[Git][security-tracker-team/security-tracker][master] automatic update
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Mon May 6 21:12:35 BST 2024
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
b4fdd773 by security tracker role at 2024-05-06T20:12:12+00:00
automatic update
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -1,3 +1,307 @@
+CVE-2024-4568 (In Xpdf 4.05 (and earlier), a PDF object loop in the PDF resources lea ...)
+ TODO: check
+CVE-2024-4549 (A denial of service vulnerability exists in Delta Electronics DIAEnerg ...)
+ TODO: check
+CVE-2024-4548 (An SQLi vulnerability exists inDelta Electronics DIAEnergie v1.10.1.86 ...)
+ TODO: check
+CVE-2024-4547 (A SQLi vulnerability exists inDelta ElectronicsDIAEnergie v1.10.1.8610 ...)
+ TODO: check
+CVE-2024-4528 (A vulnerability was found in SourceCodester Prison Management System 1 ...)
+ TODO: check
+CVE-2024-4527 (A vulnerability was found in Campcodes Complete Web-Based School Manag ...)
+ TODO: check
+CVE-2024-4526 (A vulnerability was found in Campcodes Complete Web-Based School Manag ...)
+ TODO: check
+CVE-2024-4525 (A vulnerability has been found in Campcodes Complete Web-Based School ...)
+ TODO: check
+CVE-2024-4524 (A vulnerability, which was classified as problematic, was found in Cam ...)
+ TODO: check
+CVE-2024-4523 (A vulnerability, which was classified as problematic, has been found i ...)
+ TODO: check
+CVE-2024-4522 (A vulnerability classified as problematic was found in Campcodes Compl ...)
+ TODO: check
+CVE-2024-4521 (A vulnerability classified as problematic has been found in Campcodes ...)
+ TODO: check
+CVE-2024-4519 (A vulnerability was found in Campcodes Complete Web-Based School Manag ...)
+ TODO: check
+CVE-2024-4518 (A vulnerability was found in Campcodes Complete Web-Based School Manag ...)
+ TODO: check
+CVE-2024-4517 (A vulnerability was found in Campcodes Complete Web-Based School Manag ...)
+ TODO: check
+CVE-2024-4516 (A vulnerability was found in Campcodes Complete Web-Based School Manag ...)
+ TODO: check
+CVE-2024-4515 (A vulnerability has been found in Campcodes Complete Web-Based School ...)
+ TODO: check
+CVE-2024-4514 (A vulnerability, which was classified as problematic, was found in Cam ...)
+ TODO: check
+CVE-2024-4513 (A vulnerability, which was classified as problematic, has been found i ...)
+ TODO: check
+CVE-2024-4512 (A vulnerability classified as problematic was found in SourceCodester ...)
+ TODO: check
+CVE-2024-4511 (A vulnerability classified as critical has been found in Shanghai Sunf ...)
+ TODO: check
+CVE-2024-4510 (A vulnerability was found in Ruijie RG-UAC up to 20240428. It has been ...)
+ TODO: check
+CVE-2024-4509 (A vulnerability was found in Ruijie RG-UAC up to 20240428. It has been ...)
+ TODO: check
+CVE-2024-4508 (A vulnerability was found in Ruijie RG-UAC up to 20240428. It has been ...)
+ TODO: check
+CVE-2024-4507 (A vulnerability was found in Ruijie RG-UAC up to 20240428 and classifi ...)
+ TODO: check
+CVE-2024-4506 (A vulnerability has been found in Ruijie RG-UAC up to 20240428 and cla ...)
+ TODO: check
+CVE-2024-4505 (A vulnerability, which was classified as critical, was found in Ruijie ...)
+ TODO: check
+CVE-2024-4504 (A vulnerability, which was classified as critical, has been found in R ...)
+ TODO: check
+CVE-2024-4503 (A vulnerability classified as critical was found in Ruijie RG-UAC up t ...)
+ TODO: check
+CVE-2024-4502 (A vulnerability classified as critical has been found in Ruijie RG-UAC ...)
+ TODO: check
+CVE-2024-3756 (The MF Gig Calendar WordPress plugin through 1.2.1 does not have CSRF ...)
+ TODO: check
+CVE-2024-3755 (The MF Gig Calendar WordPress plugin through 1.2.1 does not sanitise a ...)
+ TODO: check
+CVE-2024-3752 (The Crelly Slider WordPress plugin through 1.4.5 does not sanitise and ...)
+ TODO: check
+CVE-2024-3661 (By design, the DHCP protocol does not authenticate messages, including ...)
+ TODO: check
+CVE-2024-3576 (The NPort 5100A Series prior to version 1.6 is affected by web server ...)
+ TODO: check
+CVE-2024-34538 (Mateso PasswordSafe through 8.13.9.26689 has Weak Cryptography.)
+ TODO: check
+CVE-2024-34529 (Nebari through 2024.4.1 prints the temporary Keycloak root password.)
+ TODO: check
+CVE-2024-34528 (WordOps through 3.20.0 has a wo/cli/plugins/stack_pref.py TOCTOU race ...)
+ TODO: check
+CVE-2024-34527 (spaces_plugin/app.py in SolidUI 0.4.0 has an unnecessary print stateme ...)
+ TODO: check
+CVE-2024-34525 (FileCodeBox 2.0 stores a OneDrive password and AWS key in a cleartext ...)
+ TODO: check
+CVE-2024-34524 (In XLANG OpenAgents through fe73ac4, the allowed_file protection mecha ...)
+ TODO: check
+CVE-2024-34519 (Avantra Server 24.x before 24.0.7 and 24.1.x before 24.1.1 mishandles ...)
+ TODO: check
+CVE-2024-34515 (image-optimizer before 1.7.3 allows PHAR deserialization, e.g., the ph ...)
+ TODO: check
+CVE-2024-34472 (An issue was discovered in HSC Mailinspector 5.2.17-3 through v.5.2.18 ...)
+ TODO: check
+CVE-2024-34471 (An issue was discovered in HSC Mailinspector 5.2.17-3. A Path Traversa ...)
+ TODO: check
+CVE-2024-34470 (An issue was discovered in HSC Mailinspector 5.2.17-3 through v.5.2.18 ...)
+ TODO: check
+CVE-2024-34466
+ REJECTED
+CVE-2024-34412 (Improper Neutralization of Special Elements used in an SQL Command ('S ...)
+ TODO: check
+CVE-2024-34390 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-34389 (Missing Authorization vulnerability in AF themes WP Post Author.This i ...)
+ TODO: check
+CVE-2024-34388 (Exposure of Sensitive Information to an Unauthorized Actor vulnerabili ...)
+ TODO: check
+CVE-2024-34387 (Missing Authorization vulnerability in AF themes WP Post Author.This i ...)
+ TODO: check
+CVE-2024-34386 (Improper Neutralization of Special Elements used in an SQL Command ('S ...)
+ TODO: check
+CVE-2024-34383 (Authorization Bypass Through User-Controlled Key vulnerability in The ...)
+ TODO: check
+CVE-2024-34382 (Exposure of Sensitive Information to an Unauthorized Actor vulnerabili ...)
+ TODO: check
+CVE-2024-34381 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-34380 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-34379 (Cross-Site Request Forgery (CSRF) vulnerability in Rara Theme Restaura ...)
+ TODO: check
+CVE-2024-34378 (Missing Authorization vulnerability in LeadConnector.This issue affect ...)
+ TODO: check
+CVE-2024-34377 (Missing Authorization vulnerability in A WP Life Video Gallery \u2013 ...)
+ TODO: check
+CVE-2024-34376 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-34375 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-34374 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-34373 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-34372 (Missing Authorization vulnerability in AddonMaster Post Grid Master.Th ...)
+ TODO: check
+CVE-2024-34371 (Missing Authorization vulnerability in Hamid Alinia \u2013 idehweb Log ...)
+ TODO: check
+CVE-2024-34369 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-34368 (Exposure of Sensitive Information to an Unauthorized Actor vulnerabili ...)
+ TODO: check
+CVE-2024-34367 (Cross-Site Request Forgery (CSRF) vulnerability in Popup Box Team Popu ...)
+ TODO: check
+CVE-2024-34366 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2024-34252 (wasm3 v0.5.0 was discovered to contain a global buffer overflow which ...)
+ TODO: check
+CVE-2024-34251 (An out-of-bound memory read vulnerability was discovered in Bytecode A ...)
+ TODO: check
+CVE-2024-34250 (A heap buffer overflow vulnerability was discovered in Bytecode Allian ...)
+ TODO: check
+CVE-2024-34249 (wasm3 v0.5.0 was discovered to contain a heap buffer overflow which le ...)
+ TODO: check
+CVE-2024-34246 (wasm3 v0.5.0 was discovered to contain an out-of-bound memory read whi ...)
+ TODO: check
+CVE-2024-34093 (An issue was discovered in Archer Platform 6 before 2024.03. There is ...)
+ TODO: check
+CVE-2024-34092 (An issue was discovered in Archer Platform 6 before 2024.04. Authentic ...)
+ TODO: check
+CVE-2024-34091 (An issue was discovered in Archer Platform 6 before 2024.04. There is ...)
+ TODO: check
+CVE-2024-34090 (An issue was discovered in Archer Platform 6 before 2024.04. There is ...)
+ TODO: check
+CVE-2024-34089 (An issue was discovered in Archer Platform 6 before 2024.04. There is ...)
+ TODO: check
+CVE-2024-34078 (html-sanitizer is an allowlist-based HTML cleaner. If using `keep_typo ...)
+ TODO: check
+CVE-2024-34069 (Werkzeug is a comprehensive WSGI web application library. The debugger ...)
+ TODO: check
+CVE-2024-34064 (Jinja is an extensible templating engine. The `xmlattr` filter in affe ...)
+ TODO: check
+CVE-2024-33912 (Missing Authorization vulnerability in Academy LMS.This issue affects ...)
+ TODO: check
+CVE-2024-33910 (Missing Authorization vulnerability in Supsystic Digital Publications ...)
+ TODO: check
+CVE-2024-33908 (Missing Authorization vulnerability in Themesgrove WidgetKit.This issu ...)
+ TODO: check
+CVE-2024-33907 (Missing Authorization vulnerability in Michael Nelson Print My Blog.Th ...)
+ TODO: check
+CVE-2024-33830 (idccms v1.35 was discovered to contain a Cross-Site Request Forgery (C ...)
+ TODO: check
+CVE-2024-33829 (idccms v1.35 was discovered to contain a Cross-Site Request Forgery (C ...)
+ TODO: check
+CVE-2024-33788 (Linksys E5600 v1.1.0.26 was discovered to contain a command injection ...)
+ TODO: check
+CVE-2024-33753 (Section Camera V2.5.5.3116-S50-SMA-B20160811 and earlier versions allo ...)
+ TODO: check
+CVE-2024-33752 (An arbitrary file upload vulnerability exists in emlog pro 2.3.0 and p ...)
+ TODO: check
+CVE-2024-33749 (DedeCMS V5.7.114 is vulnerable to deletion of any file via mail_file_m ...)
+ TODO: check
+CVE-2024-33576 (Missing Authorization vulnerability in Ollybach WPPizza.This issue aff ...)
+ TODO: check
+CVE-2024-33570 (Missing Authorization vulnerability in Wpmet Metform Elementor Contact ...)
+ TODO: check
+CVE-2024-33411 (A SQL injection vulnerability in /model/get_admin_profile.php in Campc ...)
+ TODO: check
+CVE-2024-33410 (SQL injection vulnerability in /model/delete_range_grade.php in campco ...)
+ TODO: check
+CVE-2024-33409 (SQL injection vulnerability in index.php in campcodes Complete Web-Bas ...)
+ TODO: check
+CVE-2024-33408 (A SQL injection vulnerability in /model/get_classroom.php in campcodes ...)
+ TODO: check
+CVE-2024-33407 (SQL injection vulnerability in /model/delete_record.php in campcodes C ...)
+ TODO: check
+CVE-2024-33406 (SQL injection vulnerability in /model/delete_student_grade_subject.php ...)
+ TODO: check
+CVE-2024-33405 (SQL injection vulnerability in add_friends.php in campcodes Complete W ...)
+ TODO: check
+CVE-2024-33404 (A SQL injection vulnerability in /model/add_student_first_payment.php ...)
+ TODO: check
+CVE-2024-33403 (A SQL injection vulnerability in /model/get_events.php in campcodes Co ...)
+ TODO: check
+CVE-2024-33294 (An issue in Library System using PHP/MySQli with Source Code V1.0 allo ...)
