545
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38544
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38543
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38541
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38567
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38540
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38566
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38565
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38564
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38562
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38561
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38560
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38559
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38558
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38557
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38539
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38556
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38555
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38554
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38553
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38552
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38551
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38550
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38549
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38548
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38547
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38538
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39476
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39485
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39484
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39483
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39482
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39481
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39480
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39479
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39475
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39473
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39474
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39471
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39470
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39468
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39467
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39466
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39464
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39461
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39463
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39462
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39296
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39276
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38661
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38385
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37354
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39362
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39301
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48772
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39469
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39298
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39371
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37078
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39486

SRPMS:
- 9/core/kernel-6.6.37-1.mga9
- 9/core/kmod-xtables-addons-3.24-59.mga9
- 9/core/kmod-virtualbox-7.0.18-50.mga9
- 9/core/dwarves-1.27-1.mga9

Mageia 2024-0263: kernel kmod-xtables-addons kmod-virtualbox dwarves Security Advisory Updates

Upstream kernel version 6.6.37 fix bugs and vulnerabilities

Summary

Upstream kernel version 6.6.37 fix bugs and vulnerabilities. The dwarves, kmod-virtualbox and kmod-xtables-addons packages have been updated to work with this new kernel. For information about the vulnerabilities see the links.

References

- https://bugs.mageia.org/show_bug.cgi?id=33373

- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.37

- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.36

- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.35

- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.34

- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.33

- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.32

- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.31

- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.30

- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.29

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38587

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35981

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35980

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35869

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35870

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35812

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27013

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27020

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27019

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27018

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27016

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27015

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27014

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26988

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26987

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26986

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26984

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26983

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27009

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27008

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27005

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27004

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27003

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27002

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27001

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27000

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26999

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26981

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26998

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26997

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26996

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26994

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26993

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26992

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26990

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26989

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26936

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26980

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26939

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36029

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35990

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35999

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35998

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35997

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35996

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35995

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35992

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36009

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36008

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36007

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36006

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36005

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36004

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36003

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36000

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35991

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35989

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35988

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35987

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35986

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35985

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35983

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35984

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35855

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35854

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35853

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35852

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35851

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35850

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35849

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35858

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35857

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35856

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35847

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27396

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27395

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36484

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36964

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36963

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36962

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36960

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36942

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36951

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36950

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36949

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36947

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36946

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36945

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36944

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36959

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36957

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36955

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36954

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36953

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36952

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36916

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36914

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36913

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36912

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36911

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36941

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36940

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36939

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36938

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36937

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36910

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36934

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36933

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36931

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36930

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36929

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36928

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36927

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36909

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36926

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36925

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36924

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36922

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36921

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36920

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36919

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36918

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36917

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36908

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36880

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36889

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36888

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36887

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36886

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36885

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36883

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36906

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36905

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36904

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36903

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36902

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36901

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36900

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36882

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36899

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36898

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36897

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36896

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36895

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36894

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36893

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36891

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36890

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36881

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36032

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52882

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36031

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36028

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36017

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36011

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36012

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35947

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35848

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36977

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36975

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36966

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36969

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36968

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36967

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36965

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36966

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37021

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36479

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35247

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34030

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34027

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33847

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39292

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38667

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39291

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38384

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38664

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38663

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36481

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36477

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34777

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39277

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38662

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38780

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38659

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38634

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38637

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38636

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38635

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36484

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36286

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36281

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36270

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36244

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33621

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38633

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38632

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38630

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38629

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38628

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38627

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38625

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38624

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33619

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38623

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38622

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38621

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38391

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38390

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38388

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38381

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37356

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37353

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36489

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52884

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31076

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38620

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38617

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38616

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38615

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38614

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38613

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38612

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38611

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38610

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38618

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38607

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38605

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38604

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38603

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38601

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38602

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38598

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38597

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38596

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38593

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38591

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38600

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38599

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38589

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38590

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38575

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38584

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38583

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38582

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38581

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38580

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38579

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38578

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38577

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38588

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38587

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38586

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38585

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38576

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38568

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38573

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38572

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38571

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38570

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38569

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36979

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38546

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38545

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38544

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38543

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38541

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38567

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38540

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38566

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38565

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38564

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38562

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38561

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38560

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38559

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38558

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38557

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38539

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38556

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38555

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38554

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38553

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38552

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38551

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38550

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38549

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38548

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38547

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38538

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39476

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39485

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39484

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39483

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39482

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39481

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39480

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39479

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39475

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39473

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39474

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39471

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39470

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39468

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39467

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39466

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39464

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39461

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39463

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39462

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39296

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39276

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38661

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38385

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37354

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39362

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39301

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48772

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39469

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39298

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39371

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37078

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39486

Resolution

MGASA-2024-0263 - Updated kernel kmod-xtables-addons kmod-virtualbox dwarves packages fix security vulnerabilities

