[Git][security-tracker-team/security-tracker][master] Merge linux changes to be released along with linux DSA
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Sat Apr 13 05:44:52 BST 2024
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
09a2d407 by Salvatore Bonaccorso at 2024-04-13T06:44:13+02:00
Merge linux changes to be released along with linux DSA
- - - - -
2 changed files:
- data/CVE/list
- data/next-point-update.txt
Changes:
=====================================
data/CVE/list
=====================================
@@ -2792,22 +2792,27 @@ CVE-2024-26806 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/959043afe53ae80633e810416cee6076da6e91c6 (6.8-rc7)
CVE-2024-26805 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.7.9-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/661779e1fcafe1b74b3f3fe8e980c1e207fea1fd (6.8-rc7)
CVE-2024-26804 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.7.9-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/5ae1e9922bbdbaeb9cfbe91085ab75927488ac0f (6.8-rc7)
CVE-2024-26803 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.7.9-1
+ [bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/fe9f801355f0b47668419f30f1fac1cf4539e736 (6.8-rc7)
CVE-2024-26802 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux 6.7.9-1
+ [bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/8af411bbba1f457c33734795f024d0ef26d0963f (6.8-rc7)
CVE-2024-26801 (In the Linux kernel, the following vulnerability has been resolved: B ...)
- linux 6.7.9-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/2449007d3f73b2842c9734f45f0aadb522daf592 (6.8-rc7)
CVE-2024-26800 (In the Linux kernel, the following vulnerability has been resolved: t ...)
- linux 6.7.9-1
@@ -2821,6 +2826,7 @@ CVE-2024-26799 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/1382d8b55129875b2e07c4d2a7ebc790183769ee (6.8-rc7)
CVE-2024-26798 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- linux 6.7.9-1
+ [bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/00d6a284fcf3fad1b7e1b5bc3cd87cbfb60ce03f (6.8-rc7)
@@ -2838,6 +2844,7 @@ CVE-2024-26796 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/682dc133f83e0194796e6ea72eb642df1c03dfbe (6.8-rc7)
CVE-2024-26795 (In the Linux kernel, the following vulnerability has been resolved: r ...)
- linux 6.7.9-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/a11dd49dcb9376776193e15641f84fcc1e5980c9 (6.8-rc7)
CVE-2024-26794 (In the Linux kernel, the following vulnerability has been resolved: b ...)
@@ -2848,29 +2855,36 @@ CVE-2024-26794 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/a1a4a9ca77f143c00fce69c1239887ff8b813bec (6.8-rc7)
CVE-2024-26793 (In the Linux kernel, the following vulnerability has been resolved: g ...)
- linux 6.7.9-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/616d82c3cfa2a2146dd7e3ae47bda7e877ee549e (6.8-rc7)
CVE-2024-26792 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux 6.7.9-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/e2b54eaf28df0c978626c9736b94f003b523b451 (6.8-rc7)
CVE-2024-26791 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux 6.7.9-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/9845664b9ee47ce7ee7ea93caf47d39a9d4552c4 (6.8-rc7)
CVE-2024-26790 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.7.9-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/9d739bccf261dd93ec1babf82f5c5d71dd4caa3e (6.8-rc7)
CVE-2024-26789 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- linux 6.7.9-1
+ [bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/1c0cf6d19690141002889d72622b90fc01562ce4 (6.8-rc7)
CVE-2024-26788 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.7.9-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/87a39071e0b639f45e05d296cc0538eef44ec0bd (6.8-rc7)
CVE-2024-26787 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux 6.7.9-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/6b1ba3f9040be5efc4396d86c9752cdc564730be (6.8-rc7)
CVE-2024-26786 (In the Linux kernel, the following vulnerability has been resolved: i ...)
@@ -2898,19 +2912,23 @@ CVE-2024-26783 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/2774f256e7c0219e2b0a0894af1c76bdabc4f974 (6.8-rc7)
CVE-2024-26782 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux 6.7.9-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/10048689def7e40a4405acda16fdc6477d4ecc5c (6.8-rc7)
CVE-2024-26781 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux 6.7.9-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/d6a9608af9a75d13243d217f6ce1e30e57d56ffe (6.8-rc7)
CVE-2024-26780 (In the Linux kernel, the following vulnerability has been resolved: a ...)
- linux 6.7.9-1
+ [bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/25236c91b5ab4a26a56ba2e79b8060cf4e047839 (6.8-rc5)
CVE-2024-26750 (In the Linux kernel, the following vulnerability has been resolved: a ...)
- linux 6.7.9-1
+ [bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/aa82ac51d63328714645c827775d64dbfd9941f3 (6.8-rc6)
@@ -2922,6 +2940,7 @@ CVE-2024-26746 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/d3ea125df37dc37972d581b74a5d3785c3f283ab (6.8-rc7)
CVE-2024-26745 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- linux 6.7.9-1
+ [bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/09a3c1e46142199adcee372a420b024b4fc61051 (6.8-rc7)
@@ -3249,36 +3268,46 @@ CVE-2023-35812 (An issue was discovered in the Amazon Linux packages of OpenSSH
NOT-FOR-US: Incomplate OpenSSH backport in Amazon Linux
CVE-2024-26779 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/bcbc84af1183c8cf3d1ca9b78540c2185cd85e7f (6.8-rc2)
CVE-2024-26778 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/04e5eac8f3ab2ff52fa191c187a46d4fdbc1e288 (6.8-rc2)
CVE-2024-26777 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/e421946be7d9bf545147bea8419ef8239cb7ca52 (6.8-rc2)
CVE-2024-26776 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/de8b6e1c231a95abf95ad097b993d34b31458ec9 (6.8-rc2)
CVE-2024-26775 (In the Linux kernel, the following vulnerability has been resolved: a ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/e169bd4fb2b36c4b2bee63c35c740c85daeb2e86 (6.8-rc2)
CVE-2024-26774 (In the Linux kernel, the following vulnerability has been resolved: e ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/993bf0f4c393b3667830918f9247438a8f6fdb5b (6.8-rc3)
CVE-2024-26773 (In the Linux kernel, the following vulnerability has been resolved: e ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/4530b3660d396a646aad91a787b6ab37cf604b53 (6.8-rc3)
CVE-2024-26772 (In the Linux kernel, the following vulnerability has been resolved: e ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/832698373a25950942c04a512daa652c18a9b513 (6.8-rc3)
CVE-2024-26771 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/6e2276203ac9ff10fc76917ec9813c660f627369 (6.8-rc3)
CVE-2024-26770 (In the Linux kernel, the following vulnerability has been resolved: H ...)
- linux 6.7.7-1
NOTE: https://git.kernel.org/linus/b6eda11c44dc89a681e1c105f0f4660e69b1e183 (6.8-rc3)
CVE-2024-26769 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/710c69dbaccdac312e32931abcb8499c1525d397 (6.8-rc3)
CVE-2024-26768 (In the Linux kernel, the following vulnerability has been resolved: L ...)
