kernel-syms vulnerabilities

Direct Vulnerabilities

Known vulnerabilities in the kernel-syms package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • H
CVE-2024-36940

<6.4.0-150600.23.7.1
  • M
CVE-2024-36931

<6.4.0-150600.23.7.1
  • L
CVE-2024-36955

<6.4.0-150600.23.7.1
  • M
CVE-2024-36951

<6.4.0-150600.23.7.1
  • M
CVE-2024-36949

<6.4.0-150600.23.7.1
  • L
CVE-2024-36947

<6.4.0-150600.23.7.1
  • L
CVE-2024-36906

<6.4.0-150600.23.7.1
  • M
NULL Pointer Dereference

<6.4.0-150600.23.7.1
  • L
CVE-2024-36936

<6.4.0-150600.23.7.1
  • H
CVE-2024-36030

<6.4.0-150600.23.7.1
  • M
CVE-2024-36016

<6.4.0-150600.23.7.1
  • M
CVE-2024-36942

<6.4.0-150600.23.7.1
  • M
CVE-2024-36029

<6.4.0-150600.23.7.1
  • M
CVE-2024-36880

<6.4.0-150600.23.7.1
  • M
CVE-2024-36020

<6.4.0-150600.23.7.1
  • M
CVE-2024-36011

<6.4.0-150600.23.7.1
  • M
NULL Pointer Dereference

<6.4.0-150600.23.7.1
  • M
CVE-2024-36019

<6.4.0-150600.23.7.1
  • M
CVE-2024-36025

<6.4.0-150600.23.7.1
  • M
CVE-2024-36009

<6.4.0-150600.23.7.1
  • M
CVE-2024-36928

<6.4.0-150600.23.7.1
  • H
CVE-2024-36921

<6.4.0-150600.23.7.1
  • M
CVE-2024-35999

<6.4.0-150600.23.7.1
  • M
CVE-2024-36959

<6.4.0-150600.23.7.1
  • M
CVE-2024-36890

<6.4.0-150600.23.7.1
  • M
CVE-2024-36896

<6.4.0-150600.23.7.1
  • M
Out-of-bounds Read

<6.4.0-150600.23.7.1
  • M
CVE-2024-36894

<6.4.0-150600.23.7.1
  • M
CVE-2024-36950

<6.4.0-150600.23.7.1
  • L
CVE-2024-36032

<6.4.0-150600.23.7.1
  • L
CVE-2024-36895

<6.4.0-150600.23.7.1
  • M
Improper Locking

<6.4.0-150600.23.7.1
  • M
NULL Pointer Dereference

<6.4.0-150600.23.7.1
  • M
Loop with Unreachable Exit Condition ('Infinite Loop')