+ TODO: check
+CVE-2024-33121 (Roothub v2.6 was discovered to contain a SQL injection vulnerability v ...)
+ TODO: check
+CVE-2024-33118 (LuckyFrameWeb v3.5.2 was discovered to contain an arbitrary read vulne ...)
+ TODO: check
+CVE-2024-33117 (crmeb_java v1.3.4 was discovered to contain a Server-Side Request Forg ...)
+ TODO: check
+CVE-2024-33113 (D-LINK DIR-845L <=v1.01KRb03 is vulnerable to Information disclosurey ...)
+ TODO: check
+CVE-2024-33112 (D-Link DIR-845L router v1.01KRb03 and before is vulnerable to Command ...)
+ TODO: check
+CVE-2024-33111 (D-Link DIR-845L router <=v1.01KRb03 is vulnerable to Cross Site Script ...)
+ TODO: check
+CVE-2024-33110 (D-Link DIR-845L router v1.01KRb03 and before is vulnerable to Permissi ...)
+ TODO: check
+CVE-2024-32982 (Litestar and Starlite is an Asynchronous Server Gateway Interface (ASG ...)
+ TODO: check
+CVE-2024-32972 (go-ethereum (geth) is a golang execution layer implementation of the E ...)
+ TODO: check
+CVE-2024-32807 (Improper Limitation of a Pathname to a Restricted Directory ('Path Tra ...)
+ TODO: check
+CVE-2024-2041
+ REJECTED
+CVE-2024-26312 (Archer Platform 6 before 2024.03 contains a sensitive information disc ...)
+ TODO: check
+CVE-2024-23354 (Memory corruption when the IOCTL call is interrupted by a signal.)
+ TODO: check
+CVE-2024-23351 (Memory corruption as GPU registers beyond the last protected range can ...)
+ TODO: check
+CVE-2024-23193 (E-Mails exported as PDF were stored in a cache that did not consider s ...)
+ TODO: check
+CVE-2024-23188 (Maliciously crafted E-Mail attachment names could be used to temporari ...)
+ TODO: check
+CVE-2024-23187 (Content-ID based embedding of resources in E-Mails could be abused to ...)
+ TODO: check
+CVE-2024-23186 (E-Mail containing malicious display-name information could trigger cli ...)
+ TODO: check
+CVE-2024-21480 (Memory corruption while playing audio file having large-sized input bu ...)
+ TODO: check
+CVE-2024-21477 (Transient DOS while parsing a protected 802.11az Fine Time Measurement ...)
+ TODO: check
+CVE-2024-21476 (Memory corruption when the channel ID passed by user is not validated ...)
+ TODO: check
+CVE-2024-21475 (Memory corruption when the payload received from firmware is not as pe ...)
+ TODO: check
+CVE-2024-21474 (Memory corruption when size of buffer from previous call is used witho ...)
+ TODO: check
+CVE-2024-21471 (Memory corruption when IOMMU unmap of a GPU buffer fails in Linux.)
+ TODO: check
+CVE-2024-20064 (In wlan service, there is a possible out of bounds write due to improp ...)
+ TODO: check
+CVE-2024-20060 (In da, there is a possible escalation of privilege due to an incorrect ...)
+ TODO: check
+CVE-2024-20059 (In da, there is a possible escalation of privilege due to an incorrect ...)
+ TODO: check
+CVE-2024-20058 (In keyInstall, there is a possible out of bounds read due to a missing ...)
+ TODO: check
+CVE-2024-20057 (In keyInstall, there is a possible out of bounds write due to a missin ...)
+ TODO: check
+CVE-2024-20056 (In preloader, there is a possible escalation of privilege due to an in ...)
+ TODO: check
+CVE-2024-20021 (In atf spm, there is a possible way to remap physical memory to virtua ...)
+ TODO: check
+CVE-2024-0904 (The Fancy Product Designer WordPress plugin before 6.1.81 does not san ...)
+ TODO: check
+CVE-2023-6854 (The Breakdance plugin for WordPress is vulnerable to Stored Cross-Site ...)
+ TODO: check
+CVE-2023-49676 (An unauthenticated local attacker may trick a user to open corrupted p ...)
+ TODO: check
+CVE-2023-49675 (An unauthenticated local attacker may trick a user to open corrupted p ...)
+ TODO: check
+CVE-2023-43531 (Memory corruption while verifying the serialized header when the key p ...)
+ TODO: check
+CVE-2023-43530 (Memory corruption in HLOS while checking for the storage type.)
+ TODO: check
+CVE-2023-43529 (Transient DOS while processing IKEv2 Informational request messages, w ...)
+ TODO: check
+CVE-2023-43528 (Information disclosure when the ADSP payload size received in HLOS in ...)
+ TODO: check
+CVE-2023-43527 (Information disclosure while parsing dts header atom in Video.)
+ TODO: check
+CVE-2023-43526 (Memory corruption while querying module parameters from Listen Sound m ...)
+ TODO: check
+CVE-2023-43525 (Memory corruption while copying the sound model data from user to kern ...)
+ TODO: check
+CVE-2023-43524 (Memory corruption when the bandpass filter order received from AHAL is ...)
+ TODO: check
+CVE-2023-43521 (Memory corruption when multiple listeners are being registered with th ...)
+ TODO: check
+CVE-2023-33119 (Memory corruption while loading a VM from a signed VM image that is no ...)
+ TODO: check
+CVE-2023-32873 (In keyInstall, there is a possible out of bounds write due to a missin ...)
+ TODO: check
+CVE-2023-32871 (In DA, there is a possible permission bypass due to an incorrect statu ...)
+ TODO: check
CVE-2024-29857
- bouncycastle <unfixed> (bug #1070655)
[bookworm] - bouncycastle <no-dsa> (Minor issue)
@@ -44,6 +348,7 @@ CVE-2024-34507 (An issue was discovered in includes/CommentFormatter/CommentPars
NOTE: https://phabricator.wikimedia.org/T355538
NOTE: https://gerrit.wikimedia.org/r/c/mediawiki/core/+/1015422
CVE-2024-34506 (An issue was discovered in includes/specials/SpecialMovePage.php in Me ...)
+ {DSA-5651-1 DLA-3796-1}
- mediawiki 1:1.39.7-1
NOTE: https://lists.wikimedia.org/hyperkitty/list/wikitech-l@lists.wikimedia.org/thread/V3WXEPXV2DU6WTVEKK4XHW4QXD5OFKD7/
NOTE: https://phabricator.wikimedia.org/T357760
@@ -2403,6 +2708,7 @@ CVE-2024-27389 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/a43e0fc5e9134a46515de2f2f8d4100b74e50de3 (6.9-rc1)
CVE-2024-27388 (In the Linux kernel, the following vulnerability has been resolved: S ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/3cfcfc102a5e57b021b786a755a38935e357797d (6.9-rc1)
@@ -2418,27 +2724,33 @@ CVE-2024-27079 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/81e921fd321614c2ad8ac333b041aae1da7a1c6d (6.9-rc1)
CVE-2024-27078 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/8cf9c5051076e0eb958f4361d50d8b0c3ee6691c (6.9-rc1)
CVE-2024-27077 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/8f94b49a5b5d386c038e355bef6347298aabd211 (6.9-rc1)
CVE-2024-27076 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/4797a3dd46f220e6d83daf54d70c5b33db6deb01 (6.9-rc1)
CVE-2024-27075 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/7a4cf27d1f0538f779bf31b8c99eda394e277119 (6.9-rc1)
CVE-2024-27074 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/b9b683844b01d171a72b9c0419a2d760d946ee12 (6.9-rc1)
CVE-2024-27073 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/d0b07f712bf61e1a3cf23c87c663791c42e50837 (6.9-rc1)
@@ -2473,6 +2785,7 @@ CVE-2024-27066 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/d5c0ed17fea60cca9bc3bf1278b49ba79242bbcd (6.9-rc1)
CVE-2024-27065 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -2505,6 +2818,7 @@ CVE-2024-27060 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/d3d17e23d1a0d1f959b4fa55b35f1802d9c584fa (6.8)
CVE-2024-27059 (In the Linux kernel, the following vulnerability has been resolved: U ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/014bcf41d946b36a8f0b8e9b5d9529efbb822f49 (6.8)
@@ -2531,16 +2845,19 @@ CVE-2024-27054 (In the Linux kernel, the following vulnerability has been resolv
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/c3116e62ddeff79cae342147753ce596f01fcf06 (6.9-rc1)
CVE-2024-27053 (In the Linux kernel, the following vulnerability has been resolved: w ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/205c50306acf58a335eb19fa84e40140f4fe814f (6.9-rc1)
CVE-2024-27052 (In the Linux kernel, the following vulnerability has been resolved: w ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/1213acb478a7181cd73eeaf00db430f1e45b1361 (6.9-rc1)
CVE-2024-27051 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/f661017e6d326ee187db24194cabb013d81bc2a6 (6.9-rc1)
@@ -2563,25 +2880,30 @@ CVE-2024-27048 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b4152222e04cb8afeeca239c90e3fcaf4c553b42 (6.9-rc1)
CVE-2024-27047 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/4469c0c5b14a0919f5965c7ceac96b523eb57b79 (6.9-rc1)
CVE-2024-27046 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/84e95149bd341705f0eca6a7fcb955c548805002 (6.9-rc1)
CVE-2024-27045 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/4b09715f1504f1b6e8dff0e9643630610bc05141 (6.9-rc1)
CVE-2024-27044 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/9ccfe80d022df7c595f1925afb31de2232900656 (6.9-rc1)
CVE-2024-27043 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/8c64f4cdf4e6cc5682c52523713af8c39c94e6d5 (6.9-rc1)
@@ -2608,6 +2930,7 @@ CVE-2024-27039 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/64c6a38136b74a2f18c42199830975edd9fbc379 (6.9-rc1)
CVE-2024-27038 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -2649,6 +2972,7 @@ CVE-2024-27031 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/fd5860ab6341506004219b080aea40213b299d2e (6.9-rc1)
CVE-2024-27030 (In the Linux kernel, the following vulnerability has been resolved: o ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -2660,6 +2984,7 @@ CVE-2024-27029 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/6540ff6482c1a5a6890ae44b23d0852ba1986d9e (6.9-rc1)
CVE-2024-27028 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/a20ad45008a7c82f1184dc6dee280096009ece55 (6.9-rc1)
@@ -2676,10 +3001,12 @@ CVE-2024-27026 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/e127ce7699c1e05279ee5ee61f00893e7bfa9671 (6.9-rc1)
CVE-2024-27025 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/31edf4bbe0ba27fd03ac7d87eb2ee3d2a231af6d (6.9-rc1)
CVE-2024-27024 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/c055fc00c07be1f0df7375ab0036cebd1106ed38 (6.8)
@@ -2699,6 +3026,7 @@ CVE-2023-52652 (In the Linux kernel, the following vulnerability has been resolv
CVE-2023-52651
REJECTED
CVE-2023-52650 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/afe6fcb9775882230cd29b529203eabd5d2a638d (6.9-rc1)
@@ -2773,6 +3101,7 @@ CVE-2024-23336 (MyBB is a free and open source forum software. The default list
CVE-2024-23335 (MyBB is a free and open source forum software. The backup management m ...)
NOT-FOR-US: MyBB
CVE-2024-27022 (In the Linux kernel, the following vulnerability has been resolved: f ...)
+ {DSA-5680-1}
- linux <unfixed>
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -2784,12 +3113,15 @@ CVE-2024-27021 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/19fa4f2a85d777a8052e869c1b892a2f7556569d (6.9-rc4)
CVE-2024-27020 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1 DSA-5680-1}
- linux <unfixed>
NOTE: https://git.kernel.org/linus/f969eb84ce482331a991079ab7a5c4dc3b7f89bf (6.9-rc5)
CVE-2024-27019 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5680-1}
- linux <unfixed>
NOTE: https://git.kernel.org/linus/d78d867dcea69c328db30df665be5be7d0148484 (6.9-rc5)
CVE-2024-27018 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5680-1}
- linux <unfixed>
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -2799,19 +3131,23 @@ CVE-2024-27017 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/29b359cf6d95fd60730533f7f10464e95bd17c73 (6.9-rc5)
CVE-2024-27016 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5680-1}
- linux <unfixed>
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/87b3593bed1868b2d9fe096c01bcdf0ea86cbebf (6.9-rc5)
CVE-2024-27015 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5680-1}
- linux <unfixed>
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/6db5dc7b351b9569940cd1cf445e237c42cd6d27 (6.9-rc5)
CVE-2024-27014 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5680-1}
- linux <unfixed>
NOTE: https://git.kernel.org/linus/fef965764cf562f28afb997b626fc7c3cec99693 (6.9-rc5)
CVE-2024-27013 (In the Linux kernel, the following vulnerability has been resolved: t ...)