- linux 6.7.7-1
@@ -3288,15 +3317,19 @@ CVE-2024-26767 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/0484e05d048b66d01d1f3c1d2306010bb57d8738 (6.8-rc5)
CVE-2024-26766 (In the Linux kernel, the following vulnerability has been resolved: I ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/e6f57c6881916df39db7d95981a8ad2b9c3458d6 (6.8-rc6)
CVE-2024-26765 (In the Linux kernel, the following vulnerability has been resolved: L ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/1001db6c42e4012b55e5ee19405490f23e033b5a (6.8-rc6)
CVE-2024-26764 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/b820de741ae48ccf50dd95e297889c286ff4f760 (6.8-rc6)
CVE-2024-26763 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/50c70240097ce41fe6bce6478b80478281e4d0f7 (6.8-rc6)
CVE-2024-26762 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- linux 6.7.7-1
@@ -3306,16 +3339,19 @@ CVE-2024-26762 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/eef5c7b28dbecd6b141987a96db6c54e49828102 (6.8-rc6)
CVE-2024-26761 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/0cab687205986491302cd2e440ef1d253031c221 (6.8-rc6)
CVE-2024-26760 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/de959094eb2197636f7c803af0943cb9d3b35804 (6.8-rc6)
CVE-2024-26759 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/13ddaf26be324a7f951891ecd9ccd04466d27458 (6.8-rc6)
CVE-2024-26758 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux 6.7.7-1
@@ -3334,41 +3370,52 @@ CVE-2024-26755 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/9e46c70e829bddc24e04f963471e9983a11598b7 (6.8-rc6)
CVE-2024-26754 (In the Linux kernel, the following vulnerability has been resolved: g ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/136cfaca22567a03bbb3bf53a43d8cb5748b80ec (6.8-rc6)
CVE-2024-26753 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/c0ec2a712daf133d9996a8a1b7ee2d4996080363 (6.8-rc6)
CVE-2024-26752 (In the Linux kernel, the following vulnerability has been resolved: l ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/359e54a93ab43d32ee1bff3c2f9f10cb9f6b6e79 (6.8-rc6)
CVE-2024-26751 (In the Linux kernel, the following vulnerability has been resolved: A ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/fdf87a0dc26d0550c60edc911cda42f9afec3557 (6.8-rc6)
CVE-2024-26749 (In the Linux kernel, the following vulnerability has been resolved: u ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/cd45f99034b0c8c9cb346dd0d6407a95ca3d36f6 (6.8-rc6)
CVE-2024-26748 (In the Linux kernel, the following vulnerability has been resolved: u ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/5fd9e45f1ebcd57181358af28506e8a661a260b3 (6.8-rc6)
CVE-2024-26747 (In the Linux kernel, the following vulnerability has been resolved: u ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/1c9be13846c0b2abc2480602f8ef421360e1ad9e (6.8-rc6)
CVE-2024-26744 (In the Linux kernel, the following vulnerability has been resolved: R ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/fdfa083549de5d50ebf7f6811f33757781e838c0 (6.8-rc6)
CVE-2024-26743 (In the Linux kernel, the following vulnerability has been resolved: R ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/5ba4e6d5863c53e937f49932dee0ecb004c65928 (6.8-rc6)
CVE-2024-26742 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/5761eb9761d2d5fe8248a9b719efc4d8baf1f24a (6.8-rc6)
CVE-2024-26741 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/66b60b0c8c4a163b022a9f0ad6769b0fd3dc662f (6.8-rc6)
@@ -3386,14 +3433,17 @@ CVE-2024-26738 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/a5c57fd2e9bd1c8ea8613a8f94fd0be5eccbf321 (6.8-rc6)
CVE-2024-26737 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/0281b919e175bb9c3128bd3872ac2903e9436e3f (6.8-rc6)
CVE-2024-26736 (In the Linux kernel, the following vulnerability has been resolved: a ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/6ea38e2aeb72349cad50e38899b0ba6fbcb2af3d (6.8-rc6)
CVE-2024-26735 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/5559cea2d5aa3018a5f00dd2aca3427ba09b386b (6.8-rc6)
CVE-2024-26734 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.7.7-1
@@ -3403,6 +3453,7 @@ CVE-2024-26734 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/def689fc26b9a9622d2e2cb0c4933dd3b1c8071c (6.8-rc6)
CVE-2024-26733 (In the Linux kernel, the following vulnerability has been resolved: a ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/a7d6027790acea24446ddd6632d394096c0f4667 (6.8-rc6)
CVE-2024-26732 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.7.7-1
@@ -3412,6 +3463,7 @@ CVE-2024-26732 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/56667da7399eb19af857e30f41bea89aa6fa812c (6.8-rc6)
CVE-2024-26731 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/4cd12c6065dfcdeba10f49949bffcf383b3952d8 (6.8-rc6)
@@ -3435,10 +3487,12 @@ CVE-2024-26728 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/9671761792156f2339627918bafcd713a8a6f777 (6.8-rc6)
CVE-2024-26727 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/e03ee2fe873eb68c1f9ba5112fee70303ebf9dfb (6.8-rc4)
CVE-2024-26726 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/5571e41ec6e56e35f34ae9f5b3a335ef510e0ade (6.8-rc5)
CVE-2024-26725 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.7.7-1
@@ -3454,11 +3508,13 @@ CVE-2024-26724 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/aa1eec2f546f2afa8c98ec41e5d8ee488165d685 (6.8-rc5)
CVE-2024-26723 (In the Linux kernel, the following vulnerability has been resolved: l ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/15faa1f67ab405d47789d4702f587ec7df7ef03e (6.8-rc5)
CVE-2024-26722 (In the Linux kernel, the following vulnerability has been resolved: A ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/6ef5d5b92f7117b324efaac72b3db27ae8bb3082 (6.8-rc5)
CVE-2024-26721 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.7.7-1
@@ -3468,16 +3524,19 @@ CVE-2024-26721 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/962ac2dce56bb3aad1f82a4bbe3ada57a020287c (6.8-rc5)
CVE-2024-26720 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/9319b647902cbd5cc884ac08a8a6d54ce111fc78 (6.8-rc3)
CVE-2024-26719 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.7.7-1
NOTE: https://git.kernel.org/linus/39126abc5e20611579602f03b66627d7cd1422f0 (6.8-rc3)
CVE-2024-26718 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/0a9bab391e336489169b95cb0d4553d921302189 (6.8-rc3)
CVE-2024-26717 (In the Linux kernel, the following vulnerability has been resolved: H ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/00aab7dcb2267f2aef59447602f34501efe1a07f (6.8-rc3)
@@ -3489,9 +3548,11 @@ CVE-2024-26716 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/12783c0b9e2c7915a50d5ec829630ff2da50472c (6.8-rc3)
CVE-2024-26715 (In the Linux kernel, the following vulnerability has been resolved: u ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/61a348857e869432e6a920ad8ea9132e8d44c316 (6.8-rc3)
CVE-2024-26714 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/85e985a4f46e462a37f1875cb74ed380e7c0c2e0 (6.8-rc5)
@@ -3503,6 +3564,7 @@ CVE-2024-26713 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/ed8b94f6e0acd652ce69bd69d678a0c769172df8 (6.8-rc5)
CVE-2024-26712 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/4a7aee96200ad281a5cc4cf5c7a2e2a49d2b97b0 (6.8-rc5)
CVE-2024-26711 (In the Linux kernel, the following vulnerability has been resolved: i ...)
