[Git][security-tracker-team/security-tracker][master] automatic update

Salvatore Bonaccorso (@carnil) carnil at debian.org
Wed Feb 28 08:12:22 GMT 2024



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
7bd36954 by security tracker role at 2024-02-28T08:12:05+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,147 +1,203 @@
-CVE-2021-46969 [bus: mhi: core: Fix invalid error returning in mhi_queue]
+CVE-2024-27913 (ospf_te_parse_te in ospfd/ospf_te.c in FRRouting (FRR) through 9.1 all ...)
+	TODO: check
+CVE-2024-26542 (Cross Site Scripting vulnerability in Bonitasoft, S.A v.7.14. and fixe ...)
+	TODO: check
+CVE-2024-26302 (A vulnerability in the web-based management interface of ClearPass Pol ...)
+	TODO: check
+CVE-2024-26301 (A vulnerability in the web-based management interface of ClearPass Pol ...)
+	TODO: check
+CVE-2024-26300 (A vulnerability in the guest interface of ClearPass Policy Manager cou ...)
+	TODO: check
+CVE-2024-26299 (A vulnerability in the web-based management interface of ClearPass Pol ...)
+	TODO: check
+CVE-2024-26298 (Vulnerabilities in the ClearPass Policy Manager web-based management i ...)
+	TODO: check
+CVE-2024-26297 (Vulnerabilities in the ClearPass Policy Manager web-based management i ...)
+	TODO: check
+CVE-2024-26296 (Vulnerabilities in the ClearPass Policy Manager web-based management i ...)
+	TODO: check
+CVE-2024-26295 (Vulnerabilities in the ClearPass Policy Manager web-based management i ...)
+	TODO: check
+CVE-2024-26294 (Vulnerabilities in the ClearPass Policy Manager web-based management i ...)
+	TODO: check
+CVE-2024-24027 (SQL Injection vulnerability in Likeshop before 2.5.7 allows attackers  ...)
+	TODO: check
+CVE-2024-22723 (Webtrees 2.1.18 is vulnerable to Directory Traversal. By manipulating  ...)
+	TODO: check
+CVE-2024-1943 (The Yuki theme for WordPress is vulnerable to Cross-Site Request Forge ...)
+	TODO: check
+CVE-2024-1932 (Unrestricted Upload of File with Dangerous Type in freescout-helpdesk/ ...)
+	TODO: check
+CVE-2024-1892 (Parts of the Scrapy API were found to be vulnerable to a ReDoS attack. ...)
+	TODO: check
+CVE-2024-1866
+	REJECTED
+CVE-2024-1865
+	REJECTED
+CVE-2024-1864
+	REJECTED
+CVE-2024-1568 (The Seraphinite Accelerator plugin for WordPress is vulnerable to Serv ...)
+	TODO: check
+CVE-2024-1388 (The Yuki theme for WordPress is vulnerable to unauthorized modificatio ...)
+	TODO: check
+CVE-2024-0763 (Any user can delete an arbitrary folder (recursively) on a remote serv ...)
+	TODO: check
+CVE-2024-0550 (A user who is privileged already `manager` or `admin` can set their pr ...)
+	TODO: check
+CVE-2023-50737 (The SE menu contains information used by Lexmark to diagnose device er ...)
+	TODO: check
+CVE-2023-50736 (A memory corruption vulnerability has been identified in PostScript in ...)
+	TODO: check
+CVE-2023-50735 (A heap corruption vulnerability has been identified in PostScript inte ...)
+	TODO: check
+CVE-2023-50734 (A buffer overflow vulnerability has been identified in PostScript inte ...)
+	TODO: check
+CVE-2023-50303 (IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scr ...)
+	TODO: check
+CVE-2021-46969 (In the Linux kernel, the following vulnerability has been resolved:  b ...)
 	- linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/0ecc1c70dcd32c0f081b173a1a5d89952686f271 (5.13-rc1)
-CVE-2021-46972 [ovl: fix leaked dentry]
+CVE-2021-46972 (In the Linux kernel, the following vulnerability has been resolved:  o ...)
 	- linux 5.10.38-1
 	[buster] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/eaab1d45cdb4bb0c846bd23c3d666d5b90af7b41 (5.13-rc1)
-CVE-2021-46973 [net: qrtr: Avoid potential use after free in MHI send]
+CVE-2021-46973 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
 	- linux 5.10.38-1
 	[buster] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/47a017f33943278570c072bc71681809b2567b3a (5.13-rc1)
-CVE-2021-46958 [btrfs: fix race between transaction aborts and fsyncs leading to use-after-free]
+CVE-2021-46958 (In the Linux kernel, the following vulnerability has been resolved:  b ...)