+ {DSA-5681-1 DSA-5680-1}
- linux <unfixed>
NOTE: https://git.kernel.org/linus/f8bbc07ac535593139c875ffa19af924b1084540 (6.9-rc5)
CVE-2024-27012 (In the Linux kernel, the following vulnerability has been resolved: n ...)
@@ -2825,11 +3161,13 @@ CVE-2024-27010 (In the Linux kernel, the following vulnerability has been resolv
- linux <unfixed>
NOTE: https://git.kernel.org/linus/0f022d32c3eca477fbf79a205243a6123ed0fe11 (6.9-rc5)
CVE-2024-27009 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ {DSA-5680-1}
- linux <unfixed>
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/2d8527f2f911fab84aec04df4788c0c23af3df48 (6.9-rc5)
CVE-2024-27008 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ {DSA-5681-1 DSA-5680-1}
- linux <unfixed>
NOTE: https://git.kernel.org/linus/cf92bb778eda7830e79452c6917efa8474a30c1e (6.9-rc5)
CVE-2024-27007 (In the Linux kernel, the following vulnerability has been resolved: u ...)
@@ -2850,24 +3188,30 @@ CVE-2024-27005 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/de1bf25b6d771abdb52d43546cf57ad775fb68a1 (6.9-rc5)
CVE-2024-27004 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-5681-1 DSA-5680-1}
- linux <unfixed>
NOTE: https://git.kernel.org/linus/e581cf5d216289ef292d1a4036d53ce90e122469 (6.9-rc5)
CVE-2024-27003 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-5680-1}
- linux <unfixed>
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/9d1e795f754db1ac3344528b7af0b17b8146f321 (6.9-rc5)
CVE-2024-27002 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-5680-1}
- linux <unfixed>
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/2f7b1d8b5505efb0057cd1ab85fca206063ea4c3 (6.9-rc5)
CVE-2024-27001 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-5681-1 DSA-5680-1}
- linux <unfixed>
NOTE: https://git.kernel.org/linus/d1718530e3f640b7d5f0050e725216eab57a85d8 (6.9-rc5)
CVE-2024-27000 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ {DSA-5681-1 DSA-5680-1}
- linux <unfixed>
NOTE: https://git.kernel.org/linus/54c4ec5f8c471b7c1137a1f769648549c423c026 (6.9-rc5)
CVE-2024-26999 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ {DSA-5681-1 DSA-5680-1}
- linux <unfixed>
NOTE: https://git.kernel.org/linus/1be3226445362bfbf461c92a5bcdb1723f2e4907 (6.9-rc5)
CVE-2024-26998 (In the Linux kernel, the following vulnerability has been resolved: s ...)
@@ -2877,9 +3221,11 @@ CVE-2024-26998 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/9cf7ea2eeb745213dc2a04103e426b960e807940 (6.9-rc5)
CVE-2024-26997 (In the Linux kernel, the following vulnerability has been resolved: u ...)
+ {DSA-5681-1 DSA-5680-1}
- linux <unfixed>
NOTE: https://git.kernel.org/linus/eed04fa96c48790c1cce73c8a248e9d460b088f8 (6.9-rc5)
CVE-2024-26996 (In the Linux kernel, the following vulnerability has been resolved: u ...)
+ {DSA-5680-1}
- linux <unfixed>
NOTE: https://git.kernel.org/linus/6334b8e4553cc69f51e383c9de545082213d785e (6.9-rc5)
CVE-2024-26995 (In the Linux kernel, the following vulnerability has been resolved: u ...)
@@ -2889,12 +3235,15 @@ CVE-2024-26995 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/c4128304c2169b4664ed6fb6200f228cead2ab70 (6.9-rc5)
CVE-2024-26994 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ {DSA-5681-1 DSA-5680-1}
- linux <unfixed>
NOTE: https://git.kernel.org/linus/c8d2f34ea96ea3bce6ba2535f867f0d4ee3b22e1 (6.9-rc5)
CVE-2024-26993 (In the Linux kernel, the following vulnerability has been resolved: f ...)
+ {DSA-5681-1 DSA-5680-1}
- linux <unfixed>
NOTE: https://git.kernel.org/linus/a90bca2228c0646fc29a72689d308e5fe03e6d78 (6.9-rc5)
CVE-2024-26992 (In the Linux kernel, the following vulnerability has been resolved: K ...)
+ {DSA-5680-1}
- linux <unfixed>
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -2912,15 +3261,18 @@ CVE-2024-26990 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/2673dfb591a359c75080dd5af3da484b89320d22 (6.9-rc5)
CVE-2024-26989 (In the Linux kernel, the following vulnerability has been resolved: a ...)
+ {DSA-5680-1}
- linux <unfixed>
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/50449ca66cc5a8cbc64749cf4b9f3d3fc5f4b457 (6.9-rc5)
CVE-2024-26988 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ {DSA-5681-1 DSA-5680-1}
- linux <unfixed>
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/46dad3c1e57897ab9228332f03e1c14798d2d3b9 (6.9-rc5)
CVE-2024-26987 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ {DSA-5680-1}
- linux <unfixed>
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -2938,9 +3290,11 @@ CVE-2024-26985 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/652ead9b746a63e4e79d7ad66d3edf0a8a5b0c2f (6.9-rc5)
CVE-2024-26984 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1 DSA-5680-1}
- linux <unfixed>
NOTE: https://git.kernel.org/linus/fff1386cc889d8fb4089d285f883f8cba62d82ce (6.9-rc5)
CVE-2024-26983 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ {DSA-5680-1}
- linux <unfixed>
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -2949,17 +3303,21 @@ CVE-2024-26982 (In the Linux kernel, the following vulnerability has been resolv
- linux <unfixed>
NOTE: https://git.kernel.org/linus/9253c54e01b6505d348afbc02abaa4d9f8a01395 (6.9-rc5)
CVE-2024-26981 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1 DSA-5680-1}
- linux <unfixed>
NOTE: https://git.kernel.org/linus/c4a7dc9523b59b3e73fd522c73e95e072f876b16 (6.9-rc5)
CVE-2024-26980 (In the Linux kernel, the following vulnerability has been resolved: k ...)
+ {DSA-5680-1}
- linux <unfixed>
NOTE: https://git.kernel.org/linus/c119f4ede3fa90a9463f50831761c28f989bfb20 (6.9-rc6)
CVE-2024-26979 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/517621b7060096e48e42f545fa6646fc00252eac (6.9-rc1)
CVE-2024-26978 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -2971,6 +3329,7 @@ CVE-2024-26977 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/7626913652cc786c238e2dd7d8740b17d41b2637 (6.9-rc1)
CVE-2024-26976 (In the Linux kernel, the following vulnerability has been resolved: K ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/3d75b8aa5c29058a512db29da7cbee8052724157 (6.9-rc1)
@@ -2981,10 +3340,12 @@ CVE-2024-26975 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/2d1f5006ff95770da502f8cee2a224a1ff83866e (6.9-rc1)
CVE-2024-26974 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/7d42e097607c4d246d99225bf2b195b6167a210c (6.9-rc1)
CVE-2024-26973 (In the Linux kernel, the following vulnerability has been resolved: f ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/fde2497d2bc3a063d8af88b258dbadc86bd7b57c (6.9-rc1)
@@ -2999,11 +3360,13 @@ CVE-2024-26971 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/90ad946fff70f312b8d23226afc38c13ddd88c4b (6.9-rc1)
CVE-2024-26970 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/cdbc6e2d8108bc47895e5a901cfcaf799b00ca8d (6.9-rc1)
CVE-2024-26969 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/1040ef5ed95d6fd2628bad387d78a61633e09429 (6.9-rc1)
@@ -3020,10 +3383,12 @@ CVE-2024-26967 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/6a3d70f7802a98e6c28a74f997a264118b9f50cd (6.9-rc1)
CVE-2024-26966 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/a903cfd38d8dee7e754fb89fd1bebed99e28003d (6.9-rc1)
CVE-2024-26965 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/e2c02a85bf53ae86d79b5fccf0a75ac0b78e0c96 (6.9-rc1)
@@ -3043,10 +3408,12 @@ CVE-2024-26962 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.7.12-1
NOTE: https://git.kernel.org/linus/41425f96d7aa59bc865f60f5dda3d7697b555677 (6.9-rc1)
CVE-2024-26961 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/e8a1e58345cf40b7b272e08ac7b32328b2543e40 (6.9-rc1)
CVE-2024-26960 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/82b1c07a0af603e3c47b906c8e991dc96f01688e (6.9-rc1)
@@ -3057,18 +3424,22 @@ CVE-2024-26959 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/664130c0b0309b360bc5bdd40a30604a9387bde8 (6.9-rc1)
CVE-2024-26958 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/17f46b803d4f23c66cacce81db35fef3adb8f2af (6.9-rc1)
CVE-2024-26957 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/50ed48c80fecbe17218afed4f8bed005c802976c (6.9-rc1)
CVE-2024-26956 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/f2f26b4a84a0ef41791bd2d70861c8eac748f4ba (6.9-rc1)
CVE-2024-26955 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/269cdf353b5bdd15f1a079671b0f889113865f20 (6.9-rc1)
@@ -3084,11 +3455,13 @@ CVE-2024-26952 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.7.12-1
NOTE: https://git.kernel.org/linus/c6cd2e8d2d9aa7ee35b1fa6a668e32a22a9753da (6.9-rc1)
CVE-2024-26951 (In the Linux kernel, the following vulnerability has been resolved: w ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/55b6c738673871c9b0edae05d0c97995c1ff08c4 (6.9-rc1)
CVE-2024-26950 (In the Linux kernel, the following vulnerability has been resolved: w ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -3143,6 +3516,7 @@ CVE-2024-26940 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/4be9075fec0a639384ed19975634b662bfab938f (6.9-rc2)
CVE-2024-26939 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ {DSA-5680-1}
- linux <unfixed>
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -3152,19 +3526,23 @@ CVE-2024-26938 (In the Linux kernel, the following vulnerability has been resolv
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/32e39bab59934bfd3f37097d4dd85ac5eb0fd549 (6.9-rc2)
CVE-2024-26937 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/4a3859ea5240365d21f6053ee219bb240d520895 (6.9-rc2)
CVE-2024-26936 (In the Linux kernel, the following vulnerability has been resolved: k ...)
+ {DSA-5680-1}
- linux <unfixed>
NOTE: https://git.kernel.org/linus/17cf0c2794bdb6f39671265aa18aea5c22ee8c4a (6.9-rc6)
CVE-2024-26935 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/f23a4d6e07570826fe95023ca1aa96a011fa9f84 (6.9-rc2)
CVE-2024-26934 (In the Linux kernel, the following vulnerability has been resolved: U ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/80ba43e9f799cbdd83842fc27db667289b3150f5 (6.9-rc2)
@@ -3179,6 +3557,7 @@ CVE-2024-26932 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b63f90487bdf93a4223ce7853d14717e9d452856 (6.9-rc2)
CVE-2024-26931 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/a27d4d0e7de305def8a5098a614053be208d1aa1 (6.9-rc2)
@@ -3646,6 +4025,7 @@ CVE-2024-2505 (The GamiPress WordPress plugin before 6.8.9's access control mec
CVE-2024-1905 (The Smart Forms WordPress plugin before 2.6.96 does not sanitise and ...)
NOT-FOR-US: WordPress plugin
CVE-2023-52723 (In KDE libksieve before 23.03.80, kmanagesieve/session.cpp places a cl ...)
+ {DLA-3809-1}
- libkf5ksieve 4:22.12.3-2 (bug #1069163)
[bookworm] - libkf5ksieve <no-dsa> (Minor issue, will be fixed via spu)
[bullseye] - libkf5ksieve <no-dsa> (Minor issue, will be fixed via ospu)
@@ -4234,7 +4614,7 @@ CVE-2024-27282 [Arbitrary memory address read vulnerability with Regex search]
- ruby2.5 <removed>
NOTE: https://www.ruby-lang.org/en/news/2024/04/23/arbitrary-memory-address-read-regexp-cve-2024-27282/
NOTE: https://github.com/ruby/ruby/commit/989a2355808a63fc45367785c82ffd46d18c900a
-CVE-2024-33602 [nscd: netgroup cache assumes NSS callback uses in-buffer strings]
+CVE-2024-33602 (nscd: netgroup cache assumes NSS callback uses in-buffer strings The ...)