<6.4.0-150600.23.7.1
  • M
CVE-2024-35974

<6.4.0-150600.23.7.1
  • M
CVE-2024-35986

<6.4.0-150600.23.7.1
  • M
CVE-2024-35977

<6.4.0-150600.23.7.1
  • M
CVE-2024-35975

<6.4.0-150600.23.7.1
  • M
NULL Pointer Dereference

<6.4.0-150600.23.7.1
  • M
CVE-2024-36013

<6.4.0-150600.23.7.1
  • M
CVE-2024-36026

<6.4.0-150600.23.7.1
  • M
CVE-2024-35971

<6.4.0-150600.23.7.1
  • M
CVE-2024-36922

<6.4.0-150600.23.7.1
  • M
Memory Leak

<6.4.0-150600.23.7.1
  • M
Improper Locking

<6.4.0-150600.23.7.1
  • M
CVE-2024-35981

<6.4.0-150600.23.7.1
  • L
CVE-2024-35963

<6.4.0-150600.23.7.1
  • M
CVE-2024-35956

<6.4.0-150600.23.7.1
  • M
CVE-2024-35991

<6.4.0-150600.23.7.1
  • M
NULL Pointer Dereference

<6.4.0-150600.23.7.1
  • M
CVE-2024-35960

<6.4.0-150600.23.7.1
  • M
Memory Leak

<6.4.0-150600.23.7.1
  • M
CVE-2024-36944

<6.4.0-150600.23.7.1
  • M
CVE-2024-35969

<6.4.0-150600.23.7.1
  • M
CVE-2024-36941

<6.4.0-150600.23.7.1
  • M
CVE-2024-35958

<6.4.0-150600.23.7.1
  • M
CVE-2024-35967

<6.4.0-150600.23.7.1
  • M
CVE-2024-36918

<6.4.0-150600.23.7.1
  • M
CVE-2024-35946

<6.4.0-150600.23.7.1
  • M
CVE-2024-36014

<6.4.0-150600.23.7.1
  • M
CVE-2024-35947

<6.4.0-150600.23.7.1
  • M
CVE-2024-35952

<6.4.0-150600.23.7.1
  • M
CVE-2024-35932

<6.4.0-150600.23.7.1
  • M
CVE-2024-35945

<6.4.0-150600.23.7.1
  • M
CVE-2024-35961

<6.4.0-150600.23.7.1
  • L
CVE-2024-35937

<6.4.0-150600.23.7.1
  • M
CVE-2024-35950

<6.4.0-150600.23.7.1
  • M
CVE-2024-35935

<6.4.0-150600.23.7.1
  • M
CVE-2024-35927

<6.4.0-150600.23.7.1
  • M
CVE-2024-35924

<6.4.0-150600.23.7.1
  • M
CVE-2024-35951

<6.4.0-150600.23.7.1
  • M
CVE-2024-35936

<6.4.0-150600.23.7.1
  • M
CVE-2024-36898

<6.4.0-150600.23.7.1
  • L
CVE-2024-36885

<6.4.0-150600.23.7.1
  • M
CVE-2024-36006

<6.4.0-150600.23.7.1
  • M
CVE-2024-35931

<6.4.0-150600.23.7.1
  • M
CVE-2024-36002

<6.4.0-150600.23.7.1
  • M
CVE-2024-36021

<6.4.0-150600.23.7.1
  • M
CVE-2024-35928

<6.4.0-150600.23.7.1
  • M
CVE-2024-35989

<6.4.0-150600.23.7.1
  • M
CVE-2024-35911

<6.4.0-150600.23.7.1
  • M
CVE-2024-35879

<6.4.0-150600.23.7.1
  • M
CVE-2024-35903

<6.4.0-150600.23.7.1
  • M
CVE-2024-36018

<6.4.0-150600.23.7.1
  • M
CVE-2024-35878

<6.4.0-150600.23.7.1
  • H
CVE-2024-35905

<6.4.0-150600.23.7.1
  • M
CVE-2024-35930

<6.4.0-150600.23.7.1
  • M
CVE-2024-35891

<6.4.0-150600.23.7.1
  • M
CVE-2024-36015

<6.4.0-150600.23.7.1
  • M
CVE-2024-36012

<6.4.0-150600.23.7.1
  • M
CVE-2024-35901

<6.4.0-150600.23.7.1
  • M
CVE-2024-35883

<6.4.0-150600.23.7.1
  • M
CVE-2024-35973

<6.4.0-150600.23.7.1
  • M
CVE-2024-35995

<6.4.0-150600.23.7.1
  • M
CVE-2024-35966

<6.4.0-150600.23.7.1
  • H
CVE-2024-35862

<6.4.0-150600.23.7.1
  • M
CVE-2024-35865

<6.4.0-150600.23.7.1
  • H
CVE-2024-35864

<6.4.0-150600.23.7.1
  • M
CVE-2024-35866

<6.4.0-150600.23.7.1
  • M
CVE-2024-35965

<6.4.0-150600.23.7.1
  • M
CVE-2024-35854

<6.4.0-150600.23.7.1
  • M
CVE-2024-35872

<6.4.0-150600.23.7.1
  • M
CVE-2024-36007

<6.4.0-150600.23.7.1
  • M
CVE-2024-35870

<6.4.0-150600.23.7.1
  • M
CVE-2024-35904

<6.4.0-150600.23.7.1
  • H
CVE-2024-35867

<6.4.0-150600.23.7.1
  • M
CVE-2024-35851

<6.4.0-150600.23.7.1
  • M
CVE-2024-35850

<6.4.0-150600.23.7.1
  • M
CVE-2024-35849

<6.4.0-150600.23.7.1
  • M
CVE-2024-35955

<6.4.0-150600.23.7.1
  • M
CVE-2024-35953

<6.4.0-150600.23.7.1
  • M
CVE-2024-35889

<6.4.0-150600.23.7.1
  • M
CVE-2024-35838

<6.4.0-150600.23.7.1
  • M
CVE-2024-35835

<6.4.0-150600.23.7.1
  • M
CVE-2024-35959

<6.4.0-150600.23.7.1
  • M
CVE-2024-35841

<6.4.0-150600.23.7.1
  • M
CVE-2024-35875

<6.4.0-150600.23.7.1
  • M
CVE-2024-35964

<6.4.0-150600.23.7.1
  • H
CVE-2024-35869

<6.4.0-150600.23.7.1
  • L
CVE-2024-35940

<6.4.0-150600.23.7.1
  • M
CVE-2024-35944

<6.4.0-150600.23.7.1
  • M
CVE-2024-35954

<6.4.0-150600.23.7.1
  • M
CVE-2024-35828

<6.4.0-150600.23.7.1
  • M
CVE-2024-35808

<6.4.0-150600.23.7.1
  • M
CVE-2024-35804

<6.4.0-150600.23.7.1
  • M
CVE-2024-35922

<6.4.0-150600.23.7.1
  • M
CVE-2024-35803

<6.4.0-150600.23.7.1
  • M
CVE-2024-35943

<6.4.0-150600.23.7.1
  • M
CVE-2024-35815

<6.4.0-150600.23.7.1
  • M
CVE-2024-35800

<6.4.0-150600.23.7.1
  • L
CVE-2024-35938

<6.4.0-150600.23.7.1
  • M
CVE-2024-35834

<6.4.0-150600.23.7.1
  • M
CVE-2024-35795

<6.4.0-150600.23.7.1
  • M
CVE-2024-35921

<6.4.0-150600.23.7.1
  • M
CVE-2024-35917

<6.4.0-150600.23.7.1
  • M
CVE-2024-35909

<6.4.0-150600.23.7.1
  • M
CVE-2024-35914

<6.4.0-150600.23.7.1
  • M
CVE-2024-35825

<6.4.0-150600.23.7.1
  • M
CVE-2024-35933

<6.4.0-150600.23.7.1
  • M
CVE-2024-35833

<6.4.0-150600.23.7.1
  • M
CVE-2024-35916

<6.4.0-150600.23.7.1
  • M
CVE-2024-35824

<6.4.0-150600.23.7.1
  • M
CVE-2024-27436

<6.4.0-150600.23.7.1
  • M
CVE-2024-35821

<6.4.0-150600.23.7.1
  • M
CVE-2024-35915

<6.4.0-150600.23.7.1
  • H
CVE-2024-35817

<6.4.0-150600.23.7.1
  • M
CVE-2024-35895

<6.4.0-150600.23.7.1
  • M
CVE-2024-35819

<6.4.0-150600.23.7.1
