[Git][security-tracker-team/security-tracker][master] automatic update

Salvatore Bonaccorso (@carnil) carnil at debian.org
Thu Oct 3 21:12:42 BST 2024



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
dfc2e3e2 by security tracker role at 2024-10-03T20:12:35+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,8 +1,94 @@
-CVE-2024-8508
+CVE-2024-9460 (A vulnerability was found in Codezips Online Shopping Portal 1.0. It h ...)
+	TODO: check
+CVE-2024-9313 (Authd PAM module before version 0.3.5 can allow broker-managed users t ...)
+	TODO: check
+CVE-2024-9266 (URL Redirection to Untrusted Site ('Open Redirect') vulnerability in E ...)
+	TODO: check
+CVE-2024-9100 (Zohocorp ManageEngine Analytics Plus versions before 5410 andZoho Anal ...)
+	TODO: check
+CVE-2024-7826 (Improper Check for Unusual or Exceptional Conditions vulnerability in  ...)
+	TODO: check
+CVE-2024-7825 (Access of Resource Using Incompatible Type ('Type Confusion') vulnerab ...)
+	TODO: check
+CVE-2024-7824 (Access of Resource Using Incompatible Type ('Type Confusion') vulnerab ...)
+	TODO: check
+CVE-2024-5803 (The AVGUI.exe of AVG/Avast Antivirus before versions before 24.1 can a ...)
+	TODO: check
+CVE-2024-47762 (Backstage is an open framework for building developer portals. Configu ...)
+	TODO: check
+CVE-2024-47618 (Sulu is a PHP content management system. Sulu is vulnerable against XS ...)
+	TODO: check
+CVE-2024-47617 (Sulu is a PHP content management system. This vulnerability allows an  ...)
+	TODO: check
+CVE-2024-47614 (async-graphql is a GraphQL server library implemented in Rust. async-g ...)
+	TODO: check
+CVE-2024-47561 (Schema parsing in the Java SDK of Apache Avro 1.11.3 and previous vers ...)
+	TODO: check
+CVE-2024-47554 (Uncontrolled Resource Consumption vulnerability in Apache Commons IO.  ...)
+	TODO: check
+CVE-2024-45872 (Bandisoft BandiView 7.05 is vulnerable to Buffer Overflow via sub_0x41 ...)
+	TODO: check
+CVE-2024-45871 (Bandisoft BandiView 7.05 is Incorrect Access Control via sub_0x232bd8  ...)
+	TODO: check
+CVE-2024-45870 (Bandisoft BandiView 7.05 is vulnerable to Incorrect Access Control in  ...)
+	TODO: check
+CVE-2024-42415 (An integer overflow vulnerability exists in the Compound Document Bina ...)
+	TODO: check
+CVE-2024-41988 (TEM Opera Plus FM Family Transmitter allows access to an unprotected e ...)
+	TODO: check
+CVE-2024-41987 (The TEM Opera Plus FM Family Transmitter application interface allows  ...)
+	TODO: check
+CVE-2024-41922 (A directory traversal vulnerability exists in the log files download f ...)
+	TODO: check
+CVE-2024-41596 (Buffer Overflow vulnerabilities exist in DrayTek Vigor310 devices thro ...)
+	TODO: check
+CVE-2024-41595 (DrayTek Vigor310 devices through 4.3.2.6 allow a remote attacker to ch ...)
+	TODO: check
+CVE-2024-41594 (An issue in DrayTek Vigor310 devices through 4.3.2.6 allows an attacke ...)
+	TODO: check
+CVE-2024-41593 (DrayTek Vigor310 devices through 4.3.2.6 allow a remote attacker to ex ...)
+	TODO: check
+CVE-2024-41592 (DrayTek Vigor3910 devices through 4.3.2.6 have a stack-based overflow  ...)
+	TODO: check
+CVE-2024-41591 (DrayTek Vigor3910 devices through 4.3.2.6 allow unauthenticated DOM-ba ...)
+	TODO: check
+CVE-2024-41590 (Several CGI endpoints are vulnerable to buffer overflows, by authentic ...)
+	TODO: check
+CVE-2024-41589 (DrayTek Vigor310 devices through 4.3.2.6 use unencrypted HTTP for auth ...)
+	TODO: check
+CVE-2024-41588 (The CGI endpoints v2x00.cgi and cgiwcg.cgi of DrayTek Vigor3910 device ...)
+	TODO: check
+CVE-2024-41587 (Stored XSS, by authenticated users, is caused by poor sanitization of  ...)
