MGASA-2024-0309 - Updated kernel, kmod-xtables-addons & kmod-virtualbox packages fix security vulnerabilities

Publication date: 19 Sep 2024
URL: https://advisories.mageia.org/MGASA-2024-0309.html
Type: security
Affected Mageia releases: 9
CVE: CVE-2023-52889,
     CVE-2024-42259,
     CVE-2024-42265,
     CVE-2024-42267,
     CVE-2024-42268,
     CVE-2024-42269,
     CVE-2024-42270,
     CVE-2024-42271,
     CVE-2024-42272,
     CVE-2024-42273,
     CVE-2024-42274,
     CVE-2024-42276,
     CVE-2024-42277,
     CVE-2024-42278,
     CVE-2024-42279,
     CVE-2024-42280,
     CVE-2024-42281,
     CVE-2024-42283,
     CVE-2024-42284,
     CVE-2024-42285,
     CVE-2024-42286,
     CVE-2024-42287,
     CVE-2024-42288,
     CVE-2024-42289,
     CVE-2024-42290,
     CVE-2024-42291,
     CVE-2024-42292,
     CVE-2024-42294,
     CVE-2024-42295,
     CVE-2024-42296,
     CVE-2024-42297,
     CVE-2024-42298,
     CVE-2024-42299,
     CVE-2024-42301,
     CVE-2024-42302,
     CVE-2024-42303,
     CVE-2024-42304,
     CVE-2024-42305,
     CVE-2024-42306,
     CVE-2024-42307,
     CVE-2024-42308,
     CVE-2024-42309,
     CVE-2024-42310,
     CVE-2024-42311,
     CVE-2024-42312,
     CVE-2024-42313,
     CVE-2024-42314,
     CVE-2024-42315,
     CVE-2024-42316,
     CVE-2024-42318,
     CVE-2024-42320,
     CVE-2024-42321,
     CVE-2024-42322,
     CVE-2024-43817,
     CVE-2024-43818,
     CVE-2024-43821,
     CVE-2024-43823,
     CVE-2024-43825,
     CVE-2024-43828,
     CVE-2024-43829,
     CVE-2024-43830,
     CVE-2024-43831,
     CVE-2024-43832,
     CVE-2024-43833,
     CVE-2024-43834,
     CVE-2024-43837,
     CVE-2024-43839,
     CVE-2024-43841,
     CVE-2024-43842,
     CVE-2024-43845,
     CVE-2024-43846,
     CVE-2024-43847,
     CVE-2024-43849,
     CVE-2024-43850,
     CVE-2024-43851,
     CVE-2024-43853,
     CVE-2024-43854,
     CVE-2024-43855,
     CVE-2024-43856,
     CVE-2024-43858,
     CVE-2024-43859,
     CVE-2024-43860,
     CVE-2024-43861,
     CVE-2024-43863,
     CVE-2024-43864,
     CVE-2024-43866,
     CVE-2024-43867,
     CVE-2024-43869,
     CVE-2024-43870,
     CVE-2024-43871,
     CVE-2024-43873,
     CVE-2024-43875,
     CVE-2024-43876,
     CVE-2024-43877,
     CVE-2024-43879,
     CVE-2024-43880,
     CVE-2024-43881,
     CVE-2024-43882,
     CVE-2024-43883,
     CVE-2024-43889,
     CVE-2024-43890,
     CVE-2024-43892,
     CVE-2024-43893,
     CVE-2024-43894,
     CVE-2024-43895,
     CVE-2024-43897,
     CVE-2024-43898,
     CVE-2024-43900,
     CVE-2024-43902,
     CVE-2024-43903,
     CVE-2024-43905,
     CVE-2024-43906,
     CVE-2024-43907,
     CVE-2024-43908,
     CVE-2024-43909,
     CVE-2024-43912,
     CVE-2024-43914,
     CVE-2024-44931,
     CVE-2024-44934,
     CVE-2024-44935,
     CVE-2024-44938,
     CVE-2024-44939,
     CVE-2024-44940,
     CVE-2024-44941,
     CVE-2024-44942,
     CVE-2024-44943,
     CVE-2024-44944,
     CVE-2024-44946,
     CVE-2024-44947,
     CVE-2024-44948,
     CVE-2024-44949,
     CVE-2024-44952,
     CVE-2024-44954,
     CVE-2024-44957,
     CVE-2024-44958,
     CVE-2024-44959,
     CVE-2024-44960,
     CVE-2024-44961,
     CVE-2024-44962,
     CVE-2024-44965,
     CVE-2024-44966,
     CVE-2024-44967,
     CVE-2024-44968,
     CVE-2024-44969,
     CVE-2024-44970,
     CVE-2024-44971,
     CVE-2024-44972,
     CVE-2024-44974,
     CVE-2024-44977,
     CVE-2024-44982,
     CVE-2024-44983,
     CVE-2024-44984,
     CVE-2024-44985,
     CVE-2024-44986,
     CVE-2024-44987,
     CVE-2024-44988,
     CVE-2024-44989,
     CVE-2024-44990,
     CVE-2024-44991,
     CVE-2024-44995,
     CVE-2024-44996,
     CVE-2024-44997,
     CVE-2024-44998,
     CVE-2024-44999,
     CVE-2024-45000,
     CVE-2024-45001,
     CVE-2024-45002,
     CVE-2024-45003,
     CVE-2024-45005,
     CVE-2024-45006,
     CVE-2024-45007,
     CVE-2024-45008

Upstream kernel version 6.6.50 fix bugs and vulnerabilities.
The kmod-virtualbox and kmod-xtables-addons packages have been
updated to work with this new kernel.
For information about the vulnerabilities see the links.