  • M
CVE-2024-35885

<6.4.0-150600.23.7.1
  • M
CVE-2024-35794

<6.4.0-150600.23.7.1
  • M
CVE-2024-35786

<6.4.0-150600.23.7.1
  • M
CVE-2024-35791

<6.4.0-150600.23.7.1
  • M
CVE-2024-27418

<6.4.0-150600.23.7.1
  • M
CVE-2024-35796

<6.4.0-150600.23.7.1
  • M
CVE-2024-35907

<6.4.0-150600.23.7.1
  • M
CVE-2024-35813

<6.4.0-150600.23.7.1
  • M
CVE-2024-35812

<6.4.0-150600.23.7.1
  • M
CVE-2024-35912

<6.4.0-150600.23.7.1
  • M
CVE-2024-27434

<6.4.0-150600.23.7.1
  • M
CVE-2024-27432

<6.4.0-150600.23.7.1
  • H
CVE-2024-27398

<6.4.0-150600.23.7.1
  • H
CVE-2024-35861

<6.4.0-150600.23.7.1
  • M
CVE-2024-35806

<6.4.0-150600.23.7.1
  • M
CVE-2024-27396

<6.4.0-150600.23.7.1
  • M
CVE-2024-35801

<6.4.0-150600.23.7.1
  • M
CVE-2024-35887

<6.4.0-150600.23.7.1
  • M
CVE-2024-35877

<6.4.0-150600.23.7.1
  • M
CVE-2024-27411

<6.4.0-150600.23.7.1
  • M
CVE-2024-35868

<6.4.0-150600.23.7.1
  • H
CVE-2024-35863

<6.4.0-150600.23.7.1
  • M
CVE-2024-35837

<6.4.0-150600.23.7.1
  • M
CVE-2024-27057

<6.4.0-150600.23.7.1
  • M
CVE-2024-35790

<6.4.0-150600.23.7.1
  • M
CVE-2024-27028

<6.4.0-150600.23.7.1
  • M
CVE-2024-35847

<6.4.0-150600.23.7.1
  • M
CVE-2024-35836

<6.4.0-150600.23.7.1
  • M
CVE-2024-27046

<6.4.0-150600.23.7.1
  • M
CVE-2024-27062

<6.4.0-150600.23.7.1
  • M
CVE-2024-27027

<6.4.0-150600.23.7.1
  • M
CVE-2024-27435

<6.4.0-150600.23.7.1
  • M
CVE-2024-35829

<6.4.0-150600.23.7.1
  • M
CVE-2024-27416

<6.4.0-150600.23.7.1
  • M
CVE-2024-35830

<6.4.0-150600.23.7.1
  • M
CVE-2024-27400

<6.4.0-150600.23.7.1
  • M
CVE-2024-35852

<6.4.0-150600.23.7.1
  • M
CVE-2024-27413

<6.4.0-150600.23.7.1
  • M
CVE-2024-27030

<6.4.0-150600.23.7.1
  • M
CVE-2024-27002

<6.4.0-150600.23.7.1
  • M
CVE-2024-35842

<6.4.0-150600.23.7.1
  • M
CVE-2024-35860

<6.4.0-150600.23.7.1
  • M
CVE-2024-27001

<6.4.0-150600.23.7.1
  • M
CVE-2024-35845

<6.4.0-150600.23.7.1
  • L
CVE-2024-27405

<6.4.0-150600.23.7.1
  • M
CVE-2024-35811

<6.4.0-150600.23.7.1
  • M
CVE-2024-27395

<6.4.0-150600.23.7.1
  • M
CVE-2024-27417

<6.4.0-150600.23.7.1
  • M
CVE-2024-26996

<6.4.0-150600.23.7.1
  • M
CVE-2024-35810

<6.4.0-150600.23.7.1
  • M
CVE-2024-27388

<6.4.0-150600.23.7.1
  • M
CVE-2024-35799

<6.4.0-150600.23.7.1
  • M
CVE-2024-27389

<6.4.0-150600.23.7.1
  • M
CVE-2024-35823

<6.4.0-150600.23.7.1
  • L
CVE-2024-35822

<6.4.0-150600.23.7.1
  • M
Memory Leak

<6.4.0-150600.23.7.1
  • M
CVE-2024-26982

<6.4.0-150600.23.7.1
  • M
CVE-2024-26983

<6.4.0-150600.23.7.1
  • M
CVE-2024-35814

<6.4.0-150600.23.7.1
  • M
CVE-2024-26962

<6.4.0-150600.23.7.1
  • M
CVE-2024-26960

<6.4.0-150600.23.7.1
  • M
CVE-2024-35809

<6.4.0-150600.23.7.1
  • M
CVE-2024-27431

<6.4.0-150600.23.7.1
  • M
Improper Locking

<6.4.0-150600.23.7.1
  • M
NULL Pointer Dereference

<6.4.0-150600.23.7.1
  • M
CVE-2024-35788

<6.4.0-150600.23.7.1
  • L
CVE-2024-27408

<6.4.0-150600.23.7.1
  • M
CVE-2024-26958

<6.4.0-150600.23.7.1
  • H
CVE-2024-35789

<6.4.0-150600.23.7.1
  • M
CVE-2024-26964

<6.4.0-150600.23.7.1
  • M
CVE-2024-26950

<6.4.0-150600.23.7.1
  • M
CVE-2024-27401

<6.4.0-150600.23.7.1
  • M
CVE-2024-27008

<6.4.0-150600.23.7.1
  • M
CVE-2024-26991

<6.4.0-150600.23.7.1
  • M
NULL Pointer Dereference

<6.4.0-150600.23.7.1
  • M
CVE-2024-26999

<6.4.0-150600.23.7.1
  • M
CVE-2024-26988

<6.4.0-150600.23.7.1
  • M
CVE-2024-26995

<6.4.0-150600.23.7.1
  • M
CVE-2024-27399

<6.4.0-150600.23.7.1
  • M
Improper Locking

<6.4.0-150600.23.7.1
  • M
CVE-2024-35784

<6.4.0-150600.23.7.1
  • L
CVE-2024-26935

<6.4.0-150600.23.7.1
  • M
CVE-2024-26922

<6.4.0-150600.23.7.1
  • M
CVE-2024-27393

<6.4.0-150600.23.7.1
  • H
CVE-2024-26921

<6.4.0-150600.23.7.1
  • M
CVE-2024-27410

<6.4.0-150600.23.7.1
  • M
CVE-2024-27412

<6.4.0-150600.23.7.1
  • M
CVE-2024-26989

<6.4.0-150600.23.7.1
  • M
CVE-2024-26994

<6.4.0-150600.23.7.1
  • M
CVE-2024-27056

<6.4.0-150600.23.7.1
  • M
CVE-2024-27031

<6.4.0-150600.23.7.1
  • M
CVE-2024-26906

<6.4.0-150600.23.7.1
  • M
CVE-2024-26981

<6.4.0-150600.23.7.1
  • M
Improper Locking

<6.4.0-150600.23.7.1
  • M
CVE-2024-26948

<6.4.0-150600.23.7.1
  • M
CVE-2024-26961

<6.4.0-150600.23.7.1
  • M
CVE-2024-27067

<6.4.0-150600.23.7.1
  • M
Use of Uninitialized Resource

<6.4.0-150600.23.7.1
  • L
CVE-2024-27003

<6.4.0-150600.23.7.1
  • M
CVE-2024-26963

<6.4.0-150600.23.7.1
  • M
CVE-2024-27036

<6.4.0-150600.23.7.1
  • M
CVE-2024-27080

<6.4.0-150600.23.7.1
  • M
CVE-2024-26868

<6.4.0-150600.23.7.1
  • M
CVE-2024-26943

<6.4.0-150600.23.7.1
  • M
CVE-2024-26946

<6.4.0-150600.23.7.1
  • L
CVE-2024-27004

<6.4.0-150600.23.7.1
  • M
CVE-2024-26854

<6.4.0-150600.23.7.1
  • M
CVE-2024-26857

<6.4.0-150600.23.7.1
  • M
Improper Locking

<6.4.0-150600.23.7.1
  • M
Use After Free

<6.4.0-150600.23.7.1
  • M
CVE-2024-26984

<6.4.0-150600.23.7.1
  • M
Allocation of Resources Without Limits or Throttling

<6.4.0-150600.23.7.1
  • M
CVE-2024-26836

<6.4.0-150600.23.7.1