+	TODO: check
+CVE-2024-41586 (A stack-based Buffer Overflow vulnerability in DrayTek Vigor310 device ...)
+	TODO: check
+CVE-2024-41585 (DrayTek Vigor3910 devices through 4.3.2.6 are affected by an OS comman ...)
+	TODO: check
+CVE-2024-41584 (DrayTek Vigor3910 devices through 4.3.2.6 are vulnerable to reflected  ...)
+	TODO: check
+CVE-2024-41583 (DrayTek Vigor3910 devices through 4.3.2.6 are vulnerable to stored Cro ...)
+	TODO: check
+CVE-2024-41163 (A directory traversal vulnerability exists in the archive download fun ...)
+	TODO: check
+CVE-2024-39755 (A privilege escalation vulnerability exists in the Veertu Anka Build 1 ...)
+	TODO: check
+CVE-2024-36474 (An integer overflow vulnerability exists in the Compound Document Bina ...)
+	TODO: check
+CVE-2024-34535 (In Mastodon 4.1.6, API endpoint rate limiting can be bypassed by setti ...)
+	TODO: check
+CVE-2024-0125 (NVIDIA CUDA Toolkit for Windows and Linux contains a vulnerability in  ...)
+	TODO: check
+CVE-2024-0124 (NVIDIA CUDA Toolkit for Windows and Linux contains a vulnerability in  ...)
+	TODO: check
+CVE-2024-0123 (NVIDIA CUDA toolkit for Windows and Linux contains a vulnerability in  ...)
+	TODO: check
+CVE-2023-37822 (Eufy HomeBase 2 model T8010X v3.2.8.3h was discovered to use the depre ...)
+	TODO: check
+CVE-2024-8508 (NLnet Labs Unbound up to and including version 1.21.0 contains a vulne ...)
 	- unbound <unfixed>
 	NOTE: Advisory: https://nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt
 	NOTE: Patch: https://nlnetlabs.nl/downloads/unbound/patch_CVE-2024-8508.diff
-CVE-2024-25590
+CVE-2024-25590 (An attacker can publish a zone containing specific Resource Record Set ...)
 	- pdns-recursor <unfixed>
 	NOTE: https://www.openwall.com/lists/oss-security/2024/10/03/3
 CVE-2024-XXXX [abusefilter information leak]
@@ -238,12 +324,15 @@ CVE-2024-47609 (Tonic is a native gRPC client & server implementation with async
 	NOTE: Introduced in https://github.com/hyperium/tonic/commit/c3be20c86e1a6dfa3523b2d77e8c503d0f5b2ce3 (v0.12.2)
 	NOTE: Fixed in https://github.com/hyperium/tonic/commit/a4472a86f3290e60c7c01348b7e6a8164d6e7e48 (v0.12.3)
 CVE-2024-9370
+	{DSA-5781-1}
 	- chromium 129.0.6668.89-1
 	[bullseye] - chromium <end-of-life> (see #1061268)
 CVE-2024-9369
+	{DSA-5781-1}
 	- chromium 129.0.6668.89-1
 	[bullseye] - chromium <end-of-life> (see #1061268)
 CVE-2024-7025
+	{DSA-5781-1}
 	- chromium 129.0.6668.89-1
 	[bullseye] - chromium <end-of-life> (see #1061268)
 CVE-2024-9411 (A vulnerability classified as problematic has been found in OFCMS 1.1. ...)
@@ -886,6 +975,7 @@ CVE-2024-46866 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/94c4aa266111262c96c98f822d1bccc494786fee (6.11)
 CVE-2024-46865 (In the Linux kernel, the following vulnerability has been resolved:  f ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/4c8002277167125078e6b9b90137bdf443ebaa08 (6.11)
 CVE-2024-46864 (In the Linux kernel, the following vulnerability has been resolved:  x ...)