@@ -3513,6 +3575,7 @@ CVE-2024-26711 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/a22b0a2be69a36511cb5b37d948b651ddf7debf3 (6.8-rc5)
CVE-2024-26710 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/f1acb109505d983779bbb7e20a1ee6244d2b5736 (6.8-rc5)
@@ -3530,10 +3593,12 @@ CVE-2024-26708 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/337cebbd850f94147cee05252778f8f78b8c337f (6.8-rc5)
CVE-2024-26707 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/37e8c97e539015637cb920d3e6f1e404f707a06e (6.8-rc3)
CVE-2024-26706 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/8b1d72395635af45410b66cc4c4ab37a12c4a831 (6.8-rc3)
CVE-2024-26705 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- linux 6.7.7-1
@@ -3543,6 +3608,7 @@ CVE-2024-26705 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/913b9d443a0180cf0de3548f1ab3149378998486 (6.8-rc3)
CVE-2024-26704 (In the Linux kernel, the following vulnerability has been resolved: e ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/55583e899a5357308274601364741a83e78d6ac4 (6.8-rc3)
CVE-2024-26703 (In the Linux kernel, the following vulnerability has been resolved: t ...)
- linux 6.7.7-1
@@ -3552,26 +3618,32 @@ CVE-2024-26703 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/1389358bb008e7625942846e9f03554319b7fecc (6.8-rc3)
CVE-2024-26702 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/792595bab4925aa06532a14dd256db523eb4fa5e (6.8-rc5)
CVE-2024-26700 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/e6a7df96facdcf5b1f71eb3ec26f2f9f6ad61e57 (6.8-rc4)
CVE-2024-26699 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.7.7-1
NOTE: https://git.kernel.org/linus/46806e59a87790760870d216f54951a5b4d545bc (6.8-rc5)
CVE-2024-26698 (In the Linux kernel, the following vulnerability has been resolved: h ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/e0526ec5360a48ad3ab2e26e802b0532302a7e11 (6.8-rc3)
CVE-2024-26697 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/67b8bcbaed4777871bb0dcc888fb02a614a98ab1 (6.8-rc4)
CVE-2024-26696 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/38296afe3c6ee07319e01bb249aa4bb47c07b534 (6.8-rc4)
CVE-2024-26695 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/ccb88e9549e7cfd8bcd511c538f437e20026e983 (6.8-rc4)
CVE-2024-26694 (In the Linux kernel, the following vulnerability has been resolved: w ...)
@@ -3603,34 +3675,44 @@ CVE-2024-26690 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/38cc3c6dcc09dc3a1800b5ec22aef643ca11eab8 (6.8-rc4)
CVE-2024-26689 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/cda4672da1c26835dcbd7aec2bfed954eda9b5ef (6.8-rc4)
CVE-2024-26688 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/79d72c68c58784a3e1cd2378669d51bfd0cb7498 (6.8-rc4)
CVE-2024-26687 (In the Linux kernel, the following vulnerability has been resolved: x ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/fa765c4b4aed2d64266b694520ecb025c862c5a9 (6.8-rc5)
CVE-2024-26686 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/7601df8031fd67310af891897ef6cc0df4209305 (6.8-rc4)
CVE-2024-26685 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/5bc09b397cbf1221f8a8aacb1152650c9195b02b (6.8-rc4)
CVE-2023-52641 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/aaab47f204aaf47838241d57bf8662c8840de60a (6.8-rc4)
CVE-2023-52640 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/731ab1f9828800df871c5a7ab9ffe965317d3f15 (6.8-rc4)
CVE-2023-52639 (In the Linux kernel, the following vulnerability has been resolved: K ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/fe752331d4b361d43cfd0b89534b4b2176057c32 (6.8-rc4)
CVE-2023-52638 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/6cdedc18ba7b9dacc36466e27e3267d201948c8d (6.8-rc5)
CVE-2023-52637 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/efe7cf828039aedb297c1f9920b638fffee6aabc (6.8-rc5)
CVE-2024-31083 (A use-after-free vulnerability was found in the ProcRenderAddGlyphs() ...)
@@ -4018,6 +4100,7 @@ CVE-2024-27323 (PDF-XChange Editor Updater Improper Certificate Validation Remot
NOT-FOR-US: PDF-XChange Editor
CVE-2024-26684 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/46eba193d04f8bd717e525eb4110f3c46c12aec3 (6.8-rc4)
CVE-2024-26683 (In the Linux kernel, the following vulnerability has been resolved: w ...)
@@ -4034,15 +4117,18 @@ CVE-2024-26682 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/35e2385dbe787936c793d70755a5177d267a40aa (6.8-rc4)
CVE-2024-26681 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/ba5e1272142d051dcc57ca1d3225ad8a089f9858 (6.8-rc4)
CVE-2024-26680 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/2e7d3b67630dfd8f178c41fa2217aa00e79a5887 (6.8-rc4)
CVE-2024-26679 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/eef00a82c568944f113f2de738156ac591bbd5cd (6.8-rc4)
CVE-2024-26678 (In the Linux kernel, the following vulnerability has been resolved: x ...)
- linux 6.7.7-1
@@ -4055,11 +4141,13 @@ CVE-2024-26677 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/e7870cf13d20f56bfc19f9c3e89707c69cf104ef (6.8-rc4)
CVE-2024-26676 (In the Linux kernel, the following vulnerability has been resolved: a ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/1279f9d9dec2d7462823a18c29ad61359e0a007d (6.8-rc4)
CVE-2024-26675 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/cb88cb53badb8aeb3955ad6ce80b07b598e310b8 (6.8-rc4)
CVE-2024-26674 (In the Linux kernel, the following vulnerability has been resolved: x ...)
- linux 6.7.7-1
@@ -4069,6 +4157,7 @@ CVE-2024-26674 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/8eed4e00a370b37b4e5985ed983dccedd555ea9d (6.8-rc4)
CVE-2024-26673 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/8059918a1377f2f1fff06af4f5a4ed3d5acd6bc4 (6.8-rc3)
CVE-2024-26672 (In the Linux kernel, the following vulnerability has been resolved: d ...)
@@ -4076,6 +4165,7 @@ CVE-2024-26672 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/4f32504a2f85a7b40fe149436881381f48e9c0c0 (6.8-rc1)
CVE-2024-26671 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/5266caaf5660529e3da53004b8b7174cab6374ed (6.8-rc1)
CVE-2024-26670 (In the Linux kernel, the following vulnerability has been resolved: a ...)