{DSA-5678-1}
- glibc 2.37-19
NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=31680
@@ -4242,7 +4622,7 @@ CVE-2024-33602 [nscd: netgroup cache assumes NSS callback uses in-buffer strings
NOTE: https://www.openwall.com/lists/oss-security/2024/04/24/2
NOTE: https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0008
NOTE: Fixed by: https://sourceware.org/git?p=glibc.git;a=commit;h=c04a21e050d64a1193a6daab872bca2528bda44b
-CVE-2024-33601 [nscd: netgroup cache may terminate daemon on memory allocation failure]
+CVE-2024-33601 (nscd: netgroup cache may terminate daemon on memory allocation failure ...)
{DSA-5678-1}
- glibc 2.37-19
NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=31679
@@ -4250,7 +4630,7 @@ CVE-2024-33601 [nscd: netgroup cache may terminate daemon on memory allocation f
NOTE: https://www.openwall.com/lists/oss-security/2024/04/24/2
NOTE: https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0007
NOTE: Fixed by: https://sourceware.org/git?p=glibc.git;a=commit;h=c04a21e050d64a1193a6daab872bca2528bda44b
-CVE-2024-33600 [nscd: Null pointer dereferences after failed netgroup cache insertion]
+CVE-2024-33600 (nscd: Null pointer crashes after notfound response If the Name Servic ...)
{DSA-5678-1}
- glibc 2.37-19
NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=31678
@@ -4259,7 +4639,7 @@ CVE-2024-33600 [nscd: Null pointer dereferences after failed netgroup cache inse
NOTE: https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0006
NOTE: Fixed by: https://sourceware.org/git?p=glibc.git;a=commit;h=b048a482f088e53144d26a61c390bed0210f49f2
NOTE: Fixed by: https://sourceware.org/git/?p=glibc.git;a=commit;h=7835b00dbce53c3c87bbbb1754a95fb5e58187aa
-CVE-2024-33599 [nscd: netgroup cache: invalid memcpy under low memory/storage conditions]
+CVE-2024-33599 (nscd: Stack-based buffer overflow in netgroup cache If the Name Servi ...)
{DSA-5678-1}
- glibc 2.37-19
NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=31677
@@ -4417,18 +4797,22 @@ CVE-2024-20313 (A vulnerability in the OSPF version 2 (OSPFv2) feature of Cisco
CVE-2023-51478 (Improper Authentication vulnerability in Abdul Hakeem Build App Online ...)
NOT-FOR-US: WordPress plugin
CVE-2024-26926 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ {DSA-5681-1 DSA-5680-1}
- linux <unfixed>
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/aaef73821a3b0194a01bd23ca77774f704a04d40 (6.9-rc5)
CVE-2024-26925 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1 DSA-5680-1}
- linux <unfixed>
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/0d459e2ffb541841714839e8228b845458ed3b27 (6.9-rc3)
CVE-2024-26924 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1 DSA-5680-1}
- linux <unfixed>
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/3cfc9ec039af60dbd8965ae085b2c2ccdcfbe1cc (6.9-rc5)
CVE-2024-26923 (In the Linux kernel, the following vulnerability has been resolved: a ...)
+ {DSA-5681-1 DSA-5680-1}
- linux <unfixed>
NOTE: https://git.kernel.org/linus/47d8ac011fe1c9251070e1bd64cb10b48193ec51 (6.9-rc4)
CVE-2024-4060 (Use after free in Dawn in Google Chrome prior to 124.0.6367.78 allowed ...)
@@ -4833,6 +5217,7 @@ CVE-2024-0900 (The Elespare \u2013 Build Your Blog, News & Magazine Websites wit
CVE-2023-47731 (IBM QRadar Suite Software 1.10.12.0 through 1.10.19.0 and IBM Cloud Pa ...)
NOT-FOR-US: IBM
CVE-2024-26922 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ {DSA-5681-1 DSA-5680-1}
- linux <unfixed>
NOTE: https://git.kernel.org/linus/6fef2d4c00b5b8561ad68dd2b68173f5c6af1e75 (6.9-rc5)
CVE-2024-4031 (Unquoted Search Path or Element vulnerability in Logitech MEVO WEBCAM ...)
@@ -6044,6 +6429,7 @@ CVE-2024-2961 (The iconv() function in the GNU C Library versions 2.39 and older
NOTE: Introduced by: https://sourceware.org/git?p=glibc.git;a=commit;h=755104edc75c53f4a0e7440334e944ad3c6b32fc (cvs/libc-2_1_94)
NOTE: Fixed by: https://sourceware.org/git?p=glibc.git;a=commit;h=f9dc609e06b1136bb0408be9605ce7973a767ada
CVE-2024-26920 (In the Linux kernel, the following vulnerability has been resolved: t ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/0958b33ef5a04ed91f61cef4760ac412080c4e08 (6.8-rc3)
@@ -6060,6 +6446,7 @@ CVE-2024-26918 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/41044d5360685e78a869d40a168491a70cdb7e73 (6.8-rc5)
CVE-2024-26917 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/977fe773dcc7098d8eaf4ee6382cb51e13e784cb (6.8-rc5)
@@ -6092,6 +6479,7 @@ CVE-2024-26911 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/8746c6c9dfa31d269c65dd52ab42fde0720b7d91 (6.8-rc5)
CVE-2024-26910 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/97f7cf1cd80eeed3b7c808b7c12463295c751001 (6.8-rc3)
@@ -6104,10 +6492,12 @@ CVE-2024-26909 (In the Linux kernel, the following vulnerability has been resolv
CVE-2024-26908
REJECTED
CVE-2024-26907 (In the Linux kernel, the following vulnerability has been resolved: R ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/4d5e86a56615cc387d21c629f9af8fb0e958d350 (6.8-rc6)
CVE-2024-26906 (In the Linux kernel, the following vulnerability has been resolved: x ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/32019c659ecfe1d92e3bf9fcdfbb11a7c70acd58 (6.8-rc6)
@@ -6120,6 +6510,7 @@ CVE-2024-26904 (In the Linux kernel, the following vulnerability has been resolv
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/c7bb26b847e5b97814f522686068c5628e2b3646 (6.8-rc7)
CVE-2024-26903 (In the Linux kernel, the following vulnerability has been resolved: B ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/2535b848fa0f42ddff3e5255cf5e742c9b77bb26 (6.8-rc7)
@@ -6127,6 +6518,7 @@ CVE-2024-26902 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.7.12-1
NOTE: https://git.kernel.org/linus/34b567868777e9fd39ec5333969728a7f0cf179c (6.8-rc7)
CVE-2024-26901 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/3948abaa4e2be938ccdfc289385a27342fb13d43 (6.9-rc1)
@@ -6141,10 +6533,12 @@ CVE-2024-26899 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/03f12122b20b6e6028e9ed69030a49f9cffcbb75 (6.9-rc1)
CVE-2024-26898 (In the Linux kernel, the following vulnerability has been resolved: a ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/f98364e926626c678fb4b9004b75cacf92ff0662 (6.9-rc1)
CVE-2024-26897 (In the Linux kernel, the following vulnerability has been resolved: w ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -6155,11 +6549,13 @@ CVE-2024-26896 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b8cfb7c819dd39965136a66fe3a7fde688d976fc (6.9-rc1)
CVE-2024-26895 (In the Linux kernel, the following vulnerability has been resolved: w ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/cb5942b77c05d54310a0420cac12935e9b6aa21c (6.9-rc1)
CVE-2024-26894 (In the Linux kernel, the following vulnerability has been resolved: A ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/e18afcb7b2a12b635ac10081f943fcf84ddacc51 (6.9-rc1)
@@ -6175,6 +6571,7 @@ CVE-2024-26892 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/c957280ef6ab6bdf559a91ae693a6b34310697e3 (6.9-rc1)
CVE-2024-26891 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -6186,6 +6583,7 @@ CVE-2024-26890 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/de4e88ec58c4202efd1f02eebb4939bbf6945358 (6.9-rc1)
CVE-2024-26889 (In the Linux kernel, the following vulnerability has been resolved: B ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/81137162bfaa7278785b24c1fd2e9e74f082e8e4 (6.9-rc1)
@@ -6207,19 +6605,23 @@ CVE-2024-26886 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/f7b94bdc1ec107c92262716b073b3e816d4784fb (6.9-rc1)
CVE-2024-26885 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/281d464a34f540de166cee74b723e97ac2515ec3 (6.9-rc1)
CVE-2024-26884 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/6787d916c2cf9850c97a0a3f73e08c43e7d973b1 (6.9-rc1)
CVE-2024-26883 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/7a4b21250bf79eef26543d35bd390448646c536b (6.9-rc1)
CVE-2024-26882 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/b0ec2abf98267f14d032102551581c833b0659d3 (6.9-rc1)
@@ -6230,6 +6632,7 @@ CVE-2024-26881 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/0fbcf2366ba9888cf02eda23e35fde7f7fcc07c3 (6.9-rc1)
CVE-2024-26880 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/65e8fbde64520001abf1c8d0e573561b4746ef38 (6.9-rc1)
@@ -6240,10 +6643,12 @@ CVE-2024-26879 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/ba535bce57e71463a86f8b33a0ea88c26e3a6418 (6.9-rc1)
CVE-2024-26878 (In the Linux kernel, the following vulnerability has been resolved: q ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/d0aa72604fbd80c8aabb46eda00535ed35570f1f (6.9-rc1)
CVE-2024-26877 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -6252,10 +6657,12 @@ CVE-2024-26876 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.7.12-1
NOTE: https://git.kernel.org/linus/aeedaee5ef5468caf59e2bb1265c2116e0c9a924 (6.9-rc1)
CVE-2024-26875 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/0a0b79ea55de8514e1750884e5fec77f9fdd01ee (6.9-rc1)
CVE-2024-26874 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/c958e86e9cc1b48cac004a6e245154dfba8e163b (6.9-rc1)
@@ -6266,6 +6673,7 @@ CVE-2024-26873 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/3c4f53b2c341ec6428b98cb51a89a09b025d0953 (6.9-rc1)
CVE-2024-26872 (In the Linux kernel, the following vulnerability has been resolved: R ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/c21a8870c98611e8f892511825c9607f1e2cd456 (6.9-rc1)
@@ -6276,6 +6684,7 @@ CVE-2024-26871 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/c2034ef6192a65a986a45c2aa2ed05824fdc0e9f (6.9-rc1)
CVE-2024-26870 (In the Linux kernel, the following vulnerability has been resolved: N ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -6309,15 +6718,18 @@ CVE-2024-26864 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/04d9d1fc428ac9f581d55118d67e0cb546701feb (6.9-rc1)
CVE-2024-26863 (In the Linux kernel, the following vulnerability has been resolved: h ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/ddbec99f58571301679addbc022256970ca3eac6 (6.9-rc1)
CVE-2024-26862 (In the Linux kernel, the following vulnerability has been resolved: p ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/6ebfad33161afacb3e1e59ed1c2feefef70f9f97 (6.9-rc1)
CVE-2024-26861 (In the Linux kernel, the following vulnerability has been resolved: w ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -6329,6 +6741,7 @@ CVE-2024-26860 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/55e565c42dce81a4e49c13262d5bc4eb4c2e588a (6.9-rc1)
CVE-2024-26859 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/d27e2da94a42655861ca4baea30c8cd65546f25d (6.9-rc1)
@@ -6339,6 +6752,7 @@ CVE-2024-26858 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b7cf07586c40f926063d4d09f7de28ff82f62b2a (6.8)
CVE-2024-26857 (In the Linux kernel, the following vulnerability has been resolved: g ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/1ca1ba465e55b9460e4e75dec9fff31e708fec74 (6.8)
@@ -6349,6 +6763,7 @@ CVE-2024-26856 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/89d72d4125e94aa3c2140fedd97ce07ba9e37674 (6.8)
CVE-2024-26855 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -6366,10 +6781,12 @@ CVE-2024-26853 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/ef27f655b438bed4c83680e4f01e1cde2739854b (6.8)
CVE-2024-26852 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/685f7d531264599b3f167f1e94bbd22f120e5fab (6.8)
CVE-2024-26851 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/767146637efc528b5e3d31297df115e85a2fd362 (6.8)
@@ -6386,6 +6803,7 @@ CVE-2024-26849 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/9a0d18853c280f6a0ee99f91619f2442a17a323a (6.8-rc7)
CVE-2024-26848 (In the Linux kernel, the following vulnerability has been resolved: a ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -6397,10 +6815,12 @@ CVE-2024-26847 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/fad87dbd48156ab940538f052f1820f4b6ed2819 (6.8-rc7)
CVE-2024-26846 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/70fbfc47a392b98e5f8dba70c6efc6839205c982 (6.8-rc3)
CVE-2024-26845 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/83ab68168a3d990d5ff39ab030ad5754cbbccb25 (6.8-rc1)
@@ -6409,6 +6829,7 @@ CVE-2024-26844 (In the Linux kernel, the following vulnerability has been resolv
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/13f3956eb5681a4045a8dfdef48df5dc4d9f58a6 (6.8-rc2)
CVE-2024-26843 (In the Linux kernel, the following vulnerability has been resolved: e ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/de1034b38a346ef6be25fe8792f5d1e0684d5ff4 (6.8-rc4)
@@ -6419,10 +6840,12 @@ CVE-2024-26841 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.7.7-1
NOTE: https://git.kernel.org/linus/752cd08da320a667a833803a8fd6bb266114cce5 (6.8-rc6)
CVE-2024-26840 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/e21a2f17566cbd64926fb8f16323972f7a064444 (6.8-rc6)
CVE-2024-26839 (In the Linux kernel, the following vulnerability has been resolved: I ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/809aa64ebff51eb170ee31a95f83b2d21efa32e2 (6.8-rc6)
@@ -6444,6 +6867,7 @@ CVE-2024-26836 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/6f7d0f5fd8e440c3446560100ac4ff9a55eec340 (6.8-rc6)
CVE-2024-26835 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -6455,6 +6879,7 @@ CVE-2024-26834 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/8762785f459be1cfe6fcf7285c123aad6a3703f0 (6.8-rc6)
CVE-2024-26833 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -6494,6 +6919,7 @@ CVE-2024-26826 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b6c620dc43ccb4e802894e54b651cf81495e9598 (6.8-rc3)
CVE-2024-26825 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/bfb007aebe6bff451f7f3a4be19f4f286d0d5d9c (6.8-rc3)
@@ -6519,6 +6945,7 @@ CVE-2024-26821 (In the Linux kernel, the following vulnerability has been resolv
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/46f5ab762d048dad224436978315cbc2fa79c630 (6.8-rc5)
CVE-2024-26820 (In the Linux kernel, the following vulnerability has been resolved: h ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/9cae43da9867412f8bd09aee5c8a8dc5e8dc3dc2 (6.8-rc4)
@@ -6537,6 +6964,7 @@ CVE-2023-52645 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/c41336f4d69057cbf88fed47951379b384540df5 (6.8-rc4)
CVE-2023-52644 (In the Linux kernel, the following vulnerability has been resolved: w ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/9636951e4468f02c72cc75a82dc65d003077edbc (6.9-rc1)
@@ -6547,6 +6975,7 @@ CVE-2023-52643 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/95a0d596bbd0552a78e13ced43f2be1038883c81 (6.8-rc5)
CVE-2023-52642 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/6a9d552483d50953320b9d3b57abdee8d436f23f (6.8-rc5)
@@ -7779,6 +8208,7 @@ CVE-2024-32487 (less through 653 allows OS command execution via a newline chara
NOTE: https://www.openwall.com/lists/oss-security/2024/04/12/5
NOTE: Fixed by: https://github.com/gwsw/less/commit/007521ac3c95bc76e3d59c6dbfe75d06c8075c33
CVE-2024-26817 (In the Linux kernel, the following vulnerability has been resolved: a ...)