@@ -910,12 +1000,15 @@ CVE-2024-46860 (In the Linux kernel, the following vulnerability has been resolv
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/479ffee68d59c599f8aed8fa2dcc8e13e7bd13c3 (6.11-rc4)
 CVE-2024-46859 (In the Linux kernel, the following vulnerability has been resolved:  p ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/f52e98d16e9bd7dd2b3aef8e38db5cbc9899d6a4 (6.11)
 CVE-2024-46858 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/b4cd80b0338945a94972ac3ed54f8338d2da2076 (6.11)
 CVE-2024-46857 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/b1d305abef4640af1b4f1b4774d513cd81b10cfc (6.11)
 CVE-2024-46856 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
@@ -924,15 +1017,19 @@ CVE-2024-46856 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/3f62ea572b3e8e3f10c39a9cb4f04ca9ae5f2952 (6.11)
 CVE-2024-46855 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/8b26ff7af8c32cb4148b3e147c52f9e4c695209c (6.11)
 CVE-2024-46854 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/cbd7ec083413c6a2e0c326d49e24ec7d12c7a9e0 (6.11)
 CVE-2024-46853 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/2a8787c1cdc7be24fdd8953ecd1a8743a1006235 (6.11)
 CVE-2024-46852 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/ea5ff5d351b520524019f7ff7f9ce418de2dad87 (6.11)
@@ -947,9 +1044,11 @@ CVE-2024-46850 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/e835d5144f5ef78e4f8828c63e2f0d61144f283a (6.11)
 CVE-2024-46849 (In the Linux kernel, the following vulnerability has been resolved:  A ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/4f9a71435953f941969a4f017e2357db62d85a86 (6.11)
 CVE-2024-46848 (In the Linux kernel, the following vulnerability has been resolved:  p ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/25dfc9e357af8aed1ca79b318a73f2c59c1f0b2b (6.11-rc7)
 CVE-2024-46847 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
@@ -958,6 +1057,7 @@ CVE-2024-46847 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/3e3de7947c751509027d26b679ecd243bc9db255 (6.11-rc7)
 CVE-2024-46846 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/be721b451affbecc4ba4eaac3b71cdbdcade1b1b (6.11-rc7)
@@ -967,6 +1067,7 @@ CVE-2024-46845 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/e6a53481da292d970d1edf0d8831121d1c5e2f0d (6.11-rc7)
 CVE-2024-46844 (In the Linux kernel, the following vulnerability has been resolved:  u ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/824ac4a5edd3f7494ab1996826c4f47f8ef0f63d (6.11-rc1)
 CVE-2024-46843 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
@@ -979,6 +1080,7 @@ CVE-2024-46841 (In the Linux kernel, the following vulnerability has been resolv
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/a580fb2c3479d993556e1c31b237c9e5be4944a3 (6.11-rc1)
 CVE-2024-46840 (In the Linux kernel, the following vulnerability has been resolved:  b ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/b8ccef048354074a548f108e51d0557d6adfd3a3 (6.11-rc1)
 CVE-2024-46839
@@ -994,9 +1096,11 @@ CVE-2024-46837 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/5f7762042f8a5377bd8a32844db353c0311a7369 (6.11-rc7)
 CVE-2024-46836 (In the Linux kernel, the following vulnerability has been resolved:  u ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/ee0d382feb44ec0f445e2ad63786cd7f3f6a8199 (6.11-rc1)
 CVE-2024-46835 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/bdbdc7cecd00305dc844a361f9883d3a21022027 (6.11-rc1)
 CVE-2024-46834 (In the Linux kernel, the following vulnerability has been resolved:  e ...)
@@ -1006,6 +1110,7 @@ CVE-2024-46833 (In the Linux kernel, the following vulnerability has been resolv
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/86db7bfb06704ef17340eeae71c832f21cfce35c (6.11-rc4)
 CVE-2024-46832 (In the Linux kernel, the following vulnerability has been resolved:  M ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	[bullseye] - linux <ignored> (Affected architectures not supported in LTS)
 	NOTE: https://git.kernel.org/linus/50f2b98dc83de7809a5c5bf0ccf9af2e75c37c13 (6.11-rc5)
@@ -1015,18 +1120,22 @@ CVE-2024-46831 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/a3c1e45156ad39f225cd7ddae0f81230a3b1e657 (6.11-rc7)
 CVE-2024-46830 (In the Linux kernel, the following vulnerability has been resolved:  K ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/4bcdd831d9d01e0fb64faea50732b59b2ee88da1 (6.11-rc7)
 CVE-2024-46829 (In the Linux kernel, the following vulnerability has been resolved:  r ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/d33d26036a0274b472299d7dcdaa5fb34329f91b (6.11-rc7)
 CVE-2024-46828 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/546ea84d07e3e324644025e2aae2d12ea4c5896e (6.11-rc7)
 CVE-2024-46827 (In the Linux kernel, the following vulnerability has been resolved:  w ...)
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/db163a463bb93cd3e37e1e7b10b9726fb6f95857 (6.11-rc1)
 CVE-2024-46826 (In the Linux kernel, the following vulnerability has been resolved:  E ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/2a97388a807b6ab5538aa8f8537b2463c6988bd2 (6.11-rc1)
 CVE-2024-46825 (In the Linux kernel, the following vulnerability has been resolved:  w ...)