 	- linux 5.10.38-1
 	[buster] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/061dde8245356d8864d29e25207aa4daa0be4d3c (5.13-rc1)
-CVE-2021-46957 [riscv/kprobe: fix kernel panic when invoking sys_read traced by kprobe]
+CVE-2021-46957 (In the Linux kernel, the following vulnerability has been resolved:  r ...)
 	- linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/b1ebaa0e1318494a7637099a26add50509e37964 (5.13-rc1)
-CVE-2021-46956 [virtiofs: fix memory leak in virtio_fs_probe()]
+CVE-2021-46956 (In the Linux kernel, the following vulnerability has been resolved:  v ...)
 	- linux 5.10.38-1
 	[buster] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/c79c5e0178922a9e092ec8fed026750f39dcaef4 (5.13-rc1)
-CVE-2021-46975 [netfilter: conntrack: Make global sysctls readonly in non-init netns]
+CVE-2021-46975 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
 	- linux 5.10.38-1
 	[buster] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/2671fa4dc0109d3fb581bc3078fdf17b5d9080f6 (5.13-rc1)
-CVE-2021-46974 [bpf: Fix masking negation logic upon negative dst register]
+CVE-2021-46974 (In the Linux kernel, the following vulnerability has been resolved:  b ...)
 	- linux 5.10.38-1
 	[buster] - linux 4.19.194-1
 	NOTE: https://git.kernel.org/linus/b9b34ddbe2076ade359cd5ce7537d5ed019e9807 (5.13-rc1)
-CVE-2021-46971 [perf/core: Fix unconditional security_locked_down() call]
+CVE-2021-46971 (In the Linux kernel, the following vulnerability has been resolved:  p ...)
 	- linux 5.10.38-1
 	[buster] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/08ef1af4de5fe7de9c6d69f1e22e51b66e385d9b (5.13-rc1)
-CVE-2021-46970 [bus: mhi: pci_generic: Remove WQ_MEM_RECLAIM flag from state workqueue]
+CVE-2021-46970 (In the Linux kernel, the following vulnerability has been resolved:  b ...)
 	- linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/0fccbf0a3b690b162f53b13ed8bc442ea33437dc (5.13-rc1)
-CVE-2021-46968 [s390/zcrypt: fix zcard and zqueue hot-unplug memleak]
+CVE-2021-46968 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
 	- linux 5.10.38-1
 	[buster] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/70fac8088cfad9f3b379c9082832b4d7532c16c2 (5.13-rc1)
-CVE-2021-46967 [vhost-vdpa: fix vm_flags for virtqueue doorbell mapping]
+CVE-2021-46967 (In the Linux kernel, the following vulnerability has been resolved:  v ...)
 	- linux 5.10.38-1
 	[buster] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/3a3e0fad16d40a2aa68ddf7eea4acdf48b22dd44 (5.13-rc1)
-CVE-2021-46966 [ACPI: custom_method: fix potential use-after-free issue]
+CVE-2021-46966 (In the Linux kernel, the following vulnerability has been resolved:  A ...)
 	- linux 5.10.38-1
 	[buster] - linux 4.19.194-1
 	NOTE: https://git.kernel.org/linus/e483bb9a991bdae29a0caa4b3a6d002c968f94aa (5.13-rc1)
-CVE-2021-46965 [mtd: physmap: physmap-bt1-rom: Fix unintentional stack access]
+CVE-2021-46965 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
 	- linux 5.10.38-1
 	[buster] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/683313993dbe1651c7aa00bb42a041d70e914925 (5.13-rc1)
-CVE-2021-46964 [scsi: qla2xxx: Reserve extra IRQ vectors]
+CVE-2021-46964 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
 	- linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/f02d4086a8f36a0e1aaebf559b54cf24a177a486 (5.13-rc1)
-CVE-2021-46963 [scsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand()]
+CVE-2021-46963 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
 	- linux 5.10.38-1
 	[buster] - linux 4.19.194-1
 	NOTE: https://git.kernel.org/linus/6641df81ab799f28a5d564f860233dd26cca0d93 (5.13-rc1)
-CVE-2021-46962 [mmc: uniphier-sd: Fix a resource leak in the remove function]
+CVE-2021-46962 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
 	- linux 5.10.38-1
 	[buster] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/e29c84857e2d51aa017ce04284b962742fb97d9e (5.13-rc1)
-CVE-2021-46961 [irqchip/gic-v3: Do not enable irqs when handling spurious interrups]
+CVE-2021-46961 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
 	- linux 5.10.38-1
 	[buster] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/a97709f563a078e259bf0861cd259aa60332890a (5.13-rc1)
-CVE-2021-46960 [cifs: Return correct error code from smb2_get_enc_key]
+CVE-2021-46960 (In the Linux kernel, the following vulnerability has been resolved:  c ...)
