12/29/2024にLinux Kernelの脆弱性(CVE-2024-56531, CVE-2024-56532, CVE-2024-56533, CVE-2024-56534, CVE-2024-56535, CVE-2024-56536, CVE-2024-56537, CVE-2024-56538, CVE-2024-56539, CVE-2024-56540, CVE-2024-56541, CVE-2024-56542, CVE-2024-56543, CVE-2024-56544, CVE-2024-56545, CVE-2024-56546, CVE-2024-56547, CVE-2024-56548, CVE-2024-56549, CVE-2024-56550, CVE-2024-56551, CVE-2024-56552, CVE-2024-56553, CVE-2024-56554, CVE-2024-56555, CVE-2024-56556, CVE-2024-56557, CVE-2024-56558, CVE-2024-56559, CVE-2024-56560, CVE-2024-56561, CVE-2024-56562, CVE-2024-56563, CVE-2024-56564, CVE-2024-56565, CVE-2024-56566, CVE-2024-56567, CVE-2024-56568, CVE-2024-56569, CVE-2024-56570, CVE-2024-56571, CVE-2024-56572, CVE-2024-56573, CVE-2024-56574, CVE-2024-56575, CVE-2024-56576, CVE-2024-56577, CVE-2024-56578, CVE-2024-56579, CVE-2024-56580, CVE-2024-56581, CVE-2024-56582, CVE-2024-56583, CVE-2024-56584, CVE-2024-56585, CVE-2024-56586, CVE-2024-56587, CVE-2024-56588, CVE-2024-56589, CVE-2024-56590, CVE-2024-56591, CVE-2024-56592, CVE-2024-56593, CVE-2024-56594, CVE-2024-56595, CVE-2024-56596, CVE-2024-56597, CVE-2024-56598, CVE-2024-56599, CVE-2024-56600, CVE-2024-56601, CVE-2024-56602, CVE-2024-56603, CVE-2024-56604, CVE-2024-56605, CVE-2024-56606, CVE-2024-56607, CVE-2024-56608, CVE-2024-56609, CVE-2024-56610, CVE-2024-56611, CVE-2024-56612, CVE-2024-56613, CVE-2024-56614, CVE-2024-56615, CVE-2024-56616, CVE-2024-56617, CVE-2024-56618, CVE-2024-56619, CVE-2024-56620, CVE-2024-56621, CVE-2024-56622, CVE-2024-56623, CVE-2024-56624, CVE-2024-56625, CVE-2024-56626, CVE-2024-56627, CVE-2024-56628, CVE-2024-56629, CVE-2024-56630, CVE-2024-56631, CVE-2024-56632, CVE-2024-56633, CVE-2024-56634, CVE-2024-56635, CVE-2024-56636, CVE-2024-56637, CVE-2024-56638, CVE-2024-56639, CVE-2024-56640, CVE-2024-56641, CVE-2024-56642, CVE-2024-56643, CVE-2024-56644, CVE-2024-56645, CVE-2024-56646, CVE-2024-56647, CVE-2024-56648, CVE-2024-56649, CVE-2024-56650, CVE-2024-56651, CVE-2024-56652, CVE-2024-56653, CVE-2024-56654, CVE-2024-56655, CVE-2024-56656, CVE-2024-56657, CVE-2024-56658, CVE-2024-56659, CVE-2024-56660, CVE-2024-56661, CVE-2024-56662, CVE-2024-56663, CVE-2024-56664, CVE-2024-56665, CVE-2024-56666, CVE-2024-56667, CVE-2024-56668, CVE-2024-56669, CVE-2024-56670, CVE-2024-56671, CVE-2024-56672, CVE-2024-56673, CVE-2024-56674, CVE-2024-56675, CVE-2024-56676, CVE-2024-56677, CVE-2024-56678, CVE-2024-56679, CVE-2024-56680, CVE-2024-56681, CVE-2024-56682, CVE-2024-56683, CVE-2024-56684, CVE-2024-56685, CVE-2024-56686, CVE-2024-56687, CVE-2024-56688, CVE-2024-56689, CVE-2024-56690, CVE-2024-56691, CVE-2024-56692, CVE-2024-56693, CVE-2024-56694, CVE-2024-56695, CVE-2024-56696, CVE-2024-56697, CVE-2024-56698, CVE-2024-56699, CVE-2024-56700, CVE-2024-56701, CVE-2024-56702, CVE-2024-56703, CVE-2024-56704, CVE-2024-56705, CVE-2024-56706, CVE-2024-56707, CVE-2024-56708, CVE-2024-56709, CVE-2024-56710, CVE-2024-56711, CVE-2024-56712, CVE-2024-56713, CVE-2024-56714, CVE-2024-56715, CVE-2024-56716, CVE-2024-56717, CVE-2024-56718, CVE-2024-56719, CVE-2024-56720, CVE-2024-56721, CVE-2024-56722, CVE-2024-56723, CVE-2024-56724, CVE-2024-56725, CVE-2024-56726, CVE-2024-56727, CVE-2024-56728, CVE-2024-56729, CVE-2024-56730, CVE-2024-56739, CVE-2024-56740, CVE-2024-56741, CVE-2024-56742, CVE-2024-56743, CVE-2024-56744, CVE-2024-56745, CVE-2024-56746, CVE-2024-56747, CVE-2024-56748, CVE-2024-56749, CVE-2024-56750, CVE-2024-56751, CVE-2024-56752, CVE-2024-56753, CVE-2024-56754, CVE-2024-56755)が公開されました。今回はこちらの脆弱性の概要と、各ディストリビューションの対応について纏めます。
[過去関連リンク(最新5件)]
- Linux Kernelの複数の脆弱性(CVE-2024-53164〜CVE-2024-53238)
- Linux Kernelの脆弱性(CVE-2024-53145, CVE-2024-53146, CVE-2024-53147, CVE-2024-53148, CVE-2024-53149, CVE-2024-53150, CVE-2024-53151, CVE-2024-53152, CVE-2024-53153, CVE-2024-53154, CVE-2024-53155, CVE-2024-53156, CVE-2024-53157, CVE-2024-53158, CVE-2024-53159, CVE-2024-53160, CVE-2024-53161, CVE-2024-53162)
CVSS/プライオリティ
- CVE-2024-56531
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56532
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56533
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56534
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56535
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56536
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56537
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56538
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- 影響するバージョン
- CVE-2024-56539
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56540
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56541
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56542
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- 影響するバージョン
- CVE-2024-56543
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56544
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56545
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56546
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56547
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56548
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56549
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56550
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 6.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56551
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56552
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56553
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56554
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56555
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56556
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56557
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56558
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56559
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 4.1
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56560
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56561
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56562
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 4.4
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
- 影響するバージョン
- CVE-2024-56563
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56564
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56565
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56566
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56567
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56568
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56569
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56570
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- 影響するバージョン
- CVE-2024-56571
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56572
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56573
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56574
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- 影響するバージョン
- CVE-2024-56575
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56576
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56577
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- 影響するバージョン
- CVE-2024-56578
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56579
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56580
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56581
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- 影響するバージョン
- CVE-2024-56582
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56583
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56584
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56585
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56586
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56587
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56588
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56589
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56590
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56591
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56592
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56593
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56594
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56595
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56596
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56597
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56598
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56599
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56600
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56601
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- 影響するバージョン
- CVE-2024-56602
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56603
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56604
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56605
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56606
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56607
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56608
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- 影響するバージョン
- CVE-2024-56609
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56610
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56611
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56612
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- 影響するバージョン
- CVE-2024-56613
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56614
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56615
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56616
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56617
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56618
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56619
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- 影響するバージョン
- CVE-2024-56620
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56621
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56622
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56623
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56624
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- 影響するバージョン
- CVE-2024-56625
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56626
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56627
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56628
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56629
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56630
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56631
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56632
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56633
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56634
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56635
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56636
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56637
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56638
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56639
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56640
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56641
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56642
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 7.1
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- 影響するバージョン
- CVE-2024-56643
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56644
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 4.7
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56645
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56646
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56647
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56648
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56649
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56650
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56651
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56652
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56653
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56654
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56655
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56656
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56657
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56658
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56659
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56660
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56661
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56662
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56663
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56664
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 6.4
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
- 影響するバージョン
- CVE-2024-56665
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56666
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56667
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56668
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56669
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56670
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56671
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56672
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56673
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56674
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56675
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56676
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56677
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 4.7
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56678
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 6.7
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
- 影響するバージョン
- CVE-2024-56679
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56680
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- 影響するバージョン
- CVE-2024-56681
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56682
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56683
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56684
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56685
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56686
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56687
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56688
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56689
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56690
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- 影響するバージョン