  • M
CVE-2024-26925

<6.4.0-150600.23.7.1
  • H
CVE-2024-27029

<6.4.0-150600.23.7.1
  • M
CVE-2024-26807

<6.4.0-150600.23.7.1
  • L
CVE-2024-27000

<6.4.0-150600.23.7.1
  • M
CVE-2024-26997

<6.4.0-150600.23.7.1
  • M
Memory Leak

<6.4.0-150600.23.7.1
  • M
CVE-2024-26882

<6.4.0-150600.23.7.1
  • M
Out-of-Bounds

<6.4.0-150600.23.7.1
  • M
CVE-2024-26786

<6.4.0-150600.23.7.1
  • M
Out-of-Bounds

<6.4.0-150600.23.7.1
  • M
CVE-2024-26972

<6.4.0-150600.23.7.1
  • L
CVE-2024-26992

<6.4.0-150600.23.7.1
  • M
CVE-2024-26957

<6.4.0-150600.23.7.1
  • M
CVE-2024-26862

<6.4.0-150600.23.7.1
  • M
CVE-2024-26802

<6.4.0-150600.23.7.1
  • M
CVE-2024-26993

<6.4.0-150600.23.7.1
  • M
CVE-2024-26866

<6.4.0-150600.23.7.1
  • M
CVE-2024-26855

<6.4.0-150600.23.7.1
  • M
CVE-2024-26990

<6.4.0-150600.23.7.1
  • M
CVE-2024-26870

<6.4.0-150600.23.7.1
  • M
CVE-2024-26973

<6.4.0-150600.23.7.1
  • M
CVE-2024-26861

<6.4.0-150600.23.7.1
  • L
CVE-2024-26764

<6.4.0-150600.23.7.1
  • M
CVE-2024-26853

<6.4.0-150600.23.7.1
  • M
CVE-2024-26858

<6.4.0-150600.23.7.1
  • M
CVE-2024-26856

<6.4.0-150600.23.7.1
  • L
CVE-2024-26938

<6.4.0-150600.23.7.1
  • M
CVE-2024-26760

<6.4.0-150600.23.7.1
  • M
CVE-2024-26832

<6.4.0-150600.23.7.1
  • M
CVE-2024-26742

<6.4.0-150600.23.7.1
  • M
CVE-2024-26773

<6.4.0-150600.23.7.1
  • M
CVE-2024-26822

<6.4.0-150600.23.7.1
  • M
CVE-2024-26928

<6.4.0-150600.23.7.1
  • M
CVE-2024-26951

<6.4.0-150600.23.7.1
  • M
CVE-2024-26793

<6.4.0-150600.23.7.1
  • M
CVE-2024-26923

<6.4.0-150600.23.7.1
  • M
NULL Pointer Dereference

<6.4.0-150600.23.7.1
  • M
CVE-2024-26731

<6.4.0-150600.23.7.1
  • L
Use of Uninitialized Resource

<6.4.0-150600.23.7.1
  • M
CVE-2024-26791

<6.4.0-150600.23.7.1
  • M
CVE-2024-26739

<6.4.0-150600.23.7.1
  • M
CVE-2024-26945

<6.4.0-150600.23.7.1
  • M
CVE-2024-26775

<6.4.0-150600.23.7.1
  • M
Out-of-Bounds

<6.4.0-150600.23.7.1
  • M
CVE-2024-26714

<6.4.0-150600.23.7.1
  • L
CVE-2024-26937

<6.4.0-150600.23.7.1
  • M
CVE-2024-26774

<6.4.0-150600.23.7.1
  • M
CVE-2024-26940

<6.4.0-150600.23.7.1
  • M
Double Free

<6.4.0-150600.23.7.1
  • M
CVE-2024-26878

<6.4.0-150600.23.7.1
  • L
CVE-2024-267600

<6.4.0-150600.23.7.1
  • M
CVE-2024-26684

<6.4.0-150600.23.7.1
  • M
CVE-2024-26783

<6.4.0-150600.23.7.1
  • M
CVE-2024-26679

<6.4.0-150600.23.7.1
  • M
CVE-2024-26761

<6.4.0-150600.23.7.1
  • M
CVE-2024-26674

<6.4.0-150600.23.7.1
  • M
CVE-2024-26860

<6.4.0-150600.23.7.1
  • M
NULL Pointer Dereference

<6.4.0-150600.23.7.1
  • M
CVE-2024-26846

<6.4.0-150600.23.7.1
  • M
CVE-2024-26726

<6.4.0-150600.23.7.1
  • M
CVE-2024-26815

<6.4.0-150600.23.7.1
  • M
CVE-2024-26816

<6.4.0-150600.23.7.1
  • M
CVE-2024-26692

<6.4.0-150600.23.7.1
  • M
CVE-2024-26805

<6.4.0-150600.23.7.1
  • M
CVE-2024-26794

<6.4.0-150600.23.7.1
  • M
CVE-2024-26673

<6.4.0-150600.23.7.1
  • M
CVE-2024-26654

<6.4.0-150600.23.7.1
  • M
CVE-2024-26642

<6.4.0-150600.23.7.1
  • M
CVE-2024-26638

<6.4.0-150600.23.7.1
  • M
CVE-2024-26772

<6.4.0-150600.23.7.1
  • M
CVE-2024-26769

<6.4.0-150600.23.7.1
  • M
CVE-2024-26657

<6.4.0-150600.23.7.1
  • M
CVE-2024-26614

<6.4.0-150600.23.7.1
  • M
CVE-2024-26632

<6.4.0-150600.23.7.1
  • L
CVE-2024-26844

<6.4.0-150600.23.7.1
  • M
CVE-2024-26611

<6.4.0-150600.23.7.1
  • M
CVE-2024-26601

<6.4.0-150600.23.7.1
  • M
CVE-2024-26671

<6.4.0-150600.23.7.1
  • M
CVE-2024-26737

<6.4.0-150600.23.7.1
  • M
CVE-2024-26656

<6.4.0-150600.23.7.1
  • M
CVE-2024-26733

<6.4.0-150600.23.7.1
  • M
Improper Check for Unusual or Exceptional Conditions

<6.4.0-150600.23.7.1
  • M
CVE-2024-26740

<6.4.0-150600.23.7.1
  • M
Use After Free

<6.4.0-150600.23.7.1
  • M
NULL Pointer Dereference

<6.4.0-150600.23.7.1
  • M
CVE-2024-26704

<6.4.0-150600.23.7.1
  • M
CVE-2024-21823

<6.4.0-150600.23.7.1
  • M
Improper Locking

<6.4.0-150600.23.7.1
  • M
CVE-2024-26685

<6.4.0-150600.23.7.1
  • M
Buffer Overflow

<6.4.0-150600.23.7.1
  • L
CVE-2024-26650

<6.4.0-150600.23.7.1
  • M
NULL Pointer Dereference

<6.4.0-150600.23.7.1
  • M
CVE-2023-52695

<6.4.0-150600.23.7.1
  • M
CVE-2023-52694

<6.4.0-150600.23.7.1
  • M
CVE-2023-52860

<6.4.0-150600.23.7.1
  • M
CVE-2024-26643

<6.4.0-150600.23.7.1
  • M
CVE-2023-52882

<6.4.0-150600.23.7.1
  • M
Use After Free

<6.4.0-150600.23.7.1
  • M
CVE-2023-52697

<6.4.0-150600.23.7.1
  • M
Race Condition

<6.4.0-150600.23.7.1
  • M
CVE-2023-52687

<6.4.0-150600.23.7.1
  • L
CVE-2023-52698

<6.4.0-150600.23.7.1
  • M
CVE-2023-52685

<6.4.0-150600.23.7.1
  • M
CVE-2023-52692

<6.4.0-150600.23.7.1
  • M
CVE-2023-52680

<6.4.0-150600.23.7.1
  • M
CVE-2023-52691

<6.4.0-150600.23.7.1
  • M
CVE-2023-52678

<6.4.0-150600.23.7.1
  • M
CVE-2023-52690

<6.4.0-150600.23.7.1
  • H
CVE-2023-52676

<6.4.0-150600.23.7.1
  • M
CVE-2023-52681

<6.4.0-150600.23.7.1
  • M
CVE-2023-52771

<6.4.0-150600.23.7.1
  • M
CVE-2023-52696

<6.4.0-150600.23.7.1
  • M
CVE-2023-52679