 	- linux 5.10.38-1
 	[buster] - linux 4.19.194-1
 	NOTE: https://git.kernel.org/linus/83728cbf366e334301091d5b808add468ab46b27 (5.13-rc1)
-CVE-2021-46955 [openvswitch: fix stack OOB read while fragmenting IPv4 packets]
+CVE-2021-46955 (In the Linux kernel, the following vulnerability has been resolved:  o ...)
 	- linux 5.10.38-1
 	[buster] - linux 4.19.194-1
 	NOTE: https://git.kernel.org/linus/7c0ea5930c1c211931819d83cfb157bff1539a4c (5.13-rc1)
-CVE-2021-46954 [net/sched: sch_frag: fix stack OOB read while fragmenting IPv4 packets]
+CVE-2021-46954 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
 	- linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/31fe34a0118e0acc958c802e830ad5d37ef6b1d3 (5.13-rc1)
-CVE-2021-46953 [ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure]
+CVE-2021-46953 (In the Linux kernel, the following vulnerability has been resolved:  A ...)
 	- linux 5.10.38-1
 	[buster] - linux 4.19.194-1
 	NOTE: https://git.kernel.org/linus/1ecd5b129252249b9bc03d7645a7bda512747277 (5.13-rc1)
-CVE-2021-46952 [NFS: fs_context: validate UDP retrans to prevent shift out-of-bounds]
+CVE-2021-46952 (In the Linux kernel, the following vulnerability has been resolved:  N ...)
 	- linux 5.10.38-1
 	[buster] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/c09f11ef35955785f92369e25819bf0629df2e59 (5.13-rc1)
-CVE-2021-46951 [tpm: efi: Use local variable for calculating final log size]
+CVE-2021-46951 (In the Linux kernel, the following vulnerability has been resolved:  t ...)
 	- linux 5.10.38-1
 	[buster] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/48cff270b037022e37835d93361646205ca25101 (5.13-rc1)
-CVE-2021-46950 [md/raid1: properly indicate failure when ending a failed write request]
+CVE-2021-46950 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
 	- linux 5.10.38-1
 	[buster] - linux 4.19.194-1
 	NOTE: https://git.kernel.org/linus/2417b9869b81882ab90fd5ed1081a1cb2d4db1dd (5.13-rc1)
-CVE-2021-46949 [sfc: farch: fix TX queue lookup in TX flush done handling]
+CVE-2021-46949 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
 	- linux 5.10.38-1
 	[buster] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/5b1faa92289b53cad654123ed2bc8e10f6ddd4ac (5.13-rc1)
-CVE-2021-46948 [sfc: farch: fix TX queue lookup in TX event handling]
+CVE-2021-46948 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
 	- linux 5.10.38-1
 	[buster] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/83b09a1807415608b387c7bc748d329fefc5617e (5.13-rc1)
-CVE-2021-46947 [sfc: adjust efx->xdp_tx_queue_count with the real number of initialized queues]
+CVE-2021-46947 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
 	- linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/99ba0ea616aabdc8e26259fd722503e012199a76 (5.13-rc1)
-CVE-2021-46946 [ext4: fix check to prevent false positive report of incorrect used inodes]
+CVE-2021-46946 (In the Linux kernel, the following vulnerability has been resolved:  e ...)
 	- linux 5.10.38-1
 	[buster] - linux 4.19.194-1
 	NOTE: https://git.kernel.org/linus/a149d2a5cabbf6507a7832a1c4fd2593c55fd450 (5.13-rc1)
-CVE-2021-46945 [ext4: always panic when errors=panic is specified]
+CVE-2021-46945 (In the Linux kernel, the following vulnerability has been resolved:  e ...)
 	- linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/ac2f7ca51b0929461ea49918f27c11b680f28995 (5.13-rc1)
-CVE-2021-46944 [media: staging/intel-ipu3: Fix memory leak in imu_fmt]
+CVE-2021-46944 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
 	- linux 5.10.38-1
 	[buster] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/3630901933afba1d16c462b04d569b7576339223 (5.13-rc1)
-CVE-2021-46943 [media: staging/intel-ipu3: Fix set_fmt error handling]
+CVE-2021-46943 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
 	- linux 5.10.38-1
 	[buster] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/ad91849996f9dd79741a961fd03585a683b08356 (5.13-rc1)
-CVE-2021-46942 [io_uring: fix shared sqpoll cancellation hangs]
+CVE-2021-46942 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
 	- linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/734551df6f9bedfbefcd113ede665945e9de0b99 (5.13-rc1)
-CVE-2021-46941 [usb: dwc3: core: Do core softreset when switch mode]
+CVE-2021-46941 (In the Linux kernel, the following vulnerability has been resolved:  u ...)
