[Git][security-tracker-team/security-tracker][master] automatic update
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Wed Apr 17 21:12:02 BST 2024
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
4195e357 by security tracker role at 2024-04-17T20:11:48+00:00
automatic update
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -1,521 +1,789 @@
-CVE-2024-2961 [ISO-2022-CN-EXT: fix out-of-bound writes when writing escape sequence]
+CVE-2024-3914 (Use after free in V8 in Google Chrome prior to 124.0.6367.60 allowed a ...)
+ TODO: check
+CVE-2024-3910 (A vulnerability, which was classified as critical, has been found in T ...)
+ TODO: check
+CVE-2024-3909 (A vulnerability classified as critical was found in Tenda AC500 2.0.1. ...)
+ TODO: check
+CVE-2024-3908 (A vulnerability classified as critical has been found in Tenda AC500 2 ...)
+ TODO: check
+CVE-2024-3907 (A vulnerability was found in Tenda AC500 2.0.1.9(1307). It has been ra ...)
+ TODO: check
+CVE-2024-3906 (A vulnerability was found in Tenda AC500 2.0.1.9(1307). It has been de ...)
+ TODO: check
+CVE-2024-3905 (A vulnerability was found in Tenda AC500 2.0.1.9(1307). It has been cl ...)
+ TODO: check
+CVE-2024-3900 (Out-of-bounds array write in Xpdf 4.05 and earlier, triggered by long ...)
+ TODO: check
+CVE-2024-3825 (Versions of the BlazeMeter Jenkins plugin prior to 4.22 contain a flaw ...)
+ TODO: check
+CVE-2024-3817 (HashiCorp\u2019s go-getter library is vulnerable to argument injection ...)
+ TODO: check
+CVE-2024-3333 (The Essential Addons for Elementor plugin for WordPress is vulnerable ...)
+ TODO: check
+CVE-2024-3323 (Cross Site Scripting in UI Request/Response Validation in TIBCO Ja ...)
+ TODO: check
+CVE-2024-32550 (Cross-Site Request Forgery (CSRF) vulnerability in BMI Adult & Kid Cal ...)
+ TODO: check
+CVE-2024-32549 (Cross-Site Request Forgery (CSRF) vulnerability in Microkid Related Po ...)
+ TODO: check
+CVE-2024-32548 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-32547 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-32546 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-32545 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-32544 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-32543 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-32542 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-32541 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-32540 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-32539 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-32538 (Cross-Site Request Forgery (CSRF) vulnerability in Joshua Eldridge Eas ...)
+ TODO: check
+CVE-2024-32536 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-32535 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-32534 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-32533 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-32531 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-32530 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-32529 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-32528 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-32527 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-32526 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-32510 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-32508 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-32506 (Exposure of Sensitive Information to an Unauthorized Actor vulnerabili ...)
+ TODO: check
+CVE-2024-32505 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-32463 (phlex is an open source framework for building object-oriented views i ...)
+ TODO: check
+CVE-2024-32457 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-32456 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-32320 (Tenda AC500 V2.0.1.9(1307) firmware has a stack overflow vulnerability ...)
+ TODO: check
+CVE-2024-32318 (Tenda AC500 V2.0.1.9(1307) firmware has a stack overflow vulnerability ...)
+ TODO: check
+CVE-2024-32317 (Tenda AC10 v4.0 V16.03.10.13 and V16.03.10.20 firmware has a stack ove ...)
+ TODO: check
+CVE-2024-32316 (Tenda AC500 V2.0.1.9(1307) firmware has a stack overflow vulnerability ...)
+ TODO: check
+CVE-2024-32315 (Tenda FH1202 v1.2.0.14(408) firmware has a stack overflow vulnerabilit ...)
+ TODO: check
+CVE-2024-32314 (Tenda AC500 V2.0.1.9(1307) firmware contains a command injection vulne ...)
+ TODO: check
+CVE-2024-32313 (Tenda FH1205 V2.0.0.7(775) firmware has a stack overflow vulnerability ...)
+ TODO: check
+CVE-2024-32312 (Tenda F1203 V2.0.1.6 firmware has a stack overflow vulnerability locat ...)
+ TODO: check
+CVE-2024-32311 (Tenda FH1203 v2.0.1.6 firmware has a stack overflow vulnerability via ...)
+ TODO: check
+CVE-2024-32310 (Tenda F1203 V2.0.1.6 firmware has a stack overflow vulnerability locat ...)
+ TODO: check
+CVE-2024-32307 (Tenda FH1205 V2.0.0.7(775) firmware has a stack overflow vulnerability ...)
+ TODO: check
+CVE-2024-32306 (Tenda AC10U v1.0 Firmware v15.03.06.49 has a stack overflow vulnerabil ...)
+ TODO: check
+CVE-2024-32305 (Tenda A18 v15.03.05.05 firmware has a stack overflow vulnerability loc ...)
+ TODO: check
+CVE-2024-32303 (Tenda AC15 v15.03.20_multi, v15.03.05.19, and v15.03.05.18 firmware ha ...)
+ TODO: check
+CVE-2024-32302 (Tenda FH1202 v1.2.0.14(408) firmware has a stack overflow vulnerabilit ...)
+ TODO: check
+CVE-2024-32301 (Tenda AC7V1.0 v15.03.06.44 firmware has a stack overflow vulnerability ...)
+ TODO: check
+CVE-2024-32299 (Tenda FH1203 v2.0.1.6 firmware has a stack overflow vulnerability via ...)
+ TODO: check
+CVE-2024-32293 (Tenda W30E v1.0 V1.0.1.25(633) firmware has a stack overflow vulnerabi ...)
+ TODO: check
+CVE-2024-32292 (Tenda W30E v1.0 V1.0.1.25(633) firmware contains a command injection v ...)
+ TODO: check
+CVE-2024-32291 (Tenda W30E v1.0 firmware v1.0.1.25(633) has a stack overflow vulnerabi ...)
+ TODO: check
+CVE-2024-32290 (Tenda W30E v1.0 v1.0.1.25(633) firmware has a stack overflow vulnerabi ...)