+ {DSA-5681-1 DSA-5680-1}
- linux <unfixed>
NOTE: https://git.kernel.org/linus/3b0daecfeac0103aba8b293df07a0cbaf8b43f29
CVE-2024-3027 (The Smart Slider 3 plugin for WordPress is vulnerable to unauthorized ...)
@@ -8741,7 +9171,7 @@ CVE-2021-47181 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux 4.19.232-1
NOTE: https://git.kernel.org/linus/14651496a3de6807a17c310f63c894ea0c5d858e (5.16-rc1)
CVE-2024-26816 (In the Linux kernel, the following vulnerability has been resolved: x ...)
- {DSA-5658-1}
+ {DSA-5681-1 DSA-5658-1}
- linux 6.7.12-1
NOTE: https://git.kernel.org/linus/aaa8736370db1a78f0e8434344a484f9fd20be3b (6.9-rc1)
CVE-2024-26815 (In the Linux kernel, the following vulnerability has been resolved: n ...)
@@ -10425,24 +10855,24 @@ CVE-2023-49965 (SpaceX Starlink Wi-Fi router Gen 2 before 2023.48.0 allows XSS v
CVE-2023-48426 (u-boot bug that allows for u-boot shell and interrupt over UART)
NOT-FOR-US: Google Chromecast (unlikely to affect u-boot as packaged in Debian)
CVE-2024-27437 (In the Linux kernel, the following vulnerability has been resolved: v ...)
- {DSA-5658-1}
+ {DSA-5681-1 DSA-5658-1}
- linux 6.7.12-1
NOTE: https://git.kernel.org/linus/fe9a7082684eb059b925c535682e68c34d487d43 (6.9-rc1)
CVE-2024-26814 (In the Linux kernel, the following vulnerability has been resolved: v ...)
- {DSA-5658-1}
+ {DSA-5681-1 DSA-5658-1}
- linux 6.7.12-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/7447d911af699a15f8d050dfcb7c680a86f87012 (6.9-rc1)
CVE-2024-26813 (In the Linux kernel, the following vulnerability has been resolved: v ...)
- {DSA-5658-1}
+ {DSA-5681-1 DSA-5658-1}
- linux 6.7.12-1
NOTE: https://git.kernel.org/linus/675daf435e9f8e5a5eab140a9864dfad6668b375 (6.9-rc1)
CVE-2024-26812 (In the Linux kernel, the following vulnerability has been resolved: v ...)
- {DSA-5658-1}
+ {DSA-5681-1 DSA-5658-1}
- linux 6.7.12-1
NOTE: https://git.kernel.org/linus/18c198c96a815c962adc2b9b77909eec0be7df4d (6.9-rc1)
CVE-2024-26810 (In the Linux kernel, the following vulnerability has been resolved: v ...)
- {DSA-5658-1}
+ {DSA-5681-1 DSA-5658-1}
- linux 6.7.12-1
NOTE: https://git.kernel.org/linus/810cd4bb53456d0503cc4e7934e063835152c1b7 (6.9-rc1)
CVE-2024-24746 (Loop with Unreachable Exit Condition ('Infinite Loop') vulnerability i ...)
@@ -10648,11 +11078,12 @@ CVE-2023-36644 (Incorrect Access Control in ITB-GmbH TradePro v9.5, allows remot
CVE-2023-36643 (Incorrect Access Control in ITB-GmbH TradePro v9.5, allows remote atta ...)
NOT-FOR-US: ITB-GmbH TradePro
CVE-2024-26809 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- {DSA-5658-1}
+ {DSA-5681-1 DSA-5658-1}
- linux 6.7.12-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b0e256f3dd2ba6532f37c5c22e07cb07a36031ee (6.9-rc1)
CVE-2024-26808 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1}
- linux 6.6.15-1
[bookworm] - linux 6.1.76-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -10667,10 +11098,12 @@ CVE-2024-26806 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/959043afe53ae80633e810416cee6076da6e91c6 (6.8-rc7)
CVE-2024-26805 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1}
- linux 6.7.9-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/661779e1fcafe1b74b3f3fe8e980c1e207fea1fd (6.8-rc7)
CVE-2024-26804 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1}
- linux 6.7.9-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/5ae1e9922bbdbaeb9cfbe91085ab75927488ac0f (6.8-rc7)
@@ -10687,6 +11120,7 @@ CVE-2024-26802 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/8af411bbba1f457c33734795f024d0ef26d0963f (6.8-rc7)
CVE-2024-26801 (In the Linux kernel, the following vulnerability has been resolved: B ...)
+ {DSA-5681-1}
- linux 6.7.9-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/2449007d3f73b2842c9734f45f0aadb522daf592 (6.8-rc7)
@@ -10720,6 +11154,7 @@ CVE-2024-26796 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/682dc133f83e0194796e6ea72eb642df1c03dfbe (6.8-rc7)
CVE-2024-26795 (In the Linux kernel, the following vulnerability has been resolved: r ...)
+ {DSA-5681-1}
- linux 6.7.9-1
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -10731,6 +11166,7 @@ CVE-2024-26794 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/a1a4a9ca77f143c00fce69c1239887ff8b813bec (6.8-rc7)
CVE-2024-26793 (In the Linux kernel, the following vulnerability has been resolved: g ...)
+ {DSA-5681-1}
- linux 6.7.9-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/616d82c3cfa2a2146dd7e3ae47bda7e877ee549e (6.8-rc7)
@@ -10740,10 +11176,12 @@ CVE-2024-26792 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/e2b54eaf28df0c978626c9736b94f003b523b451 (6.8-rc7)
CVE-2024-26791 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ {DSA-5681-1}
- linux 6.7.9-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/9845664b9ee47ce7ee7ea93caf47d39a9d4552c4 (6.8-rc7)
CVE-2024-26790 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ {DSA-5681-1}
- linux 6.7.9-1
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -10755,11 +11193,13 @@ CVE-2024-26789 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/1c0cf6d19690141002889d72622b90fc01562ce4 (6.8-rc7)
CVE-2024-26788 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ {DSA-5681-1}
- linux 6.7.9-1
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/87a39071e0b639f45e05d296cc0538eef44ec0bd (6.8-rc7)
CVE-2024-26787 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ {DSA-5681-1}
- linux 6.7.9-1
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -10788,11 +11228,13 @@ CVE-2024-26783 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/2774f256e7c0219e2b0a0894af1c76bdabc4f974 (6.8-rc7)
CVE-2024-26782 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ {DSA-5681-1}
- linux 6.7.9-1
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/10048689def7e40a4405acda16fdc6477d4ecc5c (6.8-rc7)
CVE-2024-26781 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ {DSA-5681-1}
- linux 6.7.9-1
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -11160,18 +11602,22 @@ CVE-2023-38729 (IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server
CVE-2023-35812 (An issue was discovered in the Amazon Linux packages of OpenSSH 7.4 fo ...)