 	- linux 5.10.38-1
 	NOTE: https://git.kernel.org/linus/f88359e1588b85cf0e8209ab7d6620085f3441d9 (5.13-rc1)
-CVE-2021-46940 [tools/power turbostat: Fix offset overflow issue in index converting]
+CVE-2021-46940 (In the Linux kernel, the following vulnerability has been resolved:  t ...)
 	- linux 5.10.38-1
 	[buster] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/13a779de4175df602366d129e41782ad7168cef0 (5.13-rc1)
-CVE-2021-46939 [tracing: Restructure trace_clock_global() to never block]
+CVE-2021-46939 (In the Linux kernel, the following vulnerability has been resolved:  t ...)
 	- linux 5.10.38-1
 	[buster] - linux 4.19.194-1
 	NOTE: https://git.kernel.org/linus/aafe104aa9096827a429bc1358f8260ee565b7cc (5.13-rc1)
-CVE-2021-46938 [dm rq: fix double free of blk_mq_tag_set in dev remove after table load fails]
+CVE-2021-46938 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
 	- linux 5.10.38-1
 	[buster] - linux 4.19.194-1
 	NOTE: https://git.kernel.org/linus/8e947c8f4a5620df77e43c9c75310dc510250166 (5.13-rc1)
-CVE-2020-36777 [media: dvbdev: Fix memory leak in dvb_media_device_free()]
+CVE-2020-36777 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
 	- linux 5.10.38-1
 	[buster] - linux 4.19.194-1
 	NOTE: https://git.kernel.org/linus/bf9a40ae8d722f281a2721779595d6df1c33a0bf (5.13-rc1)
-CVE-2020-36776 [thermal/drivers/cpufreq_cooling: Fix slab OOB issue]
+CVE-2020-36776 (In the Linux kernel, the following vulnerability has been resolved:  t ...)
 	- linux 5.10.38-1
 	NOTE: https://git.kernel.org/linus/34ab17cc6c2c1ac93d7e5d53bb972df9a968f085 (5.13-rc1)
 CVE-2024-27508 (Atheme 7.2.12 contains a memory leak vulnerability in /atheme/src/cryp ...)
@@ -3473,7 +3529,7 @@ CVE-2023-6516 (To keep its cache database efficient, `named` running as a recurs
 	NOTE: Issue is specific to 9.16.y. Mark the first version from 9.17.y series
 	NOTE: which entered unstable as the fixed version as workaround.
 CVE-2023-50387 (Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6 ...)
-	{DSA-5626-1 DSA-5621-1 DSA-5620-1 DLA-3736-1}
+	{DSA-5633-1 DSA-5626-1 DSA-5621-1 DSA-5620-1 DLA-3736-1}
 	- bind9 1:9.19.21-1
 	- dnsmasq 2.90-1
 	- knot-resolver 5.7.1-1
@@ -3501,7 +3557,7 @@ CVE-2023-50387 (Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4
 	NOTE: https://github.com/systemd/systemd/issues/31413
 	NOTE: systemd: DNSSEC is default to off in systemd-resolved
 CVE-2023-50868 (The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 whe ...)
-	{DSA-5626-1 DSA-5621-1 DSA-5620-1 DLA-3736-1}
+	{DSA-5633-1 DSA-5626-1 DSA-5621-1 DSA-5620-1 DLA-3736-1}
 	- bind9 1:9.19.21-1
 	- dnsmasq 2.90-1
 	- knot-resolver 5.7.1-1
@@ -24070,6 +24126,7 @@ CVE-2023-46321 (iTermSessionLauncher.m in iTerm2 before 3.5.0beta12 does not san
 CVE-2023-46319 (WALLIX Bastion 9.x before 9.0.9 and 10.x before 10.0.5 allows unauthen ...)
 	NOT-FOR-US: WALLIX Bastion
 CVE-2023-46317 (Knot Resolver before 5.7.0 performs many TCP reconnections upon receiv ...)
+	{DSA-5633-1}
 	- knot-resolver 5.7.0-1
 	[bullseye] - knot-resolver <no-dsa> (Minor issue)
 	NOTE: https://www.knot-resolver.cz/2023-08-22-knot-resolver-5.7.0.html



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7bd369542945b9859dd803d4d0658831dd0b9767

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7bd369542945b9859dd803d4d0658831dd0b9767
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20240228/a5cf111b/attachment.htm>


More information about the debian-security-tracker-commits mailing list