+ TODO: check
+CVE-2024-32288 (Tenda W30E v1.0 V1.0.1.25(633) firmware has a stack overflow vulnerabi ...)
+ TODO: check
+CVE-2024-32287 (Tenda W30E v1.0 V1.0.1.25(633) firmware has a stack overflow vulnerabi ...)
+ TODO: check
+CVE-2024-32286 (Tenda W30E v1.0 V1.0.1.25(633) firmware has a stack overflow vulnerabi ...)
+ TODO: check
+CVE-2024-32285 (Tenda W30E v1.0 V1.0.1.25(633) firmware has a stack overflow vulnerabi ...)
+ TODO: check
+CVE-2024-32283 (Tenda FH1203 V2.0.1.6 firmware has a command injection vulnerablility ...)
+ TODO: check
+CVE-2024-32282 (Tenda FH1202 v1.2.0.14(408) firmware contains a command injection vuln ...)
+ TODO: check
+CVE-2024-32281 (Tenda AC7V1.0 v15.03.06.44 firmware contains a command injection vulne ...)
+ TODO: check
+CVE-2024-32163 (CMSeasy 7.7.7.9 is vulnerable to code execution.)
+ TODO: check
+CVE-2024-32162 (CMSeasy 7.7.7.9 is vulnerable to Arbitrary file deletion.)
+ TODO: check
+CVE-2024-32161 (jizhiCMS 2.5 suffers from a File upload vulnerability.)
+ TODO: check
+CVE-2024-32130 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-31585 (FFmpeg version n5.1 to n6.1 was discovered to contain an Off-by-one Er ...)
+ TODO: check
+CVE-2024-31583 (Pytorch before version v2.2.0 was discovered to contain a use-after-fr ...)
+ TODO: check
+CVE-2024-31582 (FFmpeg version n6.1 was discovered to contain a heap buffer overflow v ...)
+ TODO: check
+CVE-2024-31581 (FFmpeg version n6.1 was discovered to contain an improper validation o ...)
+ TODO: check
+CVE-2024-31580 (PyTorch before v2.2.0 was discovered to contain a heap buffer overflow ...)
+ TODO: check
+CVE-2024-31578 (FFmpeg version n6.1.1 was discovered to contain a heap use-after-free ...)
+ TODO: check
+CVE-2024-31463 (Ironic-image is an OpenStack Ironic deployment packaged and configured ...)
+ TODO: check
+CVE-2024-31041 (Null Pointer Dereference vulnerability in topic_filtern function in mq ...)
+ TODO: check
+CVE-2024-31040 (Buffer Overflow vulnerability in the get_var_integer function in mqtt_ ...)
+ TODO: check
+CVE-2024-31031 (An issue in `coap_pdu.c` in libcoap 4.3.4 allows attackers to cause un ...)
+ TODO: check
+CVE-2024-30990 (SQL Injection vulnerability in the "Invoices" page in phpgurukul Clien ...)
+ TODO: check
+CVE-2024-30989 (Cross Site Scripting vulnerability in /edit-client-details.php of phpg ...)
+ TODO: check
+CVE-2024-30988 (Cross Site Scripting vulnerability in /search-invoices.php of phpguruk ...)
+ TODO: check
+CVE-2024-30987 (Cross Site Scripting vulnerability in /bwdates-reports-ds.php of phpgu ...)
+ TODO: check
+CVE-2024-30986 (Cross Site Scripting vulnerability in /edit-services-details.php of ph ...)
+ TODO: check
+CVE-2024-30985 (SQL Injection vulnerability in "B/W Dates Reports" page in phpgurukul ...)
+ TODO: check
+CVE-2024-30983 (SQL Injection vulnerability in phpgurukul Cyber Cafe Management System ...)
+ TODO: check
+CVE-2024-30982 (SQL Injection vulnerability in phpgurukul Cyber Cafe Management System ...)
+ TODO: check
+CVE-2024-30981 (SQL Injection vulnerability in /edit-computer-detail.php in phpgurukul ...)
+ TODO: check
+CVE-2024-30980 (SQL Injection vulnerability in phpgurukul Cyber Cafe Management System ...)
+ TODO: check
+CVE-2024-30979 (Cross Site Scripting vulnerability in Cyber Cafe Management System 1.0 ...)
+ TODO: check
+CVE-2024-30953 (A stored cross-site scripting (XSS) vulnerability in Htmly v2.9.5 allo ...)
+ TODO: check
+CVE-2024-30952 (A stored cross-site scripting (XSS) vulnerability in PESCMS-TEAM v2.3. ...)
+ TODO: check
+CVE-2024-30951 (FUDforum v3.1.3 was discovered to contain a reflected cross-site scrip ...)
+ TODO: check
+CVE-2024-30950 (A stored cross-site scripting (XSS) vulnerability in FUDforum v3.1.3 a ...)
+ TODO: check
+CVE-2024-30253 (@solana/web3.js is the Solana JavaScript SDK. Using particular inputs ...)
+ TODO: check
+CVE-2024-2419 (A flaw was found in Keycloak's redirect_uri validation logic. This iss ...)
+ TODO: check
+CVE-2024-29951 (Brocade SANnav before v2.3.1 and v2.3.0a uses the SHA-1 hash in intern ...)
+ TODO: check
+CVE-2024-29950 (The class FileTransfer implemented in Brocade SANnav before v2.3.1, v2 ...)
+ TODO: check
+CVE-2024-29035 (Umbraco is an ASP.NET CMS. Failing webhooks logs are available when so ...)
+ TODO: check
+CVE-2024-28073 (SolarWinds Serv-U was found to be susceptible to a Directory Traversal ...)
+ TODO: check
+CVE-2024-24856 (The memory allocation function ACPI_ALLOCATE_ZEROED does not guarantee ...)
+ TODO: check
+CVE-2024-21990 (ONTAP Select Deploy administration utility versions 9.12.1.x, 9.13.1. ...)
+ TODO: check
+CVE-2024-21989 (ONTAP Select Deploy administration utility versions 9.12.1.x, 9.13.1. ...)