- linux 6.6.15-1
@@ -4092,6 +4182,7 @@ CVE-2024-26668 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/c9d9eb9c53d37cdebbad56b91e40baf42d5a97aa (6.8-rc2)
CVE-2024-26667 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/7f3d03c48b1eb6bc45ab20ca98b8b11be25f9f52 (6.8-rc4)
@@ -4103,13 +4194,16 @@ CVE-2024-26666 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/9480adfe4e0f0319b9da04b44e4eebd5ad07e0cd (6.8-rc4)
CVE-2024-26665 (In the Linux kernel, the following vulnerability has been resolved: t ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/d75abeec401f8c86b470e7028a13fcdc87e5dd06 (6.8-rc4)
CVE-2024-26664 (In the Linux kernel, the following vulnerability has been resolved: h ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/4e440abc894585a34c2904a32cd54af1742311b3 (6.8-rc4)
CVE-2024-26663 (In the Linux kernel, the following vulnerability has been resolved: t ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/3871aa01e1a779d866fa9dfdd5a836f342f4eb87 (6.8-rc4)
CVE-2024-26662 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.7.7-1
@@ -4121,11 +4215,13 @@ CVE-2024-26661 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/66951d98d9bf45ba25acf37fe0747253fafdf298 (6.8-rc4)
CVE-2024-26660 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/58fca355ad37dcb5f785d9095db5f748b79c5dc2 (6.8-rc4)
CVE-2024-26659 (In the Linux kernel, the following vulnerability has been resolved: x ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/7c4650ded49e5b88929ecbbb631efb8b0838e811 (6.8-rc3)
CVE-2024-26658 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux 6.7.7-1
@@ -4209,23 +4305,28 @@ CVE-2023-52636 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/8e46a2d068c92a905d01cbb018b00d66991585ab (6.8-rc4)
CVE-2023-52635 (In the Linux kernel, the following vulnerability has been resolved: P ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/aed5ed595960c6d301dcd4ed31aeaa7a8054c0c6 (6.8-rc1)
CVE-2023-52634 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.7.7-1
NOTE: https://git.kernel.org/linus/2ce156482a6fef349d2eba98e5070c412d3af662 (6.8-rc1)
CVE-2023-52633 (In the Linux kernel, the following vulnerability has been resolved: u ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/abe4eaa8618bb36c2b33e9cdde0499296a23448c (6.8-rc1)
CVE-2023-52632 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/2a9de42e8d3c82c6990d226198602be44f43f340 (6.8-rc1)
CVE-2023-52631 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b2dd7b953c25ffd5912dda17e980e7168bebcf6c (6.8-rc4)
CVE-2023-52630 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/2a427b49d02995ea4a6ff93a1432c40fa4d36821 (6.8-rc4)
CVE-2023-51573 (Voltronic Power ViewPower Pro updateManagerPassword Exposed Dangerous ...)
@@ -5600,6 +5701,7 @@ CVE-2024-28085 (wall in util-linux through 2.40, often installed with setgid tty
NOTE: https://github.com/util-linux/util-linux/commit/404b0781f52f7c045ca811b2dceec526408ac253 (v2.40)
CVE-2024-26651 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux <unfixed>
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/07161b2416f740a2cb87faa5566873f401440a61 (6.9-rc1)
CVE-2024-26652 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux <unfixed>
@@ -6202,12 +6304,15 @@ CVE-2023-52624 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/e5ffd1263dd5b44929c676171802e7b6af483f21 (6.8-rc1)
CVE-2023-52623 (In the Linux kernel, the following vulnerability has been resolved: S ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/31b62908693c90d4d07db597e685d9f25a120073 (6.8-rc1)
CVE-2023-52622 (In the Linux kernel, the following vulnerability has been resolved: e ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/5d1935ac02ca5aee364a449a35e2977ea84509b0 (6.8-rc1)
CVE-2023-52621 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/169410eba271afc9f0fb476d996795aa26770c6d (6.8-rc1)
CVE-2024-29735 (Improper Preservation of Permissions vulnerability in Apache Airflow.T ...)
- airflow <itp> (bug #819700)
@@ -7129,6 +7234,7 @@ CVE-2024-26642 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/16603605b667b70da974bea8216c93e7db043bf1 (6.8)
CVE-2023-52620 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.4.4-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/e26d3009efda338f19016df4175f354a9bd0a4ab (6.4)
CVE-2024-29131 (Out-of-bounds Write vulnerability in Apache Commons Configuration.This ...)
- commons-configuration2 2.10.1-1 (bug #1067513)
@@ -8291,12 +8397,15 @@ CVE-2023-41334 (Astropy is a project for astronomy in Python that fosters intero
NOTE: https://github.com/astropy/astropy/commit/22057d37b1313f5f5a9b5783df0a091d978dccb5 (v5.3.3)
CVE-2024-26641 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/8d975c15c0cd744000ca386247432d57b21f9df0 (6.8-rc3)
CVE-2024-26640 (In the Linux kernel, the following vulnerability has been resolved: t ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/577e4432f3ac810049cb7e6b71f4d96ec7c6e894 (6.8-rc3)
CVE-2024-26639 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/f6564fce256a3944aa1bc76cb3c40e792d97c1eb (6.8-rc3)
CVE-2024-26638 (In the Linux kernel, the following vulnerability has been resolved: n ...)
@@ -8341,15 +8450,19 @@ CVE-2024-26631 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/2e7ef287f07c74985f1bf2858bedc62bd9ebf155 (6.8-rc1)
CVE-2023-52619 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/d49270a04623ce3c0afddbf3e984cb245aa48e9c (6.8-rc1)
CVE-2023-52618 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/9e4bf6a08d1e127bcc4bd72557f2dfafc6bc7f41 (6.8-rc1)
CVE-2023-52617 (In the Linux kernel, the following vulnerability has been resolved: P ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/df25461119d987b8c81d232cfe4411e91dcabe66 (6.8-rc1)
CVE-2023-52616 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- linux 6.6.15-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/ba3c5574203034781ac4231acf117da917efcd2a (6.8-rc1)
CVE-2023-52615 (In the Linux kernel, the following vulnerability has been resolved: h ...)
@@ -9287,6 +9400,7 @@ CVE-2024-26630 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/3a75cb05d53f4a6823a32deb078de1366954a804 (6.8-rc7)
CVE-2024-26629 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.6.15-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/edcf9725150e42beeca42d085149f4c88fa97afd (6.8-rc2)
CVE-2024-25155 (In FileCatalyst Direct 3.8.8 and earlier through 3.8.6, the web server ...)