References:
- https://bugs.mageia.org/show_bug.cgi?id=33546
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.44
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.45
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.46
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.47
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.48
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.49
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.50
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52889
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42259
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42265
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42267
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42268
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42269
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42270
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42271
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42272
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42273
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42274
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42276
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42277
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42278
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42279
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42280
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42281
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42283
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42284
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42285
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42286
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42287
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42288
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42289
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42290
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42291
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42292
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42294
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42295
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42296
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42297
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42298
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42299
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42301
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42302
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42303
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42304
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42305
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42306
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42307
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42308
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42309
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42310
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42311
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42312
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42313
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42314
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42315
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42316
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42318
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42320
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42321
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42322
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43817
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43818
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43821
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43823
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43825
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43828
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43829
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43830
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43831
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43832
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43833
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43834
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43837
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43839
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43841
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43842
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43845
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43846
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43847
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43849
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43850
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43851
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43853
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43854
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43855
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43856
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43858
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43859
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43860
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43861
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43863
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43864
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43866
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43867
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43869
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43870
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43871
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43873
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43875
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43876
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43877
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43879
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43880
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43881
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43882
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43883
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43889
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43890
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43892
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43893
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43894
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43895
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43897
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43898
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43900
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43902
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43903
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43905
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43906
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43907
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43908
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43909
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43912
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43914
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44931
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44934
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44935
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44938
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44939
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44940
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44941
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44942
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44943
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44944
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44946
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44947
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44948
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44949
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44952
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44954
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44957
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44958
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44959
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44960
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44961
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44962
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44965
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44966
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44967
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44968
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44969
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44970
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44971
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44972
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44974
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44977
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44982
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44983
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44984
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44985
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44986
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44987
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44988
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44989
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44990
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44991
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44995
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44996
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44997
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44998
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44999
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45000
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45001
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45002
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45003
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45005
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45006
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45007
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45008

SRPMS:
- 9/core/kernel-6.6.50-1.mga9
- 9/core/kmod-xtables-addons-3.24-61.mga9
- 9/core/kmod-virtualbox-7.0.20-53.mga9

Mageia 2024-0309: kernel, kmod-xtables-addons & kmod-virtualbox Security Advisory Updates

Upstream kernel version 6.6.50 fix bugs and vulnerabilities

Summary

Upstream kernel version 6.6.50 fix bugs and vulnerabilities. The kmod-virtualbox and kmod-xtables-addons packages have been updated to work with this new kernel. For information about the vulnerabilities see the links.

References

- https://bugs.mageia.org/show_bug.cgi?id=33546

- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.44

- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.45

- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.46

- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.47

- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.48

- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.49

- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.50

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52889

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42259

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42265

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42267

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42268

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42269

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42270

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42271

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42272

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42273

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42274

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42276

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42277

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42278

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42279

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42280

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42281

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42283

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42284

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42285

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42286

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42287

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42288

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42289

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42290

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42291

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42292

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42294

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42295

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42296

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42297

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42298

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42299

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42301

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42302

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42303

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42304

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42305

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42306

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42307

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42308

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42309

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42310

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42311

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42312

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42313

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42314

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42315

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42316

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42318

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42320

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42321

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42322

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43817

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43818

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43821

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43823

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43825

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43828

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43829

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43830

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43831

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43832

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43833

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43834

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43837

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43839

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43841

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43842

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43845

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43846

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43847

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43849

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43850

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43851

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43853

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43854

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43855

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43856

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43858

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43859

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43860

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43861

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43863

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43864

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43866

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43867

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43869

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43870

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43871

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43873

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43875

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43876

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43877

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43879

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43880

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43881

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43882

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43883

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43889

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43890

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43892

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43893

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43894

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43895

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43897

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43898

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43900

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43902

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43903

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43905

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43906

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43907

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43908

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43909

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43912

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43914

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44931

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44934

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44935

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44938

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44939

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44940

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44941

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44942

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44943

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44944

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44946

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44947

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44948

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44949

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44952

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44954

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44957

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44958

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44959

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44960

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44961

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44962

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44965

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44966

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44967

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44968

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44969

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44970

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44971

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44972

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44974

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44977

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44982

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44983

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44984

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44985

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44986

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44987

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44988

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44989

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44990

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44991

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44995

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44996

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44997

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44998

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44999

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45000

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45001

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45002

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45003

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45005

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45006

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45007

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45008

Resolution

MGASA-2024-0309 - Updated kernel, kmod-xtables-addons & kmod-virtualbox packages fix security vulnerabilities