<6.4.0-150600.23.7.1
  • M
CVE-2023-52693

<6.4.0-150600.23.7.1
  • M
CVE-2023-52683

<6.4.0-150600.23.7.1
  • M
CVE-2023-52675

<6.4.0-150600.23.7.1
  • M
CVE-2023-52674

<6.4.0-150600.23.7.1
  • M
CVE-2023-52671

<6.4.0-150600.23.7.1
  • M
CVE-2023-52670

<6.4.0-150600.23.7.1
  • M
CVE-2023-52660

<6.4.0-150600.23.7.1
  • M
CVE-2023-52686

<6.4.0-150600.23.7.1
  • M
CVE-2023-52654

<6.4.0-150600.23.7.1
  • M
CVE-2023-52655

<6.4.0-150600.23.7.1
  • M
CVE-2023-52664

<6.4.0-150600.23.7.1
  • L
CVE-2023-52653

<6.4.0-150600.23.7.1
  • L
CVE-2023-52661

<6.4.0-150600.23.7.1
  • M
CVE-2023-52641

<6.4.0-150600.23.7.1
  • M
CVE-2023-52659

<6.4.0-150600.23.7.1
  • M
CVE-2023-52673

<6.4.0-150600.23.7.1
  • M
CVE-2023-52657

<6.4.0-150600.23.7.1
  • M
CVE-2023-52669

<6.4.0-150600.23.7.1
  • M
CVE-2023-52658

<6.4.0-150600.23.7.1
  • M
CVE-2023-52635

<6.4.0-150600.23.7.1
  • M
Race Condition

<6.4.0-150600.23.7.1
  • M
CVE-2023-52667

<6.4.0-150600.23.7.1
  • M
CVE-2023-52662

<6.4.0-150600.23.7.1
  • L
CVE-2023-52652

<6.4.0-150600.23.7.1
  • M
CVE-2023-52616

<6.4.0-150600.23.7.1
  • M
CVE-2023-52631

<6.4.0-150600.23.7.1
  • M
CVE-2023-52663

<6.4.0-150600.23.7.1
  • M
CVE-2023-52618

<6.4.0-150600.23.7.1
  • M
Out-of-Bounds

<6.4.0-150600.23.7.1
  • M
Improper Locking

<6.4.0-150600.23.7.1
  • M
CVE-2023-52640

<6.4.0-150600.23.7.1
  • M
CVE-2023-52503

<6.4.0-150600.23.7.1
  • L
NULL Pointer Dereference

<6.4.0-150600.23.7.1
  • M
NULL Pointer Dereference

<6.4.0-150600.23.7.1
  • M
CVE-2024-41017

<6.4.0-150600.23.17.1
  • L
CVE-2024-41013

<6.4.0-150600.23.17.1
  • L
CVE-2024-40999

<6.4.0-150600.23.17.1
  • L
CVE-2024-40975

<6.4.0-150600.23.17.1
  • M
Memory Leak

<6.4.0-150600.23.17.1
  • M
CVE-2024-40947

<6.4.0-150600.23.17.1
  • M
CVE-2024-40972

<6.4.0-150600.23.17.1
  • M
CVE-2024-41014

<6.4.0-150600.23.17.1
  • M
CVE-2024-41091

<6.4.0-150600.23.17.1
  • H
CVE-2024-41090

<6.4.0-150600.23.17.1
  • M
NULL Pointer Dereference

<6.4.0-150600.23.17.1
  • M
CVE-2024-40970

<6.4.0-150600.23.17.1
  • H
Incorrect Calculation

<6.4.0-150600.23.17.1
  • L
CVE-2024-40928

<6.4.0-150600.23.17.1
  • M
CVE-2024-39498

<6.4.0-150600.23.17.1
  • M
CVE-2024-40979

<6.4.0-150600.23.17.1
  • M
CVE-2024-40940

<6.4.0-150600.23.17.1
  • M
CVE-2024-40923

<6.4.0-150600.23.17.1
  • M
CVE-2024-40998

<6.4.0-150600.23.17.1
  • H
Use After Free

<6.4.0-150600.23.17.1
  • M
NULL Pointer Dereference

<6.4.0-150600.23.17.1
  • M
CVE-2024-39481

<6.4.0-150600.23.17.1
  • M
CVE-2024-40966

<6.4.0-150600.23.17.1
  • M
CVE-2024-39479

<6.4.0-150600.23.17.1
  • M
CVE-2024-39507

<6.4.0-150600.23.17.1
  • M
CVE-2024-40948

<6.4.0-150600.23.17.1
  • M
Divide By Zero

<6.4.0-150600.23.17.1
  • M
CVE-2024-40953

<6.4.0-150600.23.17.1
  • M
CVE-2024-39502

<6.4.0-150600.23.17.1
  • M
CVE-2024-40919

<6.4.0-150600.23.17.1
  • M
CVE-2024-40935

<6.4.0-150600.23.17.1
  • H
CVE-2024-40937

<6.4.0-150600.23.17.1
  • M
CVE-2024-40901

<6.4.0-150600.23.17.1
  • M
Allocation of Resources Without Limits or Throttling

<6.4.0-150600.23.17.1
  • M
CVE-2024-40908

<6.4.0-150600.23.17.1
  • M
NULL Pointer Dereference

<6.4.0-150600.23.17.1
  • M
CVE-2024-40931

<6.4.0-150600.23.17.1
  • M
CVE-2024-38586

<6.4.0-150600.23.17.1
  • M
NULL Pointer Dereference

<6.4.0-150600.23.17.1
  • M
Out-of-bounds Read

<6.4.0-150600.23.17.1
  • M
CVE-2024-36950

<6.4.0-150600.23.17.1
  • L
CVE-2024-39490

<6.4.0-150600.23.17.1
  • M
Use After Free

<6.4.0-150600.23.17.1
  • M
Use After Free

<6.4.0-150600.23.17.1
  • M
CVE-2024-38659

<6.4.0-150600.23.17.1
  • M
CVE-2024-36942

<6.4.0-150600.23.17.1
  • M
Improper Locking

<6.4.0-150600.23.17.1
  • M
CVE-2024-40925

<6.4.0-150600.23.17.1
  • M
CVE-2024-38604

<6.4.0-150600.23.17.1
  • M
Improper Locking

<6.4.0-150600.23.17.1
  • M
Allocation of Resources Without Limits or Throttling

<6.4.0-150600.23.17.1
  • M
CVE-2024-36912

<6.4.0-150600.23.17.1
  • H
CVE-2024-36974

<6.4.0-150600.23.17.1
  • M
CVE-2024-36946

<6.4.0-150600.23.17.1
  • M
CVE-2024-36922

<6.4.0-150600.23.17.1
  • M
CVE-2024-36004

<6.4.0-150600.23.17.1
  • M
NULL Pointer Dereference

<6.4.0-150600.23.17.1
  • M
Allocation of Resources Without Limits or Throttling

<6.4.0-150600.23.17.1
  • M
CVE-2024-38558

<6.4.0-150600.23.17.1
  • M
CVE-2024-36944

<6.4.0-150600.23.17.1
  • M
CVE-2024-35893

<6.4.0-150600.23.17.1
  • M
CVE-2024-39276

<6.4.0-150600.23.17.1
  • M
CVE-2024-36951

<6.4.0-150600.23.17.1
  • M
CVE-2024-36913

<6.4.0-150600.23.17.1
  • M
CVE-2024-36959

<6.4.0-150600.23.17.1
  • M
CVE-2024-36910

<6.4.0-150600.23.17.1
  • M
CVE-2024-36941

<6.4.0-150600.23.17.1
  • L
CVE-2024-36955

<6.4.0-150600.23.17.1
  • H
CVE-2024-36940

<6.4.0-150600.23.17.1
  • M
CVE-2024-35890

<6.4.0-150600.23.17.1
  • M
CVE-2024-36949

<6.4.0-150600.23.17.1
  • M
CVE-2024-36911

<6.4.0-150600.23.17.1
  • L
CVE-2024-36947

<6.4.0-150600.23.17.1
  • M
CVE-2024-27064

<6.4.0-150600.23.17.1
