[Git][security-tracker-team/security-tracker][master] 3 commits: mark CVEs for nvidia-graphics-drivers-legacy-340xx as no-dsa

Thorsten Alteholz (@alteholz) alteholz at debian.org
Fri Jul 23 11:13:25 BST 2021



Thorsten Alteholz pushed to branch master at Debian Security Tracker / security-tracker


Commits:
48d5d04a by Thorsten Alteholz at 2021-07-23T12:04:50+02:00
mark CVEs for nvidia-graphics-drivers-legacy-340xx as no-dsa

- - - - -
d992f1a2 by Thorsten Alteholz at 2021-07-23T12:07:14+02:00
mark CVE-2021-32773 as no-dsa for Stretch

- - - - -
f0d31aa8 by Thorsten Alteholz at 2021-07-23T12:09:50+02:00
mark CVE-2021-35063 as no-dsa for Stretch

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -5161,6 +5161,7 @@ CVE-2021-35063 (Suricata before 5.0.7 and 6.x before 6.0.3 has a "critical evasi
 	[experimental] - suricata 1:6.0.3-1~exp1
 	- suricata 1:6.0.1-3 (bug #990835)
 	[buster] - suricata <no-dsa> (Minor issue)
+	[stretch] - suricata <no-dsa> (Minor issue)
 	NOTE: https://forum.suricata.io/t/suricata-6-0-3-and-5-0-7-released/1489
 CVE-2021-35062
 	RESERVED
@@ -10451,6 +10452,7 @@ CVE-2021-32773 (Racket is a general-purpose programming language and an ecosyste
 	[experimental] - racket 8.2+dfsg1-1
 	- racket <unfixed> (bug #991327)
 	[buster] - racket <no-dsa> (Minor issue)
+	[stretch] - racket <no-dsa> (Minor issue)
 	NOTE: https://github.com/racket/racket/security/advisories/GHSA-cgrw-p7p7-937c
 CVE-2021-32772
 	RESERVED
@@ -49428,6 +49430,7 @@ CVE-2021-1095 (NVIDIA GPU Display Driver for Windows and Linux contains a vulner
 	[buster] - nvidia-graphics-drivers-legacy-390xx <no-dsa> (Non-free not supported)
 	- nvidia-graphics-drivers-legacy-340xx <unfixed> (bug #991352)
 	[buster] - nvidia-graphics-drivers-legacy-340xx <no-dsa> (Non-free not supported)
+	[stretch] - nvidia-graphics-drivers-legacy-340xx <no-dsa> (Non-free not supported)
 	- nvidia-graphics-drivers-tesla-460 <unfixed> (bug #991357)
 	- nvidia-graphics-drivers-tesla-450 <unfixed> (bug #991356)
 	- nvidia-graphics-drivers-tesla-440 <unfixed> (bug #991355)
@@ -49440,6 +49443,7 @@ CVE-2021-1094 (NVIDIA GPU Display Driver for Windows and Linux contains a vulner
 	[buster] - nvidia-graphics-drivers-legacy-390xx <no-dsa> (Non-free not supported)
 	- nvidia-graphics-drivers-legacy-340xx <unfixed> (bug #991352)
 	[buster] - nvidia-graphics-drivers-legacy-340xx <no-dsa> (Non-free not supported)
+	[stretch] - nvidia-graphics-drivers-legacy-340xx <no-dsa> (Non-free not supported)
 	- nvidia-graphics-drivers-tesla-460 <unfixed> (bug #991357)
 	- nvidia-graphics-drivers-tesla-450 <unfixed> (bug #991356)
 	- nvidia-graphics-drivers-tesla-440 <unfixed> (bug #991355)
@@ -49452,6 +49456,7 @@ CVE-2021-1093 (NVIDIA GPU Display Driver for Windows and Linux contains a vulner
 	[buster] - nvidia-graphics-drivers-legacy-390xx <no-dsa> (Non-free not supported)
 	- nvidia-graphics-drivers-legacy-340xx <unfixed> (bug #991352)
 	[buster] - nvidia-graphics-drivers-legacy-340xx <no-dsa> (Non-free not supported)
+	[stretch] - nvidia-graphics-drivers-legacy-340xx <no-dsa> (Non-free not supported)
 	- nvidia-graphics-drivers-tesla-460 <unfixed> (bug #991357)
 	- nvidia-graphics-drivers-tesla-450 <unfixed> (bug #991356)
 	- nvidia-graphics-drivers-tesla-440 <unfixed> (bug #991355)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/compare/f24658bd6554e7408df3464078c7dfbdd4ce2053...f0d31aa8039e18c254cb2e9506d3138c7633d8b1

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/compare/f24658bd6554e7408df3464078c7dfbdd4ce2053...f0d31aa8039e18c254cb2e9506d3138c7633d8b1
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20210723/2070cd32/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list