NOT-FOR-US: FileCatalyst Direct
@@ -9973,6 +10087,7 @@ CVE-2023-28746 (Information exposure through microarchitectural state after tran
[bullseye] - intel-microcode <postponed> (Decide after exposure on unstable for update)
[buster] - intel-microcode <postponed> (Decide after exposure on unstable for update)
- linux 6.7.9-2
+ [bookworm] - linux 6.1.82-1
- xen <unfixed>
[bookworm] - xen <postponed> (Minor issue, fix along in next DSA)
[bullseye] - xen <end-of-life> (EOLed in Bullseye)
@@ -11011,15 +11126,18 @@ CVE-2024-26628
REJECTED
CVE-2024-26627 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/4373534a9850627a2695317944898eb1283a2db0 (6.8-rc3)
CVE-2024-26626 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/e622502c310f1069fd9f41cd38210553115f610a (6.8-rc3)
CVE-2024-26625 (In the Linux kernel, the following vulnerability has been resolved: l ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/aa2b2eb3934859904c287bf5434647ba72e14c1c (6.8-rc3)
CVE-2024-26624
REJECTED
@@ -11031,38 +11149,48 @@ CVE-2024-26623 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/7e82a8745b951b1e794cc780d46f3fbee5e93447 (6.8-rc3)
CVE-2023-52607 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <ignored> (powerpc not supported in LTS)
NOTE: https://git.kernel.org/linus/f46c8a75263f97bda13c739ba1c90aced0d3b071 (6.8-rc1)
CVE-2023-52606 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <ignored> (powerpc not supported in LTS)
NOTE: https://git.kernel.org/linus/8f9abaa6d7de0a70fc68acaedce290c1f96e2e59 (6.8-rc1)
CVE-2023-52605
REJECTED
CVE-2023-52604 (In the Linux kernel, the following vulnerability has been resolved: F ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/9862ec7ac1cbc6eb5ee4a045b5d5b8edbb2f7e68 (6.8-rc1)
CVE-2023-52603 (In the Linux kernel, the following vulnerability has been resolved: U ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/27e56f59bab5ddafbcfe69ad7a4a6ea1279c1b16 (6.8-rc1)
CVE-2023-52602 (In the Linux kernel, the following vulnerability has been resolved: j ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/fa5492ee89463a7590a1449358002ff7ef63529f (6.8-rc1)
CVE-2023-52601 (In the Linux kernel, the following vulnerability has been resolved: j ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/74ecdda68242b174920fe7c6133a856fb7d8559b (6.8-rc1)
CVE-2023-52600 (In the Linux kernel, the following vulnerability has been resolved: j ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/e0e1958f4c365e380b17ccb35617345b31ef7bf3 (6.8-rc1)
CVE-2023-52599 (In the Linux kernel, the following vulnerability has been resolved: j ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/49f9637aafa6e63ba686c13cb8549bf5e6920402 (6.8-rc1)
CVE-2023-52598 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <ignored> (s390 not supported in LTS)
NOTE: https://git.kernel.org/linus/8b13601d19c541158a6e18b278c00ba69ae37829 (6.8-rc1)
CVE-2023-52597 (In the Linux kernel, the following vulnerability has been resolved: K ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <ignored> (s390 not supported in LTS)
NOTE: https://git.kernel.org/linus/b988b1bb0053c0dcd26187d29ef07566a565cf55 (6.8-rc1)
CVE-2023-52596 (In the Linux kernel, the following vulnerability has been resolved: s ...)
@@ -11070,12 +11198,15 @@ CVE-2023-52596 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/315552310c7de92baea4e570967066569937a843 (6.8-rc1)
CVE-2023-52595 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/a11d965a218f0cd95b13fe44d0bcd8a20ce134a8 (6.8-rc1)
CVE-2023-52594 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/2adc886244dff60f948497b59affb6c6ebb3c348 (6.8-rc1)
CVE-2023-52593 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/fe0a7776d4d19e613bb8dd80fe2d78ae49e8b49d (6.8-rc1)
CVE-2023-52592
REJECTED
@@ -11087,12 +11218,15 @@ CVE-2023-52590 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/9d618d19b29c2943527e3a43da0a35aea91062fc (6.8-rc1)
CVE-2023-52589 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/870565f063a58576e8a4529f122cac4325c6b395 (6.8-rc1)
CVE-2023-52588 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/4961acdd65c956e97c1a000c82d91a8c1cdbe44b (6.8-rc1)
CVE-2023-52587 (In the Linux kernel, the following vulnerability has been resolved: I ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/4f973e211b3b1c6d36f7c6a19239d258856749f9 (6.8-rc1)
CVE-2023-52586 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.7.7-1
@@ -11102,9 +11236,11 @@ CVE-2023-52585 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/b8d55a90fd55b767c25687747e2b24abd1ef8680 (6.8-rc1)
CVE-2023-52584 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/e821d50ab5b956ed0effa49faaf29912fd4106d9 (6.8-rc1)
CVE-2023-52583 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/b493ad718b1f0357394d2cdecbf00a44a36fa085 (6.8-rc1)
CVE-2024-24785 (If errors returned from MarshalJSON methods contain user controlled da ...)
- golang-1.22 1.22.1-1
@@ -11704,6 +11840,7 @@ CVE-2019-25210 (An issue was discovered in Cloud Native Computing Foundation (CN
- helm-kubernetes <itp> (bug #910799)
CVE-2024-26622 (In the Linux kernel, the following vulnerability has been resolved: t ...)
- linux 6.7.9-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/2f03fc340cac9ea1dc63cbf8c93dd2eb0f227815 (6.8-rc7)
CVE-2024-2150 (A vulnerability, which was classified as critical, has been found in S ...)
NOT-FOR-US: SourceCodester Insurance Management System
@@ -11761,6 +11898,7 @@ CVE-2024-0795 (If an attacked was given access to an instance with the admin or
NOT-FOR-US: AnythingLLM
CVE-2024-26621 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux 6.7.7-1 (bug #1024149)
+ [bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/4ef9ad19e17676b9ef071309bc62020e2373705d (6.8-rc3)
@@ -14216,6 +14354,7 @@ CVE-2019-25160 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/5578de4834fe0f2a34fedc7374be691443396d1f (5.0)
CVE-2024-26606 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/97830f3c3088638ff90b20dfba2eb4d487bf14d7 (6.8-rc3)
CVE-2024-27456 (rack-cors (aka Rack CORS Middleware) 2.0.1 has 0666 permissions for th ...)
- ruby-rack-cors <not-affected> (Only affects the upstream build, permissions are correct for the deb)
@@ -14334,17 +14473,21 @@ CVE-2023-32344 (IBM Cognos Analytics 11.1.7, 11.2.4, and 12.0.0 is vulnerable to
NOT-FOR-US: IBM
CVE-2024-26600 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/7104ba0f1958adb250319e68a15eff89ec4fd36d (6.8-rc3)
CVE-2024-26601 (In the Linux kernel, the following vulnerability has been resolved: e ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/c9b528c35795b711331ed36dc3dbee90d5812d4e (6.8-rc3)
CVE-2024-26602 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/944d5fe50f3f03daacfea16300e656a1691c4a23 (6.8-rc6)
NOTE: https://www.vusec.net/projects/ghostrace/
CVE-2024-26603 (In the Linux kernel, the following vulnerability has been resolved: x ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/d877550eaf2dc9090d782864c96939397a3c6835 (6.8-rc4)
@@ -14574,6 +14717,7 @@ CVE-2024-22025 (A vulnerability in Node.js has been identified, allowing for a D
NOTE: https://github.com/nodejs/node/commit/9052ef43dc2d1b0db340591a9bc9e45a25c01d90 (main)
CVE-2024-26593 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/c1c9d0f6f7f1dbf29db996bd8e166242843a5f21 (6.8-rc5)
CVE-2024-23807 (The Apache Xerces C++ XML parser on versions 3.0.0 before 3.2.5 contai ...)