+ TODO: check
+CVE-2024-1350 (Missing Authorization vulnerability in Prasidhda Malla Honeypot for WP ...)
+ TODO: check
+CVE-2024-1249 (A flaw was found in Keycloak's OIDC component in the "checkLoginIframe ...)
+ TODO: check
+CVE-2024-1132 (A flaw was found in Keycloak, where it does not properly validate URLs ...)
+ TODO: check
+CVE-2024-0257 (RoboDK v5.5.4 is vulnerable to heap-based buffer overflow while proc ...)
+ TODO: check
+CVE-2023-6805 (The RSS Aggregator by Feedzy \u2013 Feed to Post, Autoblogging, News & ...)
+ TODO: check
+CVE-2023-5407 (Controller denial of service due to improper handling of a specially c ...)
+ TODO: check
+CVE-2023-5406 (Server communication with a controller can lead to remote code executi ...)
+ TODO: check
+CVE-2023-5405 (Server information leak for the CDA Server process memory can occur wh ...)
+ TODO: check
+CVE-2023-5404 (Server receiving a malformed message can cause a pointer to be overwri ...)
+ TODO: check
+CVE-2023-5403 (Server hostname translation to IP address manipulation which could lea ...)
+ TODO: check
+CVE-2023-5401 (Server receiving a malformed message based on a using the specified ke ...)
+ TODO: check
+CVE-2023-5400 (Server receiving a malformed message based on a using the specified ke ...)
+ TODO: check
+CVE-2023-5398 (Server receiving a malformed message based on a list of IPs resulting ...)
+ TODO: check
+CVE-2023-5397 (Server receiving a malformed message to create a new connection could ...)
+ TODO: check
+CVE-2023-5396 (Server receiving a malformed message creates connection for a hostname ...)
+ TODO: check
+CVE-2023-5395 (Server receiving a malformed message that uses the hostname in an inte ...)
+ TODO: check
+CVE-2023-51500 (Missing Authorization vulnerability in Undsgn Uncode Core.This issue a ...)
+ TODO: check
+CVE-2023-51418 (Missing Authorization vulnerability in Joris van Montfort JVM rich tex ...)
+ TODO: check
+CVE-2023-46060 (A Buffer Overflow vulnerability in Tenda AC500 v.2.0.1.9 allows a remo ...)
+ TODO: check
+CVE-2023-45744 (A data integrity vulnerability exists in the web interface /cgi-bin/up ...)
+ TODO: check
+CVE-2023-45209 (An information disclosure vulnerability exists in the web interface /c ...)
+ TODO: check
+CVE-2023-44227 (Missing Authorization vulnerability in Mitchell Bennis Simple File Lis ...)
+ TODO: check
+CVE-2023-43491 (An information disclosure vulnerability exists in the web interface /c ...)
+ TODO: check
+CVE-2023-40146 (A privilege escalation vulnerability exists in the /bin/login function ...)
+ TODO: check
+CVE-2023-39367 (An OS command injection vulnerability exists in the web interface mac2 ...)
+ TODO: check
+CVE-2023-36505 (Improper Input Validation vulnerability in Saturday Drive Ninja Forms ...)
+ TODO: check
+CVE-2024-2961 (The iconv() function in the GNU C Library versions 2.39 and older may ...)
- glibc <unfixed> (bug #1069191)
NOTE: https://www.openwall.com/lists/oss-security/2024/04/17/9
NOTE: https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0004
NOTE: Introducecd by: https://sourceware.org/git?p=glibc.git;a=commit;h=755104edc75c53f4a0e7440334e944ad3c6b32fc (cvs/libc-2_1_94)
NOTE: Fixed by: https://sourceware.org/git?p=glibc.git;a=commit;h=f9dc609e06b1136bb0408be9605ce7973a767ada
-CVE-2024-26920 [tracing/trigger: Fix to return error if failed to alloc snapshot]
+CVE-2024-26920 (In the Linux kernel, the following vulnerability has been resolved: t ...)
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/0958b33ef5a04ed91f61cef4760ac412080c4e08 (6.8-rc3)
-CVE-2024-26919 [usb: ulpi: Fix debugfs directory leak]
+CVE-2024-26919 (In the Linux kernel, the following vulnerability has been resolved: u ...)
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/3caf2b2ad7334ef35f55b95f3e1b138c6f77b368 (6.8-rc3)
-CVE-2024-26918 [PCI: Fix active state requirement in PME polling]
+CVE-2024-26918 (In the Linux kernel, the following vulnerability has been resolved: P ...)
- linux 6.7.7-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/41044d5360685e78a869d40a168491a70cdb7e73 (6.8-rc5)
-CVE-2024-26917 [scsi: Revert "scsi: fcoe: Fix potential deadlock on Description:fip->ctlr_lock"]
+CVE-2024-26917 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/977fe773dcc7098d8eaf4ee6382cb51e13e784cb (6.8-rc5)
-CVE-2024-26916 [Revert "drm/amd: flush any delayed gfxoff on suspend entry"]
+CVE-2024-26916 (In the Linux kernel, the following vulnerability has been resolved: R ...)