NOT-FOR-US: Incomplate OpenSSH backport in Amazon Linux
CVE-2024-26779 (In the Linux kernel, the following vulnerability has been resolved: w ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/bcbc84af1183c8cf3d1ca9b78540c2185cd85e7f (6.8-rc2)
CVE-2024-26778 (In the Linux kernel, the following vulnerability has been resolved: f ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/04e5eac8f3ab2ff52fa191c187a46d4fdbc1e288 (6.8-rc2)
CVE-2024-26777 (In the Linux kernel, the following vulnerability has been resolved: f ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/e421946be7d9bf545147bea8419ef8239cb7ca52 (6.8-rc2)
CVE-2024-26776 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/de8b6e1c231a95abf95ad097b993d34b31458ec9 (6.8-rc2)
@@ -11184,14 +11630,17 @@ CVE-2024-26774 (In the Linux kernel, the following vulnerability has been resolv
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/993bf0f4c393b3667830918f9247438a8f6fdb5b (6.8-rc3)
CVE-2024-26773 (In the Linux kernel, the following vulnerability has been resolved: e ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/4530b3660d396a646aad91a787b6ab37cf604b53 (6.8-rc3)
CVE-2024-26772 (In the Linux kernel, the following vulnerability has been resolved: e ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/832698373a25950942c04a512daa652c18a9b513 (6.8-rc3)
CVE-2024-26771 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/6e2276203ac9ff10fc76917ec9813c660f627369 (6.8-rc3)
@@ -11209,6 +11658,7 @@ CVE-2024-26767 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.7.7-1
NOTE: https://git.kernel.org/linus/0484e05d048b66d01d1f3c1d2306010bb57d8738 (6.8-rc5)
CVE-2024-26766 (In the Linux kernel, the following vulnerability has been resolved: I ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/e6f57c6881916df39db7d95981a8ad2b9c3458d6 (6.8-rc6)
@@ -11217,10 +11667,12 @@ CVE-2024-26765 (In the Linux kernel, the following vulnerability has been resolv
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/1001db6c42e4012b55e5ee19405490f23e033b5a (6.8-rc6)
CVE-2024-26764 (In the Linux kernel, the following vulnerability has been resolved: f ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/b820de741ae48ccf50dd95e297889c286ff4f760 (6.8-rc6)
CVE-2024-26763 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/50c70240097ce41fe6bce6478b80478281e4d0f7 (6.8-rc6)
@@ -11262,41 +11714,50 @@ CVE-2024-26755 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/9e46c70e829bddc24e04f963471e9983a11598b7 (6.8-rc6)
CVE-2024-26754 (In the Linux kernel, the following vulnerability has been resolved: g ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/136cfaca22567a03bbb3bf53a43d8cb5748b80ec (6.8-rc6)
CVE-2024-26753 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/c0ec2a712daf133d9996a8a1b7ee2d4996080363 (6.8-rc6)
CVE-2024-26752 (In the Linux kernel, the following vulnerability has been resolved: l ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/359e54a93ab43d32ee1bff3c2f9f10cb9f6b6e79 (6.8-rc6)
CVE-2024-26751 (In the Linux kernel, the following vulnerability has been resolved: A ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/fdf87a0dc26d0550c60edc911cda42f9afec3557 (6.8-rc6)
CVE-2024-26749 (In the Linux kernel, the following vulnerability has been resolved: u ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/cd45f99034b0c8c9cb346dd0d6407a95ca3d36f6 (6.8-rc6)
CVE-2024-26748 (In the Linux kernel, the following vulnerability has been resolved: u ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/5fd9e45f1ebcd57181358af28506e8a661a260b3 (6.8-rc6)
CVE-2024-26747 (In the Linux kernel, the following vulnerability has been resolved: u ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/1c9be13846c0b2abc2480602f8ef421360e1ad9e (6.8-rc6)
CVE-2024-26744 (In the Linux kernel, the following vulnerability has been resolved: R ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/fdfa083549de5d50ebf7f6811f33757781e838c0 (6.8-rc6)
CVE-2024-26743 (In the Linux kernel, the following vulnerability has been resolved: R ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/5ba4e6d5863c53e937f49932dee0ecb004c65928 (6.8-rc6)
@@ -11331,10 +11792,12 @@ CVE-2024-26737 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/0281b919e175bb9c3128bd3872ac2903e9436e3f (6.8-rc6)
CVE-2024-26736 (In the Linux kernel, the following vulnerability has been resolved: a ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/6ea38e2aeb72349cad50e38899b0ba6fbcb2af3d (6.8-rc6)
CVE-2024-26735 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/5559cea2d5aa3018a5f00dd2aca3427ba09b386b (6.8-rc6)
@@ -11345,6 +11808,7 @@ CVE-2024-26734 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/def689fc26b9a9622d2e2cb0c4933dd3b1c8071c (6.8-rc6)
CVE-2024-26733 (In the Linux kernel, the following vulnerability has been resolved: a ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/a7d6027790acea24446ddd6632d394096c0f4667 (6.8-rc6)
@@ -11379,6 +11843,7 @@ CVE-2024-26728 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/9671761792156f2339627918bafcd713a8a6f777 (6.8-rc6)
CVE-2024-26727 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -11406,6 +11871,7 @@ CVE-2024-26723 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/15faa1f67ab405d47789d4702f587ec7df7ef03e (6.8-rc5)
CVE-2024-26722 (In the Linux kernel, the following vulnerability has been resolved: A ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/6ef5d5b92f7117b324efaac72b3db27ae8bb3082 (6.8-rc5)
@@ -11416,6 +11882,7 @@ CVE-2024-26721 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/962ac2dce56bb3aad1f82a4bbe3ada57a020287c (6.8-rc5)
CVE-2024-26720 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/9319b647902cbd5cc884ac08a8a6d54ce111fc78 (6.8-rc3)
@@ -11456,6 +11923,7 @@ CVE-2024-26713 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/ed8b94f6e0acd652ce69bd69d678a0c769172df8 (6.8-rc5)
CVE-2024-26712 (In the Linux kernel, the following vulnerability has been resolved: p ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -11485,6 +11953,7 @@ CVE-2024-26708 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/337cebbd850f94147cee05252778f8f78b8c337f (6.8-rc5)
CVE-2024-26707 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -11500,6 +11969,7 @@ CVE-2024-26705 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/913b9d443a0180cf0de3548f1ab3149378998486 (6.8-rc3)
CVE-2024-26704 (In the Linux kernel, the following vulnerability has been resolved: e ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/55583e899a5357308274601364741a83e78d6ac4 (6.8-rc3)
@@ -11510,6 +11980,7 @@ CVE-2024-26703 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/1389358bb008e7625942846e9f03554319b7fecc (6.8-rc3)
CVE-2024-26702 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -11522,19 +11993,23 @@ CVE-2024-26699 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.7.7-1
NOTE: https://git.kernel.org/linus/46806e59a87790760870d216f54951a5b4d545bc (6.8-rc5)
CVE-2024-26698 (In the Linux kernel, the following vulnerability has been resolved: h ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/e0526ec5360a48ad3ab2e26e802b0532302a7e11 (6.8-rc3)
CVE-2024-26697 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/67b8bcbaed4777871bb0dcc888fb02a614a98ab1 (6.8-rc4)
CVE-2024-26696 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/38296afe3c6ee07319e01bb249aa4bb47c07b534 (6.8-rc4)
CVE-2024-26695 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -11567,15 +12042,18 @@ CVE-2024-26690 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/38cc3c6dcc09dc3a1800b5ec22aef643ca11eab8 (6.8-rc4)
CVE-2024-26689 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/cda4672da1c26835dcbd7aec2bfed954eda9b5ef (6.8-rc4)
CVE-2024-26688 (In the Linux kernel, the following vulnerability has been resolved: f ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/79d72c68c58784a3e1cd2378669d51bfd0cb7498 (6.8-rc4)
CVE-2024-26687 (In the Linux kernel, the following vulnerability has been resolved: x ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/fa765c4b4aed2d64266b694520ecb025c862c5a9 (6.8-rc5)
@@ -11584,6 +12062,7 @@ CVE-2024-26686 (In the Linux kernel, the following vulnerability has been resolv
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/7601df8031fd67310af891897ef6cc0df4209305 (6.8-rc4)
CVE-2024-26685 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/5bc09b397cbf1221f8a8aacb1152650c9195b02b (6.8-rc4)
@@ -11604,6 +12083,7 @@ CVE-2023-52638 (In the Linux kernel, the following vulnerability has been resolv
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/6cdedc18ba7b9dacc36466e27e3267d201948c8d (6.8-rc5)
CVE-2023-52637 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -12000,6 +12480,7 @@ CVE-2024-27324 (PDF-XChange Editor TIF File Parsing Out-Of-Bounds Read Informati
CVE-2024-27323 (PDF-XChange Editor Updater Improper Certificate Validation Remote Code ...)
NOT-FOR-US: PDF-XChange Editor
CVE-2024-26684 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -12028,6 +12509,7 @@ CVE-2024-26680 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/2e7d3b67630dfd8f178c41fa2217aa00e79a5887 (6.8-rc4)
CVE-2024-26679 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/eef00a82c568944f113f2de738156ac591bbd5cd (6.8-rc4)
@@ -12047,6 +12529,7 @@ CVE-2024-26676 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/1279f9d9dec2d7462823a18c29ad61359e0a007d (6.8-rc4)
CVE-2024-26675 (In the Linux kernel, the following vulnerability has been resolved: p ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/cb88cb53badb8aeb3955ad6ce80b07b598e310b8 (6.8-rc4)
@@ -12057,6 +12540,7 @@ CVE-2024-26674 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/8eed4e00a370b37b4e5985ed983dccedd555ea9d (6.8-rc4)
CVE-2024-26673 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -12065,6 +12549,7 @@ CVE-2024-26672 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.7.7-1
NOTE: https://git.kernel.org/linus/4f32504a2f85a7b40fe149436881381f48e9c0c0 (6.8-rc1)
CVE-2024-26671 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/5266caaf5660529e3da53004b8b7174cab6374ed (6.8-rc1)
@@ -12094,15 +12579,18 @@ CVE-2024-26666 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/9480adfe4e0f0319b9da04b44e4eebd5ad07e0cd (6.8-rc4)
CVE-2024-26665 (In the Linux kernel, the following vulnerability has been resolved: t ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/d75abeec401f8c86b470e7028a13fcdc87e5dd06 (6.8-rc4)
CVE-2024-26664 (In the Linux kernel, the following vulnerability has been resolved: h ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/4e440abc894585a34c2904a32cd54af1742311b3 (6.8-rc4)
CVE-2024-26663 (In the Linux kernel, the following vulnerability has been resolved: t ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/3871aa01e1a779d866fa9dfdd5a836f342f4eb87 (6.8-rc4)
@@ -12121,6 +12609,7 @@ CVE-2024-26660 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/58fca355ad37dcb5f785d9095db5f748b79c5dc2 (6.8-rc4)
CVE-2024-26659 (In the Linux kernel, the following vulnerability has been resolved: x ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/7c4650ded49e5b88929ecbbb631efb8b0838e811 (6.8-rc3)
@@ -12205,6 +12694,7 @@ CVE-2023-52636 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/8e46a2d068c92a905d01cbb018b00d66991585ab (6.8-rc4)
CVE-2023-52635 (In the Linux kernel, the following vulnerability has been resolved: P ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/aed5ed595960c6d301dcd4ed31aeaa7a8054c0c6 (6.8-rc1)
@@ -12337,7 +12827,7 @@ CVE-2024-26655 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/5b4cdd9c5676559b8a7c944ac5269b914b8c0bb8 (6.9-rc2)
CVE-2024-26654 (In the Linux kernel, the following vulnerability has been resolved: A ...)
- {DSA-5658-1}
+ {DSA-5681-1 DSA-5658-1}
- linux 6.7.12-1
NOTE: https://git.kernel.org/linus/051e0840ffa8ab25554d6b14b62c9ab9e4901457 (6.9-rc2)
CVE-2024-26653 (In the Linux kernel, the following vulnerability has been resolved: u ...)
@@ -13588,6 +14078,7 @@ CVE-2024-28085 (wall in util-linux through 2.40, often installed with setgid tty
NOTE: https://www.openwall.com/lists/oss-security/2024/03/27/5
NOTE: https://github.com/util-linux/util-linux/commit/404b0781f52f7c045ca811b2dceec526408ac253 (v2.40)
CVE-2024-26651 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/07161b2416f740a2cb87faa5566873f401440a61 (6.9-rc1)
@@ -14166,14 +14657,17 @@ CVE-2024-26646 (In the Linux kernel, the following vulnerability has been resolv
[bookworm] - linux 6.1.76-1
NOTE: https://git.kernel.org/linus/97566d09fd02d2ab329774bb89a2cdf2267e86d9 (6.8-rc1)
CVE-2024-26645 (In the Linux kernel, the following vulnerability has been resolved: t ...)
+ {DSA-5681-1}
- linux 6.6.15-1
[bookworm] - linux 6.1.76-1
NOTE: https://git.kernel.org/linus/2b44760609e9eaafc9d234a6883d042fc21132a7 (6.8-rc2)
CVE-2024-26644 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ {DSA-5681-1}
- linux 6.6.15-1
[bookworm] - linux 6.1.76-1
NOTE: https://git.kernel.org/linus/7081929ab2572920e94d70be3d332e5c9f97095a (6.8-rc2)
CVE-2023-52627 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ {DSA-5681-1}
- linux 6.6.15-1
[bookworm] - linux 6.1.76-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -14191,10 +14685,12 @@ CVE-2023-52624 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.7.7-1
NOTE: https://git.kernel.org/linus/e5ffd1263dd5b44929c676171802e7b6af483f21 (6.8-rc1)
CVE-2023-52623 (In the Linux kernel, the following vulnerability has been resolved: S ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/31b62908693c90d4d07db597e685d9f25a120073 (6.8-rc1)
CVE-2023-52622 (In the Linux kernel, the following vulnerability has been resolved: e ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/5d1935ac02ca5aee364a449a35e2977ea84509b0 (6.8-rc1)
@@ -15143,15 +15639,16 @@ CVE-2023-49837 (Uncontrolled Resource Consumption vulnerability in David Artiss
CVE-2023-47715 (IBM Storage Protect Plus Server 10.1.0 through 10.1.16 could allow an ...)