@@ -14729,6 +14873,7 @@ CVE-2024-26587 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/ea937f77208323d35ffe2f8d8fc81b00118bfcda (6.8-rc1)
CVE-2024-26586 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux 6.6.15-1
+ [bookworm] - linux 6.1.82-1
[bullseye] - linux 5.10.209-1
NOTE: https://git.kernel.org/linus/483ae90d8f976f8339cf81066312e1329f2d3706 (6.8-rc1)
CVE-2024-26591 (In the Linux kernel, the following vulnerability has been resolved: b ...)
@@ -14781,6 +14926,7 @@ CVE-2023-52444 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/53edb549565f55ccd0bdf43be3d66ce4c2d48b28 (6.8-rc1)
CVE-2024-26590 (In the Linux kernel, the following vulnerability has been resolved: e ...)
- linux 6.6.15-1
+ [bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/118a8cf504d7dfa519562d000f423ee3ca75d2c4 (6.8-rc1)
@@ -15035,10 +15181,12 @@ CVE-2024-26584 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/8590541473188741055d27b955db0777569438e3 (6.8-rc5)
CVE-2024-26583 (In the Linux kernel, the following vulnerability has been resolved: t ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/aec7961916f3f9e88766e2688992da6980f11b8d (6.8-rc5)
CVE-2024-26582 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/32b55c5ff9103b8508c1e04bfa5a08c64e7a925f (6.8-rc5)
@@ -15651,6 +15799,7 @@ CVE-2023-52436 (In the Linux kernel, the following vulnerability has been resolv
NOTE: https://git.kernel.org/linus/e26b6d39270f5eab0087453d9b544189a38c8564 (6.8-rc1)
CVE-2023-52435 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.6.11-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/23d05d563b7e7b0314e65c8e882bc27eac2da8e7 (6.7-rc6)
CVE-2023-51770 (Arbitrary File Read Vulnerability in Apache Dolphinscheduler. This is ...)
NOT-FOR-US: Apache Dolphinscheduler
@@ -15684,9 +15833,11 @@ CVE-2023-37495 (Internet passwords stored in Person documents in the Domino\xae
NOT-FOR-US: HCL
CVE-2023-52434 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux 6.6.8-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/af1689a9b7701d9907dfc84d2a4b57c4bc907144 (6.7-rc6)
CVE-2024-26581 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/60c0c230c6f046da536d3df8b39a20b9a9fd6af0 (6.8-rc4)
CVE-2023-52433 (In the Linux kernel, the following vulnerability has been resolved: n ...)
@@ -17412,6 +17563,7 @@ CVE-2024-1433 (A vulnerability, which was classified as problematic, was found i
NOTE: https://github.com/KDE/plasma-workspace/commit/6cdf42916369ebf4ad5bd876c4dfa0170d7b2f01
CVE-2023-52429 (dm_table_create in drivers/md/dm-table.c in the Linux kernel through 6 ...)
- linux 6.7.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/bd504bcfec41a503b32054da5472904b404341a4 (6.8-rc3)
CVE-2023-51403 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
NOT-FOR-US: WordPress plugin
@@ -17453,6 +17605,7 @@ CVE-2024-1430 (A vulnerability has been found in Netgear R7000 1.0.11.136_10.2.1
NOT-FOR-US: Netgear
CVE-2024-1151 (A vulnerability was reported in the Open vSwitch sub-component in the ...)
- linux <unfixed>
+ [bookworm] - linux 6.1.82-1
NOTE: https://lore.kernel.org/all/20240207132416.1488485-1-aconole@redhat.com/
NOTE: https://git.kernel.org/linus/6e2f90d31fe09f2b852de25125ca875aabd81367
CVE-2023-52428 (In Connect2id Nimbus JOSE+JWT before 9.37.2, an attacker can cause a d ...)
@@ -20057,6 +20210,7 @@ CVE-2023-52340 [ipv6: remove max_size check inline with ipv4]
NOTE: https://git.kernel.org/linus/af6d10345ca76670c1b7c37799f0d5576ccef277 (6.3-rc1)
CVE-2024-0841 (A null pointer dereference flaw was found in the hugetlbfs_fill_super ...)
- linux 6.6.7-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2256490
NOTE: https://lore.kernel.org/all/20240130210418.3771-1-osalvador@suse.de/T/#u
@@ -20533,6 +20687,7 @@ CVE-2024-22751 (D-Link DIR-882 DIR882A1_FW130B06 was discovered to contain a sta
NOT-FOR-US: D-Link
CVE-2024-22099 (NULL Pointer Dereference vulnerability in Linux Linux kernel kernel on ...)
- linux <unfixed>
+ [bookworm] - linux 6.1.82-1
NOTE: https://bugzilla.openanolis.cn/show_bug.cgi?id=7956
NOTE: https://git.kernel.org/linus/2535b848fa0f42ddff3e5255cf5e742c9b77bb26 (v6.8-rc7)
CVE-2024-0688 (The "WebSub (FKA. PubSubHubbub)" plugin for WordPress is vulnerable to ...)
@@ -20953,9 +21108,11 @@ CVE-2024-23854
REJECTED
CVE-2024-23851 (copy_params in drivers/md/dm-ioctl.c in the Linux kernel through 6.7.1 ...)
- linux 6.6.7-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://www.spinics.net/lists/dm-devel/msg56574.html
CVE-2024-23850 (In btrfs_get_root_ref in fs/btrfs/disk-io.c in the Linux kernel throug ...)
- linux 6.6.7-1
+ [bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://lore.kernel.org/all/6a80cb4b32af89787dadee728310e5e2ca85343f.1705741883.git.wqu%40suse.com/
CVE-2024-23849 (In rds_recv_track_latency in net/rds/af_rds.c in the Linux kernel thro ...)
@@ -24005,6 +24162,7 @@ CVE-2024-0341 (A vulnerability was found in Inis up to 2.0.1. It has been rated
NOT-FOR-US: Inis
CVE-2024-0340 (A vulnerability was found in vhost_new_msg in drivers/vhost/vhost.c in ...)
- linux 6.4.4-1
+ [bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/4d8df0f5f79f747d75a7d356d9b9ea40a4e4c8a9 (6.4-rc6)
CVE-2024-0228
REJECTED
@@ -24919,6 +25077,7 @@ CVE-2023-6551 (As a simple library, class.upload.php does not perform an in-dept
NOT-FOR-US: class.upload.php library
CVE-2023-6270 (A flaw was found in the ATA over Ethernet (AoE) driver in the Linux ke ...)