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/916361685319098f696b798ef1560f69ed96e934 (6.8-rc5)
-CVE-2024-26915 [drm/amdgpu: Reset IH OVERFLOW_CLEAR bit]
+CVE-2024-26915 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/7330256268664ea0a7dd5b07a3fed363093477dd (6.8-rc3)
-CVE-2024-26914 [drm/amd/display: fix incorrect mpc_combine array size]
+CVE-2024-26914 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.7.7-1
NOTE: https://git.kernel.org/linus/39079fe8e660851abbafa90cd55cbf029210661f (6.8-rc3)
-CVE-2024-26913 [drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue]
+CVE-2024-26913 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.7.7-1
NOTE: https://git.kernel.org/linus/faf51b201bc42adf500945732abb6220c707d6f3 (6.8-rc3)
-CVE-2024-26912 [drm/nouveau: fix several DMA buffer leaks]
+CVE-2024-26912 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.7.7-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/042b5f83841fbf7ce39474412db3b5e4765a7ea7 (6.8-rc4)
-CVE-2024-26911 [drm/buddy: Fix alloc_range() error handling code]
+CVE-2024-26911 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.7.7-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/8746c6c9dfa31d269c65dd52ab42fde0720b7d91 (6.8-rc5)
-CVE-2024-26910 [netfilter: ipset: fix performance regression in swap operation]
+CVE-2024-26910 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/97f7cf1cd80eeed3b7c808b7c12463295c751001 (6.8-rc3)
-CVE-2024-26909 [soc: qcom: pmic_glink_altmode: fix drm bridge use-after-free]
+CVE-2024-26909 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux <unfixed>
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b979f2d50a099f3402418d7ff5f26c3952fb08bb (6.8-rc7)
-CVE-2024-26908 [x86/xen: Add some null pointer checking to smp.c]
+CVE-2024-26908 (In the Linux kernel, the following vulnerability has been resolved: x ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/3693bb4465e6e32a204a5b86d3ec7e6b9f7e67c2 (6.8-rc5)
-CVE-2024-26907 [RDMA/mlx5: Fix fortify source warning while accessing Eth segment]
+CVE-2024-26907 (In the Linux kernel, the following vulnerability has been resolved: R ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/4d5e86a56615cc387d21c629f9af8fb0e958d350 (6.8-rc6)
-CVE-2024-26906 [x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault()]
+CVE-2024-26906 (In the Linux kernel, the following vulnerability has been resolved: x ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/32019c659ecfe1d92e3bf9fcdfbb11a7c70acd58 (6.8-rc6)
-CVE-2024-26905 [btrfs: fix data races when accessing the reserved amount of block reserves]
+CVE-2024-26905 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/e06cc89475eddc1f3a7a4d471524256152c68166 (6.8-rc7)
-CVE-2024-26904 [btrfs: fix data race at btrfs_use_block_rsv() when accessing block reserve]
+CVE-2024-26904 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/c7bb26b847e5b97814f522686068c5628e2b3646 (6.8-rc7)
-CVE-2024-26903 [Bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security]
+CVE-2024-26903 (In the Linux kernel, the following vulnerability has been resolved: B ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/2535b848fa0f42ddff3e5255cf5e742c9b77bb26 (6.8-rc7)
-CVE-2024-26902 [perf: RISCV: Fix panic on pmu overflow handler]
+CVE-2024-26902 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/34b567868777e9fd39ec5333969728a7f0cf179c (6.8-rc7)
-CVE-2024-26901 [do_sys_name_to_handle(): use kzalloc() to fix kernel-infoleak]
+CVE-2024-26901 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/3948abaa4e2be938ccdfc289385a27342fb13d43 (6.9-rc1)
-CVE-2024-26900 [md: fix kmemleak of rdev->serial]
+CVE-2024-26900 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux <unfixed>
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/6cf350658736681b9d6b0b6e58c5c76b235bb4c4 (6.9-rc1)
-CVE-2024-26899 [block: fix deadlock between bd_link_disk_holder and partition scan]
+CVE-2024-26899 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux <unfixed>
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/03f12122b20b6e6028e9ed69030a49f9cffcbb75 (6.9-rc1)
-CVE-2024-26898 [aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts]
+CVE-2024-26898 (In the Linux kernel, the following vulnerability has been resolved: a ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/f98364e926626c678fb4b9004b75cacf92ff0662 (6.9-rc1)
-CVE-2024-26897 [wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init is complete]
+CVE-2024-26897 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/24355fcb0d4cbcb6ddda262596558e8cfba70f11 (6.9-rc1)
-CVE-2024-26896 [wifi: wfx: fix memory leak when starting AP]
+CVE-2024-26896 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b8cfb7c819dd39965136a66fe3a7fde688d976fc (6.9-rc1)
-CVE-2024-26895 [wifi: wilc1000: prevent use-after-free on vif when cleaning up all interfaces]
+CVE-2024-26895 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/cb5942b77c05d54310a0420cac12935e9b6aa21c (6.9-rc1)
-CVE-2024-26894 [ACPI: processor_idle: Fix memory leak in acpi_processor_power_exit()]
+CVE-2024-26894 (In the Linux kernel, the following vulnerability has been resolved: A ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/e18afcb7b2a12b635ac10081f943fcf84ddacc51 (6.9-rc1)
-CVE-2024-26893 [firmware: arm_scmi: Fix double free in SMC transport cleanup path]
+CVE-2024-26893 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/f1d71576d2c9ec8fdb822173fa7f3de79475e9bd (6.9-rc1)
-CVE-2024-26892 [wifi: mt76: mt7921e: fix use-after-free in free_irq()]
+CVE-2024-26892 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- linux <unfixed>
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/c957280ef6ab6bdf559a91ae693a6b34310697e3 (6.9-rc1)
-CVE-2024-26891 [iommu/vt-d: Don't issue ATS Invalidation request when device is disconnected]
+CVE-2024-26891 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/4fc82cd907ac075648789cc3a00877778aa1838b (6.9-rc1)
-CVE-2024-26890 [Bluetooth: btrtl: fix out of bounds memory access]
+CVE-2024-26890 (In the Linux kernel, the following vulnerability has been resolved: B ...)
- linux <unfixed>
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/de4e88ec58c4202efd1f02eebb4939bbf6945358 (6.9-rc1)
-CVE-2024-26889 [Bluetooth: hci_core: Fix possible buffer overflow]
+CVE-2024-26889 (In the Linux kernel, the following vulnerability has been resolved: B ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/81137162bfaa7278785b24c1fd2e9e74f082e8e4 (6.9-rc1)
-CVE-2024-26888 [Bluetooth: msft: Fix memory leak]
+CVE-2024-26888 (In the Linux kernel, the following vulnerability has been resolved: B ...)
- linux <unfixed>
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/a6e06258f4c31eba0fcd503e19828b5f8fe7b08b (6.9-rc1)
-CVE-2024-26887 [Bluetooth: btusb: Fix memory leak]
+CVE-2024-26887 (In the Linux kernel, the following vulnerability has been resolved: B ...)
