[Git][security-tracker-team/security-tracker][master] Track fixed version via unstable for linux upload
Salvatore Bonaccorso
carnil at debian.org
Fri Apr 9 19:30:39 BST 2021
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
cccb003f by Salvatore Bonaccorso at 2021-04-09T20:30:07+02:00
Track fixed version via unstable for linux upload
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -635,7 +635,7 @@ CVE-2021-3484
RESERVED
CVE-2021-3483
RESERVED
- - linux <unfixed>
+ - linux 5.10.28-1
NOTE: https://git.kernel.org/linus/829933ef05a951c8ff140e814656d73e74915faf
CVE-2021-30178 (An issue was discovered in the Linux kernel through 5.11.11. synic_get ...)
- linux <unfixed>
@@ -1811,7 +1811,7 @@ CVE-2021-29658 (The unofficial vscode-rufo extension before 0.0.4 for Visual Stu
NOT-FOR-US: vscode-rufo extension for Visual Studio Code
CVE-2021-29657 [KVM: SVM: load control fields from VMCB12 before checking them]
RESERVED
- - linux <unfixed>
+ - linux 5.10.28-1
[buster] - linux <not-affected> (Vulnerable code introduced later)
[stretch] - linux <not-affected> (Vulnerable code introduced later)
NOTE: https://git.kernel.org/linus/a58d9166a756a0f4a6618e4f593232593d6df134
@@ -1828,10 +1828,10 @@ CVE-2021-29652 (Pomerium from version 0.10.0-0.13.3 has an Open Redirect in the
CVE-2021-29651 (Pomerium before 0.13.4 has an Open Redirect (issue 1 of 2). ...)
NOT-FOR-US: Pomerium
CVE-2021-29650 (An issue was discovered in the Linux kernel before 5.11.11. The netfil ...)
- - linux <unfixed>
+ - linux 5.10.28-1
NOTE: https://git.kernel.org/linus/175e476b8cdf2a4de7432583b49c871345e4f8a1
CVE-2021-29649 (An issue was discovered in the Linux kernel before 5.11.11. The user m ...)
- - linux <unfixed>
+ - linux 5.10.28-1
[buster] - linux <not-affected> (Vulnerable code introduced later)
[stretch] - linux <not-affected> (Vulnerable code introduced later)
NOTE: https://git.kernel.org/linus/f60a85cad677c4f9bb4cadd764f1d106c38c7cf8
@@ -1839,10 +1839,10 @@ CVE-2021-29648 (An issue was discovered in the Linux kernel before 5.11.11. The
- linux <not-affected> (Vulnerable code introduced later)
NOTE: https://git.kernel.org/linus/350a5c4dd2452ea999cc5e1d4a8dbf12de2f97ef
CVE-2021-29647 (An issue was discovered in the Linux kernel before 5.11.11. qrtr_recvm ...)
- - linux <unfixed>
+ - linux 5.10.28-1
NOTE: https://git.kernel.org/linus/50535249f624d0072cd885bcdce4e4b6fb770160
CVE-2021-29646 (An issue was discovered in the Linux kernel before 5.11.11. tipc_nl_re ...)
- - linux <unfixed>
+ - linux 5.10.28-1
[buster] - linux <not-affected> (Vulnerable code introduced later)
[stretch] - linux <not-affected> (Vulnerable code introduced later)
NOTE: https://git.kernel.org/linus/0217ed2848e8538bcf9172d97ed2eeb4a26041bb
@@ -2691,7 +2691,7 @@ CVE-2021-29265 (An issue was discovered in the Linux kernel before 5.11.7. usbip
[buster] - linux 4.19.181-1
NOTE: https://git.kernel.org/linus/9380afd6df70e24eacbdbde33afc6a3950965d22
CVE-2021-29264 (An issue was discovered in the Linux kernel through 5.11.10. drivers/n ...)
- - linux <unfixed>
+ - linux 5.10.28-1
NOTE: https://git.kernel.org/linus/d8861bab48b6c1fc3cdbcab8ff9d1eaea43afe7f
CVE-2021-29263
RESERVED
@@ -2928,7 +2928,7 @@ CVE-2021-29156 (ForgeRock OpenAM before 13.5.1 allows LDAP injection via the Web
CVE-2021-29155
RESERVED
CVE-2021-29154 (BPF JIT compilers in the Linux kernel through 5.11.12 have incorrect c ...)
- - linux <unfixed>
+ - linux 5.10.28-1
NOTE: https://www.openwall.com/lists/oss-security/2021/04/08/1
CVE-2021-3467 (A NULL pointer dereference flaw was found in the way Jasper versions b ...)
- jasper <removed>
@@ -3952,7 +3952,7 @@ CVE-2021-28690
CVE-2021-28689
RESERVED
CVE-2021-28688 (The fix for XSA-365 includes initialization of pointers such that subs ...)
- - linux <unfixed>
+ - linux 5.10.28-1
NOTE: https://xenbits.xen.org/xsa/advisory-371.html
NOTE: https://git.kernel.org/linus/a846738f8c3788d846ed1f587270d2f2e3d32432
CVE-2021-28686 (AsIO2_64.sys and AsIO2_32.sys in ASUS GPUTweak II before 2.3.0.3 allow ...)
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/cccb003fb6d957264d2cc3727c86742d2e92355d
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/cccb003fb6d957264d2cc3727c86742d2e92355d
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20210409/4a5b04d3/attachment.htm>
More information about the debian-security-tracker-commits
mailing list