- CVE-2024-56691
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56692
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56693
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56694
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56695
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56696
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56697
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56698
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- 影響するバージョン
- CVE-2024-56699
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56700
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56701
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56702
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56703
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56704
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- 影響するバージョン
- CVE-2024-56705
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56706
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56707
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56708
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56709
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56710
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56711
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56712
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56713
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 4.1
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56714
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56715
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56716
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56717
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56718
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.9
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
- 影響するバージョン
- CVE-2024-56719
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56720
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56721
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56722
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56723
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56724
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56725
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 4.7
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56726
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 4.7
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56727
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 4.7
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56728
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56729
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56730
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56739
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56740
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56741
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56742
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56743
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56744
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56745
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56746
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56747
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56748
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56749
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56750
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56751
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 6.4
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
- 影響するバージョン
- CVE-2024-56752
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56753
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
- CVE-2024-56754
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- 影響するバージョン
- CVE-2024-56755
- 影響するバージョン
- N/A
- Priority
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- 影響するバージョン
修正方法
各ディストリビューションの情報を確認してください。
CVE概要(詳細はCVEのサイトをご確認ください)
- https://www.cve.org/CVERecord?id=CVE-2024-56531
- ALSA: caiaq: Use snd_card_free_when_closed() at disconnection
- https://www.cve.org/CVERecord?id=CVE-2024-56532
- ALSA: us122l: Use snd_card_free_when_closed() at disconnection
- https://www.cve.org/CVERecord?id=CVE-2024-56533
- ALSA: usx2y: Use snd_card_free_when_closed() at disconnection
- https://www.cve.org/CVERecord?id=CVE-2024-56534
- isofs: avoid memory leak in iocharset
- https://www.cve.org/CVERecord?id=CVE-2024-56535
- wifi: rtw89: coex: check NULL return of kmalloc in btc_fw_set_monreg()
- https://www.cve.org/CVERecord?id=CVE-2024-56536
- wifi: cw1200: Fix potential NULL dereference
- https://www.cve.org/CVERecord?id=CVE-2024-56537
- drm: xlnx: zynqmp_disp: layer may be null while releasing
- https://www.cve.org/CVERecord?id=CVE-2024-56538
- drm: zynqmp_kms: Unplug DRM device before removal
- https://www.cve.org/CVERecord?id=CVE-2024-56539
- wifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_config_scan()
- https://www.cve.org/CVERecord?id=CVE-2024-56541
- wifi: ath12k: fix use-after-free in ath12k_dp_cc_cleanup()
- https://www.cve.org/CVERecord?id=CVE-2024-56543
- wifi: ath12k: Skip Rx TID cleanup for self peer
- https://www.cve.org/CVERecord?id=CVE-2024-56544
- udmabuf: change folios array from kmalloc to kvmalloc
- https://www.cve.org/CVERecord?id=CVE-2024-56545
- HID: hyperv: streamline driver probe to avoid devres issues
- https://www.cve.org/CVERecord?id=CVE-2024-56546
- drivers: soc: xilinx: add the missing kfree in xlnx_add_cb_for_suspend()
- https://www.cve.org/CVERecord?id=CVE-2024-56548
- hfsplus: don’t query the device logical block size multiple times
- https://www.cve.org/CVERecord?id=CVE-2024-56549
- cachefiles: Fix NULL pointer dereference in object->file
- https://www.cve.org/CVERecord?id=CVE-2024-56553
- binder: fix memleak of proc->delivered_freeze
- https://www.cve.org/CVERecord?id=CVE-2024-56554
- binder: fix freeze UAF in binder_release_work()
- https://www.cve.org/CVERecord?id=CVE-2024-56555
- binder: fix OOB in binder_add_freeze_work()
- https://www.cve.org/CVERecord?id=CVE-2024-56556
- binder: fix node UAF in binder_add_freeze_work()
- https://www.cve.org/CVERecord?id=CVE-2024-56557
- iio: adc: ad7923: Fix buffer overflow for tx_buf and ring_xfer
- https://www.cve.org/CVERecord?id=CVE-2024-56558
- nfsd: make sure exp active before svc_export_show
- https://www.cve.org/CVERecord?id=CVE-2024-56560
- slab: Fix too strict alignment check in create_cache()
- https://www.cve.org/CVERecord?id=CVE-2024-56561
- PCI: endpoint: Fix PCI domain ID release in pci_epc_destroy()
- https://www.cve.org/CVERecord?id=CVE-2024-56562
- i3c: master: Fix miss free init_dyn_addr at i3c_master_put_i3c_addrs()
- https://www.cve.org/CVERecord?id=CVE-2024-56563
- ceph: fix cred leak in ceph_mds_check_access()
- https://www.cve.org/CVERecord?id=CVE-2024-56564
- ceph: pass cred pointer to ceph_mds_auth_match()
- https://www.cve.org/CVERecord?id=CVE-2024-56565
- f2fs: fix to drop all discards after creating snapshot on lvm device
- https://www.cve.org/CVERecord?id=CVE-2024-56567
- ad7780: fix division by zero in ad7780_write_raw()
- https://www.cve.org/CVERecord?id=CVE-2024-56569
- ftrace: Fix regression with module command in stack_trace_filter
- https://www.cve.org/CVERecord?id=CVE-2024-56570
- ovl: Filter invalid inodes with missing lookup function
- https://www.cve.org/CVERecord?id=CVE-2024-56571
- media: uvcvideo: Require entities to have a non-zero unique ID
- https://www.cve.org/CVERecord?id=CVE-2024-56572
- media: platform: allegro-dvt: Fix possible memory leak in allocate_buffers_internal()
- https://www.cve.org/CVERecord?id=CVE-2024-56574
- media: ts2020: fix null-ptr-deref in ts2020_probe()
- https://www.cve.org/CVERecord?id=CVE-2024-56575
- media: imx-jpeg: Ensure power suppliers be suspended before detach them
- https://www.cve.org/CVERecord?id=CVE-2024-56576
- media: i2c: tc358743: Fix crash in the probe error path when using polling
- https://www.cve.org/CVERecord?id=CVE-2024-56577
- media: mtk-jpeg: Fix null-ptr-deref during unload module
- https://www.cve.org/CVERecord?id=CVE-2024-56578
- media: imx-jpeg: Set video drvdata before register video device
- https://www.cve.org/CVERecord?id=CVE-2024-56579
- media: amphion: Set video drvdata before register video device
- https://www.cve.org/CVERecord?id=CVE-2024-56580
- media: qcom: camss: fix error path on configuration of power domains
- https://www.cve.org/CVERecord?id=CVE-2024-56581
- btrfs: ref-verify: fix use-after-free after invalid ref action
- https://www.cve.org/CVERecord?id=CVE-2024-56582
- btrfs: fix use-after-free in btrfs_encoded_read_endio()
- https://www.cve.org/CVERecord?id=CVE-2024-56585
- LoongArch: Fix sleeping in atomic context for PREEMPT_RT
- https://www.cve.org/CVERecord?id=CVE-2024-56586
- f2fs: fix f2fs_bug_on when uninstalling filesystem call f2fs_evict_inode.
- https://www.cve.org/CVERecord?id=CVE-2024-56587
- leds: class: Protect brightness_show() with led_cdev->led_access mutex
- https://www.cve.org/CVERecord?id=CVE-2024-56588
- scsi: hisi_sas: Create all dump files during debugfs initialization
- https://www.cve.org/CVERecord?id=CVE-2024-56589
- scsi: hisi_sas: Add cond_resched() for no forced preemption model
- https://www.cve.org/CVERecord?id=CVE-2024-56590
- Bluetooth: hci_core: Fix not checking skb length on hci_acldata_packet
- https://www.cve.org/CVERecord?id=CVE-2024-56591
- Bluetooth: hci_conn: Use disable_delayed_work_sync
- https://www.cve.org/CVERecord?id=CVE-2024-56592
- bpf: Call free_htab_elem() after htab_unlock_bucket()
- https://www.cve.org/CVERecord?id=CVE-2024-56593
- wifi: brcmfmac: Fix oops due to NULL pointer dereference in brcmf_sdiod_sglist_rw()
- https://www.cve.org/CVERecord?id=CVE-2024-56595
- jfs: add a check to prevent array-index-out-of-bounds in dbAdjTree
- https://www.cve.org/CVERecord?id=CVE-2024-56596
- jfs: fix array-index-out-of-bounds in jfs_readdir
- https://www.cve.org/CVERecord?id=CVE-2024-56597
- jfs: fix shift-out-of-bounds in dbSplit
- https://www.cve.org/CVERecord?id=CVE-2024-56598
- jfs: array-index-out-of-bounds fix in dtReadFirst
- https://www.cve.org/CVERecord?id=CVE-2024-56599
- wifi: ath10k: avoid NULL pointer error during sdio remove
- https://www.cve.org/CVERecord?id=CVE-2024-56600
- net: inet6: do not leave a dangling sk pointer in inet6_create()
- https://www.cve.org/CVERecord?id=CVE-2024-56601
- net: inet: do not leave a dangling sk pointer in inet_create()
- https://www.cve.org/CVERecord?id=CVE-2024-56602
- net: ieee802154: do not leave a dangling sk pointer in ieee802154_create()
- https://www.cve.org/CVERecord?id=CVE-2024-56603
- net: af_can: do not leave a dangling sk pointer in can_create()
- https://www.cve.org/CVERecord?id=CVE-2024-56604
- Bluetooth: RFCOMM: avoid leaving dangling sk pointer in rfcomm_sock_alloc()
- https://www.cve.org/CVERecord?id=CVE-2024-56605
- Bluetooth: L2CAP: do not leave dangling sk pointer on error in l2cap_sock_create()
- https://www.cve.org/CVERecord?id=CVE-2024-56606
- af_packet: avoid erroring out after sock_init_data() in packet_create()
- https://www.cve.org/CVERecord?id=CVE-2024-56607
- wifi: ath12k: fix atomic calls in ath12k_mac_op_set_bitrate_mask()
- https://www.cve.org/CVERecord?id=CVE-2024-56609
- wifi: rtw88: use ieee80211_purge_tx_queue() to purge TX skb
- https://www.cve.org/CVERecord?id=CVE-2024-56610
- kcsan: Turn report_filterlist_lock into a raw_spinlock
- https://www.cve.org/CVERecord?id=CVE-2024-56614
- xsk: fix OOB map writes when deleting elements
- https://www.cve.org/CVERecord?id=CVE-2024-56615
- bpf: fix OOB devmap writes when deleting elements
- https://www.cve.org/CVERecord?id=CVE-2024-56617
- cacheinfo: Allocate memory during CPU hotplug if not done from the primary CPU
- https://www.cve.org/CVERecord?id=CVE-2024-56618
- pmdomain: imx: gpcv2: Adjust delay after power up handshake
- https://www.cve.org/CVERecord?id=CVE-2024-56619
- nilfs2: fix potential out-of-bounds memory access in nilfs_find_entry()
- https://www.cve.org/CVERecord?id=CVE-2024-56620
- scsi: ufs: qcom: Only free platform MSIs when ESI is enabled
- https://www.cve.org/CVERecord?id=CVE-2024-56621
- scsi: ufs: core: Cancel RTC work during ufshcd_remove()
- https://www.cve.org/CVERecord?id=CVE-2024-56622
- scsi: ufs: core: sysfs: Prevent div by zero
- https://www.cve.org/CVERecord?id=CVE-2024-56623
- scsi: qla2xxx: Fix use after free on unload
- https://www.cve.org/CVERecord?id=CVE-2024-56624
- iommufd: Fix out_fput in iommufd_fault_alloc()
- https://www.cve.org/CVERecord?id=CVE-2024-56625
- can: dev: can_set_termination(): allow sleeping GPIOs
- https://www.cve.org/CVERecord?id=CVE-2024-56626
- ksmbd: fix Out-of-Bounds Write in ksmbd_vfs_stream_write
- https://www.cve.org/CVERecord?id=CVE-2024-56627
- ksmbd: fix Out-of-Bounds Read in ksmbd_vfs_stream_read
- https://www.cve.org/CVERecord?id=CVE-2024-56628
- LoongArch: Add architecture specific huge_pte_clear()
- https://www.cve.org/CVERecord?id=CVE-2024-56629
- HID: wacom: fix when get product name maybe null pointer
- https://www.cve.org/CVERecord?id=CVE-2024-56630
- ocfs2: free inode when ocfs2_get_init_inode() fails
- https://www.cve.org/CVERecord?id=CVE-2024-56631
- scsi: sg: Fix slab-use-after-free read in sg_release()
- https://www.cve.org/CVERecord?id=CVE-2024-56632
- nvme-tcp: fix the memleak while create new ctrl failed
- https://www.cve.org/CVERecord?id=CVE-2024-56633
- tcp_bpf: Fix the sk_mem_uncharge logic in tcp_bpf_sendmsg
- https://www.cve.org/CVERecord?id=CVE-2024-56634
- gpio: grgpio: Add NULL check in grgpio_probe
- https://www.cve.org/CVERecord?id=CVE-2024-56635
- net: avoid potential UAF in default_operstate()
- https://www.cve.org/CVERecord?id=CVE-2024-56636
- geneve: do not assume mac header is set in geneve_xmit_skb()
- https://www.cve.org/CVERecord?id=CVE-2024-56637
- netfilter: ipset: Hold module reference while requesting a module
- https://www.cve.org/CVERecord?id=CVE-2024-56638
- netfilter: nft_inner: incorrect percpu area handling under softirq
- https://www.cve.org/CVERecord?id=CVE-2024-56639
- net: hsr: must allocate more bytes for RedBox support
- https://www.cve.org/CVERecord?id=CVE-2024-56642
- tipc: Fix use-after-free of kernel socket in cleanup_bearer().