- linux <unfixed>
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/79f4127a502c5905f04da1f20a7bbe07103fb77c (6.9-rc1)
-CVE-2024-26886 [Bluetooth: af_bluetooth: Fix deadlock]
+CVE-2024-26886 (In the Linux kernel, the following vulnerability has been resolved: B ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/f7b94bdc1ec107c92262716b073b3e816d4784fb (6.9-rc1)
-CVE-2024-26885 [bpf: Fix DEVMAP_HASH overflow check on 32-bit arches]
+CVE-2024-26885 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/281d464a34f540de166cee74b723e97ac2515ec3 (6.9-rc1)
-CVE-2024-26884 [bpf: Fix hashtab overflow check on 32-bit arches]
+CVE-2024-26884 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/6787d916c2cf9850c97a0a3f73e08c43e7d973b1 (6.9-rc1)
-CVE-2024-26883 [bpf: Fix stackmap overflow check on 32-bit arches]
+CVE-2024-26883 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/7a4b21250bf79eef26543d35bd390448646c536b (6.9-rc1)
-CVE-2024-26882 [net: ip_tunnel: make sure to pull inner header in ip_tunnel_rcv()]
+CVE-2024-26882 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/b0ec2abf98267f14d032102551581c833b0659d3 (6.9-rc1)
-CVE-2024-26881 [net: hns3: fix kernel crash when 1588 is received on HIP08 devices]
+CVE-2024-26881 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/0fbcf2366ba9888cf02eda23e35fde7f7fcc07c3 (6.9-rc1)
-CVE-2024-26880 [dm: call the resume method on internal suspend]
+CVE-2024-26880 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/65e8fbde64520001abf1c8d0e573561b4746ef38 (6.9-rc1)
-CVE-2024-26879 [clk: meson: Add missing clocks to axg_clk_regmaps]
+CVE-2024-26879 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/ba535bce57e71463a86f8b33a0ea88c26e3a6418 (6.9-rc1)
-CVE-2024-26878 [quota: Fix potential NULL pointer dereference]
+CVE-2024-26878 (In the Linux kernel, the following vulnerability has been resolved: q ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/d0aa72604fbd80c8aabb46eda00535ed35570f1f (6.9-rc1)
-CVE-2024-26877 [crypto: xilinx - call finalize with bh disabled]
+CVE-2024-26877 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/a853450bf4c752e664abab0b2fad395b7ad7701c (6.9-rc1)
-CVE-2024-26876 [drm/bridge: adv7511: fix crash on irq during probe]
+CVE-2024-26876 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/aeedaee5ef5468caf59e2bb1265c2116e0c9a924 (6.9-rc1)
-CVE-2024-26875 [media: pvrusb2: fix uaf in pvr2_context_set_notify]
+CVE-2024-26875 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/0a0b79ea55de8514e1750884e5fec77f9fdd01ee (6.9-rc1)
-CVE-2024-26874 [drm/mediatek: Fix a null pointer crash in mtk_drm_crtc_finish_page_flip]
+CVE-2024-26874 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/c958e86e9cc1b48cac004a6e245154dfba8e163b (6.9-rc1)
-CVE-2024-26873 [scsi: hisi_sas: Fix a deadlock issue related to automatic dump]
+CVE-2024-26873 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux <unfixed>
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/3c4f53b2c341ec6428b98cb51a89a09b025d0953 (6.9-rc1)
-CVE-2024-26872 [RDMA/srpt: Do not register event handler until srpt device is fully setup]
+CVE-2024-26872 (In the Linux kernel, the following vulnerability has been resolved: R ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/c21a8870c98611e8f892511825c9607f1e2cd456 (6.9-rc1)
-CVE-2024-26871 [f2fs: fix NULL pointer dereference in f2fs_submit_page_write()]
+CVE-2024-26871 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- linux <unfixed>
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/c2034ef6192a65a986a45c2aa2ed05824fdc0e9f (6.9-rc1)
-CVE-2024-26870 [NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102]
+CVE-2024-26870 (In the Linux kernel, the following vulnerability has been resolved: N ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/251a658bbfceafb4d58c76b77682c8bf7bcfad65 (6.9-rc1)
-CVE-2024-26869 [f2fs: fix to truncate meta inode pages forcely]
+CVE-2024-26869 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/9f0c4a46be1fe9b97dbe66d49204c1371e3ece65 (6.9-rc1)
-CVE-2024-26868 [nfs: fix panic when nfs4_ff_layout_prepare_ds() fails]
+CVE-2024-26868 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/719fcafe07c12646691bd62d7f8d94d657fa0766 (6.9-rc1)
-CVE-2024-26867 [comedi: comedi_8255: Correct error in subdevice initialization]
+CVE-2024-26867 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- linux <unfixed>
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/cfa9ba1ae0bef0681833a22d326174fe633caab5 (6.8)
-CVE-2024-26866 [spi: lpspi: Avoid potential use-after-free in probe()]
+CVE-2024-26866 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/2ae0ab0143fcc06190713ed81a6486ed0ad3c861 (6.9-rc1)
-CVE-2024-26865 [rds: tcp: Fix use-after-free of net in reqsk_timer_handler().]
+CVE-2024-26865 (In the Linux kernel, the following vulnerability has been resolved: r ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/2a750d6a5b365265dbda33330a6188547ddb5c24 (6.9-rc1)
-CVE-2024-26864 [tcp: Fix refcnt handling in __inet_hash_connect().]
