Maintained with ☕️ by
IcePanel logo

Google Distributed Cloud (software only) for VMware 1.30.100-gke.96 is now

Share

Services

## Announcement Google Distributed Cloud (software only) for VMware 1.30.100-gke.96 is now available for[download](https://cloud.google.com/anthos/clusters/docs/on-prem/latest/downloads). To upgrade, see [Upgrade a cluster or a node pool](https://cloud.google.com/anthos/clusters/docs/on-prem/latest/how-to/upgrading). Google Distributed Cloud 1.30.100-gke.96 runs on Kubernetes v1.30.4-gke.1800. If you are using a third-party storage vendor, check the [GDCV Ready storage partners](https://cloud.google.com/anthos/docs/resources/partner-storage)document to make sure the storage vendor has already passed the qualification for this release. After a release, it takes approximately 7 to 14 days for the version to become available for use with [GKE On-Prem API clients](https://cloud.google.com/kubernetes-engine/distributed-cloud/vmware/docs/how-to/cluster-lifecycle-management-tools): the Google Cloud console, the gcloud CLI, and Terraform. ## Fix Fixed the following issues in 1.30.100-gke.96: * Fixed the [known issue](https://cloud.google.com/kubernetes-engine/distributed-cloud/vmware/docs/troubleshooting/known-issues#updating-dataplanev2-forwardmode-doesnt-automatically-trigger-anetd-daemonset-restart) where updating `dataplaneV2.forwardMode` didn't automatically trigger anetd DaemonSet restart. Fixed the following vulnerabilities in 1.30.100-gke.96: * High-severity container vulnerabilities: * [CVE-2024-7348](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7348) * [GHSA-87m9-rv8p-rgmg](https://github.com/advisories/GHSA-87m9-rv8p-rgmg) * Container-optimized OS vulnerabilities: * [CVE-2024-36979](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36979) * [CVE-2024-38538](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38538) * [CVE-2024-38577](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38577) * [CVE-2024-39487](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39487) * [CVE-2024-41073](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41073) * [CVE-2024-41087](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41087) * Ubuntu vulnerabilities: * [CVE-2022-38096](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38096) * [CVE-2023-52488](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52488) * [CVE-2023-52585](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52585) * [CVE-2023-52629](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52629) * [CVE-2023-52699](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52699) * [CVE-2023-52752](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52752) * [CVE-2023-52760](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52760) * [CVE-2023-52880](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52880) * [CVE-2023-52882](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52882) * [CVE-2024-23307](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23307) * [CVE-2024-24857](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24857) * [CVE-2024-24858](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24858) * [CVE-2024-24859](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24859) * [CVE-2024-24861](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24861) * [CVE-2024-25739](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25739) * [CVE-2024-25742](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25742) * [CVE-2024-26629](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26629) * [CVE-2024-26642](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26642) * [CVE-2024-26654](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26654) * [CVE-2024-26680](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26680) * [CVE-2024-26687](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26687) * [CVE-2024-26810](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26810) * [CVE-2024-26811](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26811) * [CVE-2024-26812](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26812) * [CVE-2024-26813](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26813) * [CVE-2024-26814](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26814) * [CVE-2024-26817](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26817) * [CVE-2024-26828](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26828) * [CVE-2024-26830](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26830) * [CVE-2024-26886](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26886) * [CVE-2024-26900](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26900) * [CVE-2024-26921](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26921) * [CVE-2024-26922](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26922) * [CVE-2024-26923](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26923) * [CVE-2024-26925](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26925) * [CVE-2024-26926](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26926) * [CVE-2024-26929](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26929) * [CVE-2024-26931](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26931) * [CVE-2024-26934](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26934) * [CVE-2024-26935](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26935) * [CVE-2024-26936](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26936) * [CVE-2024-26937](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26937) * [CVE-2024-26950](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26950) * [CVE-2024-26951](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26951) * [CVE-2024-26952](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26952) * [CVE-2024-26955](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26955) * [CVE-2024-26956](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26956) * [CVE-2024-26957](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26957) * [CVE-2024-26958](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26958) * [CVE-2024-26960](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26960) * [CVE-2024-26961](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26961) * [CVE-2024-26964](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26964) * [CVE-2024-26965](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26965) * [CVE-2024-26966](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26966) * [CVE-2024-26969](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26969) * [CVE-2024-26970](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26970) * [CVE-2024-26973](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26973) * [CVE-2024-26974](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26974) * [CVE-2024-26976](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26976) * [CVE-2024-26977](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26977) * [CVE-2024-26980](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26980) * [CVE-2024-26981](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26981) * [CVE-2024-26984](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26984) * [CVE-2024-26988](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26988) * [CVE-2024-26989](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26989) * [CVE-2024-26993](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26993) * [CVE-2024-26994](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26994) * [CVE-2024-26996](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26996) * [CVE-2024-26999](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26999) * [CVE-2024-27000](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27000) * [CVE-2024-27001](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27001) * [CVE-2024-27004](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27004) * [CVE-2024-27008](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27008) * [CVE-2024-27009](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27009) * [CVE-2024-27013](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27013) * [CVE-2024-27015](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27015) * [CVE-2024-27016](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27016) * [CVE-2024-27017](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27017) * [CVE-2024-27018](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27018) * [CVE-2024-27019](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27019) * [CVE-2024-27020](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27020) * [CVE-2024-27059](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27059) * [CVE-2024-27393](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27393) * [CVE-2024-27395](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27395) * [CVE-2024-27396](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27396) * [CVE-2024-27398](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27398) * [CVE-2024-27399](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27399) * [CVE-2024-27401](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27401) * [CVE-2024-27437](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27437) * [CVE-2024-35785](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35785) * [CVE-2024-35789](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35789) * [CVE-2024-35791](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35791) * [CVE-2024-35796](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35796) * [CVE-2024-35804](