- https://www.cve.org/CVERecord?id=CVE-2024-56643
- dccp: Fix memory leak in dccp_feat_change_recv
- https://www.cve.org/CVERecord?id=CVE-2024-56645
- can: j1939: j1939_session_new(): fix skb reference counting
- https://www.cve.org/CVERecord?id=CVE-2024-56646
- ipv6: avoid possible NULL deref in modify_prefix_route()
- https://www.cve.org/CVERecord?id=CVE-2024-56647
- net: Fix icmp host relookup triggering ip_rt_bug
- https://www.cve.org/CVERecord?id=CVE-2024-56648
- net: hsr: avoid potential out-of-bound access in fill_frame_info()
- https://www.cve.org/CVERecord?id=CVE-2024-56649
- net: enetc: Do not configure preemptible TCs if SIs do not support
- https://www.cve.org/CVERecord?id=CVE-2024-56650
- netfilter: x_tables: fix LED ID check in led_tg_check()
- https://www.cve.org/CVERecord?id=CVE-2024-56651
- can: hi311x: hi3110_can_ist(): fix potential use-after-free
- https://www.cve.org/CVERecord?id=CVE-2024-56653
- Bluetooth: btmtk: avoid UAF in btmtk_process_coredump
- https://www.cve.org/CVERecord?id=CVE-2024-56654
- Bluetooth: hci_event: Fix using rcu_read_(un)lock while iterating
- https://www.cve.org/CVERecord?id=CVE-2024-56655
- netfilter: nf_tables: do not defer rule destruction via call_rcu
- https://www.cve.org/CVERecord?id=CVE-2024-56656
- bnxt_en: Fix aggregation ID mask to prevent oops on 5760X chips
- https://www.cve.org/CVERecord?id=CVE-2024-56657
- ALSA: control: Avoid WARN() for symlink errors
- https://www.cve.org/CVERecord?id=CVE-2024-56658
- net: defer final ‘struct net’ free in netns dismantle
- https://www.cve.org/CVERecord?id=CVE-2024-56659
- net: lapb: increase LAPB_HEADER_LEN
- https://www.cve.org/CVERecord?id=CVE-2024-56661
- tipc: fix NULL deref in cleanup_bearer()
- https://www.cve.org/CVERecord?id=CVE-2024-56662
- acpi: nfit: vmalloc-out-of-bounds Read in acpi_nfit_ctl
- https://www.cve.org/CVERecord?id=CVE-2024-56663
- wifi: nl80211: fix NL80211_ATTR_MLO_LINK_ID off-by-one
- https://www.cve.org/CVERecord?id=CVE-2024-56664
- bpf, sockmap: Fix race between element replace and close()
- https://www.cve.org/CVERecord?id=CVE-2024-56665
- bpf,perf: Fix invalid prog_array access in perf_event_detach_bpf_prog
- https://www.cve.org/CVERecord?id=CVE-2024-56670
- usb: gadget: u_serial: Fix the issue that gs_start_io crashed due to accessing null pointer
- https://www.cve.org/CVERecord?id=CVE-2024-56671
- gpio: graniterapids: Fix vGPIO driver crash
- https://www.cve.org/CVERecord?id=CVE-2024-56672
- blk-cgroup: Fix UAF in blkcg_unpin_online()
- https://www.cve.org/CVERecord?id=CVE-2024-56673
- riscv: mm: Do not call pmd dtor on vmemmap page table teardown
- https://www.cve.org/CVERecord?id=CVE-2024-56674
- virtio_net: correct netdev_tx_reset_queue() invocation point
- https://www.cve.org/CVERecord?id=CVE-2024-56676
- thermal: testing: Initialize some variables annoteded with _free()
- https://www.cve.org/CVERecord?id=CVE-2024-56679
- octeontx2-pf: handle otx2_mbox_get_rsp errors in otx2_common.c
- https://www.cve.org/CVERecord?id=CVE-2024-56681
- crypto: bcm – add error check in the ahash_hmac_init function
- https://www.cve.org/CVERecord?id=CVE-2024-56684
- mailbox: mtk-cmdq: fix wrong use of sizeof in cmdq_get_clocks()
- https://www.cve.org/CVERecord?id=CVE-2024-56685
- ASoC: mediatek: Check num_codecs is not zero to avoid panic during probe
- https://www.cve.org/CVERecord?id=CVE-2024-56686
- ext4: fix race in buffer_head read fault injection
- https://www.cve.org/CVERecord?id=CVE-2024-56687
- usb: musb: Fix hardware lockup on first Rx endpoint request
- https://www.cve.org/CVERecord?id=CVE-2024-56688
- sunrpc: clear XPRT_SOCK_UPD_TIMEOUT when reset transport
- https://www.cve.org/CVERecord?id=CVE-2024-56689
- PCI: endpoint: epf-mhi: Avoid NULL dereference if DT lacks ‘mmio’
- https://www.cve.org/CVERecord?id=CVE-2024-56690
- crypto: pcrypt – Call crypto layer directly when padata_do_parallel() return -EBUSY
- https://www.cve.org/CVERecord?id=CVE-2024-56691
- mfd: intel_soc_pmic_bxtwc: Use IRQ domain for USB Type-C device
- https://www.cve.org/CVERecord?id=CVE-2024-56692
- f2fs: fix to do sanity check on node blkaddr in truncate_node()
- https://www.cve.org/CVERecord?id=CVE-2024-56693
- brd: defer automatic disk creation until module initialization succeeds
- https://www.cve.org/CVERecord?id=CVE-2024-56694
- bpf: fix recursive lock when verdict program return SK_PASS
- https://www.cve.org/CVERecord?id=CVE-2024-56696
- ALSA: core: Fix possible NULL dereference caused by kunit_kzalloc()
- https://www.cve.org/CVERecord?id=CVE-2024-56698
- usb: dwc3: gadget: Fix looping of queued SG entries
- https://www.cve.org/CVERecord?id=CVE-2024-56700
- media: wl128x: Fix atomicity violation in fmc_send_cmd()
- https://www.cve.org/CVERecord?id=CVE-2024-56702
- bpf: Mark raw_tp arguments with PTR_MAYBE_NULL
- https://www.cve.org/CVERecord?id=CVE-2024-56703
- ipv6: Fix soft lockups in fib6_select_path under high next hop churn
- https://www.cve.org/CVERecord?id=CVE-2024-56705
- media: atomisp: Add check for rgby_data memory allocation failure
- https://www.cve.org/CVERecord?id=CVE-2024-56707
- octeontx2-pf: handle otx2_mbox_get_rsp errors in otx2_dmac_flt.c
- https://www.cve.org/CVERecord?id=CVE-2024-56709
- io_uring: check if iowq is killed before queuing
- https://www.cve.org/CVERecord?id=CVE-2024-56710
- ceph: fix memory leak in ceph_direct_read_write()
- https://www.cve.org/CVERecord?id=CVE-2024-56712
- udmabuf: fix memory leak on last export_udmabuf() error path
- https://www.cve.org/CVERecord?id=CVE-2024-56713
- net: netdevsim: fix nsim_pp_hold_write()
- https://www.cve.org/CVERecord?id=CVE-2024-56714
- ionic: no double destroy workqueue
- https://www.cve.org/CVERecord?id=CVE-2024-56715
- ionic: Fix netdev notifier unregister on failure
- https://www.cve.org/CVERecord?id=CVE-2024-56716
- netdevsim: prevent bad user input in nsim_dev_health_break_write()
- https://www.cve.org/CVERecord?id=CVE-2024-56717
- net: mscc: ocelot: fix incorrect IFH SRC_PORT field in ocelot_ifh_set_basic()
- https://www.cve.org/CVERecord?id=CVE-2024-56719
- net: stmmac: fix TSO DMA API usage causing oops
- https://www.cve.org/CVERecord?id=CVE-2024-56720
- bpf, sockmap: Several fixes to bpf_msg_pop_data
- https://www.cve.org/CVERecord?id=CVE-2024-56723
- mfd: intel_soc_pmic_bxtwc: Use IRQ domain for PMIC devices
- https://www.cve.org/CVERecord?id=CVE-2024-56724
- mfd: intel_soc_pmic_bxtwc: Use IRQ domain for TMU device
- https://www.cve.org/CVERecord?id=CVE-2024-56725
- octeontx2-pf: handle otx2_mbox_get_rsp errors in otx2_dcbnl.c
- https://www.cve.org/CVERecord?id=CVE-2024-56726
- octeontx2-pf: handle otx2_mbox_get_rsp errors in cn10k.c
- https://www.cve.org/CVERecord?id=CVE-2024-56727
- octeontx2-pf: handle otx2_mbox_get_rsp errors in otx2_flows.c
- https://www.cve.org/CVERecord?id=CVE-2024-56728
- octeontx2-pf: handle otx2_mbox_get_rsp errors in otx2_ethtool.c
- https://www.cve.org/CVERecord?id=CVE-2024-56729
- smb: Initialize cfid->tcon before performing network ops
- https://www.cve.org/CVERecord?id=CVE-2024-56739
- rtc: check if __rtc_read_time was successful in rtc_timer_do_work()
- https://www.cve.org/CVERecord?id=CVE-2024-56741
- apparmor: test: Fix memory leak for aa_unpack_strdup()
- https://www.cve.org/CVERecord?id=CVE-2024-56743
- nfs_common: must not hold RCU while calling nfsd_file_put_local
- https://www.cve.org/CVERecord?id=CVE-2024-56744
- f2fs: fix to avoid potential deadlock in f2fs_record_stop_reason()
- https://www.cve.org/CVERecord?id=CVE-2024-56745
- PCI: Fix reset_method_store() memory leak
- https://www.cve.org/CVERecord?id=CVE-2024-56746
- fbdev: sh7760fb: Fix a possible memory leak in sh7760fb_alloc_mem()
- https://www.cve.org/CVERecord?id=CVE-2024-56747
- scsi: qedi: Fix a possible memory leak in qedi_alloc_and_init_sb()
- https://www.cve.org/CVERecord?id=CVE-2024-56748
- scsi: qedf: Fix a possible memory leak in qedf_alloc_and_init_sb()
- https://www.cve.org/CVERecord?id=CVE-2024-56749
- dlm: fix dlm_recover_members refcount on error
- https://www.cve.org/CVERecord?id=CVE-2024-56750
- erofs: fix blksize < PAGE_SIZE for file-backed mounts
- https://www.cve.org/CVERecord?id=CVE-2024-56751
- ipv6: release nexthop on device removal
- https://www.cve.org/CVERecord?id=CVE-2024-56754
- crypto: caam – Fix the pointer passed to caam_qi_shutdown()
主なディストリビューションの対応方法
詳細は、各ディストリビューションの提供元にご確認ください
- Debian
- https://security-tracker.debian.org/tracker/CVE-2024-56531
- https://security-tracker.debian.org/tracker/CVE-2024-56532
- https://security-tracker.debian.org/tracker/CVE-2024-56533
- https://security-tracker.debian.org/tracker/CVE-2024-56534
- https://security-tracker.debian.org/tracker/CVE-2024-56535
- https://security-tracker.debian.org/tracker/CVE-2024-56536
- https://security-tracker.debian.org/tracker/CVE-2024-56537
- https://security-tracker.debian.org/tracker/CVE-2024-56538
- https://security-tracker.debian.org/tracker/CVE-2024-56539
- https://security-tracker.debian.org/tracker/CVE-2024-56540
- https://security-tracker.debian.org/tracker/CVE-2024-56541
- https://security-tracker.debian.org/tracker/CVE-2024-56542
- https://security-tracker.debian.org/tracker/CVE-2024-56543
- https://security-tracker.debian.org/tracker/CVE-2024-56544
- https://security-tracker.debian.org/tracker/CVE-2024-56545