+CVE-2024-26864 (In the Linux kernel, the following vulnerability has been resolved: t ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/04d9d1fc428ac9f581d55118d67e0cb546701feb (6.9-rc1)
-CVE-2024-26863 [hsr: Fix uninit-value access in hsr_get_node()]
+CVE-2024-26863 (In the Linux kernel, the following vulnerability has been resolved: h ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/ddbec99f58571301679addbc022256970ca3eac6 (6.9-rc1)
-CVE-2024-26862 [packet: annotate data-races around ignore_outgoing]
+CVE-2024-26862 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/6ebfad33161afacb3e1e59ed1c2feefef70f9f97 (6.9-rc1)
-CVE-2024-26861 [wireguard: receive: annotate data-race around receiving_counter.counter]
+CVE-2024-26861 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/bba045dc4d996d03dce6fe45726e78a1a1f6d4c3 (6.9-rc1)
-CVE-2024-26860 [dm-integrity: fix a memory leak when rechecking the data]
+CVE-2024-26860 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/55e565c42dce81a4e49c13262d5bc4eb4c2e588a (6.9-rc1)
-CVE-2024-26859 [net/bnx2x: Prevent access to a freed page in page_pool]
+CVE-2024-26859 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/d27e2da94a42655861ca4baea30c8cd65546f25d (6.9-rc1)
-CVE-2024-26858 [net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking occurs after populating the metadata_map]
+CVE-2024-26858 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux <unfixed>
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b7cf07586c40f926063d4d09f7de28ff82f62b2a (6.8)
-CVE-2024-26857 [geneve: make sure to pull inner header in geneve_rx()]
+CVE-2024-26857 (In the Linux kernel, the following vulnerability has been resolved: g ...)
- linux <unfixed>
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/1ca1ba465e55b9460e4e75dec9fff31e708fec74 (6.8)
-CVE-2024-26856 [net: sparx5: Fix use after free inside sparx5_del_mact_entry]
+CVE-2024-26856 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux <unfixed>
[bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/89d72d4125e94aa3c2140fedd97ce07ba9e37674 (6.8)
-CVE-2024-26855 [net: ice: Fix potential NULL pointer dereference in ice_bridge_setlink()]
+CVE-2024-26855 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux <unfixed>
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/06e456a05d669ca30b224b8ed962421770c1496c (6.8)
-CVE-2024-26854 [ice: fix uninitialized dplls mutex usage]
+CVE-2024-26854 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux <unfixed>
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/9224fc86f1776193650a33a275cac628952f80a9 (6.8)
-CVE-2024-26853 [igc: avoid returning frame twice in XDP_REDIRECT]
+CVE-2024-26853 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux <unfixed>
[bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/ef27f655b438bed4c83680e4f01e1cde2739854b (6.8)
-CVE-2024-26852 [net/ipv6: avoid possible UAF in ip6_route_mpath_notify()]
+CVE-2024-26852 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux <unfixed>
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/685f7d531264599b3f167f1e94bbd22f120e5fab (6.8)
-CVE-2024-26851 [netfilter: nf_conntrack_h323: Add protection for bmp length out of range]
+CVE-2024-26851 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux <unfixed>
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/767146637efc528b5e3d31297df115e85a2fd362 (6.8)
-CVE-2024-26850 [mm/debug_vm_pgtable: fix BUG_ON with pud advanced test]
+CVE-2024-26850 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux 6.7.9-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/720da1e593b85a550593b415bf1d79a053133451 (6.8-rc7)
-CVE-2024-26849 [netlink: add nla be16/32 types to minlen array]
+CVE-2024-26849 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.7.9-1
[bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/9a0d18853c280f6a0ee99f91619f2442a17a323a (6.8-rc7)
-CVE-2024-26848 [afs: Fix endless loop in directory parsing]
+CVE-2024-26848 (In the Linux kernel, the following vulnerability has been resolved: a ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/5f7a07646655fb4108da527565dcdc80124b14c4 (6.8-rc7)
-CVE-2024-26847 [powerpc/rtas: use correct function name for resetting TCE tables]
+CVE-2024-26847 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- linux 6.7.9-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/fad87dbd48156ab940538f052f1820f4b6ed2819 (6.8-rc7)
-CVE-2024-26846 [nvme-fc: do not wait in vain when unloading module]
+CVE-2024-26846 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/70fbfc47a392b98e5f8dba70c6efc6839205c982 (6.8-rc3)
-CVE-2024-26845 [scsi: target: core: Add TMF to tmr_list handling]
+CVE-2024-26845 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/83ab68168a3d990d5ff39ab030ad5754cbbccb25 (6.8-rc1)
-CVE-2024-26844 [block: Fix WARNING in _copy_from_iter]
+CVE-2024-26844 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/13f3956eb5681a4045a8dfdef48df5dc4d9f58a6 (6.8-rc2)
-CVE-2024-26843 [efi: runtime: Fix potential overflow of soft-reserved region size]
+CVE-2024-26843 (In the Linux kernel, the following vulnerability has been resolved: e ...)
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/de1034b38a346ef6be25fe8792f5d1e0684d5ff4 (6.8-rc4)
-CVE-2024-26842 [scsi: ufs: core: Fix shift issue in ufshcd_clear_cmd()]
+CVE-2024-26842 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux 6.7.7-1
NOTE: https://git.kernel.org/linus/b513d30d59bb383a6a5d6b533afcab2cee99a8f8 (6.8-rc4)
-CVE-2024-26841 [LoongArch: Update cpu_sibling_map when disabling nonboot CPUs]
+CVE-2024-26841 (In the Linux kernel, the following vulnerability has been resolved: L ...)
- linux 6.7.7-1
NOTE: https://git.kernel.org/linus/752cd08da320a667a833803a8fd6bb266114cce5 (6.8-rc6)
-CVE-2024-26840 [cachefiles: fix memory leak in cachefiles_add_cache()]
+CVE-2024-26840 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/e21a2f17566cbd64926fb8f16323972f7a064444 (6.8-rc6)
-CVE-2024-26839 [IB/hfi1: Fix a memleak in init_credit_return]
+CVE-2024-26839 (In the Linux kernel, the following vulnerability has been resolved: I ...)
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/809aa64ebff51eb170ee31a95f83b2d21efa32e2 (6.8-rc6)
-CVE-2024-26838 [RDMA/irdma: Fix KASAN issue with tasklet]
+CVE-2024-26838 (In the Linux kernel, the following vulnerability has been resolved: R ...)