  • L
CVE-2024-36889

<6.4.0-150600.23.17.1
  • M
CVE-2024-36003

<6.4.0-150600.23.17.1
  • M
NULL Pointer Dereference

<6.4.0-150600.23.17.1
  • M
CVE-2024-35908

<6.4.0-150600.23.17.1
  • L
CVE-2024-35934

<6.4.0-150600.23.17.1
  • M
CVE-2024-36909

<6.4.0-150600.23.17.1
  • M
CVE-2024-36914

<6.4.0-150600.23.17.1
  • M
CVE-2024-27065

<6.4.0-150600.23.17.1
  • M
CVE-2024-35854

<6.4.0-150600.23.17.1
  • M
CVE-2024-27404

<6.4.0-150600.23.17.1
  • M
CVE-2024-35805

<6.4.0-150600.23.17.1
  • M
CVE-2024-26944

<6.4.0-150600.23.17.1
  • M
CVE-2024-35853

<6.4.0-150600.23.17.1
  • M
CVE-2024-35899

<6.4.0-150600.23.17.1
  • M
CVE-2024-26826

<6.4.0-150600.23.17.1
  • M
CVE-2024-27402

<6.4.0-150600.23.17.1
  • M
Race Condition

<6.4.0-150600.23.17.1
  • M
NULL Pointer Dereference

<6.4.0-150600.23.17.1
  • M
Race Condition

<6.4.0-150600.23.17.1
  • L
CVE-2024-35942

<6.4.0-150600.23.17.1
  • M
CVE-2024-27025

<6.4.0-150600.23.17.1
  • M
Memory Leak

<6.4.0-150600.23.17.1
  • M
CVE-2024-27015

<6.4.0-150600.23.17.1
  • M
CVE-2024-26665

<6.4.0-150600.23.17.1
  • M
CVE-2024-26734

<6.4.0-150600.23.17.1
  • M
CVE-2024-26663

<6.4.0-150600.23.17.1
  • M
CVE-2024-26635

<6.4.0-150600.23.17.1
  • M
CVE-2024-26636

<6.4.0-150600.23.17.1
  • M
CVE-2024-26785

<6.4.0-150600.23.17.1
  • M
CVE-2024-26691

<6.4.0-150600.23.17.1
  • M
CVE-2024-26633

<6.4.0-150600.23.17.1
  • M
CVE-2024-26863

<6.4.0-150600.23.17.1
  • M
CVE-2024-27016

<6.4.0-150600.23.17.1
  • M
CVE-2024-26623

<6.4.0-150600.23.17.1
  • L
NULL Pointer Dereference

<6.4.0-150600.23.17.1
  • M
CVE-2024-26641

<6.4.0-150600.23.17.1
  • M
CVE-2024-25741

<6.4.0-150600.23.17.1
  • H
Use After Free

<6.4.0-150600.23.17.1
  • M
CVE-2024-26615

<6.4.0-150600.23.17.1
  • M
CVE-2023-52751

<6.4.0-150600.23.17.1
  • M
Out-of-Bounds

<6.4.0-150600.23.17.1
  • M
CVE-2023-52775

<6.4.0-150600.23.17.1
  • M
CVE-2023-47210

<6.4.0-150600.23.17.1
  • M
CVE-2023-38417

<6.4.0-150600.23.17.1
  • M
CVE-2024-39469

<6.4.0-150600.23.14.2
  • M
CVE-2024-39362

<6.4.0-150600.23.14.2
  • M
CVE-2024-38628

<6.4.0-150600.23.14.2
  • M
NULL Pointer Dereference

<6.4.0-150600.23.14.2
  • M
NULL Pointer Dereference

<6.4.0-150600.23.14.2
  • M
Buffer Overflow

<6.4.0-150600.23.14.2
  • M
Out-of-bounds Read

<6.4.0-150600.23.14.2
  • M
Improper Initialization

<6.4.0-150600.23.14.2
  • L
CVE-2024-38636

<6.4.0-150600.23.14.2
  • M
CVE-2024-38630

<6.4.0-150600.23.14.2
  • M
Improper Locking

<6.4.0-150600.23.14.2
  • M
Integer Overflow or Wraparound

<6.4.0-150600.23.14.2
  • M
CVE-2024-38633

<6.4.0-150600.23.14.2
  • M
CVE-2024-38629

<6.4.0-150600.23.14.2
  • M
CVE-2024-38611

<6.4.0-150600.23.14.2
  • M
Out-of-bounds Read

<6.4.0-150600.23.14.2
  • M
Improper Locking

<6.4.0-150600.23.14.2
  • M
CVE-2024-38663

<6.4.0-150600.23.14.2
  • M
Use After Free

<6.4.0-150600.23.14.2
  • M
CVE-2024-38619

<6.4.0-150600.23.14.2
  • M
CVE-2024-38602

<6.4.0-150600.23.14.2
  • M
CVE-2024-38622

<6.4.0-150600.23.14.2
  • M
CVE-2024-39296

<6.4.0-150600.23.14.2
  • L
CVE-2024-38595

<6.4.0-150600.23.14.2
  • M
NULL Pointer Dereference

<6.4.0-150600.23.14.2
  • H
CVE-2024-38599

<6.4.0-150600.23.14.2
  • M
CVE-2024-38618

<6.4.0-150600.23.14.2
  • M
CVE-2024-38627

<6.4.0-150600.23.14.2
  • M
Improper Locking

<6.4.0-150600.23.14.2
  • M
CVE-2024-38616

<6.4.0-150600.23.14.2
  • M
CVE-2024-38635

<6.4.0-150600.23.14.2
  • M
CVE-2024-38621

<6.4.0-150600.23.14.2
  • M
CVE-2024-38588

<6.4.0-150600.23.14.2
  • M
CVE-2024-38634

<6.4.0-150600.23.14.2
  • M
Improper Locking

<6.4.0-150600.23.14.2
  • M
CVE-2024-38601

<6.4.0-150600.23.14.2
  • H
CVE-2024-38610

<6.4.0-150600.23.14.2
  • M
CVE-2024-38617

<6.4.0-150600.23.14.2
  • M
CVE-2024-38605

<6.4.0-150600.23.14.2
  • M
CVE-2024-38615

<6.4.0-150600.23.14.2
  • M
CVE-2024-38568

<6.4.0-150600.23.14.2
  • M
CVE-2024-38594

<6.4.0-150600.23.14.2
  • M
CVE-2024-38592

<6.4.0-150600.23.14.2
  • M
Improper Locking

<6.4.0-150600.23.14.2
  • M
Memory Leak

<6.4.0-150600.23.14.2
  • M
Use After Free

<6.4.0-150600.23.14.2
  • M
CVE-2024-38559

<6.4.0-150600.23.14.2
  • M
Use After Free

<6.4.0-150600.23.14.2
  • M
CVE-2024-38587

<6.4.0-150600.23.14.2
  • M
NULL Pointer Dereference

<6.4.0-150600.23.14.2
  • M
CVE-2024-38580

<6.4.0-150600.23.14.2
  • M
CVE-2024-38575

<6.4.0-150600.23.14.2
  • M
CVE-2024-38579

<6.4.0-150600.23.14.2
  • M
CVE-2024-38582

<6.4.0-150600.23.14.2
  • M
CVE-2024-38573

<6.4.0-150600.23.14.2
  • M
Use After Free

<6.4.0-150600.23.14.2
  • M
CVE-2024-38572

<6.4.0-150600.23.14.2
  • M
Improper Locking

<6.4.0-150600.23.14.2
  • M
CVE-2024-38578

<6.4.0-150600.23.14.2
  • M
Use After Free

<6.4.0-150600.23.14.2
  • M
CVE-2024-38590

<6.4.0-150600.23.14.2
  • M
CVE-2024-38544

<6.4.0-150600.23.14.2
  • M
Improper Validation of Array Index

<6.4.0-150600.23.14.2
  • M
CVE-2024-38566

<6.4.0-150600.23.14.2
  • M
CVE-2024-38560

<6.4.0-150600.23.14.2
  • M