- https://security-tracker.debian.org/tracker/CVE-2024-56546
- https://security-tracker.debian.org/tracker/CVE-2024-56547
- https://security-tracker.debian.org/tracker/CVE-2024-56548
- https://security-tracker.debian.org/tracker/CVE-2024-56549
- https://security-tracker.debian.org/tracker/CVE-2024-56550
- https://security-tracker.debian.org/tracker/CVE-2024-56551
- https://security-tracker.debian.org/tracker/CVE-2024-56552
- https://security-tracker.debian.org/tracker/CVE-2024-56553
- https://security-tracker.debian.org/tracker/CVE-2024-56554
- https://security-tracker.debian.org/tracker/CVE-2024-56555
- https://security-tracker.debian.org/tracker/CVE-2024-56556
- https://security-tracker.debian.org/tracker/CVE-2024-56557
- https://security-tracker.debian.org/tracker/CVE-2024-56558
- https://security-tracker.debian.org/tracker/CVE-2024-56559
- https://security-tracker.debian.org/tracker/CVE-2024-56560
- https://security-tracker.debian.org/tracker/CVE-2024-56561
- https://security-tracker.debian.org/tracker/CVE-2024-56562
- https://security-tracker.debian.org/tracker/CVE-2024-56563
- https://security-tracker.debian.org/tracker/CVE-2024-56564
- https://security-tracker.debian.org/tracker/CVE-2024-56565
- https://security-tracker.debian.org/tracker/CVE-2024-56566
- https://security-tracker.debian.org/tracker/CVE-2024-56567
- https://security-tracker.debian.org/tracker/CVE-2024-56568
- https://security-tracker.debian.org/tracker/CVE-2024-56569
- https://security-tracker.debian.org/tracker/CVE-2024-56570
- https://security-tracker.debian.org/tracker/CVE-2024-56571
- https://security-tracker.debian.org/tracker/CVE-2024-56572
- https://security-tracker.debian.org/tracker/CVE-2024-56573
- https://security-tracker.debian.org/tracker/CVE-2024-56574
- https://security-tracker.debian.org/tracker/CVE-2024-56575
- https://security-tracker.debian.org/tracker/CVE-2024-56576
- https://security-tracker.debian.org/tracker/CVE-2024-56577
- https://security-tracker.debian.org/tracker/CVE-2024-56578
- https://security-tracker.debian.org/tracker/CVE-2024-56579
- https://security-tracker.debian.org/tracker/CVE-2024-56580
- https://security-tracker.debian.org/tracker/CVE-2024-56581
- https://security-tracker.debian.org/tracker/CVE-2024-56582
- https://security-tracker.debian.org/tracker/CVE-2024-56583
- https://security-tracker.debian.org/tracker/CVE-2024-56584
- https://security-tracker.debian.org/tracker/CVE-2024-56585
- https://security-tracker.debian.org/tracker/CVE-2024-56586
- https://security-tracker.debian.org/tracker/CVE-2024-56587
- https://security-tracker.debian.org/tracker/CVE-2024-56588
- https://security-tracker.debian.org/tracker/CVE-2024-56589
- https://security-tracker.debian.org/tracker/CVE-2024-56590
- https://security-tracker.debian.org/tracker/CVE-2024-56591
- https://security-tracker.debian.org/tracker/CVE-2024-56592
- https://security-tracker.debian.org/tracker/CVE-2024-56593
- https://security-tracker.debian.org/tracker/CVE-2024-56594
- https://security-tracker.debian.org/tracker/CVE-2024-56595
- https://security-tracker.debian.org/tracker/CVE-2024-56596
- https://security-tracker.debian.org/tracker/CVE-2024-56597
- https://security-tracker.debian.org/tracker/CVE-2024-56598
- https://security-tracker.debian.org/tracker/CVE-2024-56599
- https://security-tracker.debian.org/tracker/CVE-2024-56600
- https://security-tracker.debian.org/tracker/CVE-2024-56601
- https://security-tracker.debian.org/tracker/CVE-2024-56602
- https://security-tracker.debian.org/tracker/CVE-2024-56603
- https://security-tracker.debian.org/tracker/CVE-2024-56604
- https://security-tracker.debian.org/tracker/CVE-2024-56605
- https://security-tracker.debian.org/tracker/CVE-2024-56606
- https://security-tracker.debian.org/tracker/CVE-2024-56607
- https://security-tracker.debian.org/tracker/CVE-2024-56608
- https://security-tracker.debian.org/tracker/CVE-2024-56609
- https://security-tracker.debian.org/tracker/CVE-2024-56610
- https://security-tracker.debian.org/tracker/CVE-2024-56611
- https://security-tracker.debian.org/tracker/CVE-2024-56612
- https://security-tracker.debian.org/tracker/CVE-2024-56613
- https://security-tracker.debian.org/tracker/CVE-2024-56614
- https://security-tracker.debian.org/tracker/CVE-2024-56615
- https://security-tracker.debian.org/tracker/CVE-2024-56616
- https://security-tracker.debian.org/tracker/CVE-2024-56617
- https://security-tracker.debian.org/tracker/CVE-2024-56618
- https://security-tracker.debian.org/tracker/CVE-2024-56619
- https://security-tracker.debian.org/tracker/CVE-2024-56620
- https://security-tracker.debian.org/tracker/CVE-2024-56621
- https://security-tracker.debian.org/tracker/CVE-2024-56622
- https://security-tracker.debian.org/tracker/CVE-2024-56623
- https://security-tracker.debian.org/tracker/CVE-2024-56624
- https://security-tracker.debian.org/tracker/CVE-2024-56625
- https://security-tracker.debian.org/tracker/CVE-2024-56626
- https://security-tracker.debian.org/tracker/CVE-2024-56627
- https://security-tracker.debian.org/tracker/CVE-2024-56628
- https://security-tracker.debian.org/tracker/CVE-2024-56629
- https://security-tracker.debian.org/tracker/CVE-2024-56630
- https://security-tracker.debian.org/tracker/CVE-2024-56631
- https://security-tracker.debian.org/tracker/CVE-2024-56632
- https://security-tracker.debian.org/tracker/CVE-2024-56633
- https://security-tracker.debian.org/tracker/CVE-2024-56634
- https://security-tracker.debian.org/tracker/CVE-2024-56635
- https://security-tracker.debian.org/tracker/CVE-2024-56636
- https://security-tracker.debian.org/tracker/CVE-2024-56637
- https://security-tracker.debian.org/tracker/CVE-2024-56638
- https://security-tracker.debian.org/tracker/CVE-2024-56639
- https://security-tracker.debian.org/tracker/CVE-2024-56640
- https://security-tracker.debian.org/tracker/CVE-2024-56641
- https://security-tracker.debian.org/tracker/CVE-2024-56642
- https://security-tracker.debian.org/tracker/CVE-2024-56643
- https://security-tracker.debian.org/tracker/CVE-2024-56644
- https://security-tracker.debian.org/tracker/CVE-2024-56645
- https://security-tracker.debian.org/tracker/CVE-2024-56646
- https://security-tracker.debian.org/tracker/CVE-2024-56647
- https://security-tracker.debian.org/tracker/CVE-2024-56648
- https://security-tracker.debian.org/tracker/CVE-2024-56649
- https://security-tracker.debian.org/tracker/CVE-2024-56650
- https://security-tracker.debian.org/tracker/CVE-2024-56651
- https://security-tracker.debian.org/tracker/CVE-2024-56652
- https://security-tracker.debian.org/tracker/CVE-2024-56653
- https://security-tracker.debian.org/tracker/CVE-2024-56654
- https://security-tracker.debian.org/tracker/CVE-2024-56655
- https://security-tracker.debian.org/tracker/CVE-2024-56656
- https://security-tracker.debian.org/tracker/CVE-2024-56657
- https://security-tracker.debian.org/tracker/CVE-2024-56658
- https://security-tracker.debian.org/tracker/CVE-2024-56659
- https://security-tracker.debian.org/tracker/CVE-2024-56660
- https://security-tracker.debian.org/tracker/CVE-2024-56661
- https://security-tracker.debian.org/tracker/CVE-2024-56662
- https://security-tracker.debian.org/tracker/CVE-2024-56663
- https://security-tracker.debian.org/tracker/CVE-2024-56664
- https://security-tracker.debian.org/tracker/CVE-2024-56665
- https://security-tracker.debian.org/tracker/CVE-2024-56666
- https://security-tracker.debian.org/tracker/CVE-2024-56667
- https://security-tracker.debian.org/tracker/CVE-2024-56668
- https://security-tracker.debian.org/tracker/CVE-2024-56669
- https://security-tracker.debian.org/tracker/CVE-2024-56670
- https://security-tracker.debian.org/tracker/CVE-2024-56671
- https://security-tracker.debian.org/tracker/CVE-2024-56672
- https://security-tracker.debian.org/tracker/CVE-2024-56673
- https://security-tracker.debian.org/tracker/CVE-2024-56674
- https://security-tracker.debian.org/tracker/CVE-2024-56675
- https://security-tracker.debian.org/tracker/CVE-2024-56676
- https://security-tracker.debian.org/tracker/CVE-2024-56677
- https://security-tracker.debian.org/tracker/CVE-2024-56678
- https://security-tracker.debian.org/tracker/CVE-2024-56679
- https://security-tracker.debian.org/tracker/CVE-2024-56680
- https://security-tracker.debian.org/tracker/CVE-2024-56681
- https://security-tracker.debian.org/tracker/CVE-2024-56682
- https://security-tracker.debian.org/tracker/CVE-2024-56683
- https://security-tracker.debian.org/tracker/CVE-2024-56684
- https://security-tracker.debian.org/tracker/CVE-2024-56685
- https://security-tracker.debian.org/tracker/CVE-2024-56686
- https://security-tracker.debian.org/tracker/CVE-2024-56687
- https://security-tracker.debian.org/tracker/CVE-2024-56688
- https://security-tracker.debian.org/tracker/CVE-2024-56689
- https://security-tracker.debian.org/tracker/CVE-2024-56690
- https://security-tracker.debian.org/tracker/CVE-2024-56691
- https://security-tracker.debian.org/tracker/CVE-2024-56692
- https://security-tracker.debian.org/tracker/CVE-2024-56693
- https://security-tracker.debian.org/tracker/CVE-2024-56694
- https://security-tracker.debian.org/tracker/CVE-2024-56695
- https://security-tracker.debian.org/tracker/CVE-2024-56696
- https://security-tracker.debian.org/tracker/CVE-2024-56697
- https://security-tracker.debian.org/tracker/CVE-2024-56698