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/bd97cea7b18a0a553773af806dfbfac27a7c4acb (6.8-rc6)
-CVE-2024-26837 [net: bridge: switchdev: Skip MDB replays of deferred events on offload]
+CVE-2024-26837 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/dc489f86257cab5056e747344f17a164f63bff4b (6.8-rc6)
-CVE-2024-26836 [platform/x86: think-lmi: Fix password opcode ordering for workstations]
+CVE-2024-26836 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- linux 6.7.7-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/6f7d0f5fd8e440c3446560100ac4ff9a55eec340 (6.8-rc6)
-CVE-2024-26835 [netfilter: nf_tables: set dormant flag on hook register failure]
+CVE-2024-26835 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/bccebf64701735533c8db37773eeacc6566cc8ec (6.8-rc6)
-CVE-2024-26834 [netfilter: nft_flow_offload: release dst in case direct xmit path is used]
+CVE-2024-26834 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/8762785f459be1cfe6fcf7285c123aad6a3703f0 (6.8-rc6)
-CVE-2024-26833 [drm/amd/display: Fix memory leak in dm_sw_fini()]
+CVE-2024-26833 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/bae67893578d608e35691dcdfa90c4957debf1d3 (6.8-rc6)
-CVE-2024-26832 [mm: zswap: fix missing folio cleanup in writeback race path]
+CVE-2024-26832 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/e3b63e966cac0bf78aaa1efede1827a252815a1d (6.8-rc6)
-CVE-2024-26831 [net/handshake: Fix handshake_req_destroy_test1]
+CVE-2024-26831 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.7.7-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/4e1d71cabb19ec2586827adfc60d68689c68c194 (6.8-rc5)
-CVE-2024-26830 [i40e: Do not allow untrusted VF to remove administratively set MAC]
+CVE-2024-26830 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/73d9629e1c8c1982f13688c4d1019c3994647ccc (6.8-rc5)
-CVE-2024-26829 [media: ir_toy: fix a memleak in irtoy_tx]
+CVE-2024-26829 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/dc9ceb90c4b42c6e5c6757df1d6257110433788e (6.8-rc5)
-CVE-2024-26828 [cifs: fix underflow in parse_server_interfaces()]
+CVE-2024-26828 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/cffe487026be13eaf37ea28b783d9638ab147204 (6.8-rc5)
-CVE-2024-26827 [i2c: qcom-geni: Correct I2C TRE sequence]
+CVE-2024-26827 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/83ef106fa732aea8558253641cd98e8a895604d7 (6.8-rc5)
-CVE-2024-26826 [mptcp: fix data re-injection from stale subflow]
+CVE-2024-26826 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b6c620dc43ccb4e802894e54b651cf81495e9598 (6.8-rc3)
-CVE-2024-26825 [nfc: nci: free rx_data_reassembly skb on NCI device cleanup]
+CVE-2024-26825 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/bfb007aebe6bff451f7f3a4be19f4f286d0d5d9c (6.8-rc3)
-CVE-2024-26824 [crypto: algif_hash - Remove bogus SGL free on zero-length error path]
+CVE-2024-26824 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- linux 6.7.7-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/24c890dd712f6345e382256cae8c97abb0406b70 (6.8-rc4)
-CVE-2024-26823 [irqchip/gic-v3-its: Restore quirk probing for ACPI-based systems]
+CVE-2024-26823 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux 6.7.7-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/8b02da04ad978827e5ccd675acf170198f747a7a (6.8-rc5)
-CVE-2024-26822 [smb: client: set correct id, uid and cruid for multiuser automounts]
+CVE-2024-26822 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux 6.7.7-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/4508ec17357094e2075f334948393ddedbb75157 (6.8-rc5)
-CVE-2024-26821 [fs: relax mount_setattr() permission checks]
+CVE-2024-26821 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/46f5ab762d048dad224436978315cbc2fa79c630 (6.8-rc5)
-CVE-2024-26820 [hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER missed]
+CVE-2024-26820 (In the Linux kernel, the following vulnerability has been resolved: h ...)
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/9cae43da9867412f8bd09aee5c8a8dc5e8dc3dc2 (6.8-rc4)
-CVE-2024-26819 [dm: limit the number of targets and parameter size area]
+CVE-2024-26819 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/bd504bcfec41a503b32054da5472904b404341a4 (6.8-rc3)
-CVE-2024-26818 [tools/rtla: Fix clang warning about mount_point var size]
+CVE-2024-26818 (In the Linux kernel, the following vulnerability has been resolved: t ...)
- linux 6.7.7-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/30369084ac6e27479a347899e74f523e6ca29b89 (6.8-rc5)
-CVE-2023-52645 [pmdomain: mediatek: fix race conditions with genpd]
+CVE-2023-52645 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/c41336f4d69057cbf88fed47951379b384540df5 (6.8-rc4)
-CVE-2023-52644 [wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is disabled]
+CVE-2023-52644 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- linux <unfixed>
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/9636951e4468f02c72cc75a82dc65d003077edbc (6.9-rc1)
-CVE-2023-52643 [iio: core: fix memleak in iio_device_register_sysfs]
+CVE-2023-52643 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/95a0d596bbd0552a78e13ced43f2be1038883c81 (6.8-rc5)
-CVE-2023-52642 [media: rc: bpf attach/detach requires write permission]
+CVE-2023-52642 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/6a9d552483d50953320b9d3b57abdee8d436f23f (6.8-rc5)
@@ -1015,6 +1283,7 @@ CVE-2024-XXXX [Stored XSS in Avatar block]
NOTE: https://wpscan.com/blog/unauthenticated-stored-xss-fixed-in-wordpress-core/
NOTE: https://wordpress.org/news/2024/04/wordpress-6-5-2-maintenance-and-security-release/
CVE-2024-3302 (There was no limit to the number of HTTP/2 CONTINUATION frames that wo ...)