@@ -1041,42 +1150,51 @@ CVE-2024-46823 (In the Linux kernel, the following vulnerability has been resolv
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/92e9bac18124682c4b99ede9ee3bcdd68f121e92 (6.11-rc4)
 CVE-2024-46822 (In the Linux kernel, the following vulnerability has been resolved:  a ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/2488444274c70038eb6b686cba5f1ce48ebb9cdd (6.11-rc1)
 CVE-2024-46821 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/c8c19ebf7c0b202a6a2d37a52ca112432723db5f (6.11-rc1)
 CVE-2024-46820 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/10fe1a79cd1bff3048e13120e93c02f8ecd05e9d (6.11-rc1)
 CVE-2024-46819 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/d190b459b2a4304307c3468ed97477b808381011 (6.11-rc1)
 CVE-2024-46818 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/2a5626eeb3b5eec7a36886f9556113dd93ec8ed6 (6.11-rc1)
 CVE-2024-46817 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/84723eb6068c50610c5c0893980d230d7afa2105 (6.11-rc1)
 CVE-2024-46816 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/cf8b16857db702ceb8d52f9219a4613363e2b1cf (6.11-rc1)
 CVE-2024-46815 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/b38a4815f79b87efb196cd5121579fc51e29a7fb (6.11-rc1)
 CVE-2024-46814 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/fa71face755e27dc44bc296416ebdf2c67163316 (6.11-rc1)
 CVE-2024-46813 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/8aa2864044b9d13e95fe224f32e808afbf79ecdf (6.11-rc1)
 CVE-2024-46812 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/a54f7e866cc73a4cb71b8b24bb568ba35c8969df (6.11-rc1)
 CVE-2024-46811 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/188fd1616ec43033cedbe343b6579e9921e2d898 (6.11-rc1)
 CVE-2024-46810 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/162e48cb1d84c2c966b649b8ac5c9d4f75f6d44f (6.11-rc1)
 CVE-2024-46809 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
@@ -1086,21 +1204,25 @@ CVE-2024-46808 (In the Linux kernel, the following vulnerability has been resolv
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/5524fa301ba649f8cf00848f91468e0ba7e4f24c (6.11-rc1)
 CVE-2024-46807 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/6cd2b872643bb29bba01a8ac739138db7bd79007 (6.11-rc1)
 CVE-2024-46806 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/1a00f2ac82d6bc6689388c7edcd2a4bd82664f3c (6.11-rc1)
 CVE-2024-46805 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/1940708ccf5aff76de4e0b399f99267c93a89193 (6.11-rc1)
 CVE-2024-46804 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/4e70c0f5251c25885c31ee84a31f99a01f7cf50e (6.11-rc1)
 CVE-2024-46803 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/547033b593063eb85bfdf9b25a5f1b8fd1911be2 (6.11-rc1)
 CVE-2024-46802 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/26c56049cc4f1705b498df013949427692a4b0d5 (6.11-rc1)
 CVE-2024-9130 (The GiveWP \u2013 Donation Plugin and Fundraising Platform plugin for  ...)
@@ -2570,6 +2692,7 @@ CVE-2024-46801 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/4e32c25b58b945f976435bbe51f39b32d714052e (6.11-rc7)
 CVE-2024-46800 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/3b3a2a9c6349e25a025d2330f479bc33a6ccb54a (6.11-rc7)
 CVE-2024-46799 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
@@ -2578,6 +2701,7 @@ CVE-2024-46799 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/0a50c35277f96481a5a6ed5faf347f282040c57d (6.11-rc7)
 CVE-2024-46798 (In the Linux kernel, the following vulnerability has been resolved:  A ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/b4a90b543d9f62d3ac34ec1ab97fc5334b048565 (6.11-rc7)
 CVE-2024-46797 (In the Linux kernel, the following vulnerability has been resolved:  p ...)
@@ -2591,10 +2715,12 @@ CVE-2024-46796 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/f9c169b51b6ce20394594ef674d6b10efba31220 (6.11-rc7)
 CVE-2024-46795 (In the Linux kernel, the following vulnerability has been resolved:  k ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/78c5a6f1f630172b19af4912e755e1da93ef0ab5 (6.11-rc7)
 CVE-2024-46794 (In the Linux kernel, the following vulnerability has been resolved:  x ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/b6fb565a2d15277896583d471b21bc14a0c99661 (6.11-rc7)
@@ -2609,6 +2735,7 @@ CVE-2024-46792 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/b686ecdeacf6658e1348c1a32a08e2e72f7c0f00 (6.11-rc7)
 CVE-2024-46791 (In the Linux kernel, the following vulnerability has been resolved:  c ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/7dd9c26bd6cf679bcfdef01a8659791aa6487a29 (6.11-rc7)
 CVE-2024-46790 (In the Linux kernel, the following vulnerability has been resolved:  c ...)