- https://security-tracker.debian.org/tracker/CVE-2024-56699
- https://security-tracker.debian.org/tracker/CVE-2024-56700
- https://security-tracker.debian.org/tracker/CVE-2024-56701
- https://security-tracker.debian.org/tracker/CVE-2024-56702
- https://security-tracker.debian.org/tracker/CVE-2024-56703
- https://security-tracker.debian.org/tracker/CVE-2024-56704
- https://security-tracker.debian.org/tracker/CVE-2024-56705
- https://security-tracker.debian.org/tracker/CVE-2024-56706
- https://security-tracker.debian.org/tracker/CVE-2024-56707
- https://security-tracker.debian.org/tracker/CVE-2024-56708
- https://security-tracker.debian.org/tracker/CVE-2024-56709
- https://security-tracker.debian.org/tracker/CVE-2024-56710
- https://security-tracker.debian.org/tracker/CVE-2024-56711
- https://security-tracker.debian.org/tracker/CVE-2024-56712
- https://security-tracker.debian.org/tracker/CVE-2024-56713
- https://security-tracker.debian.org/tracker/CVE-2024-56714
- https://security-tracker.debian.org/tracker/CVE-2024-56715
- https://security-tracker.debian.org/tracker/CVE-2024-56716
- https://security-tracker.debian.org/tracker/CVE-2024-56717
- https://security-tracker.debian.org/tracker/CVE-2024-56718
- https://security-tracker.debian.org/tracker/CVE-2024-56719
- https://security-tracker.debian.org/tracker/CVE-2024-56720
- https://security-tracker.debian.org/tracker/CVE-2024-56721
- https://security-tracker.debian.org/tracker/CVE-2024-56722
- https://security-tracker.debian.org/tracker/CVE-2024-56723
- https://security-tracker.debian.org/tracker/CVE-2024-56724
- https://security-tracker.debian.org/tracker/CVE-2024-56725
- https://security-tracker.debian.org/tracker/CVE-2024-56726
- https://security-tracker.debian.org/tracker/CVE-2024-56727
- https://security-tracker.debian.org/tracker/CVE-2024-56728
- https://security-tracker.debian.org/tracker/CVE-2024-56729
- https://security-tracker.debian.org/tracker/CVE-2024-56730
- https://security-tracker.debian.org/tracker/CVE-2024-56739
- https://security-tracker.debian.org/tracker/CVE-2024-56740
- https://security-tracker.debian.org/tracker/CVE-2024-56741
- https://security-tracker.debian.org/tracker/CVE-2024-56742
- https://security-tracker.debian.org/tracker/CVE-2024-56743
- https://security-tracker.debian.org/tracker/CVE-2024-56744
- https://security-tracker.debian.org/tracker/CVE-2024-56745
- https://security-tracker.debian.org/tracker/CVE-2024-56746
- https://security-tracker.debian.org/tracker/CVE-2024-56747
- https://security-tracker.debian.org/tracker/CVE-2024-56748
- https://security-tracker.debian.org/tracker/CVE-2024-56749
- https://security-tracker.debian.org/tracker/CVE-2024-56750
- https://security-tracker.debian.org/tracker/CVE-2024-56751
- https://security-tracker.debian.org/tracker/CVE-2024-56752
- https://security-tracker.debian.org/tracker/CVE-2024-56753
- https://security-tracker.debian.org/tracker/CVE-2024-56754
- https://security-tracker.debian.org/tracker/CVE-2024-56755
- Red Hat Enterprise Linux/CentOS/Rocky Linux/Alma Linux
- https://access.redhat.com/security/cve/CVE-2024-56531
- https://access.redhat.com/security/cve/CVE-2024-56532
- https://access.redhat.com/security/cve/CVE-2024-56533
- https://access.redhat.com/security/cve/CVE-2024-56534
- https://access.redhat.com/security/cve/CVE-2024-56535
- https://access.redhat.com/security/cve/CVE-2024-56536
- https://access.redhat.com/security/cve/CVE-2024-56537
- https://access.redhat.com/security/cve/CVE-2024-56538
- https://access.redhat.com/security/cve/CVE-2024-56539
- https://access.redhat.com/security/cve/CVE-2024-56540
- https://access.redhat.com/security/cve/CVE-2024-56541
- https://access.redhat.com/security/cve/CVE-2024-56542
- https://access.redhat.com/security/cve/CVE-2024-56543
- https://access.redhat.com/security/cve/CVE-2024-56544
- https://access.redhat.com/security/cve/CVE-2024-56545
- https://access.redhat.com/security/cve/CVE-2024-56546
- https://access.redhat.com/security/cve/CVE-2024-56547
- https://access.redhat.com/security/cve/CVE-2024-56548
- https://access.redhat.com/security/cve/CVE-2024-56549
- https://access.redhat.com/security/cve/CVE-2024-56550
- https://access.redhat.com/security/cve/CVE-2024-56551
- https://access.redhat.com/security/cve/CVE-2024-56552
- https://access.redhat.com/security/cve/CVE-2024-56553
- https://access.redhat.com/security/cve/CVE-2024-56554
- https://access.redhat.com/security/cve/CVE-2024-56555
- https://access.redhat.com/security/cve/CVE-2024-56556
- https://access.redhat.com/security/cve/CVE-2024-56557
- https://access.redhat.com/security/cve/CVE-2024-56558
- https://access.redhat.com/security/cve/CVE-2024-56559
- https://access.redhat.com/security/cve/CVE-2024-56560
- https://access.redhat.com/security/cve/CVE-2024-56561
- https://access.redhat.com/security/cve/CVE-2024-56562
- https://access.redhat.com/security/cve/CVE-2024-56563
- https://access.redhat.com/security/cve/CVE-2024-56564
- https://access.redhat.com/security/cve/CVE-2024-56565
- https://access.redhat.com/security/cve/CVE-2024-56566
- https://access.redhat.com/security/cve/CVE-2024-56567
- https://access.redhat.com/security/cve/CVE-2024-56568
- https://access.redhat.com/security/cve/CVE-2024-56569
- https://access.redhat.com/security/cve/CVE-2024-56570
- https://access.redhat.com/security/cve/CVE-2024-56571
- https://access.redhat.com/security/cve/CVE-2024-56572
- https://access.redhat.com/security/cve/CVE-2024-56573
- https://access.redhat.com/security/cve/CVE-2024-56574
- https://access.redhat.com/security/cve/CVE-2024-56575
- https://access.redhat.com/security/cve/CVE-2024-56576
- https://access.redhat.com/security/cve/CVE-2024-56577
- https://access.redhat.com/security/cve/CVE-2024-56578
- https://access.redhat.com/security/cve/CVE-2024-56579
- https://access.redhat.com/security/cve/CVE-2024-56580
- https://access.redhat.com/security/cve/CVE-2024-56581
- https://access.redhat.com/security/cve/CVE-2024-56582
- https://access.redhat.com/security/cve/CVE-2024-56583
- https://access.redhat.com/security/cve/CVE-2024-56584
- https://access.redhat.com/security/cve/CVE-2024-56585
- https://access.redhat.com/security/cve/CVE-2024-56586
- https://access.redhat.com/security/cve/CVE-2024-56587
- https://access.redhat.com/security/cve/CVE-2024-56588
- https://access.redhat.com/security/cve/CVE-2024-56589
- https://access.redhat.com/security/cve/CVE-2024-56590
- https://access.redhat.com/security/cve/CVE-2024-56591
- https://access.redhat.com/security/cve/CVE-2024-56592
- https://access.redhat.com/security/cve/CVE-2024-56593
- https://access.redhat.com/security/cve/CVE-2024-56594
- https://access.redhat.com/security/cve/CVE-2024-56595
- https://access.redhat.com/security/cve/CVE-2024-56596
- https://access.redhat.com/security/cve/CVE-2024-56597
- https://access.redhat.com/security/cve/CVE-2024-56598
- https://access.redhat.com/security/cve/CVE-2024-56599
- https://access.redhat.com/security/cve/CVE-2024-56600
- https://access.redhat.com/security/cve/CVE-2024-56601
- https://access.redhat.com/security/cve/CVE-2024-56602
- https://access.redhat.com/security/cve/CVE-2024-56603
- https://access.redhat.com/security/cve/CVE-2024-56604
- https://access.redhat.com/security/cve/CVE-2024-56605
- https://access.redhat.com/security/cve/CVE-2024-56606
- https://access.redhat.com/security/cve/CVE-2024-56607
- https://access.redhat.com/security/cve/CVE-2024-56608
- https://access.redhat.com/security/cve/CVE-2024-56609
- https://access.redhat.com/security/cve/CVE-2024-56610
- https://access.redhat.com/security/cve/CVE-2024-56611
- https://access.redhat.com/security/cve/CVE-2024-56612
- https://access.redhat.com/security/cve/CVE-2024-56613
- https://access.redhat.com/security/cve/CVE-2024-56614
- https://access.redhat.com/security/cve/CVE-2024-56615
- https://access.redhat.com/security/cve/CVE-2024-56616
- https://access.redhat.com/security/cve/CVE-2024-56617
- https://access.redhat.com/security/cve/CVE-2024-56618
- https://access.redhat.com/security/cve/CVE-2024-56619
- https://access.redhat.com/security/cve/CVE-2024-56620
- https://access.redhat.com/security/cve/CVE-2024-56621
- https://access.redhat.com/security/cve/CVE-2024-56622
- https://access.redhat.com/security/cve/CVE-2024-56623
- https://access.redhat.com/security/cve/CVE-2024-56624
- https://access.redhat.com/security/cve/CVE-2024-56625
- https://access.redhat.com/security/cve/CVE-2024-56626
- https://access.redhat.com/security/cve/CVE-2024-56627
- https://access.redhat.com/security/cve/CVE-2024-56628
- https://access.redhat.com/security/cve/CVE-2024-56629
- https://access.redhat.com/security/cve/CVE-2024-56630
- https://access.redhat.com/security/cve/CVE-2024-56631
- https://access.redhat.com/security/cve/CVE-2024-56632
- https://access.redhat.com/security/cve/CVE-2024-56633
- https://access.redhat.com/security/cve/CVE-2024-56634
- https://access.redhat.com/security/cve/CVE-2024-56635
- https://access.redhat.com/security/cve/CVE-2024-56636
- https://access.redhat.com/security/cve/CVE-2024-56637
- https://access.redhat.com/security/cve/CVE-2024-56638
- https://access.redhat.com/security/cve/CVE-2024-56639
- https://access.redhat.com/security/cve/CVE-2024-56640
- https://access.redhat.com/security/cve/CVE-2024-56641