CVE-2024-38567

<6.4.0-150600.23.14.2
  • L
Memory Leak

<6.4.0-150600.23.14.2
  • M
Improper Locking

<6.4.0-150600.23.14.2
  • M
CVE-2024-38556

<6.4.0-150600.23.14.2
  • M
CVE-2024-38554

<6.4.0-150600.23.14.2
  • M
CVE-2024-38569

<6.4.0-150600.23.14.2
  • M
CVE-2024-38549

<6.4.0-150600.23.14.2
  • M
Improper Validation of Array Index

<6.4.0-150600.23.14.2
  • M
NULL Pointer Dereference

<6.4.0-150600.23.14.2
  • M
Out-of-bounds Write

<6.4.0-150600.23.14.2
  • M
CVE-2024-36975

<6.4.0-150600.23.14.2
  • M
CVE-2024-38550

<6.4.0-150600.23.14.2
  • H
CVE-2024-38564

<6.4.0-150600.23.14.2
  • M
CVE-2024-38548

<6.4.0-150600.23.14.2
  • M
NULL Pointer Dereference

<6.4.0-150600.23.14.2
  • M
NULL Pointer Dereference

<6.4.0-150600.23.14.2
  • M
CVE-2024-38540

<6.4.0-150600.23.14.2
  • M
Use After Free

<6.4.0-150600.23.14.2
  • M
CVE-2024-38565

<6.4.0-150600.23.14.2
  • M
NULL Pointer Dereference

<6.4.0-150600.23.14.2
  • M
CVE-2024-36962

<6.4.0-150600.23.14.2
  • M
Use After Free

<6.4.0-150600.23.14.2
  • M
CVE-2024-38390

<6.4.0-150600.23.14.2
  • L
CVE-2024-38388

<6.4.0-150600.23.14.2
  • M
CVE-2024-37021

<6.4.0-150600.23.14.2
  • L
CVE-2024-36957

<6.4.0-150600.23.14.2
  • L
CVE-2024-37078

<6.4.0-150600.23.14.2
  • M
CVE-2024-36934

<6.4.0-150600.23.14.2
  • M
CVE-2024-38384

<6.4.0-150600.23.14.2
  • M
CVE-2024-36960

<6.4.0-150600.23.14.2
  • M
CVE-2024-36924

<6.4.0-150600.23.14.2
  • M
CVE-2024-36973

<6.4.0-150600.23.14.2
  • L
CVE-2024-38391

<6.4.0-150600.23.14.2
  • M
CVE-2024-37354

<6.4.0-150600.23.14.2
  • M
Memory Leak

<6.4.0-150600.23.14.2
  • M
CVE-2024-36935

<6.4.0-150600.23.14.2
  • M
CVE-2024-38541

<6.4.0-150600.23.14.2
  • M
CVE-2024-36915

<6.4.0-150600.23.14.2
  • M
Divide By Zero

<6.4.0-150600.23.14.2
  • M
CVE-2024-36900

<6.4.0-150600.23.14.2
  • M
CVE-2024-36972

<6.4.0-150600.23.14.2
  • M
CVE-2024-38381

<6.4.0-150600.23.14.2
  • M
CVE-2024-36882

<6.4.0-150600.23.14.2
  • M
CVE-2024-36977

<6.4.0-150600.23.14.2
  • M
CVE-2024-36479

<6.4.0-150600.23.14.2
  • M
CVE-2024-36965

<6.4.0-150600.23.14.2
  • M
Use After Free

<6.4.0-150600.23.14.2
  • L
CVE-2024-37353

<6.4.0-150600.23.14.2
  • M
CVE-2024-36281

<6.4.0-150600.23.14.2
  • M
CVE-2024-36937

<6.4.0-150600.23.14.2
  • M
CVE-2024-36923

<6.4.0-150600.23.14.2
  • M
NULL Pointer Dereference

<6.4.0-150600.23.14.2
  • M
CVE-2024-36916

<6.4.0-150600.23.14.2
  • H
CVE-2024-36964

<6.4.0-150600.23.14.2
  • M
CVE-2024-36945

<6.4.0-150600.23.14.2
  • M
CVE-2024-36904

<6.4.0-150600.23.14.2
  • M
CVE-2024-36903

<6.4.0-150600.23.14.2
  • M
CVE-2024-36952

<6.4.0-150600.23.14.2
  • M
NULL Pointer Dereference

<6.4.0-150600.23.14.2
  • M
CVE-2024-36024

<6.4.0-150600.23.14.2
  • M
CVE-2024-35884

<6.4.0-150600.23.14.2
  • M
CVE-2024-36899

<6.4.0-150600.23.14.2
  • M
CVE-2024-36887

<6.4.0-150600.23.14.2
  • M
CVE-2024-36010

<6.4.0-150600.23.14.2
  • M
CVE-2024-36478

<6.4.0-150600.23.14.2
  • M
CVE-2024-36919

<6.4.0-150600.23.14.2
  • M
CVE-2024-35843

<6.4.0-150600.23.14.2
  • M
CVE-2024-36917

<6.4.0-150600.23.14.2
  • M
CVE-2024-35827

<6.4.0-150600.23.14.2
  • M
CVE-2024-35848

<6.4.0-150600.23.14.2
  • M
CVE-2024-33619

<6.4.0-150600.23.14.2
  • M
CVE-2024-36005

<6.4.0-150600.23.14.2
  • M
CVE-2024-36017

<6.4.0-150600.23.14.2
  • M
Out-of-bounds Read

<6.4.0-150600.23.14.2
  • M
CVE-2024-35926

<6.4.0-150600.23.14.2
  • M
CVE-2024-35962

<6.4.0-150600.23.14.2
  • M
CVE-2024-35900

<6.4.0-150600.23.14.2
  • M
CVE-2024-26814

<6.4.0-150600.23.14.2
  • M
CVE-2024-35976

<6.4.0-150600.23.14.2
  • M
NULL Pointer Dereference

<6.4.0-150600.23.14.2
  • M
CVE-2024-26758

<6.4.0-150600.23.14.2
  • M
CVE-2024-35970

<6.4.0-150600.23.14.2
  • M
CVE-2024-35979

<6.4.0-150600.23.14.2
  • M
CVE-2024-35898

<6.4.0-150600.23.14.2
  • M
CVE-2024-35892

<6.4.0-150600.23.14.2
  • M
CVE-2024-35880

<6.4.0-150600.23.14.2
  • M
CVE-2024-35998

<6.4.0-150600.23.14.2
  • M
CVE-2024-35957

<6.4.0-150600.23.14.2
  • M
CVE-2024-35925

<6.4.0-150600.23.14.2
  • M
CVE-2024-35896

<6.4.0-150600.23.14.2
  • M
CVE-2024-26920

<6.4.0-150600.23.14.2
  • L
CVE-2024-27419

<6.4.0-150600.23.14.2
  • M
CVE-2024-35886

<6.4.0-150600.23.14.2
  • M
CVE-2024-35857

<6.4.0-150600.23.14.2
  • M
CVE-2024-27414

<6.4.0-150600.23.14.2
  • M
CVE-2024-35247

<6.4.0-150600.23.14.2
  • M
CVE-2024-26845

<6.4.0-150600.23.14.2
  • M
CVE-2024-35831

<6.4.0-150600.23.14.2
  • M
CVE-2024-26813

<6.4.0-150600.23.14.2
  • M
CVE-2024-35807

<6.4.0-150600.23.14.2
  • M
CVE-2023-52878

<6.4.0-150600.23.14.2
  • M
CVE-2023-52883

<6.4.0-150600.23.14.2
  • H
CVE-2023-52881

<6.4.0-150600.23.14.2
  • H
CVE-2023-52871

<6.4.0-150600.23.14.2
  • M
CVE-2024-26780

<6.4.0-150600.23.14.2
  • M
CVE-2024-34777

<6.4.0-150600.23.14.2
  • M
CVE-2024-26889

<6.4.0-150600.23.14.2
  • M
CVE-2023-52862

<6.4.0-150600.23.14.2
  • M
CVE-2024-26767

<6.4.0-150600.23.14.2
  • M
CVE-2023-52877

<6.4.0-150600.23.14.2
  • M