@@ -2639,19 +2766,24 @@ CVE-2024-46785 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/d2603279c7d645bf0d11fa253b23f1ab48fc8d3c (6.11-rc7)
 CVE-2024-46784 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/b6ecc662037694488bfff7c9fd21c405df8411f2 (6.11-rc7)
 CVE-2024-46783 (In the Linux kernel, the following vulnerability has been resolved:  t ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/fe1910f9337bd46a9343967b547ccab26b4b2c6e (6.11-rc7)
 CVE-2024-46782 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/031ae72825cef43e4650140b800ad58bf7a6a466 (6.11-rc7)
 CVE-2024-46781 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/5787fcaab9eb5930f5378d6a1dd03d916d146622 (6.11-rc7)
 CVE-2024-46780 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/683408258917541bdb294cd717c210a04381931e (6.11-rc7)
 CVE-2024-46779 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
@@ -2663,6 +2795,7 @@ CVE-2024-46778 (In the Linux kernel, the following vulnerability has been resolv
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/a7b38c7852093385d0605aa3c8a2efd6edd1edfd (6.11-rc1)
 CVE-2024-46777 (In the Linux kernel, the following vulnerability has been resolved:  u ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/ebbe26fd54a9621994bc16b14f2ba8f84c089693 (6.11-rc1)
 CVE-2024-46776 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
@@ -2675,15 +2808,18 @@ CVE-2024-46774 (In the Linux kernel, the following vulnerability has been resolv
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/0974d03eb479384466d828d65637814bee6b26d7 (6.11-rc1)
 CVE-2024-46773 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/116a678f3a9abc24f5c9d2525b7393d18d9eb58e (6.11-rc1)
 CVE-2024-46772 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/ea79068d4073bf303f8203f2625af7d9185a1bc6 (6.11-rc1)
 CVE-2024-46771 (In the Linux kernel, the following vulnerability has been resolved:  c ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/76fe372ccb81b0c89b6cd2fec26e2f38c958be85 (6.11-rc7)
 CVE-2024-46770 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/d11a67634227f9f9da51938af085fb41a733848f (6.11-rc7)
 CVE-2024-46769 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
@@ -2715,12 +2851,14 @@ CVE-2024-46764 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/bb6705c3f93bed2af03d43691743d4c43e3c8e6f (6.11-rc7)
 CVE-2024-46763 (In the Linux kernel, the following vulnerability has been resolved:  f ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/7e4196935069947d8b70b09c1660b67b067e75cb (6.11-rc7)
 CVE-2024-46762 (In the Linux kernel, the following vulnerability has been resolved:  x ...)
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/611ff1b1ae989a7bcce3e2a8e132ee30e968c557 (6.11-rc1)
 CVE-2024-46761 (In the Linux kernel, the following vulnerability has been resolved:  p ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	[bullseye] - linux <ignored> (Affected architectures not supported in LTS)
 	NOTE: https://git.kernel.org/linus/335e35b748527f0c06ded9eebb65387f60647fda (6.11-rc1)
@@ -2728,18 +2866,23 @@ CVE-2024-46760 (In the Linux kernel, the following vulnerability has been resolv
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/adc539784c98a7cc602cbf557debfc2e7b9be8b3 (6.11-rc1)
 CVE-2024-46759 (In the Linux kernel, the following vulnerability has been resolved:  h ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/8cad724c8537fe3e0da8004646abc00290adae40 (6.11-rc1)
 CVE-2024-46758 (In the Linux kernel, the following vulnerability has been resolved:  h ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/af64e3e1537896337405f880c1e9ac1f8c0c6198 (6.11-rc1)
 CVE-2024-46757 (In the Linux kernel, the following vulnerability has been resolved:  h ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/0403e10bf0824bf0ec2bb135d4cf1c0cc3bf4bf0 (6.11-rc1)
 CVE-2024-46756 (In the Linux kernel, the following vulnerability has been resolved:  h ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/5c1de37969b7bc0abcb20b86e91e70caebbd4f89 (6.11-rc1)
 CVE-2024-46755 (In the Linux kernel, the following vulnerability has been resolved:  w ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/c145eea2f75ff7949392aebecf7ef0a81c1f6c14 (6.11-rc1)
 CVE-2024-46754 (In the Linux kernel, the following vulnerability has been resolved:  b ...)