- https://access.redhat.com/security/cve/CVE-2024-56642
- https://access.redhat.com/security/cve/CVE-2024-56643
- https://access.redhat.com/security/cve/CVE-2024-56644
- https://access.redhat.com/security/cve/CVE-2024-56645
- https://access.redhat.com/security/cve/CVE-2024-56646
- https://access.redhat.com/security/cve/CVE-2024-56647
- https://access.redhat.com/security/cve/CVE-2024-56648
- https://access.redhat.com/security/cve/CVE-2024-56649
- https://access.redhat.com/security/cve/CVE-2024-56650
- https://access.redhat.com/security/cve/CVE-2024-56651
- https://access.redhat.com/security/cve/CVE-2024-56652
- https://access.redhat.com/security/cve/CVE-2024-56653
- https://access.redhat.com/security/cve/CVE-2024-56654
- https://access.redhat.com/security/cve/CVE-2024-56655
- https://access.redhat.com/security/cve/CVE-2024-56656
- https://access.redhat.com/security/cve/CVE-2024-56657
- https://access.redhat.com/security/cve/CVE-2024-56658
- https://access.redhat.com/security/cve/CVE-2024-56659
- https://access.redhat.com/security/cve/CVE-2024-56660
- https://access.redhat.com/security/cve/CVE-2024-56661
- https://access.redhat.com/security/cve/CVE-2024-56662
- https://access.redhat.com/security/cve/CVE-2024-56663
- https://access.redhat.com/security/cve/CVE-2024-56664
- https://access.redhat.com/security/cve/CVE-2024-56665
- https://access.redhat.com/security/cve/CVE-2024-56666
- https://access.redhat.com/security/cve/CVE-2024-56667
- https://access.redhat.com/security/cve/CVE-2024-56668
- https://access.redhat.com/security/cve/CVE-2024-56669
- https://access.redhat.com/security/cve/CVE-2024-56670
- https://access.redhat.com/security/cve/CVE-2024-56671
- https://access.redhat.com/security/cve/CVE-2024-56672
- https://access.redhat.com/security/cve/CVE-2024-56673
- https://access.redhat.com/security/cve/CVE-2024-56674
- https://access.redhat.com/security/cve/CVE-2024-56675
- https://access.redhat.com/security/cve/CVE-2024-56676
- https://access.redhat.com/security/cve/CVE-2024-56677
- https://access.redhat.com/security/cve/CVE-2024-56678
- https://access.redhat.com/security/cve/CVE-2024-56679
- https://access.redhat.com/security/cve/CVE-2024-56680
- https://access.redhat.com/security/cve/CVE-2024-56681
- https://access.redhat.com/security/cve/CVE-2024-56682
- https://access.redhat.com/security/cve/CVE-2024-56683
- https://access.redhat.com/security/cve/CVE-2024-56684
- https://access.redhat.com/security/cve/CVE-2024-56685
- https://access.redhat.com/security/cve/CVE-2024-56686
- https://access.redhat.com/security/cve/CVE-2024-56687
- https://access.redhat.com/security/cve/CVE-2024-56688
- https://access.redhat.com/security/cve/CVE-2024-56689
- https://access.redhat.com/security/cve/CVE-2024-56690
- https://access.redhat.com/security/cve/CVE-2024-56691
- https://access.redhat.com/security/cve/CVE-2024-56692
- https://access.redhat.com/security/cve/CVE-2024-56693
- https://access.redhat.com/security/cve/CVE-2024-56694
- https://access.redhat.com/security/cve/CVE-2024-56695
- https://access.redhat.com/security/cve/CVE-2024-56696
- https://access.redhat.com/security/cve/CVE-2024-56697
- https://access.redhat.com/security/cve/CVE-2024-56698
- https://access.redhat.com/security/cve/CVE-2024-56699
- https://access.redhat.com/security/cve/CVE-2024-56700
- https://access.redhat.com/security/cve/CVE-2024-56701
- https://access.redhat.com/security/cve/CVE-2024-56702
- https://access.redhat.com/security/cve/CVE-2024-56703
- https://access.redhat.com/security/cve/CVE-2024-56704
- https://access.redhat.com/security/cve/CVE-2024-56705
- https://access.redhat.com/security/cve/CVE-2024-56706
- https://access.redhat.com/security/cve/CVE-2024-56707
- https://access.redhat.com/security/cve/CVE-2024-56708
- https://access.redhat.com/security/cve/CVE-2024-56709
- https://access.redhat.com/security/cve/CVE-2024-56710
- https://access.redhat.com/security/cve/CVE-2024-56711
- https://access.redhat.com/security/cve/CVE-2024-56712
- https://access.redhat.com/security/cve/CVE-2024-56713
- https://access.redhat.com/security/cve/CVE-2024-56714
- https://access.redhat.com/security/cve/CVE-2024-56715
- https://access.redhat.com/security/cve/CVE-2024-56716
- https://access.redhat.com/security/cve/CVE-2024-56717
- https://access.redhat.com/security/cve/CVE-2024-56718
- https://access.redhat.com/security/cve/CVE-2024-56719
- https://access.redhat.com/security/cve/CVE-2024-56720
- https://access.redhat.com/security/cve/CVE-2024-56721
- https://access.redhat.com/security/cve/CVE-2024-56722
- https://access.redhat.com/security/cve/CVE-2024-56723
- https://access.redhat.com/security/cve/CVE-2024-56724
- https://access.redhat.com/security/cve/CVE-2024-56725
- https://access.redhat.com/security/cve/CVE-2024-56726
- https://access.redhat.com/security/cve/CVE-2024-56727
- https://access.redhat.com/security/cve/CVE-2024-56728
- https://access.redhat.com/security/cve/CVE-2024-56729
- https://access.redhat.com/security/cve/CVE-2024-56730
- https://access.redhat.com/security/cve/CVE-2024-56739
- https://access.redhat.com/security/cve/CVE-2024-56740
- https://access.redhat.com/security/cve/CVE-2024-56741
- https://access.redhat.com/security/cve/CVE-2024-56742
- https://access.redhat.com/security/cve/CVE-2024-56743
- https://access.redhat.com/security/cve/CVE-2024-56744
- https://access.redhat.com/security/cve/CVE-2024-56745
- https://access.redhat.com/security/cve/CVE-2024-56746
- https://access.redhat.com/security/cve/CVE-2024-56747
- https://access.redhat.com/security/cve/CVE-2024-56748
- https://access.redhat.com/security/cve/CVE-2024-56749
- https://access.redhat.com/security/cve/CVE-2024-56750
- https://access.redhat.com/security/cve/CVE-2024-56751
- https://access.redhat.com/security/cve/CVE-2024-56752
- https://access.redhat.com/security/cve/CVE-2024-56753
- https://access.redhat.com/security/cve/CVE-2024-56754
- https://access.redhat.com/security/cve/CVE-2024-56755
- Ubuntu
- https://ubuntu.com/security/CVE-2024-56531
- https://ubuntu.com/security/CVE-2024-56532
- https://ubuntu.com/security/CVE-2024-56533
- https://ubuntu.com/security/CVE-2024-56534
- https://ubuntu.com/security/CVE-2024-56535
- https://ubuntu.com/security/CVE-2024-56536
- https://ubuntu.com/security/CVE-2024-56537
- https://ubuntu.com/security/CVE-2024-56538
- https://ubuntu.com/security/CVE-2024-56539
- https://ubuntu.com/security/CVE-2024-56540
- https://ubuntu.com/security/CVE-2024-56541
- https://ubuntu.com/security/CVE-2024-56542
- https://ubuntu.com/security/CVE-2024-56543
- https://ubuntu.com/security/CVE-2024-56544
- https://ubuntu.com/security/CVE-2024-56545
- https://ubuntu.com/security/CVE-2024-56546
- https://ubuntu.com/security/CVE-2024-56547
- https://ubuntu.com/security/CVE-2024-56548
- https://ubuntu.com/security/CVE-2024-56549
- https://ubuntu.com/security/CVE-2024-56550
- https://ubuntu.com/security/CVE-2024-56551
- https://ubuntu.com/security/CVE-2024-56552
- https://ubuntu.com/security/CVE-2024-56553
- https://ubuntu.com/security/CVE-2024-56554
- https://ubuntu.com/security/CVE-2024-56555
- https://ubuntu.com/security/CVE-2024-56556
- https://ubuntu.com/security/CVE-2024-56557
- https://ubuntu.com/security/CVE-2024-56558
- https://ubuntu.com/security/CVE-2024-56559
- https://ubuntu.com/security/CVE-2024-56560
- https://ubuntu.com/security/CVE-2024-56561
- https://ubuntu.com/security/CVE-2024-56562
- https://ubuntu.com/security/CVE-2024-56563
- https://ubuntu.com/security/CVE-2024-56564
- https://ubuntu.com/security/CVE-2024-56565
- https://ubuntu.com/security/CVE-2024-56566
- https://ubuntu.com/security/CVE-2024-56567
- https://ubuntu.com/security/CVE-2024-56568
- https://ubuntu.com/security/CVE-2024-56569
- https://ubuntu.com/security/CVE-2024-56570
- https://ubuntu.com/security/CVE-2024-56571
- https://ubuntu.com/security/CVE-2024-56572
- https://ubuntu.com/security/CVE-2024-56573
- https://ubuntu.com/security/CVE-2024-56574
- https://ubuntu.com/security/CVE-2024-56575
- https://ubuntu.com/security/CVE-2024-56576
- https://ubuntu.com/security/CVE-2024-56577
- https://ubuntu.com/security/CVE-2024-56578
- https://ubuntu.com/security/CVE-2024-56579
- https://ubuntu.com/security/CVE-2024-56580
- https://ubuntu.com/security/CVE-2024-56581
- https://ubuntu.com/security/CVE-2024-56582
- https://ubuntu.com/security/CVE-2024-56583
- https://ubuntu.com/security/CVE-2024-56584
- https://ubuntu.com/security/CVE-2024-56585
- https://ubuntu.com/security/CVE-2024-56586
- https://ubuntu.com/security/CVE-2024-56587
- https://ubuntu.com/security/CVE-2024-56588
- https://ubuntu.com/security/CVE-2024-56589
- https://ubuntu.com/security/CVE-2024-56590
- https://ubuntu.com/security/CVE-2024-56591
- https://ubuntu.com/security/CVE-2024-56592
- https://ubuntu.com/security/CVE-2024-56593
- https://ubuntu.com/security/CVE-2024-56594
- https://ubuntu.com/security/CVE-2024-56595
- https://ubuntu.com/security/CVE-2024-56596
- https://ubuntu.com/security/CVE-2024-56597
- https://ubuntu.com/security/CVE-2024-56598
- https://ubuntu.com/security/CVE-2024-56599
- https://ubuntu.com/security/CVE-2024-56600
- https://ubuntu.com/security/CVE-2024-56601
- https://ubuntu.com/security/CVE-2024-56602
- https://ubuntu.com/security/CVE-2024-56603
- https://ubuntu.com/security/CVE-2024-56604
- https://ubuntu.com/security/CVE-2024-56605