- linux <unfixed>
+ [bookworm] - linux 6.1.82-1
NOTE: https://www.zerodayinitiative.com/advisories/ZDI-CAN-22236
CVE-2023-5619
REJECTED
@@ -26858,6 +27017,7 @@ CVE-2023-7047 (Inadequate validation of permissions when employing remote tools
NOT-FOR-US: Devolutions
CVE-2023-7042 (A null pointer dereference vulnerability was found in ath10k_wmi_tlv_o ...)
- linux <unfixed>
+ [bookworm] - linux 6.1.82-1
NOTE: https://patchwork.kernel.org/project/linux-wireless/patch/20231208043433.271449-1-hdthky0@gmail.com/
CVE-2023-7041 (A vulnerability, which was classified as critical, has been found in c ...)
NOT-FOR-US: codelyfe Stupid Simple CMS
@@ -62062,6 +62222,7 @@ CVE-2023-2177 (A null pointer dereference issue was found in the sctp network pr
NOTE: https://git.kernel.org/linus/181d8d2066c000ba0a0e6940a7ad80f1a0e68e9d (5.19)
CVE-2023-2176 (A vulnerability was found in compare_netdev_and_ip in drivers/infiniba ...)
- linux 6.3.7-1
+ [bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://lkml.org/lkml/2022/12/9/178
=====================================
data/next-point-update.txt
=====================================
@@ -94,328 +94,6 @@ CVE-2023-22655
[bookworm] - intel-microcode 3.20240312.1~deb12u1
CVE-2023-43490
[bookworm] - intel-microcode 3.20240312.1~deb12u1
-CVE-2023-2176
- [bookworm] - linux 6.1.82-1
-CVE-2023-28746
- [bookworm] - linux 6.1.82-1
-CVE-2023-52429
- [bookworm] - linux 6.1.82-1
-CVE-2023-52434
- [bookworm] - linux 6.1.82-1
-CVE-2023-52435
- [bookworm] - linux 6.1.82-1
-CVE-2023-52583
- [bookworm] - linux 6.1.82-1
-CVE-2023-52584
- [bookworm] - linux 6.1.82-1
-CVE-2023-52587
- [bookworm] - linux 6.1.82-1
-CVE-2023-52588
- [bookworm] - linux 6.1.82-1
-CVE-2023-52589
- [bookworm] - linux 6.1.82-1
-CVE-2023-52593
- [bookworm] - linux 6.1.82-1
-CVE-2023-52594
- [bookworm] - linux 6.1.82-1
-CVE-2023-52595
- [bookworm] - linux 6.1.82-1
-CVE-2023-52597
- [bookworm] - linux 6.1.82-1
-CVE-2023-52598
- [bookworm] - linux 6.1.82-1
-CVE-2023-52599
- [bookworm] - linux 6.1.82-1
-CVE-2023-52600
- [bookworm] - linux 6.1.82-1
-CVE-2023-52601
- [bookworm] - linux 6.1.82-1
-CVE-2023-52602
- [bookworm] - linux 6.1.82-1
-CVE-2023-52603
- [bookworm] - linux 6.1.82-1
-CVE-2023-52604
- [bookworm] - linux 6.1.82-1
-CVE-2023-52606
- [bookworm] - linux 6.1.82-1
-CVE-2023-52607
- [bookworm] - linux 6.1.82-1
-CVE-2023-52616
- [bookworm] - linux 6.1.82-1
-CVE-2023-52617
- [bookworm] - linux 6.1.82-1
-CVE-2023-52618
- [bookworm] - linux 6.1.82-1
-CVE-2023-52619
- [bookworm] - linux 6.1.82-1
-CVE-2023-52620
- [bookworm] - linux 6.1.82-1
-CVE-2023-52621
- [bookworm] - linux 6.1.82-1
-CVE-2023-52622
- [bookworm] - linux 6.1.82-1
-CVE-2023-52623
- [bookworm] - linux 6.1.82-1
-CVE-2023-52630
- [bookworm] - linux 6.1.82-1
-CVE-2023-52631
- [bookworm] - linux 6.1.82-1
-CVE-2023-52632
- [bookworm] - linux 6.1.82-1
-CVE-2023-52633
- [bookworm] - linux 6.1.82-1
-CVE-2023-52635
- [bookworm] - linux 6.1.82-1
-CVE-2023-52637
- [bookworm] - linux 6.1.82-1
-CVE-2023-52638
- [bookworm] - linux 6.1.82-1
-CVE-2023-52639
- [bookworm] - linux 6.1.82-1
-CVE-2023-52640
- [bookworm] - linux 6.1.82-1
-CVE-2023-52641
- [bookworm] - linux 6.1.82-1
-CVE-2023-6270
- [bookworm] - linux 6.1.82-1
-CVE-2023-7042
- [bookworm] - linux 6.1.82-1
-CVE-2024-0340
- [bookworm] - linux 6.1.82-1
-CVE-2024-0841
- [bookworm] - linux 6.1.82-1
-CVE-2024-1151
- [bookworm] - linux 6.1.82-1
-CVE-2024-22099
- [bookworm] - linux 6.1.82-1
-CVE-2024-23850
- [bookworm] - linux 6.1.82-1
-CVE-2024-23851
- [bookworm] - linux 6.1.82-1
-CVE-2024-26581
- [bookworm] - linux 6.1.82-1
-CVE-2024-26582
- [bookworm] - linux 6.1.82-1
-CVE-2024-26583
- [bookworm] - linux 6.1.82-1
-CVE-2024-26586
- [bookworm] - linux 6.1.82-1
-CVE-2024-26590
- [bookworm] - linux 6.1.82-1
-CVE-2024-26593
- [bookworm] - linux 6.1.82-1
-CVE-2024-26600
- [bookworm] - linux 6.1.82-1
-CVE-2024-26601
- [bookworm] - linux 6.1.82-1
-CVE-2024-26602
- [bookworm] - linux 6.1.82-1
-CVE-2024-26603
- [bookworm] - linux 6.1.82-1
-CVE-2024-26606
- [bookworm] - linux 6.1.82-1
-CVE-2024-26621
- [bookworm] - linux 6.1.82-1
-CVE-2024-26622
- [bookworm] - linux 6.1.82-1
-CVE-2024-26625
- [bookworm] - linux 6.1.82-1
-CVE-2024-26626
- [bookworm] - linux 6.1.82-1
-CVE-2024-26627
- [bookworm] - linux 6.1.82-1
-CVE-2024-26629
- [bookworm] - linux 6.1.82-1
-CVE-2024-26639
- [bookworm] - linux 6.1.82-1
-CVE-2024-26640
- [bookworm] - linux 6.1.82-1
-CVE-2024-26641
- [bookworm] - linux 6.1.82-1
-CVE-2024-26651
- [bookworm] - linux 6.1.82-1
-CVE-2024-26659
- [bookworm] - linux 6.1.82-1
-CVE-2024-26660