@@ -2749,12 +2892,14 @@ CVE-2024-46753 (In the Linux kernel, the following vulnerability has been resolv
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/5eb178f373b4f16f3b42d55ff88fc94dd95b93b1 (6.11-rc1)
 CVE-2024-46752 (In the Linux kernel, the following vulnerability has been resolved:  b ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/b56329a782314fde5b61058e2a25097af7ccb675 (6.11-rc1)
 CVE-2024-46751 (In the Linux kernel, the following vulnerability has been resolved:  b ...)
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/28cb13f29faf6290597b24b728dc3100c019356f (6.11-rc1)
 CVE-2024-46750 (In the Linux kernel, the following vulnerability has been resolved:  P ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/a4e772898f8bf2e7e1cf661a12c60a5612c4afab (6.11-rc1)
 CVE-2024-46749 (In the Linux kernel, the following vulnerability has been resolved:  B ...)
@@ -2764,18 +2909,23 @@ CVE-2024-46748 (In the Linux kernel, the following vulnerability has been resolv
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/51d37982bbac3ea0ca21b2797a9cb0044272b3aa (6.11-rc1)
 CVE-2024-46747 (In the Linux kernel, the following vulnerability has been resolved:  H ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/a6e9c391d45b5865b61e569146304cff72821a5d (6.11-rc5)
 CVE-2024-46746 (In the Linux kernel, the following vulnerability has been resolved:  H ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/97155021ae17b86985121b33cf8098bcde00d497 (6.11-rc5)
 CVE-2024-46745 (In the Linux kernel, the following vulnerability has been resolved:  I ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/206f533a0a7c683982af473079c4111f4a0f9f5e (6.11-rc5)
 CVE-2024-46744 (In the Linux kernel, the following vulnerability has been resolved:  S ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/810ee43d9cd245d138a2733d87a24858a23f577d (6.11-rc4)
 CVE-2024-46743 (In the Linux kernel, the following vulnerability has been resolved:  o ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/b739dffa5d570b411d4bdf4bb9b8dfd6b7d72305 (6.11-rc4)
 CVE-2024-46742 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
@@ -2787,15 +2937,19 @@ CVE-2024-46741 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/e8c276d4dc0e19ee48385f74426aebc855b49aaf (6.11-rc7)
 CVE-2024-46740 (In the Linux kernel, the following vulnerability has been resolved:  b ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/4df153652cc46545722879415937582028c18af5 (6.11-rc7)
 CVE-2024-46739 (In the Linux kernel, the following vulnerability has been resolved:  u ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/fb1adbd7e50f3d2de56d0a2bb0700e2e819a329e (6.11-rc7)
 CVE-2024-46738 (In the Linux kernel, the following vulnerability has been resolved:  V ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/48b9a8dabcc3cf5f961b2ebcd8933bf9204babb7 (6.11-rc7)
 CVE-2024-46737 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/5572a55a6f830ee3f3a994b6b962a5c327d28cb3 (6.11-rc7)
 CVE-2024-46736 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
@@ -2804,10 +2958,12 @@ CVE-2024-46736 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/3523a3df03c6f04f7ea9c2e7050102657e331a4f (6.11-rc7)
 CVE-2024-46735 (In the Linux kernel, the following vulnerability has been resolved:  u ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/e58f5142f88320a5b1449f96a146f2f24615c5c7 (6.11-rc7)
 CVE-2024-46734 (In the Linux kernel, the following vulnerability has been resolved:  b ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/cd9253c23aedd61eb5ff11f37a36247cd46faf86 (6.11-rc7)
@@ -2815,9 +2971,11 @@ CVE-2024-46733 (In the Linux kernel, the following vulnerability has been resolv
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/30479f31d44d47ed00ae0c7453d9b253537005b2 (6.11-rc3)
 CVE-2024-46732 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/984debc133efa05e62f5aa1a7a1dd8ca0ef041f4 (6.11-rc1)
 CVE-2024-46731 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/12c6967428a099bbba9dfd247bb4322a984fcc0b (6.11-rc1)
 CVE-2024-46730 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
@@ -2833,42 +2991,54 @@ CVE-2024-46727 (In the Linux kernel, the following vulnerability has been resolv
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/871cd9d881fa791d3f82885000713de07041c0ae (6.11-rc1)