SRPMS

- 9/core/kernel-6.6.37-1.mga9

- 9/core/kmod-xtables-addons-3.24-59.mga9

- 9/core/kmod-virtualbox-7.0.18-50.mga9

- 9/core/dwarves-1.27-1.mga9

Severity
Publication date: 13 Jul 2024
URL: https://advisories.mageia.org/MGASA-2024-0263.html
Type: security
CVE: CVE-2024-38587, CVE-2024-35981, CVE-2024-35980, CVE-2024-35869, CVE-2024-35870, CVE-2024-35812, CVE-2024-27013, CVE-2024-27020, CVE-2024-27019, CVE-2024-27018, CVE-2024-27016, CVE-2024-27015, CVE-2024-27014, CVE-2024-26988, CVE-2024-26987, CVE-2024-26986, CVE-2024-26984, CVE-2024-26983, CVE-2024-27009, CVE-2024-27008, CVE-2024-27005, CVE-2024-27004, CVE-2024-27003, CVE-2024-27002, CVE-2024-27001, CVE-2024-27000, CVE-2024-26999, CVE-2024-26981, CVE-2024-26998, CVE-2024-26997, CVE-2024-26996, CVE-2024-26994, CVE-2024-26993, CVE-2024-26992, CVE-2024-26990, CVE-2024-26989, CVE-2024-26936, CVE-2024-26980, CVE-2024-26939, CVE-2024-36029, CVE-2024-35990, CVE-2024-35999, CVE-2024-35998, CVE-2024-35997, CVE-2024-35996, CVE-2024-35995, CVE-2024-35992, CVE-2024-36009, CVE-2024-36008, CVE-2024-36007, CVE-2024-36006, CVE-2024-36005, CVE-2024-36004, CVE-2024-36003, CVE-2024-36000, CVE-2024-35991, CVE-2024-35989, CVE-2024-35988, CVE-2024-35987, CVE-2024-35986, CVE-2024-35985, CVE-2024-35983, CVE-2024-35984, CVE-2024-35855, CVE-2024-35854, CVE-2024-35853, CVE-2024-35852, CVE-2024-35851, CVE-2024-35850, CVE-2024-35849, CVE-2024-35858, CVE-2024-35857, CVE-2024-35856, CVE-2024-35847, CVE-2024-27396, CVE-2024-27395, CVE-2024-36484, CVE-2024-36964, CVE-2024-36963, CVE-2024-36962, CVE-2024-36960, CVE-2024-36942, CVE-2024-36951, CVE-2024-36950, CVE-2024-36949, CVE-2024-36947, CVE-2024-36946, CVE-2024-36945, CVE-2024-36944, CVE-2024-36959, CVE-2024-36957, CVE-2024-36955, CVE-2024-36954, CVE-2024-36953, CVE-2024-36952, CVE-2024-36916, CVE-2024-36914, CVE-2024-36913, CVE-2024-36912, CVE-2024-36911, CVE-2024-36941, CVE-2024-36940, CVE-2024-36939, CVE-2024-36938, CVE-2024-36937, CVE-2024-36910, CVE-2024-36934, CVE-2024-36933, CVE-2024-36931, CVE-2024-36930, CVE-2024-36929, CVE-2024-36928, CVE-2024-36927, CVE-2024-36909, CVE-2024-36926, CVE-2024-36925, CVE-2024-36924, CVE-2024-36922, CVE-2024-36921, CVE-2024-36920, CVE-2024-36919, CVE-2024-36918, CVE-2024-36917, CVE-2024-36908, CVE-2024-36880, CVE-2024-36889, CVE-2024-36888, CVE-2024-36887, CVE-2024-36886, CVE-2024-36885, CVE-2024-36883, CVE-2024-36906, CVE-2024-36905, CVE-2024-36904, CVE-2024-36903, CVE-2024-36902, CVE-2024-36901, CVE-2024-36900, CVE-2024-36882, CVE-2024-36899, CVE-2024-36898, CVE-2024-36897, CVE-2024-36896, CVE-2024-36895, CVE-2024-36894, CVE-2024-36893, CVE-2024-36891, CVE-2024-36890, CVE-2024-36881, CVE-2024-36032, CVE-2023-52882, CVE-2024-36031, CVE-2024-36028, CVE-2024-