- [bookworm] - linux 6.1.82-1
-CVE-2024-26663
- [bookworm] - linux 6.1.82-1
-CVE-2024-26664
- [bookworm] - linux 6.1.82-1
-CVE-2024-26665
- [bookworm] - linux 6.1.82-1
-CVE-2024-26667
- [bookworm] - linux 6.1.82-1
-CVE-2024-26671
- [bookworm] - linux 6.1.82-1
-CVE-2024-26673
- [bookworm] - linux 6.1.82-1
-CVE-2024-26675
- [bookworm] - linux 6.1.82-1
-CVE-2024-26676
- [bookworm] - linux 6.1.82-1
-CVE-2024-26679
- [bookworm] - linux 6.1.82-1
-CVE-2024-26680
- [bookworm] - linux 6.1.82-1
-CVE-2024-26681
- [bookworm] - linux 6.1.82-1
-CVE-2024-26684
- [bookworm] - linux 6.1.82-1
-CVE-2024-26685
- [bookworm] - linux 6.1.82-1
-CVE-2024-26686
- [bookworm] - linux 6.1.82-1
-CVE-2024-26687
- [bookworm] - linux 6.1.82-1
-CVE-2024-26688
- [bookworm] - linux 6.1.82-1
-CVE-2024-26689
- [bookworm] - linux 6.1.82-1
-CVE-2024-26695
- [bookworm] - linux 6.1.82-1
-CVE-2024-26696
- [bookworm] - linux 6.1.82-1
-CVE-2024-26697
- [bookworm] - linux 6.1.82-1
-CVE-2024-26698
- [bookworm] - linux 6.1.82-1
-CVE-2024-26700
- [bookworm] - linux 6.1.82-1
-CVE-2024-26702
- [bookworm] - linux 6.1.82-1
-CVE-2024-26704
- [bookworm] - linux 6.1.82-1
-CVE-2024-26706
- [bookworm] - linux 6.1.82-1
-CVE-2024-26707
- [bookworm] - linux 6.1.82-1
-CVE-2024-26710
- [bookworm] - linux 6.1.82-1
-CVE-2024-26712
- [bookworm] - linux 6.1.82-1
-CVE-2024-26714
- [bookworm] - linux 6.1.82-1
-CVE-2024-26715
- [bookworm] - linux 6.1.82-1
-CVE-2024-26717
- [bookworm] - linux 6.1.82-1
-CVE-2024-26718
- [bookworm] - linux 6.1.82-1
-CVE-2024-26720
- [bookworm] - linux 6.1.82-1
-CVE-2024-26722
- [bookworm] - linux 6.1.82-1
-CVE-2024-26723
- [bookworm] - linux 6.1.82-1
-CVE-2024-26726
- [bookworm] - linux 6.1.82-1
-CVE-2024-26727
- [bookworm] - linux 6.1.82-1
-CVE-2024-26731
- [bookworm] - linux 6.1.82-1
-CVE-2024-26733
- [bookworm] - linux 6.1.82-1
-CVE-2024-26735
- [bookworm] - linux 6.1.82-1
-CVE-2024-26736
- [bookworm] - linux 6.1.82-1
-CVE-2024-26737
- [bookworm] - linux 6.1.82-1
-CVE-2024-26741
- [bookworm] - linux 6.1.82-1
-CVE-2024-26742
- [bookworm] - linux 6.1.82-1
-CVE-2024-26743
- [bookworm] - linux 6.1.82-1
-CVE-2024-26744
- [bookworm] - linux 6.1.82-1
-CVE-2024-26745
- [bookworm] - linux 6.1.82-1
-CVE-2024-26747
- [bookworm] - linux 6.1.82-1
-CVE-2024-26748
- [bookworm] - linux 6.1.82-1
-CVE-2024-26749
- [bookworm] - linux 6.1.82-1
-CVE-2024-26750
- [bookworm] - linux 6.1.82-1
-CVE-2024-26751
- [bookworm] - linux 6.1.82-1
-CVE-2024-26752
- [bookworm] - linux 6.1.82-1
-CVE-2024-26753
- [bookworm] - linux 6.1.82-1
-CVE-2024-26754
- [bookworm] - linux 6.1.82-1
-CVE-2024-26759
- [bookworm] - linux 6.1.82-1
-CVE-2024-26760
- [bookworm] - linux 6.1.82-1
-CVE-2024-26761
- [bookworm] - linux 6.1.82-1
-CVE-2024-26763
- [bookworm] - linux 6.1.82-1
-CVE-2024-26764
- [bookworm] - linux 6.1.82-1
-CVE-2024-26765
- [bookworm] - linux 6.1.82-1
-CVE-2024-26766
- [bookworm] - linux 6.1.82-1
-CVE-2024-26769
- [bookworm] - linux 6.1.82-1
-CVE-2024-26771
- [bookworm] - linux 6.1.82-1
-CVE-2024-26772
- [bookworm] - linux 6.1.82-1
-CVE-2024-26773
- [bookworm] - linux 6.1.82-1
-CVE-2024-26774
- [bookworm] - linux 6.1.82-1
-CVE-2024-26775
- [bookworm] - linux 6.1.82-1
-CVE-2024-26776
- [bookworm] - linux 6.1.82-1
-CVE-2024-26777
- [bookworm] - linux 6.1.82-1
-CVE-2024-26778
- [bookworm] - linux 6.1.82-1
-CVE-2024-26779
- [bookworm] - linux 6.1.82-1
-CVE-2024-26780
- [bookworm] - linux 6.1.82-1
-CVE-2024-26781
- [bookworm] - linux 6.1.82-1
-CVE-2024-26782
- [bookworm] - linux 6.1.82-1
-CVE-2024-26787
- [bookworm] - linux 6.1.82-1
-CVE-2024-26788
- [bookworm] - linux 6.1.82-1
-CVE-2024-26789
- [bookworm] - linux 6.1.82-1
-CVE-2024-26790
- [bookworm] - linux 6.1.82-1
-CVE-2024-26791
- [bookworm] - linux 6.1.82-1
-CVE-2024-26792
- [bookworm] - linux 6.1.82-1
-CVE-2024-26793
- [bookworm] - linux 6.1.82-1
-CVE-2024-26795
- [bookworm] - linux 6.1.82-1
-CVE-2024-26798
- [bookworm] - linux 6.1.82-1
-CVE-2024-26801
- [bookworm] - linux 6.1.82-1
-CVE-2024-26802
- [bookworm] - linux 6.1.82-1
-CVE-2024-26803
- [bookworm] - linux 6.1.82-1
-CVE-2024-26804
- [bookworm] - linux 6.1.82-1
-CVE-2024-26805
- [bookworm] - linux 6.1.82-1
CVE-2024-2004
[bookworm] - curl 7.88.1-10+deb12u6
CVE-2024-2398
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/09a2d4071127274d8dc456a380b4545e8b138a24
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/09a2d4071127274d8dc456a380b4545e8b138a24
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20240413/5c9528e6/attachment-0001.htm>
More information about the debian-security-tracker-commits
mailing list