 CVE-2024-46726 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/8e2734bf444767fed787305ccdcb36a2be5301a2 (6.11-rc1)
 CVE-2024-46725 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/be1684930f5262a622d40ce7a6f1423530d87f89 (6.11-rc1)
 CVE-2024-46724 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/d768394fa99467bcf2703bde74ddc96eeb0b71fa (6.11-rc1)
 CVE-2024-46723 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/8944acd0f9db33e17f387fdc75d33bb473d7936f (6.11-rc1)
 CVE-2024-46722 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/51dfc0a4d609fe700750a62f41447f01b8c9ea50 (6.11-rc1)
 CVE-2024-46721 (In the Linux kernel, the following vulnerability has been resolved:  a ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/3dd384108d53834002be5630132ad5c3f32166ad (6.11-rc1)
 CVE-2024-46720 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/b1f7810b05d1950350ac2e06992982974343e441 (6.11-rc1)
 CVE-2024-46719 (In the Linux kernel, the following vulnerability has been resolved:  u ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/99516f76db48e1a9d54cdfed63c1babcee4e71a5 (6.11-rc1)
 CVE-2024-46718 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/6d3581edffea0b3a64b0d3094d3f09222e0024f7 (6.11-rc1)
 CVE-2024-46717 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/70bd03b89f20b9bbe51a7f73c4950565a17a45f7 (6.11-rc1)
 CVE-2024-46716 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/54e4ada1a4206f878e345ae01cf37347d803d1b1 (6.11-rc1)
 CVE-2024-46715 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/c4ec8dedca961db056ec85cb7ca8c9f7e2e92252 (6.11-rc1)
 CVE-2024-46714 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/c4d31653c03b90e51515b1380115d1aedad925dd (6.11-rc1)
 CVE-2024-46976 (Backstage is an open framework for building developer portals. An atta ...)
@@ -3658,6 +3828,7 @@ CVE-2024-31415 (The Eaton Foreseer software provides the feasibility for the use
 CVE-2024-31414 (The Eaton Foreseer software provides users the capability to customize ...)
 	NOT-FOR-US: Eaton
 CVE-2024-46713 (In the Linux kernel, the following vulnerability has been resolved:  p ...)
+	{DSA-5782-1}
 	- linux 6.10.11-1
 	NOTE: https://git.kernel.org/linus/2ab9d830262c132ab5db2f571003d80850d56b2a (6.11-rc7)
 CVE-2024-22399 (Deserialization of Untrusted Data vulnerability in Apache Seata.  When ...)
@@ -3724,6 +3895,7 @@ CVE-2024-46712 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/e9fd436bb8fb9b9d31fdf07bbcdba6d30290c5e4 (6.11-rc6)
 CVE-2024-46711 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/9366922adc6a71378ca01f898c41be295309f044 (6.11-rc6)
@@ -3742,6 +3914,7 @@ CVE-2024-46708 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/d3692d95cc4d88114b070ee63cffc976f00f207f (6.11-rc6)
 CVE-2024-46707 (In the Linux kernel, the following vulnerability has been resolved:  K ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	NOTE: https://git.kernel.org/linus/3e6245ebe7ef341639e9a7e402b3ade8ad45a19f (6.11-rc5)
 CVE-2024-46706 (In the Linux kernel, the following vulnerability has been resolved:  t ...)
@@ -3763,6 +3936,7 @@ CVE-2024-46703 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/0863bffda1131fd2fa9c05b653ad9ee3d8db127e (6.11-rc4)
 CVE-2024-46702 (In the Linux kernel, the following vulnerability has been resolved:  t ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	NOTE: https://git.kernel.org/linus/e2006140ad2e01a02ed0aff49cc2ae3ceeb11f8d (6.11-rc4)
 CVE-2024-46701 (In the Linux kernel, the following vulnerability has been resolved:  l ...)
@@ -3798,6 +3972,7 @@ CVE-2024-46695 (In the Linux kernel, the following vulnerability has been resolv
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/76a0e79bc84f466999fa501fce5bf7a07641b8a7 (6.11-rc6)
 CVE-2024-46694 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/3b9a33235c773c7a3768060cf1d2cf8a9153bc37 (6.11-rc6)
@@ -3822,6 +3997,7 @@ CVE-2024-46690 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/40927f3d0972bf86357a32a5749be71a551241b6 (6.11-rc6)
 CVE-2024-46689 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/f9bb896eab221618927ae6a2f1d566567999839d (6.11-rc6)
 CVE-2024-46688 (In the Linux kernel, the following vulnerability has been resolved:  e ...)