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35804) * [CVE-2024-35805](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35805) * [CVE-2024-35806](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35806) * [CVE-2024-35807](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35807) * [CVE-2024-35809](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35809) * [CVE-2024-35813](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35813) * [CVE-2024-35815](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35815) * [CVE-2024-35817](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35817) * [CVE-2024-35819](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35819) * [CVE-2024-35821](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35821) * [CVE-2024-35822](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35822) * [CVE-2024-35823](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35823) * [CVE-2024-35825](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35825) * [CVE-2024-35847](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35847) * [CVE-2024-35848](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35848) * [CVE-2024-35849](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35849) * [CVE-2024-35851](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35851) * [CVE-2024-35852](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35852) * [CVE-2024-35853](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35853) * [CVE-2024-35854](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35854) * [CVE-2024-35855](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35855) * [CVE-2024-35857](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35857) * [CVE-2024-35871](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35871) * [CVE-2024-35872](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35872) * [CVE-2024-35877](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35877) * [CVE-2024-35879](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35879) * [CVE-2024-35884](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35884) * [CVE-2024-35885](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35885) * [CVE-2024-35886](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35886) * [CVE-2024-35888](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35888) * [CVE-2024-35890](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35890) * [CVE-2024-35893](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35893) * [CVE-2024-35895](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35895) * [CVE-2024-35896](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35896) * [CVE-2024-35897](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35897) * [CVE-2024-35898](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35898) * [CVE-2024-35899](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35899) * [CVE-2024-35900](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35900) * [CVE-2024-35902](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35902) * [CVE-2024-35905](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35905) * [CVE-2024-35907](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35907) * [CVE-2024-35910](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35910) * [CVE-2024-35912](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35912) * [CVE-2024-35915](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35915) * [CVE-2024-35922](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35922) * [CVE-2024-35925](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35925) * [CVE-2024-35930](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35930) * [CVE-2024-35933](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35933) * [CVE-2024-35934](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35934) * [CVE-2024-35935](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35935) * [CVE-2024-35936](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35936) * [CVE-2024-35938](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35938) * [CVE-2024-35940](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35940) * [CVE-2024-35944](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35944) * [CVE-2024-35947](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35947) * [CVE-2024-35950](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35950) * [CVE-2024-35955](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35955) * [CVE-2024-35958](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35958) * [CVE-2024-35960](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35960) * [CVE-2024-35969](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35969) * [CVE-2024-35970](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35970) * [CVE-2024-35973](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35973) * [CVE-2024-35976](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35976) * [CVE-2024-35978](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35978) * [CVE-2024-35982](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35982) * [CVE-2024-35984](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35984) * [CVE-2024-35988](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35988) * [CVE-2024-35989](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35989) * [CVE-2024-35990](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35990) * [CVE-2024-35997](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35997) * [CVE-2024-36004](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36004) * [CVE-2024-36005](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36005) * [CVE-2024-36006](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36006) * [CVE-2024-36007](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36007) * [CVE-2024-36008](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36008) * [CVE-2024-36016](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36016) * [CVE-2024-36017](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36017) * [CVE-2024-36020](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36020) * [CVE-2024-36025](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36025) * [CVE-2024-36029](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36029) * [CVE-2024-36031](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36031) * [CVE-2024-36880](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36880) * [CVE-2024-36883](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36883) * [CVE-2024-36886](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36886) * [CVE-2024-36889](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36889) * [CVE-2024-36897](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36897) * [CVE-2024-36901](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36901) * [CVE-2024-36902](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36902) * [CVE-2024-36904](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36904) * [CVE-2024-36905](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36905) * [CVE-2024-36906](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36906) * [CVE-2024-36916](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36916) * [CVE-2024-36919](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36919) * [CVE-2024-36928](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36928) * [CVE-2024-36929](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36929) * [CVE-2024-36931](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36931) * [CVE-2024-36933](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36933) * [CVE-2024-36934](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36934) * [CVE-2024-36937](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36937) * [CVE-2024-36938](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36938) * [CVE-2024-36939](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36939) * [CVE-2024-36940](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36940) * [CVE-2024-36941](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36941) * [CVE-2024-36944](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36944) * [CVE-2024-36946](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36946) * [CVE-2024-36947](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36947) * [CVE-2024-36950](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36950) * [CVE-2024-36952](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36952) * [CVE-2024-36953](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36953) * [CVE-2024-36954](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36954) * [CVE-2024-36955](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36955) * [CVE-2024-36957](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36957) * [CVE-2024-36959](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36959) * [CVE-2024-36960](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36960) * [CVE-2024-36964](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36964) * [CVE-2024-36965](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36965) * [CVE-2024-36967](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36967) * [CVE-2024-36969](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36969) * [CVE-2024-36975](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36975) * [CVE-2024-38600](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38600) * [CVE-2024-39292](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39292) * [CVE-2024-39484](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39484)