+ {DSA-5663-1}
- firefox 125.0.1-1
- firefox-esr 115.10.0esr-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2024-18/#CVE-2024-3302
@@ -1023,6 +1292,7 @@ CVE-2024-3865 (Memory safety bugs present in Firefox 124. Some of these bugs sho
- firefox 125.0.1-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2024-18/#CVE-2024-3865
CVE-2024-3864 (Memory safety bug present in Firefox 124, Firefox ESR 115.9, and Thund ...)
+ {DSA-5663-1}
- firefox 125.0.1-1
- firefox-esr 115.10.0esr-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2024-18/#CVE-2024-3864
@@ -1036,6 +1306,7 @@ CVE-2024-3862 (The MarkStack assignment operator, part of the JavaScript engine,
- firefox 125.0.1-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2024-18/#CVE-2024-3862
CVE-2024-3861 (If an AlignedBuffer were assigned to itself, the subsequent self-move ...)
+ {DSA-5663-1}
- firefox 125.0.1-1
- firefox-esr 115.10.0esr-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2024-18/#CVE-2024-3861
@@ -1044,6 +1315,7 @@ CVE-2024-3860 (An out-of-memory condition during object initialization could res
- firefox 125.0.1-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2024-18/#CVE-2024-3860
CVE-2024-3859 (On 32-bit versions there were integer-overflows that led to an out-of- ...)
+ {DSA-5663-1}
- firefox 125.0.1-1
- firefox-esr 115.10.0esr-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2024-18/#CVE-2024-3859
@@ -1052,6 +1324,7 @@ CVE-2024-3858 (It was possible to mutate a JavaScript object so that the JIT cou
- firefox 125.0.1-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2024-18/#CVE-2024-3858
CVE-2024-3857 (The JIT created incorrect code for arguments in certain cases. This le ...)
+ {DSA-5663-1}
- firefox 125.0.1-1
- firefox-esr 115.10.0esr-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2024-18/#CVE-2024-3857
@@ -1063,6 +1336,7 @@ CVE-2024-3855 (In certain cases the JIT incorrectly optimized MSubstr operations
- firefox 125.0.1-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2024-18/#CVE-2024-3855
CVE-2024-3854 (In some code patterns the JIT incorrectly optimized switch statements ...)
+ {DSA-5663-1}
- firefox 125.0.1-1
- firefox-esr 115.10.0esr-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2024-18/#CVE-2024-3854
@@ -1071,6 +1345,7 @@ CVE-2024-3853 (A use-after-free could result if a JavaScript realm was in the pr
- firefox 125.0.1-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2024-18/#CVE-2024-3853
CVE-2024-3852 (GetBoundName could return the wrong version of an object when JIT opti ...)
+ {DSA-5663-1}
- firefox 125.0.1-1
- firefox-esr 115.10.0esr-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2024-18/#CVE-2024-3852
@@ -9774,6 +10049,7 @@ CVE-2024-2610 (Using a markup injection an attacker could have stolen nonce valu
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2024-13/#CVE-2024-2610
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/#CVE-2024-2610
CVE-2024-2609 (The permission prompt input delay could expire while the window is not ...)
+ {DSA-5663-1}
- firefox 124.0-1
- firefox-esr 115.10.0esr-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2024-12/#CVE-2024-2609
@@ -82038,8 +82314,8 @@ CVE-2023-25045 (Improper Neutralization of Special Elements used in an SQL Comma
NOT-FOR-US: WordPress plugin
CVE-2023-25044 (Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Sumo ...)
NOT-FOR-US: WordPress plugin
-CVE-2023-25043
- RESERVED
+CVE-2023-25043 (Incorrect Authorization vulnerability in Supsystic Data Tables Generat ...)
+ TODO: check
CVE-2023-25042 (Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Liam ...)
NOT-FOR-US: WordPress plugin
CVE-2023-25041 (Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Cththeme ...)
@@ -95468,8 +95744,8 @@ CVE-2022-47153 (Improper Neutralization of Input During Web Page Generation ('Cr
NOT-FOR-US: WordPress theme
CVE-2022-47152 (Cross-Site Request Forgery (CSRF) vulnerability in Etison, LLC ClickFu ...)
NOT-FOR-US: WordPress plugin
-CVE-2022-47151
- RESERVED
+CVE-2022-47151 (Improper Neutralization of Special Elements used in an SQL Command ('S ...)
+ TODO: check
CVE-2022-47150
RESERVED
CVE-2022-47149 (Cross-Site Request Forgery (CSRF) vulnerability in Pretty Links plugin ...)
@@ -109147,8 +109423,8 @@ CVE-2022-41785 (Auth. (contributor+) Stored Cross-Site Scripting vulnerability i
NOT-FOR-US: WordPress plugin
CVE-2022-41781 (Broken Access Control vulnerability in Permalink Manager Lite plugin < ...)
NOT-FOR-US: WordPress plugin
-CVE-2022-41698
- RESERVED
+CVE-2022-41698 (Missing Authorization vulnerability in Layered If Menu.This issue affe ...)
+ TODO: check
CVE-2022-41695 (Missing Authorization vulnerability in SedLex Traffic Manager.This iss ...)
NOT-FOR-US: WordPress plugin
CVE-2022-41692 (Missing Authorization vulnerability in Appointment Hour Booking plugin ...)
@@ -133135,7 +133411,7 @@ CVE-2022-34771 (Tabit - arbitrary SMS send on Tabits behalf. The resend OTP API
NOT-FOR-US: Tabit
CVE-2022-34770 (Tabit - sensitive information disclosure. Several APIs on the web syst ...)
NOT-FOR-US: Tabit
-CVE-2022-34769 (PROSCEND - PROSCEND / ADVICE .Ltd - G/5G Industrial Cellular Router (w ...)
+CVE-2022-34769 (Michlol - rashim web interface Insecure direct object references (IDOR ...)
NOT-FOR-US: Michlol
CVE-2022-34768 (insert HTML / js code inside input how to get to the vulnerable input ...)
NOT-FOR-US: Supersmart.me
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/4195e357b41a5b19e63e21370978381d0e36d75f
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/4195e357b41a5b19e63e21370978381d0e36d75f
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20240417/c57d3828/attachment-0001.htm>
More information about the debian-security-tracker-commits
mailing list