NOT-FOR-US: IBM
CVE-2024-26643 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- {DSA-5658-1}
+ {DSA-5681-1 DSA-5658-1}
- linux 6.7.12-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/552705a3650bbf46a22b1adedc1b04181490fc36 (6.8)
CVE-2024-26642 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- {DSA-5658-1}
+ {DSA-5681-1 DSA-5658-1}
- linux 6.7.12-1
NOTE: https://git.kernel.org/linus/16603605b667b70da974bea8216c93e7db043bf1 (6.8)
CVE-2023-52620 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1}
- linux 6.4.4-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/e26d3009efda338f19016df4175f354a9bd0a4ab (6.4)
@@ -16341,10 +16838,12 @@ CVE-2023-41334 (Astropy is a project for astronomy in Python that fosters intero
NOTE: https://github.com/astropy/astropy/security/advisories/GHSA-h2x6-5jx5-46hf
NOTE: https://github.com/astropy/astropy/commit/22057d37b1313f5f5a9b5783df0a091d978dccb5 (v5.3.3)
CVE-2024-26641 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/8d975c15c0cd744000ca386247432d57b21f9df0 (6.8-rc3)
CVE-2024-26640 (In the Linux kernel, the following vulnerability has been resolved: t ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/577e4432f3ac810049cb7e6b71f4d96ec7c6e894 (6.8-rc3)
@@ -16363,10 +16862,12 @@ CVE-2024-26637 (In the Linux kernel, the following vulnerability has been resolv
- linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/556857aa1d0855aba02b1c63bc52b91ec63fc2cc (6.8-rc2)
CVE-2024-26636 (In the Linux kernel, the following vulnerability has been resolved: l ...)
+ {DSA-5681-1}
- linux 6.6.15-1
[bookworm] - linux 6.1.76-1
NOTE: https://git.kernel.org/linus/dad555c816a50c6a6a8a86be1f9177673918c647 (6.8-rc2)
CVE-2024-26635 (In the Linux kernel, the following vulnerability has been resolved: l ...)
+ {DSA-5681-1}
- linux 6.6.15-1
[bookworm] - linux 6.1.76-1
NOTE: https://git.kernel.org/linus/e3f9bed9bee261e3347131764e42aeedf1ffea61 (6.8-rc2)
@@ -16394,27 +16895,33 @@ CVE-2024-26631 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/2e7ef287f07c74985f1bf2858bedc62bd9ebf155 (6.8-rc1)
CVE-2023-52619 (In the Linux kernel, the following vulnerability has been resolved: p ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/d49270a04623ce3c0afddbf3e984cb245aa48e9c (6.8-rc1)
CVE-2023-52618 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/9e4bf6a08d1e127bcc4bd72557f2dfafc6bc7f41 (6.8-rc1)
CVE-2023-52617 (In the Linux kernel, the following vulnerability has been resolved: P ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/df25461119d987b8c81d232cfe4411e91dcabe66 (6.8-rc1)
CVE-2023-52616 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-5681-1}
- linux 6.6.15-1
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/ba3c5574203034781ac4231acf117da917efcd2a (6.8-rc1)
CVE-2023-52615 (In the Linux kernel, the following vulnerability has been resolved: h ...)
+ {DSA-5681-1}
- linux 6.6.15-1
[bookworm] - linux 6.1.76-1
NOTE: https://git.kernel.org/linus/78aafb3884f6bc6636efcc1760c891c8500b9922 (6.8-rc1)
CVE-2023-52614 (In the Linux kernel, the following vulnerability has been resolved: P ...)
+ {DSA-5681-1}
- linux 6.6.15-1
[bookworm] - linux 6.1.76-1
NOTE: https://git.kernel.org/linus/08e23d05fa6dc4fc13da0ccf09defdd4bbc92ff4 (6.8-rc1)
@@ -18038,7 +18545,7 @@ CVE-2023-22655 (Protection mechanism failure in some 3rd and 4th Generation Inte
NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00960.html
NOTE: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240312
CVE-2023-28746 (Information exposure through microarchitectural state after transient ...)
- {DLA-3808-1}
+ {DSA-5681-1 DLA-3808-1}
- intel-microcode 3.20240312.1 (bug #1066108)
[bookworm] - intel-microcode <postponed> (Decide after exposure on unstable for update)
[bullseye] - intel-microcode <postponed> (Decide after exposure on unstable for update)
@@ -19087,6 +19594,7 @@ CVE-2024-2173 (Out of bounds memory access in V8 in Google Chrome prior to 122.0
CVE-2024-26628
REJECTED
CVE-2024-26627 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -19098,6 +19606,7 @@ CVE-2024-26626 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/e622502c310f1069fd9f41cd38210553115f610a (6.8-rc3)
CVE-2024-26625 (In the Linux kernel, the following vulnerability has been resolved: l ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/aa2b2eb3934859904c287bf5434647ba72e14c1c (6.8-rc3)
@@ -19110,11 +19619,13 @@ CVE-2024-26623 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/7e82a8745b951b1e794cc780d46f3fbee5e93447 (6.8-rc3)
CVE-2023-52607 (In the Linux kernel, the following vulnerability has been resolved: p ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[buster] - linux <ignored> (powerpc not supported in LTS)
NOTE: https://git.kernel.org/linus/f46c8a75263f97bda13c739ba1c90aced0d3b071 (6.8-rc1)
CVE-2023-52606 (In the Linux kernel, the following vulnerability has been resolved: p ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[buster] - linux <ignored> (powerpc not supported in LTS)
@@ -19122,35 +19633,43 @@ CVE-2023-52606 (In the Linux kernel, the following vulnerability has been resolv
CVE-2023-52605
REJECTED
CVE-2023-52604 (In the Linux kernel, the following vulnerability has been resolved: F ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/9862ec7ac1cbc6eb5ee4a045b5d5b8edbb2f7e68 (6.8-rc1)
CVE-2023-52603 (In the Linux kernel, the following vulnerability has been resolved: U ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/27e56f59bab5ddafbcfe69ad7a4a6ea1279c1b16 (6.8-rc1)
CVE-2023-52602 (In the Linux kernel, the following vulnerability has been resolved: j ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/fa5492ee89463a7590a1449358002ff7ef63529f (6.8-rc1)
CVE-2023-52601 (In the Linux kernel, the following vulnerability has been resolved: j ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/74ecdda68242b174920fe7c6133a856fb7d8559b (6.8-rc1)
CVE-2023-52600 (In the Linux kernel, the following vulnerability has been resolved: j ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/e0e1958f4c365e380b17ccb35617345b31ef7bf3 (6.8-rc1)
CVE-2023-52599 (In the Linux kernel, the following vulnerability has been resolved: j ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/49f9637aafa6e63ba686c13cb8549bf5e6920402 (6.8-rc1)
CVE-2023-52598 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[buster] - linux <ignored> (s390 not supported in LTS)
NOTE: https://git.kernel.org/linus/8b13601d19c541158a6e18b278c00ba69ae37829 (6.8-rc1)
CVE-2023-52597 (In the Linux kernel, the following vulnerability has been resolved: K ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[buster] - linux <ignored> (s390 not supported in LTS)
@@ -19159,10 +19678,12 @@ CVE-2023-52596 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.7.7-1
NOTE: https://git.kernel.org/linus/315552310c7de92baea4e570967066569937a843 (6.8-rc1)
CVE-2023-52595 (In the Linux kernel, the following vulnerability has been resolved: w ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/a11d965a218f0cd95b13fe44d0bcd8a20ce134a8 (6.8-rc1)
CVE-2023-52594 (In the Linux kernel, the following vulnerability has been resolved: w ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/2adc886244dff60f948497b59affb6c6ebb3c348 (6.8-rc1)
@@ -19187,6 +19708,7 @@ CVE-2023-52588 (In the Linux kernel, the following vulnerability has been resolv
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/4961acdd65c956e97c1a000c82d91a8c1cdbe44b (6.8-rc1)
CVE-2023-52587 (In the Linux kernel, the following vulnerability has been resolved: I ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/4f973e211b3b1c6d36f7c6a19239d258856749f9 (6.8-rc1)
@@ -19201,6 +19723,7 @@ CVE-2023-52584 (In the Linux kernel, the following vulnerability has been resolv
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/e821d50ab5b956ed0effa49faaf29912fd4106d9 (6.8-rc1)
CVE-2023-52583 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/b493ad718b1f0357394d2cdecbf00a44a36fa085 (6.8-rc1)
@@ -19801,6 +20324,7 @@ CVE-2023-25176 (in OpenHarmony v3.2.4 and prior versions allow a local attacker
CVE-2019-25210 (An issue was discovered in Cloud Native Computing Foundation (CNCF) He ...)
- helm-kubernetes <itp> (bug #910799)
CVE-2024-26622 (In the Linux kernel, the following vulnerability has been resolved: t ...)
+ {DSA-5681-1}
- linux 6.7.9-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/2f03fc340cac9ea1dc63cbf8c93dd2eb0f227815 (6.8-rc7)
@@ -20649,10 +21173,12 @@ CVE-2024-26616 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/f546c4282673497a06ecb6190b50ae7f6c85b02f (6.8-rc2)
CVE-2024-26615 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1}
- linux 6.6.15-1
[bookworm] - linux 6.1.76-1
NOTE: https://git.kernel.org/linus/dbc153fd3c142909e564bb256da087e13fbf239c (6.8-rc2)
CVE-2024-26614 (In the Linux kernel, the following vulnerability has been resolved: t ...)
+ {DSA-5681-1}
- linux 6.6.15-1
[bookworm] - linux 6.1.76-1
NOTE: https://git.kernel.org/linus/198bc90e0e734e5f98c3d2833e8390cac3df61b2 (6.8-rc2)
@@ -20671,6 +21197,7 @@ CVE-2024-26611 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/c5114710c8ce86b8317e9b448f4fd15c711c2a82 (6.8-rc2)
CVE-2024-26610 (In the Linux kernel, the following vulnerability has been resolved: w ...)
+ {DSA-5681-1}
- linux 6.6.15-1
[bookworm] - linux 6.1.76-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -20689,10 +21216,12 @@ CVE-2024-26607 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/08ac6f132dd77e40f786d8af51140c96c6d739c9 (6.8-rc2)
CVE-2023-52498 (In the Linux kernel, the following vulnerability has been resolved: P ...)
+ {DSA-5681-1}
- linux 6.6.15-1
[bookworm] - linux 6.1.76-1
NOTE: https://git.kernel.org/linus/7839d0078e0d5e6cc2fa0b0dfbee71de74f1e557 (6.8-rc1)
CVE-2023-52497 (In the Linux kernel, the following vulnerability has been resolved: e ...)
+ {DSA-5681-1}
- linux 6.6.15-1
[bookworm] - linux 6.1.76-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -20711,16 +21240,19 @@ CVE-2023-52494 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/eff9704f5332a13b08fbdbe0f84059c9e7051d5f (6.8-rc1)
CVE-2023-52493 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ {DSA-5681-1}
- linux 6.6.15-1
[bookworm] - linux 6.1.76-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/01bd694ac2f682fb8017e16148b928482bc8fa4b (6.8-rc1)
CVE-2023-52492 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ {DSA-5681-1}
- linux 6.6.15-1
[bookworm] - linux 6.1.76-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/f5c24d94512f1b288262beda4d3dcb9629222fc7 (6.8-rc1)
CVE-2023-52491 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ {DSA-5681-1}
- linux 6.6.15-1
[bookworm] - linux 6.1.76-1
NOTE: https://git.kernel.org/linus/206c857dd17d4d026de85866f1b5f0969f2a109e (6.8-rc1)
@@ -20731,11 +21263,13 @@ CVE-2023-52490 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/d1adb25df7111de83b64655a80b5a135adbded61 (6.8-rc1)
CVE-2023-52489 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ {DSA-5681-1}
- linux 6.6.15-1
[bookworm] - linux 6.1.76-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/5ec8e8ea8b7783fab150cf86404fc38cb4db8800 (6.8-rc1)
CVE-2023-52488 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ {DSA-5681-1}
- linux 6.6.15-1
[bookworm] - linux 6.1.76-1
NOTE: https://git.kernel.org/linus/dbf4ab821804df071c8b566d9813083125e6d97b (6.8-rc1)
@@ -20746,6 +21280,7 @@ CVE-2023-52487 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/d76fdd31f953ac5046555171620f2562715e9b71 (6.8-rc2)
CVE-2023-52486 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ {DSA-5681-1}
- linux 6.6.15-1
[bookworm] - linux 6.1.76-1
NOTE: https://git.kernel.org/linus/cb4daf271302d71a6b9a7c01bd0b6d76febd8f0c (6.8-rc1)
@@ -20990,6 +21525,7 @@ CVE-2023-52483 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/5093bbfc10ab6636b32728e35813cbd79feb063c (6.6-rc6)
CVE-2023-52482 (In the Linux kernel, the following vulnerability has been resolved: x ...)