SRPMS

- 9/core/kernel-6.6.50-1.mga9

- 9/core/kmod-xtables-addons-3.24-61.mga9

- 9/core/kmod-virtualbox-7.0.20-53.mga9

Severity
Publication date: 19 Sep 2024
URL: https://advisories.mageia.org/MGASA-2024-0309.html
Type: security
CVE: CVE-2023-52889, CVE-2024-42259, CVE-2024-42265, CVE-2024-42267, CVE-2024-42268, CVE-2024-42269, CVE-2024-42270, CVE-2024-42271, CVE-2024-42272, CVE-2024-42273, CVE-2024-42274, CVE-2024-42276, CVE-2024-42277, CVE-2024-42278, CVE-2024-42279, CVE-2024-42280, CVE-2024-42281, CVE-2024-42283, CVE-2024-42284, CVE-2024-42285, CVE-2024-42286, CVE-2024-42287, CVE-2024-42288, CVE-2024-42289, CVE-2024-42290, CVE-2024-42291, CVE-2024-42292, CVE-2024-42294, CVE-2024-42295, CVE-2024-42296, CVE-2024-42297, CVE-2024-42298, CVE-2024-42299, CVE-2024-42301, CVE-2024-42302, CVE-2024-42303, CVE-2024-42304, CVE-2024-42305, CVE-2024-42306, CVE-2024-42307, CVE-2024-42308, CVE-2024-42309, CVE-2024-42310, CVE-2024-42311, CVE-2024-42312, CVE-2024-42313, CVE-2024-42314, CVE-2024-42315, CVE-2024-42316, CVE-2024-42318, CVE-2024-42320, CVE-2024-42321, CVE-2024-42322, CVE-2024-43817, CVE-2024-43818, CVE-2024-43821, CVE-2024-43823, CVE-2024-43825, CVE-2024-43828, CVE-2024-43829, CVE-2024-43830, CVE-2024-43831, CVE-2024-43832, CVE-2024-43833, CVE-2024-43834, CVE-2024-43837, CVE-2024-43839, CVE-2024-43841, CVE-2024-43842, CVE-2024-43845, CVE-2024-43846, CVE-2024-43847, CVE-2024-43849, CVE-2024-43850, CVE-2024-43851, CVE-2024-43853, CVE-2024-43854, CVE-2024-43855, CVE-2024-43856, CVE-2024-43858, CVE-2024-43859, CVE-2024-43860, CVE-2024-43861, CVE-2024-43863, CVE-2024-43864, CVE-2024-43866, CVE-2024-43867, CVE-2024-43869, CVE-2024-43870, CVE-2024-43871, CVE-2024-43873, CVE-2024-43875, CVE-2024-43876, CVE-2024-43877, CVE-2024-43879, CVE-2024-43880, CVE-2024-43881, CVE-2024-43882, CVE-2024-43883, CVE-2024-43889, CVE-2024-43890, CVE-2024-43892, CVE-2024-43893, CVE-2024-43894, CVE-2024-43895, CVE-2024-43897, CVE-2024-43898, CVE-2024-43900, CVE-2024-43902, CVE-2024-43903, CVE-2024-43905, CVE-2024-43906, CVE-2024-43907, CVE-2024-43908, CVE-2024-43909, CVE-2024-43912, CVE-2024-43914, CVE-2024-44931, CVE-2024-44934, CVE-2024-44935, CVE-2024-44938, CVE-2024-44939, CVE-2024-44940, CVE-2024-44941, CVE-2024-44942, CVE-2024-44943, CVE-2024-44944, CVE-2024-44946, CVE-2024-44947, CVE-2024-44948, CVE-2024-44949, CVE-2024-44952, CVE-2024-44954, CVE-2024-44957, CVE-2024-44958, CVE-2024-44959, CVE-2024-44960, CVE-2024-44961, CVE-2024-44962, CVE-2024-44965, CVE-2024-44966, CVE-2024-44967, CVE-2024-44968, CVE-2024-44969, CVE-2024-44970, CVE-2024-44971, CVE-2024-44972, CVE-2024-44974, CVE-2024-44977, CVE-2024-44982, CVE-2024-44983, CVE-2024-44984, CVE-2024-44985, CVE-2024-44986, CVE-2024-44987, CVE-2024-44988, CVE-2024-44989, CVE-2024-44990, CVE-2024-44991, CVE-2024-44995, CVE-2024-44996, CVE-2024-44997, CVE-2024-44998, CVE-2024-44999, CVE-2024-45000, CVE-2024-45001, CVE-2024-45002, CVE-2024-45003, CVE-2024-45005, CVE-2024-45006, CVE-2024-45007, CVE-2024-45008

Related News