- https://ubuntu.com/security/CVE-2024-56606
- https://ubuntu.com/security/CVE-2024-56607
- https://ubuntu.com/security/CVE-2024-56608
- https://ubuntu.com/security/CVE-2024-56609
- https://ubuntu.com/security/CVE-2024-56610
- https://ubuntu.com/security/CVE-2024-56611
- https://ubuntu.com/security/CVE-2024-56612
- https://ubuntu.com/security/CVE-2024-56613
- https://ubuntu.com/security/CVE-2024-56614
- https://ubuntu.com/security/CVE-2024-56615
- https://ubuntu.com/security/CVE-2024-56616
- https://ubuntu.com/security/CVE-2024-56617
- https://ubuntu.com/security/CVE-2024-56618
- https://ubuntu.com/security/CVE-2024-56619
- https://ubuntu.com/security/CVE-2024-56620
- https://ubuntu.com/security/CVE-2024-56621
- https://ubuntu.com/security/CVE-2024-56622
- https://ubuntu.com/security/CVE-2024-56623
- https://ubuntu.com/security/CVE-2024-56624
- https://ubuntu.com/security/CVE-2024-56625
- https://ubuntu.com/security/CVE-2024-56626
- https://ubuntu.com/security/CVE-2024-56627
- https://ubuntu.com/security/CVE-2024-56628
- https://ubuntu.com/security/CVE-2024-56629
- https://ubuntu.com/security/CVE-2024-56630
- https://ubuntu.com/security/CVE-2024-56631
- https://ubuntu.com/security/CVE-2024-56632
- https://ubuntu.com/security/CVE-2024-56633
- https://ubuntu.com/security/CVE-2024-56634
- https://ubuntu.com/security/CVE-2024-56635
- https://ubuntu.com/security/CVE-2024-56636
- https://ubuntu.com/security/CVE-2024-56637
- https://ubuntu.com/security/CVE-2024-56638
- https://ubuntu.com/security/CVE-2024-56639
- https://ubuntu.com/security/CVE-2024-56640
- https://ubuntu.com/security/CVE-2024-56641
- https://ubuntu.com/security/CVE-2024-56642
- https://ubuntu.com/security/CVE-2024-56643
- https://ubuntu.com/security/CVE-2024-56644
- https://ubuntu.com/security/CVE-2024-56645
- https://ubuntu.com/security/CVE-2024-56646
- https://ubuntu.com/security/CVE-2024-56647
- https://ubuntu.com/security/CVE-2024-56648
- https://ubuntu.com/security/CVE-2024-56649
- https://ubuntu.com/security/CVE-2024-56650
- https://ubuntu.com/security/CVE-2024-56651
- https://ubuntu.com/security/CVE-2024-56652
- https://ubuntu.com/security/CVE-2024-56653
- https://ubuntu.com/security/CVE-2024-56654
- https://ubuntu.com/security/CVE-2024-56655
- https://ubuntu.com/security/CVE-2024-56656
- https://ubuntu.com/security/CVE-2024-56657
- https://ubuntu.com/security/CVE-2024-56658
- https://ubuntu.com/security/CVE-2024-56659
- https://ubuntu.com/security/CVE-2024-56660
- https://ubuntu.com/security/CVE-2024-56661
- https://ubuntu.com/security/CVE-2024-56662
- https://ubuntu.com/security/CVE-2024-56663
- https://ubuntu.com/security/CVE-2024-56664
- https://ubuntu.com/security/CVE-2024-56665
- https://ubuntu.com/security/CVE-2024-56666
- https://ubuntu.com/security/CVE-2024-56667
- https://ubuntu.com/security/CVE-2024-56668
- https://ubuntu.com/security/CVE-2024-56669
- https://ubuntu.com/security/CVE-2024-56670
- https://ubuntu.com/security/CVE-2024-56671
- https://ubuntu.com/security/CVE-2024-56672
- https://ubuntu.com/security/CVE-2024-56673
- https://ubuntu.com/security/CVE-2024-56674
- https://ubuntu.com/security/CVE-2024-56675
- https://ubuntu.com/security/CVE-2024-56676
- https://ubuntu.com/security/CVE-2024-56677
- https://ubuntu.com/security/CVE-2024-56678
- https://ubuntu.com/security/CVE-2024-56679
- https://ubuntu.com/security/CVE-2024-56680
- https://ubuntu.com/security/CVE-2024-56681
- https://ubuntu.com/security/CVE-2024-56682
- https://ubuntu.com/security/CVE-2024-56683
- https://ubuntu.com/security/CVE-2024-56684
- https://ubuntu.com/security/CVE-2024-56685
- https://ubuntu.com/security/CVE-2024-56686
- https://ubuntu.com/security/CVE-2024-56687
- https://ubuntu.com/security/CVE-2024-56688
- https://ubuntu.com/security/CVE-2024-56689
- https://ubuntu.com/security/CVE-2024-56690
- https://ubuntu.com/security/CVE-2024-56691
- https://ubuntu.com/security/CVE-2024-56692
- https://ubuntu.com/security/CVE-2024-56693
- https://ubuntu.com/security/CVE-2024-56694
- https://ubuntu.com/security/CVE-2024-56695
- https://ubuntu.com/security/CVE-2024-56696
- https://ubuntu.com/security/CVE-2024-56697
- https://ubuntu.com/security/CVE-2024-56698
- https://ubuntu.com/security/CVE-2024-56699
- https://ubuntu.com/security/CVE-2024-56700
- https://ubuntu.com/security/CVE-2024-56701
- https://ubuntu.com/security/CVE-2024-56702
- https://ubuntu.com/security/CVE-2024-56703
- https://ubuntu.com/security/CVE-2024-56704
- https://ubuntu.com/security/CVE-2024-56705
- https://ubuntu.com/security/CVE-2024-56706
- https://ubuntu.com/security/CVE-2024-56707
- https://ubuntu.com/security/CVE-2024-56708
- https://ubuntu.com/security/CVE-2024-56709
- https://ubuntu.com/security/CVE-2024-56710
- https://ubuntu.com/security/CVE-2024-56711
- https://ubuntu.com/security/CVE-2024-56712
- https://ubuntu.com/security/CVE-2024-56713
- https://ubuntu.com/security/CVE-2024-56714
- https://ubuntu.com/security/CVE-2024-56715
- https://ubuntu.com/security/CVE-2024-56716
- https://ubuntu.com/security/CVE-2024-56717
- https://ubuntu.com/security/CVE-2024-56718
- https://ubuntu.com/security/CVE-2024-56719
- https://ubuntu.com/security/CVE-2024-56720
- https://ubuntu.com/security/CVE-2024-56721
- https://ubuntu.com/security/CVE-2024-56722
- https://ubuntu.com/security/CVE-2024-56723
- https://ubuntu.com/security/CVE-2024-56724
- https://ubuntu.com/security/CVE-2024-56725
- https://ubuntu.com/security/CVE-2024-56726
- https://ubuntu.com/security/CVE-2024-56727
- https://ubuntu.com/security/CVE-2024-56728
- https://ubuntu.com/security/CVE-2024-56729
- https://ubuntu.com/security/CVE-2024-56730
- https://ubuntu.com/security/CVE-2024-56739
- https://ubuntu.com/security/CVE-2024-56740
- https://ubuntu.com/security/CVE-2024-56741
- https://ubuntu.com/security/CVE-2024-56742
- https://ubuntu.com/security/CVE-2024-56743
- https://ubuntu.com/security/CVE-2024-56744
- https://ubuntu.com/security/CVE-2024-56745
- https://ubuntu.com/security/CVE-2024-56746
- https://ubuntu.com/security/CVE-2024-56747
- https://ubuntu.com/security/CVE-2024-56748
- https://ubuntu.com/security/CVE-2024-56749
- https://ubuntu.com/security/CVE-2024-56750
- https://ubuntu.com/security/CVE-2024-56751
- https://ubuntu.com/security/CVE-2024-56752
- https://ubuntu.com/security/CVE-2024-56753
- https://ubuntu.com/security/CVE-2024-56754
- https://ubuntu.com/security/CVE-2024-56755
- SUSE/openSUSE
- https://www.suse.com/security/cve/CVE-2024-56531.html
- https://www.suse.com/security/cve/CVE-2024-56532.html
- https://www.suse.com/security/cve/CVE-2024-56533.html
- https://www.suse.com/security/cve/CVE-2024-56534.html
- https://www.suse.com/security/cve/CVE-2024-56535.html
- https://www.suse.com/security/cve/CVE-2024-56536.html
- https://www.suse.com/security/cve/CVE-2024-56537.html
- https://www.suse.com/security/cve/CVE-2024-56538.html
- https://www.suse.com/security/cve/CVE-2024-56539.html
- https://www.suse.com/security/cve/CVE-2024-56540.html
- https://www.suse.com/security/cve/CVE-2024-56541.html
- https://www.suse.com/security/cve/CVE-2024-56542.html
- https://www.suse.com/security/cve/CVE-2024-56543.html
- https://www.suse.com/security/cve/CVE-2024-56544.html
- https://www.suse.com/security/cve/CVE-2024-56545.html
- https://www.suse.com/security/cve/CVE-2024-56546.html
- https://www.suse.com/security/cve/CVE-2024-56547.html
- https://www.suse.com/security/cve/CVE-2024-56548.html
- https://www.suse.com/security/cve/CVE-2024-56549.html
- https://www.suse.com/security/cve/CVE-2024-56550.html
- https://www.suse.com/security/cve/CVE-2024-56551.html
- https://www.suse.com/security/cve/CVE-2024-56552.html
- https://www.suse.com/security/cve/CVE-2024-56553.html
- https://www.suse.com/security/cve/CVE-2024-56554.html
- https://www.suse.com/security/cve/CVE-2024-56555.html
- https://www.suse.com/security/cve/CVE-2024-56556.html
- https://www.suse.com/security/cve/CVE-2024-56557.html
- https://www.suse.com/security/cve/CVE-2024-56558.html
- https://www.suse.com/security/cve/CVE-2024-56559.html
- https://www.suse.com/security/cve/CVE-2024-56560.html
- https://www.suse.com/security/cve/CVE-2024-56561.html
- https://www.suse.com/security/cve/CVE-2024-56562.html
- https://www.suse.com/security/cve/CVE-2024-56563.html
- https://www.suse.com/security/cve/CVE-2024-56564.html
- https://www.suse.com/security/cve/CVE-2024-56565.html
- https://www.suse.com/security/cve/CVE-2024-56566.html
- https://www.suse.com/security/cve/CVE-2024-56567.html
- https://www.suse.com/security/cve/CVE-2024-56568.html
- https://www.suse.com/security/cve/CVE-2024-56569.html
- https://www.suse.com/security/cve/CVE-2024-56570.html
- https://www.suse.com/security/cve/CVE-2024-56571.html
- https://www.suse.com/security/cve/CVE-2024-56572.html
- https://www.suse.com/security/cve/CVE-2024-56573.html
- https://www.suse.com/security/cve/CVE-2024-56574.html
- https://www.suse.com/security/cve/CVE-2024-56575.html
- https://www.suse.com/security/cve/CVE-2024-56576.html
- https://www.suse.com/security/cve/CVE-2024-56577.html
- https://www.suse.com/security/cve/CVE-2024-56578.html
- https://www.suse.com/security/cve/CVE-2024-56579.html
- https://www.suse.com/security/cve/CVE-2024-56580.html
- https://www.suse.com/security/cve/CVE-2024-56581.html
- https://www.suse.com/security/cve/CVE-2024-56582.html