CVE-2024-26750

<6.4.0-150600.23.14.2
  • M
CVE-2023-52876

<6.4.0-150600.23.14.2
  • M
CVE-2024-26625

<6.4.0-150600.23.14.2
  • M
CVE-2023-52884

<6.4.0-150600.23.14.2
  • L
CVE-2023-52874

<6.4.0-150600.23.14.2
  • M
CVE-2024-26676

<6.4.0-150600.23.14.2
  • L
CVE-2024-26482

<6.4.0-150600.23.14.2
  • M
CVE-2023-52873

<6.4.0-150600.23.14.2
  • M
CVE-2023-52857

<6.4.0-150600.23.14.2
  • M
CVE-2023-52879

<6.4.0-150600.23.14.2
  • H
CVE-2023-52880

<6.4.0-150600.23.14.2
  • M
CVE-2023-52867

<6.4.0-150600.23.14.2
  • M
CVE-2023-52872

<6.4.0-150600.23.14.2
  • M
CVE-2023-52866

<6.4.0-150600.23.14.2
  • M
CVE-2023-52875

<6.4.0-150600.23.14.2
  • M
CVE-2023-52864

<6.4.0-150600.23.14.2
  • M
CVE-2023-52870

<6.4.0-150600.23.14.2
  • M
CVE-2023-52849

<6.4.0-150600.23.14.2
  • M
CVE-2023-52865

<6.4.0-150600.23.14.2
  • M
CVE-2023-52868

<6.4.0-150600.23.14.2
  • M
CVE-2023-52858

<6.4.0-150600.23.14.2
  • M
CVE-2023-52869

<6.4.0-150600.23.14.2
  • M
CVE-2023-52863

<6.4.0-150600.23.14.2
  • M
CVE-2023-52853

<6.4.0-150600.23.14.2
  • M
CVE-2023-52854

<6.4.0-150600.23.14.2
  • M
CVE-2023-52841

<6.4.0-150600.23.14.2
  • M
CVE-2023-52855

<6.4.0-150600.23.14.2
  • M
CVE-2023-52850

<6.4.0-150600.23.14.2
  • M
CVE-2023-52856

<6.4.0-150600.23.14.2
  • M
CVE-2023-52851

<6.4.0-150600.23.14.2
  • M
CVE-2023-52847

<6.4.0-150600.23.14.2
  • L
CVE-2023-52838

<6.4.0-150600.23.14.2
  • M
CVE-2023-52844

<6.4.0-150600.23.14.2
  • M
CVE-2023-52861

<6.4.0-150600.23.14.2
  • M
CVE-2023-52845

<6.4.0-150600.23.14.2
  • M
CVE-2023-52846

<6.4.0-150600.23.14.2
  • M
CVE-2023-52843

<6.4.0-150600.23.14.2
  • M
CVE-2023-52842

<6.4.0-150600.23.14.2
  • M
CVE-2023-52837

<6.4.0-150600.23.14.2
  • M
CVE-2023-52840

<6.4.0-150600.23.14.2
  • H
CVE-2023-52829

<6.4.0-150600.23.14.2
  • L
CVE-2023-52836

<6.4.0-150600.23.14.2
  • M
CVE-2023-52832

<6.4.0-150600.23.14.2
  • L
CVE-2023-52835

<6.4.0-150600.23.14.2
  • M
CVE-2023-52834

<6.4.0-150600.23.14.2
  • M
CVE-2023-52825

<6.4.0-150600.23.14.2
  • M
NULL Pointer Dereference

<6.4.0-150600.23.14.2
  • H
Out-of-bounds Read

<6.4.0-150600.23.14.2
  • M
NULL Pointer Dereference

<6.4.0-150600.23.14.2
  • M
CVE-2023-52819

<6.4.0-150600.23.14.2
  • M
CVE-2023-52826

<6.4.0-150600.23.14.2
  • M
CVE-2023-52833

<6.4.0-150600.23.14.2
  • M
CVE-2023-52816

<6.4.0-150600.23.14.2
  • M
CVE-2023-52818

<6.4.0-150600.23.14.2
  • M
NULL Pointer Dereference

<6.4.0-150600.23.14.2
  • M
CVE-2023-52812

<6.4.0-150600.23.14.2
  • M
NULL Pointer Dereference

<6.4.0-150600.23.14.2
  • M
CVE-2023-52811

<6.4.0-150600.23.14.2
  • M
CVE-2023-52813

<6.4.0-150600.23.14.2
  • M
CVE-2023-52810

<6.4.0-150600.23.14.2
  • M
NULL Pointer Dereference

<6.4.0-150600.23.14.2
  • M
CVE-2023-52808

<6.4.0-150600.23.14.2
  • M
CVE-2023-52805

<6.4.0-150600.23.14.2
  • M
NULL Pointer Dereference

<6.4.0-150600.23.14.2
  • M
CVE-2023-52804

<6.4.0-150600.23.14.2
  • M
CVE-2023-52803

<6.4.0-150600.23.14.2
  • M
CVE-2023-52807

<6.4.0-150600.23.14.2
  • M
CVE-2023-52801

<6.4.0-150600.23.14.2
  • M
CVE-2023-52798

<6.4.0-150600.23.14.2
  • M
CVE-2023-52799

<6.4.0-150600.23.14.2
  • L
CVE-2023-52794

<6.4.0-150600.23.14.2
  • M
CVE-2023-52800

<6.4.0-150600.23.14.2
  • M
CVE-2023-52789

<6.4.0-150600.23.14.2
  • M
CVE-2023-52795

<6.4.0-150600.23.14.2
  • M
CVE-2023-52796

<6.4.0-150600.23.14.2
  • M
CVE-2023-52792

<6.4.0-150600.23.14.2
  • M
CVE-2023-52791

<6.4.0-150600.23.14.2
  • L
CVE-2023-52786

<6.4.0-150600.23.14.2
  • M
CVE-2023-52787

<6.4.0-150600.23.14.2
  • M
CVE-2023-52788

<6.4.0-150600.23.14.2
  • M
NULL Pointer Dereference

<6.4.0-150600.23.14.2
  • M
CVE-2023-52781

<6.4.0-150600.23.14.2
  • M
CVE-2023-52784

<6.4.0-150600.23.14.2
  • M
CVE-2023-52782

<6.4.0-150600.23.14.2
  • M
CVE-2023-52780

<6.4.0-150600.23.14.2
  • M
CVE-2023-52777

<6.4.0-150600.23.14.2
  • M
CVE-2023-52776

<6.4.0-150600.23.14.2
  • M
CVE-2023-52774

<6.4.0-150600.23.14.2
  • M
NULL Pointer Dereference

<6.4.0-150600.23.14.2
  • M
Use After Free

<6.4.0-150600.23.14.2
  • M
CVE-2023-52768

<6.4.0-150600.23.14.2
  • M
CVE-2023-52767

<6.4.0-150600.23.14.2
  • M
CVE-2023-52766

<6.4.0-150600.23.14.2
  • M
CVE-2023-52765

<6.4.0-150600.23.14.2
  • M
CVE-2023-52764

<6.4.0-150600.23.14.2
  • M
CVE-2023-52762

<6.4.0-150600.23.14.2
  • M
CVE-2023-52763

<6.4.0-150600.23.14.2
  • M
CVE-2023-52759

<6.4.0-150600.23.14.2
  • M
CVE-2023-52757

<6.4.0-150600.23.14.2
  • M
NULL Pointer Dereference

<6.4.0-150600.23.14.2
  • M
CVE-2023-52750

<6.4.0-150600.23.14.2
  • M
CVE-2023-52754

<6.4.0-150600.23.14.2
  • M
CVE-2023-52749

<6.4.0-150600.23.14.2
  • M
CVE-2023-52735

<6.4.0-150600.23.14.2
  • M
CVE-2023-52699

<6.4.0-150600.23.14.2
  • M
CVE-2023-52622

<6.4.0-150600.23.14.2
  • M
NULL Pointer Dereference

<6.4.0-150600.23.14.2
  • M
CVE-2023-52672

<6.4.0-150600.23.14.2
  • L
CVE-2023-52656

<6.4.0-150600.23.14.2
  • M
CVE-2021-47432

<6.4.0-150600.23.14.2