[Git][security-tracker-team/security-tracker][master] Remove one invalid CVE reference for nidia-graphics-drivers

Salvatore Bonaccorso (@carnil) carnil at debian.org
Sat Aug 17 10:21:50 BST 2024



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
dd38d7e9 by Salvatore Bonaccorso at 2024-08-17T11:20:48+02:00
Remove one invalid CVE reference for nidia-graphics-drivers

This seems to originate from a typo of CVE-2022-42265 with
CVE-2024-42265 and the former is already tracked.

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -50827,26 +50827,6 @@ CVE-2024-0074 (NVIDIA GPU Display Driver for Linux contains a vulnerability wher
 	- nvidia-open-gpu-kernel-modules <unfixed> (bug #1064991)
 	[bookworm] - nvidia-open-gpu-kernel-modules <no-dsa> (Contrib not supported)
 	NOTE: https://nvidia.custhelp.com/app/answers/detail/a_id/5520
-CVE-2024-42265
-	- nvidia-graphics-drivers <unfixed> (bug #1064983)
-	[bookworm] - nvidia-graphics-drivers <no-dsa> (Non-free not supported)
-	[bullseye] - nvidia-graphics-drivers <no-dsa> (Non-free not supported)
-	- nvidia-graphics-drivers-legacy-340xx <unfixed> (bug #1064984)
-	[buster] - nvidia-graphics-drivers-legacy-340xx <ignored> (Non-free not supported, no updates provided by Nvidia anymore)
-	- nvidia-graphics-drivers-legacy-390xx <unfixed> (bug #1064985)
-	[bullseye] - nvidia-graphics-drivers-legacy-390xx <no-dsa> (Non-free not supported)
-	- nvidia-graphics-drivers-tesla-418 <unfixed> (bug #1064986)
-	[bullseye] - nvidia-graphics-drivers-tesla-418 <no-dsa> (Non-free not supported)
-	- nvidia-graphics-drivers-tesla-450 450.248.02-4 (bug #1064987)
-	[bullseye] - nvidia-graphics-drivers-tesla-450 <no-dsa> (Non-free not supported)
-	NOTE: 450.248.02-4 turned the package into a metapackage to aid switching to nvidia-graphics-drivers-tesla-470
-	- nvidia-graphics-drivers-tesla-460 460.106.00-3 (bug #1064988)
-	[bullseye] - nvidia-graphics-drivers-tesla-460 <no-dsa> (Non-free not supported)
-	NOTE: 460.106.00-3 turned the package into a metapackage to aid switching to nvidia-graphics-drivers-tesla-470
-	- nvidia-graphics-drivers-tesla-470 470.239.06-1 (bug #1064989)
-	[bookworm] - nvidia-graphics-drivers-tesla-470 <no-dsa> (Non-free not supported)
-	[bullseye] - nvidia-graphics-drivers-tesla-470 <no-dsa> (Non-free not supported)
-	NOTE: https://nvidia.custhelp.com/app/answers/detail/a_id/5520
 CVE-2024-0078 (NVIDIA GPU Display Driver for Windows and Linux contains a vulnerabili ...)
 	[experimental] - nvidia-graphics-drivers 535.161.07-1
 	- nvidia-graphics-drivers <unfixed> (bug #1064983)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/dd38d7e93e50fa62a52996bbbedc3963ffa4b798

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/dd38d7e93e50fa62a52996bbbedc3963ffa4b798
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20240817/daa4a289/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list