36017, CVE-2024-36011, CVE-2024-36012, CVE-2024-35947, CVE-2024-35848, CVE-2024-36977, CVE-2024-36975, CVE-2024-36966, CVE-2024-36969, CVE-2024-36968, CVE-2024-36967, CVE-2024-36965, CVE-2024-36966, CVE-2024-37021, CVE-2024-36479, CVE-2024-35247, CVE-2024-34030, CVE-2024-34027, CVE-2024-33847, CVE-2024-39292, CVE-2024-38667, CVE-2024-39291, CVE-2024-38384, CVE-2024-38664, CVE-2024-38663, CVE-2024-36481, CVE-2024-36477, CVE-2024-34777, CVE-2024-39277, CVE-2024-38662, CVE-2024-38780, CVE-2024-38659, CVE-2024-38634, CVE-2024-38637, CVE-2024-38636, CVE-2024-38635, CVE-2024-36484, CVE-2024-36286, CVE-2024-36281, CVE-2024-36270, CVE-2024-36244, CVE-2024-33621, CVE-2024-38633, CVE-2024-38632, CVE-2024-38630, CVE-2024-38629, CVE-2024-38628, CVE-2024-38627, CVE-2024-38625, CVE-2024-38624, CVE-2024-33619, CVE-2024-38623, CVE-2024-38622, CVE-2024-38621, CVE-2024-38391, CVE-2024-38390, CVE-2024-38388, CVE-2024-38381, CVE-2024-37356, CVE-2024-37353, CVE-2024-36489, CVE-2023-52884, CVE-2024-31076, CVE-2024-38620, CVE-2024-38617, CVE-2024-38616, CVE-2024-38615, CVE-2024-38614, CVE-2024-38613, CVE-2024-38612, CVE-2024-38611, CVE-2024-38610, CVE-2024-38618, CVE-2024-38607, CVE-2024-38605, CVE-2024-38604, CVE-2024-38603, CVE-2024-38601, CVE-2024-38602, CVE-2024-38598, CVE-2024-38597, CVE-2024-38596, CVE-2024-38593, CVE-2024-38591, CVE-2024-38600, CVE-2024-38599, CVE-2024-38589, CVE-2024-38590, CVE-2024-38575, CVE-2024-38584, CVE-2024-38583, CVE-2024-38582, CVE-2024-38581, CVE-2024-38580, CVE-2024-38579, CVE-2024-38578, CVE-2024-38577, CVE-2024-38588, CVE-2024-38587, CVE-2024-38586, CVE-2024-38585, CVE-2024-38576, CVE-2024-38568, CVE-2024-38573, CVE-2024-38572, CVE-2024-38571, CVE-2024-38570, CVE-2024-38569, CVE-2024-36979, CVE-2024-38546, CVE-2024-38545, CVE-2024-38544, CVE-2024-38543, CVE-2024-38541, CVE-2024-38567, CVE-2024-38540, CVE-2024-38566, CVE-2024-38565, CVE-2024-38564, CVE-2024-38562, CVE-2024-38561, CVE-2024-38560, CVE-2024-38559, CVE-2024-38558, CVE-2024-38557, CVE-2024-38539, CVE-2024-38556, CVE-2024-38555, CVE-2024-38554, CVE-2024-38553, CVE-2024-38552, CVE-2024-38551, CVE-2024-38550, CVE-2024-38549, CVE-2024-38548, CVE-2024-38547, CVE-2024-38538, CVE-2024-39476, CVE-2024-39485, CVE-2024-39484, CVE-2024-39483, CVE-2024-39482, CVE-2024-39481, CVE-2024-39480, CVE-2024-39479, CVE-2024-39475, CVE-2024-39473, CVE-2024-39474, CVE-2024-39471, CVE-2024-39470, CVE-2024-39468, CVE-2024-39467, CVE-2024-39466, CVE-2024-39464, CVE-2024-39461, CVE-2024-39463, CVE-2024-39462, CVE-2024-39296, CVE-2024-39276, CVE-2024-38661, CVE-2024-38385, CVE-2024-37354, CVE-2024-39362, CVE-2024-39301, CVE-2022-48772, CVE-2024-39469, CVE-2024-39298, CVE-2024-39371, CVE-2024-37078, CVE-2024-39486

Related News