- https://www.suse.com/security/cve/CVE-2024-56583.html
- https://www.suse.com/security/cve/CVE-2024-56584.html
- https://www.suse.com/security/cve/CVE-2024-56585.html
- https://www.suse.com/security/cve/CVE-2024-56586.html
- https://www.suse.com/security/cve/CVE-2024-56587.html
- https://www.suse.com/security/cve/CVE-2024-56588.html
- https://www.suse.com/security/cve/CVE-2024-56589.html
- https://www.suse.com/security/cve/CVE-2024-56590.html
- https://www.suse.com/security/cve/CVE-2024-56591.html
- https://www.suse.com/security/cve/CVE-2024-56592.html
- https://www.suse.com/security/cve/CVE-2024-56593.html
- https://www.suse.com/security/cve/CVE-2024-56594.html
- https://www.suse.com/security/cve/CVE-2024-56595.html
- https://www.suse.com/security/cve/CVE-2024-56596.html
- https://www.suse.com/security/cve/CVE-2024-56597.html
- https://www.suse.com/security/cve/CVE-2024-56598.html
- https://www.suse.com/security/cve/CVE-2024-56599.html
- https://www.suse.com/security/cve/CVE-2024-56600.html
- https://www.suse.com/security/cve/CVE-2024-56601.html
- https://www.suse.com/security/cve/CVE-2024-56602.html
- https://www.suse.com/security/cve/CVE-2024-56603.html
- https://www.suse.com/security/cve/CVE-2024-56604.html
- https://www.suse.com/security/cve/CVE-2024-56605.html
- https://www.suse.com/security/cve/CVE-2024-56606.html
- https://www.suse.com/security/cve/CVE-2024-56607.html
- https://www.suse.com/security/cve/CVE-2024-56608.html
- https://www.suse.com/security/cve/CVE-2024-56609.html
- https://www.suse.com/security/cve/CVE-2024-56610.html
- https://www.suse.com/security/cve/CVE-2024-56611.html
- https://www.suse.com/security/cve/CVE-2024-56612.html
- https://www.suse.com/security/cve/CVE-2024-56613.html
- https://www.suse.com/security/cve/CVE-2024-56614.html
- https://www.suse.com/security/cve/CVE-2024-56615.html
- https://www.suse.com/security/cve/CVE-2024-56616.html
- https://www.suse.com/security/cve/CVE-2024-56617.html
- https://www.suse.com/security/cve/CVE-2024-56618.html
- https://www.suse.com/security/cve/CVE-2024-56619.html
- https://www.suse.com/security/cve/CVE-2024-56620.html
- https://www.suse.com/security/cve/CVE-2024-56621.html
- https://www.suse.com/security/cve/CVE-2024-56622.html
- https://www.suse.com/security/cve/CVE-2024-56623.html
- https://www.suse.com/security/cve/CVE-2024-56624.html
- https://www.suse.com/security/cve/CVE-2024-56625.html
- https://www.suse.com/security/cve/CVE-2024-56626.html
- https://www.suse.com/security/cve/CVE-2024-56627.html
- https://www.suse.com/security/cve/CVE-2024-56628.html
- https://www.suse.com/security/cve/CVE-2024-56629.html
- https://www.suse.com/security/cve/CVE-2024-56630.html
- https://www.suse.com/security/cve/CVE-2024-56631.html
- https://www.suse.com/security/cve/CVE-2024-56632.html
- https://www.suse.com/security/cve/CVE-2024-56633.html
- https://www.suse.com/security/cve/CVE-2024-56634.html
- https://www.suse.com/security/cve/CVE-2024-56635.html
- https://www.suse.com/security/cve/CVE-2024-56636.html
- https://www.suse.com/security/cve/CVE-2024-56637.html
- https://www.suse.com/security/cve/CVE-2024-56638.html
- https://www.suse.com/security/cve/CVE-2024-56639.html
- https://www.suse.com/security/cve/CVE-2024-56640.html
- https://www.suse.com/security/cve/CVE-2024-56641.html
- https://www.suse.com/security/cve/CVE-2024-56642.html
- https://www.suse.com/security/cve/CVE-2024-56643.html
- https://www.suse.com/security/cve/CVE-2024-56644.html
- https://www.suse.com/security/cve/CVE-2024-56645.html
- https://www.suse.com/security/cve/CVE-2024-56646.html
- https://www.suse.com/security/cve/CVE-2024-56647.html
- https://www.suse.com/security/cve/CVE-2024-56648.html
- https://www.suse.com/security/cve/CVE-2024-56649.html
- https://www.suse.com/security/cve/CVE-2024-56650.html
- https://www.suse.com/security/cve/CVE-2024-56651.html
- https://www.suse.com/security/cve/CVE-2024-56652.html
- https://www.suse.com/security/cve/CVE-2024-56653.html
- https://www.suse.com/security/cve/CVE-2024-56654.html
- https://www.suse.com/security/cve/CVE-2024-56655.html
- https://www.suse.com/security/cve/CVE-2024-56656.html
- https://www.suse.com/security/cve/CVE-2024-56657.html
- https://www.suse.com/security/cve/CVE-2024-56658.html
- https://www.suse.com/security/cve/CVE-2024-56659.html
- https://www.suse.com/security/cve/CVE-2024-56660.html
- https://www.suse.com/security/cve/CVE-2024-56661.html
- https://www.suse.com/security/cve/CVE-2024-56662.html
- https://www.suse.com/security/cve/CVE-2024-56663.html
- https://www.suse.com/security/cve/CVE-2024-56664.html
- https://www.suse.com/security/cve/CVE-2024-56665.html
- https://www.suse.com/security/cve/CVE-2024-56666.html
- https://www.suse.com/security/cve/CVE-2024-56667.html
- https://www.suse.com/security/cve/CVE-2024-56668.html
- https://www.suse.com/security/cve/CVE-2024-56669.html
- https://www.suse.com/security/cve/CVE-2024-56670.html
- https://www.suse.com/security/cve/CVE-2024-56671.html
- https://www.suse.com/security/cve/CVE-2024-56672.html
- https://www.suse.com/security/cve/CVE-2024-56673.html
- https://www.suse.com/security/cve/CVE-2024-56674.html
- https://www.suse.com/security/cve/CVE-2024-56675.html
- https://www.suse.com/security/cve/CVE-2024-56676.html
- https://www.suse.com/security/cve/CVE-2024-56677.html
- https://www.suse.com/security/cve/CVE-2024-56678.html
- https://www.suse.com/security/cve/CVE-2024-56679.html
- https://www.suse.com/security/cve/CVE-2024-56680.html
- https://www.suse.com/security/cve/CVE-2024-56681.html
- https://www.suse.com/security/cve/CVE-2024-56682.html
- https://www.suse.com/security/cve/CVE-2024-56683.html
- https://www.suse.com/security/cve/CVE-2024-56684.html
- https://www.suse.com/security/cve/CVE-2024-56685.html
- https://www.suse.com/security/cve/CVE-2024-56686.html
- https://www.suse.com/security/cve/CVE-2024-56687.html
- https://www.suse.com/security/cve/CVE-2024-56688.html
- https://www.suse.com/security/cve/CVE-2024-56689.html
- https://www.suse.com/security/cve/CVE-2024-56690.html
- https://www.suse.com/security/cve/CVE-2024-56691.html
- https://www.suse.com/security/cve/CVE-2024-56692.html
- https://www.suse.com/security/cve/CVE-2024-56693.html
- https://www.suse.com/security/cve/CVE-2024-56694.html
- https://www.suse.com/security/cve/CVE-2024-56695.html
- https://www.suse.com/security/cve/CVE-2024-56696.html
- https://www.suse.com/security/cve/CVE-2024-56697.html
- https://www.suse.com/security/cve/CVE-2024-56698.html
- https://www.suse.com/security/cve/CVE-2024-56699.html
- https://www.suse.com/security/cve/CVE-2024-56700.html
- https://www.suse.com/security/cve/CVE-2024-56701.html
- https://www.suse.com/security/cve/CVE-2024-56702.html
- https://www.suse.com/security/cve/CVE-2024-56703.html
- https://www.suse.com/security/cve/CVE-2024-56704.html
- https://www.suse.com/security/cve/CVE-2024-56705.html
- https://www.suse.com/security/cve/CVE-2024-56706.html
- https://www.suse.com/security/cve/CVE-2024-56707.html
- https://www.suse.com/security/cve/CVE-2024-56708.html
- https://www.suse.com/security/cve/CVE-2024-56709.html
- https://www.suse.com/security/cve/CVE-2024-56710.html
- https://www.suse.com/security/cve/CVE-2024-56711.html
- https://www.suse.com/security/cve/CVE-2024-56712.html
- https://www.suse.com/security/cve/CVE-2024-56713.html
- https://www.suse.com/security/cve/CVE-2024-56714.html
- https://www.suse.com/security/cve/CVE-2024-56715.html
- https://www.suse.com/security/cve/CVE-2024-56716.html
- https://www.suse.com/security/cve/CVE-2024-56717.html
- https://www.suse.com/security/cve/CVE-2024-56718.html
- https://www.suse.com/security/cve/CVE-2024-56719.html
- https://www.suse.com/security/cve/CVE-2024-56720.html
- https://www.suse.com/security/cve/CVE-2024-56721.html
- https://www.suse.com/security/cve/CVE-2024-56722.html
- https://www.suse.com/security/cve/CVE-2024-56723.html
- https://www.suse.com/security/cve/CVE-2024-56724.html
- https://www.suse.com/security/cve/CVE-2024-56725.html
- https://www.suse.com/security/cve/CVE-2024-56726.html
- https://www.suse.com/security/cve/CVE-2024-56727.html
- https://www.suse.com/security/cve/CVE-2024-56728.html
- https://www.suse.com/security/cve/CVE-2024-56729.html
- https://www.suse.com/security/cve/CVE-2024-56730.html
- https://www.suse.com/security/cve/CVE-2024-56739.html
- https://www.suse.com/security/cve/CVE-2024-56740.html
- https://www.suse.com/security/cve/CVE-2024-56741.html
- https://www.suse.com/security/cve/CVE-2024-56742.html
- https://www.suse.com/security/cve/CVE-2024-56743.html
- https://www.suse.com/security/cve/CVE-2024-56744.html
- https://www.suse.com/security/cve/CVE-2024-56745.html
- https://www.suse.com/security/cve/CVE-2024-56746.html
- https://www.suse.com/security/cve/CVE-2024-56747.html
- https://www.suse.com/security/cve/CVE-2024-56748.html
- https://www.suse.com/security/cve/CVE-2024-56749.html
- https://www.suse.com/security/cve/CVE-2024-56750.html
- https://www.suse.com/security/cve/CVE-2024-56751.html
- https://www.suse.com/security/cve/CVE-2024-56752.html
- https://www.suse.com/security/cve/CVE-2024-56753.html
- https://www.suse.com/security/cve/CVE-2024-56754.html
- https://www.suse.com/security/cve/CVE-2024-56755.html
対処方法
各ディストリビューションの案内に従い、アップデートを行ってください。