+ {DSA-5681-1}
- linux 6.5.6-1
[bookworm] - linux 6.1.64-1
NOTE: https://git.kernel.org/linus/a5ef7d68cea1344cf524f04981c2b3f80bedbb0d (6.6-rc4)
@@ -22317,6 +22853,7 @@ CVE-2019-25160 (In the Linux kernel, the following vulnerability has been resolv
- linux 4.19.28-1
NOTE: https://git.kernel.org/linus/5578de4834fe0f2a34fedc7374be691443396d1f (5.0)
CVE-2024-26606 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/97830f3c3088638ff90b20dfba2eb4d487bf14d7 (6.8-rc3)
@@ -22436,15 +22973,18 @@ CVE-2023-38359 (IBM Cognos Analytics 11.1.7, 11.2.4, and 12.0.0 is vulnerable to
CVE-2023-32344 (IBM Cognos Analytics 11.1.7, 11.2.4, and 12.0.0 is vulnerable to form ...)
NOT-FOR-US: IBM
CVE-2024-26600 (In the Linux kernel, the following vulnerability has been resolved: p ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/7104ba0f1958adb250319e68a15eff89ec4fd36d (6.8-rc3)
CVE-2024-26601 (In the Linux kernel, the following vulnerability has been resolved: e ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/c9b528c35795b711331ed36dc3dbee90d5812d4e (6.8-rc3)
CVE-2024-26602 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/944d5fe50f3f03daacfea16300e656a1691c4a23 (6.8-rc6)
@@ -22462,6 +23002,7 @@ CVE-2024-26604 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/3ca8fbabcceb8bfe44f7f50640092fd8f1de375c (6.8-rc5)
CVE-2024-26605 (In the Linux kernel, the following vulnerability has been resolved: P ...)
+ {DSA-5680-1}
- linux 6.7.7-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -22640,6 +23181,7 @@ CVE-2023-52460 (In the Linux kernel, the following vulnerability has been resolv
- linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b719a9c15d52d4f56bdea8241a5d90fd9197ce99 (6.8-rc1)
CVE-2023-52458 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ {DSA-5681-1}
- linux 6.6.15-1
[bookworm] - linux 6.1.76-1
NOTE: https://git.kernel.org/linus/6f64f866aa1ae6975c95d805ed51d7e9433a0016 (6.8-rc1)
@@ -22680,6 +23222,7 @@ CVE-2024-22025 (A vulnerability in Node.js has been identified, allowing for a D
NOTE: https://github.com/nodejs/node/commit/f31d47e135973746c4f490d5eb635eded8bb3dda (v18.x)
NOTE: https://github.com/nodejs/node/commit/9052ef43dc2d1b0db340591a9bc9e45a25c01d90 (main)
CVE-2024-26593 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -22877,6 +23420,7 @@ CVE-2023-52449 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux 5.10.209-1
NOTE: https://git.kernel.org/linus/a43bdc376deab5fff1ceb93dca55bcab8dbdc1d6 (6.8-rc1)
CVE-2023-52447 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ {DSA-5681-1}
- linux 6.6.15-1
[bookworm] - linux 6.1.76-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -23768,6 +24312,7 @@ CVE-2023-52436 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux 5.10.209-1
NOTE: https://git.kernel.org/linus/e26b6d39270f5eab0087453d9b544189a38c8564 (6.8-rc1)
CVE-2023-52435 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1}
- linux 6.6.11-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/23d05d563b7e7b0314e65c8e882bc27eac2da8e7 (6.7-rc6)
@@ -23802,10 +24347,12 @@ CVE-2023-38562 (A double-free vulnerability exists in the IP header loopback par
CVE-2023-37495 (Internet passwords stored in Person documents in the Domino\xae Direct ...)
NOT-FOR-US: HCL
CVE-2023-52434 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ {DSA-5681-1}
- linux 6.6.8-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/af1689a9b7701d9907dfc84d2a4b57c4bc907144 (6.7-rc6)
CVE-2024-26581 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -25534,6 +26081,7 @@ CVE-2024-1433 (A vulnerability, which was classified as problematic, was found i
[buster] - plasma-workspace <no-dsa> (Minor issue)
NOTE: https://github.com/KDE/plasma-workspace/commit/6cdf42916369ebf4ad5bd876c4dfa0170d7b2f01
CVE-2023-52429 (dm_table_create in drivers/md/dm-table.c in the Linux kernel through 6 ...)
+ {DSA-5681-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/bd504bcfec41a503b32054da5472904b404341a4 (6.8-rc3)
@@ -25576,6 +26124,7 @@ CVE-2024-1431 (A vulnerability was found in Netgear R7000 1.0.11.136_10.2.120 an
CVE-2024-1430 (A vulnerability has been found in Netgear R7000 1.0.11.136_10.2.120 an ...)
NOT-FOR-US: Netgear
CVE-2024-1151 (A vulnerability was reported in the Open vSwitch sub-component in the ...)
+ {DSA-5681-1}
- linux <unfixed>
[bookworm] - linux 6.1.82-1
NOTE: https://lore.kernel.org/all/20240207132416.1488485-1-aconole@redhat.com/
@@ -26874,6 +27423,7 @@ CVE-2024-24864 (A race condition was found in the Linux kernel's media/dvb-core
- linux <unfixed>
NOTE: https://bugzilla.openanolis.cn/show_bug.cgi?id=8178
CVE-2024-24861 (A race condition was found in the Linux kernel's media/xc4000 device d ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.85-1
NOTE: https://bugzilla.openanolis.cn/show_bug.cgi?id=8150
@@ -26889,12 +27439,12 @@ CVE-2024-24859 (A race condition was found in the Linux kernel's net/bluetooth i
- linux <unfixed>
NOTE: https://bugzilla.openanolis.cn/show_bug.cgi?id=8153
CVE-2024-24858 (A race condition was found in the Linux kernel's net/bluetooth in {con ...)
- {DSA-5658-1}
+ {DSA-5681-1 DSA-5658-1}
- linux <unfixed>
NOTE: https://bugzilla.openanolis.cn/show_bug.cgi?id=8154
NOTE: https://git.kernel.org/linus/7835fcfd132eb88b87e8eb901f88436f63ab60f7 (6.9-rc3)
CVE-2024-24857 (A race condition was found in the Linux kernel's net/bluetooth device ...)
- {DSA-5658-1}
+ {DSA-5681-1 DSA-5658-1}
- linux <unfixed>
NOTE: https://bugzilla.openanolis.cn/show_bug.cgi?id=8155
NOTE: https://git.kernel.org/linus/7835fcfd132eb88b87e8eb901f88436f63ab60f7 (6.9-rc3)
@@ -28191,6 +28741,7 @@ CVE-2023-52340 [ipv6: remove max_size check inline with ipv4]
[bullseye] - linux 5.10.209-1
NOTE: https://git.kernel.org/linus/af6d10345ca76670c1b7c37799f0d5576ccef277 (6.3-rc1)
CVE-2024-0841 (A null pointer dereference flaw was found in the hugetlbfs_fill_super ...)
+ {DSA-5681-1}
- linux 6.6.7-1
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -28675,6 +29226,7 @@ CVE-2024-23307 (Integer Overflow or Wraparound vulnerability in Linux Linux kern
CVE-2024-22751 (D-Link DIR-882 DIR882A1_FW130B06 was discovered to contain a stack ove ...)
NOT-FOR-US: D-Link
CVE-2024-22099 (NULL Pointer Dereference vulnerability in Linux Linux kernel kernel on ...)
+ {DSA-5681-1}
- linux <unfixed>
[bookworm] - linux 6.1.82-1
NOTE: https://bugzilla.openanolis.cn/show_bug.cgi?id=7956
@@ -29108,15 +29660,18 @@ CVE-2024-0804 (Insufficient policy enforcement in iOS Security UI in Google Chro
CVE-2024-23854
REJECTED
CVE-2024-23851 (copy_params in drivers/md/dm-ioctl.c in the Linux kernel through 6.7.1 ...)
+ {DSA-5681-1}
- linux 6.6.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://www.spinics.net/lists/dm-devel/msg56574.html
CVE-2024-23850 (In btrfs_get_root_ref in fs/btrfs/disk-io.c in the Linux kernel throug ...)
+ {DSA-5681-1}
- linux 6.6.7-1
[bookworm] - linux 6.1.82-1
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://lore.kernel.org/all/6a80cb4b32af89787dadee728310e5e2ca85343f.1705741883.git.wqu%40suse.com/
CVE-2024-23849 (In rds_recv_track_latency in net/rds/af_rds.c in the Linux kernel thro ...)
+ {DSA-5681-1}
- linux 6.6.15-1
[bookworm] - linux 6.1.76-1
NOTE: https://lore.kernel.org/netdev/1705715319-19199-1-git-send-email-sharath.srinivasan%40oracle.com/
@@ -30328,6 +30883,7 @@ CVE-2023-36236 (Cross Site Scripting vulnerability in webkil Bagisto v.1.5.0 and
CVE-2023-36235 (An issue in webkul qloapps before v1.6.0 allows an attacker to obtain ...)
NOT-FOR-US: webkul qloapps
CVE-2024-0607 (A flaw was found in the Netfilter subsystem in the Linux kernel. The i ...)
+ {DSA-5681-1}
- linux 6.5.13-1
[bookworm] - linux 6.1.64-1
NOTE: https://git.kernel.org/linus/c301f0981fdd3fd1ffac6836b423c4d7a8e0eb63 (6.7-rc2)
@@ -30773,6 +31329,7 @@ CVE-2024-20721 (Acrobat Reader T5 (MSFT Edge) versions 120.0.2210.91 and earlier
CVE-2024-20709 (Acrobat Reader T5 (MSFT Edge) versions 120.0.2210.91 and earlier are a ...)
NOT-FOR-US: Acrobat Reader T5 (MSFT Edge)
CVE-2024-0565 (An out-of-bounds memory read flaw was found in receive_encrypted_stand ...)
+ {DSA-5681-1}
- linux 6.6.8-1
[bookworm] - linux 6.1.69-1
NOTE: https://git.kernel.org/linus/eec04ea119691e65227a97ce53c0da6b9b74b0b7 (6.7-rc6)
@@ -32164,6 +32721,7 @@ CVE-2024-0342 (A vulnerability classified as critical has been found in Inis up
CVE-2024-0341 (A vulnerability was found in Inis up to 2.0.1. It has been rated as pr ...)
NOT-FOR-US: Inis
CVE-2024-0340 (A vulnerability was found in vhost_new_msg in drivers/vhost/vhost.c in ...)
+ {DSA-5681-1}
- linux 6.4.4-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/4d8df0f5f79f747d75a7d356d9b9ea40a4e4c8a9 (6.4-rc6)
@@ -33079,6 +33637,7 @@ CVE-2023-6992 (Cloudflare version of zlib library was found to be vulnerable to
CVE-2023-6551 (As a simple library, class.upload.php does not perform an in-depth che ...)
NOT-FOR-US: class.upload.php library
CVE-2023-6270 (A flaw was found in the ATA over Ethernet (AoE) driver in the Linux ke ...)
+ {DSA-5681-1}
- linux <unfixed>
[bookworm] - linux 6.1.82-1
NOTE: https://www.zerodayinitiative.com/advisories/ZDI-CAN-22236
@@ -35020,6 +35579,7 @@ CVE-2023-42465 (Sudo before 1.9.15 might allow row hammer attacks (for authentic
CVE-2023-7047 (Inadequate validation of permissions when employing remote tools and ...)
NOT-FOR-US: Devolutions
CVE-2023-7042 (A null pointer dereference vulnerability was found in ath10k_wmi_tlv_o ...)
+ {DSA-5681-1}
- linux 6.7.12-1
[bookworm] - linux 6.1.82-1
NOTE: https://patchwork.kernel.org/project/linux-wireless/patch/20231208043433.271449-1-hdthky0@gmail.com/
@@ -43816,7 +44376,7 @@ CVE-2023-47234 (An issue was discovered in FRRouting FRR through 9.0.1. A crash
- frr 9.1-0.1 (bug #1055852)
NOTE: https://github.com/FRRouting/frr/commit/c37119df45bbf4ef713bc10475af2ee06e12f3bf
CVE-2023-47233 (The brcm80211 component in the Linux kernel through 6.5.10 has a brcmf ...)
- {DSA-5658-1}
+ {DSA-5681-1 DSA-5658-1}
- linux <unfixed>
NOTE: https://bugzilla.suse.com/show_bug.cgi?id=1216702
CVE-2023-45189 (A vulnerability in IBM Robotic Process Automation and IBM Robotic Proc ...)
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/b4fdd773016df3ae2059e26e90f561a745fca82b
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/b4fdd773016df3ae2059e26e90f561a745fca82b
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20240506/e1e4adc0/attachment-0001.htm>
More information about the debian-security-tracker-commits
mailing list