@@ -3835,10 +4011,12 @@ CVE-2024-46687 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/10d9d8c3512f16cad47b2ff81ec6fc4b27d8ee10 (6.11-rc6)
 CVE-2024-46686 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/c724b2ab6a46435b4e7d58ad2fbbdb7a318823cf (6.11-rc6)
 CVE-2024-46685 (In the Linux kernel, the following vulnerability has been resolved:  p ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/1c38a62f15e595346a1106025722869e87ffe044 (6.11-rc6)
 CVE-2024-46684 (In the Linux kernel, the following vulnerability has been resolved:  b ...)
@@ -3865,24 +4043,30 @@ CVE-2024-46680 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/35237475384ab3622f63c3c09bdf6af6dacfe9c3 (6.11-rc6)
 CVE-2024-46679 (In the Linux kernel, the following vulnerability has been resolved:  e ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/a699781c79ecf6cfe67fb00a0331b4088c7c8466 (6.11-rc6)
 CVE-2024-46678 (In the Linux kernel, the following vulnerability has been resolved:  b ...)
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/2aeeef906d5a526dc60cf4af92eda69836c39b1f (6.11-rc6)
 CVE-2024-46677 (In the Linux kernel, the following vulnerability has been resolved:  g ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/defd8b3c37b0f9cb3e0f60f47d3d78d459d57fda (6.11-rc6)
 CVE-2024-46676 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/febccb39255f9df35527b88c953b2e0deae50e53 (6.11-rc6)
 CVE-2024-46675 (In the Linux kernel, the following vulnerability has been resolved:  u ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/14e497183df28c006603cc67fd3797a537eef7b9 (6.11-rc6)
 CVE-2024-46674 (In the Linux kernel, the following vulnerability has been resolved:  u ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/ddfcfeba891064b88bb844208b43bef2ef970f0c (6.11-rc6)
 CVE-2024-46673 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
+	{DSA-5782-1}
 	- linux 6.10.9-1
 	NOTE: https://git.kernel.org/linus/919ddf8336f0b84c0453bac583808c9f165a85c2 (6.11-rc6)
 CVE-2024-8754 (An issue has been discovered in GitLab EE/CE affecting all versions fr ...)
@@ -4227,10 +4411,12 @@ CVE-2024-45030 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/8aba27c4a5020abdf60149239198297f88338a8d (6.11-rc5)
 CVE-2024-45029 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/14d069d92951a3e150c0a81f2ca3b93e54da913b (6.11-rc4)
 CVE-2024-45028 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	NOTE: https://git.kernel.org/linus/a1e627af32ed60713941cbfc8075d44cad07f6dd (6.11-rc5)
 CVE-2024-45027 (In the Linux kernel, the following vulnerability has been resolved:  u ...)
@@ -4239,9 +4425,11 @@ CVE-2024-45027 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/dcdb52d948f3a17ccd3fce757d9bd981d7c32039 (6.11-rc4)
 CVE-2024-45026 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	NOTE: https://git.kernel.org/linus/7db4042336580dfd75cb5faa82c12cd51098c90b (6.11-rc4)
 CVE-2024-45025 (In the Linux kernel, the following vulnerability has been resolved:  f ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	NOTE: https://git.kernel.org/linus/9a2fa1472083580b6c66bdaf291f591e1170123a (6.11-rc4)
 CVE-2024-45024 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
@@ -4255,10 +4443,12 @@ CVE-2024-45023 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/c916ca35308d3187c9928664f9be249b22a3a701 (6.11-rc4)
 CVE-2024-45022 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/61ebe5a747da649057c37be1c37eb934b4af79ca (6.11-rc4)
 CVE-2024-45021 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	NOTE: https://git.kernel.org/linus/046667c4d3196938e992fba0dfcde570aa85cd0e (6.11-rc4)
 CVE-2024-45020 (In the Linux kernel, the following vulnerability has been resolved:  b ...)
@@ -4267,10 +4457,12 @@ CVE-2024-45020 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/bed2eb964c70b780fb55925892a74f26cb590b25 (6.11-rc4)
 CVE-2024-45019 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/e6b5afd30b99b43682a7764e1a74a42fe4d5f4b3 (6.11-rc4)
 CVE-2024-45018 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	NOTE: https://git.kernel.org/linus/e9767137308daf906496613fd879808a07f006a2 (6.11-rc4)
 CVE-2024-45017 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
@@ -4279,6 +4471,7 @@ CVE-2024-45017 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/607e1df7bd47fe91cab85a97f57870a26d066137 (6.11-rc5)
 CVE-2024-45016 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	NOTE: https://git.kernel.org/linus/c07ff8592d57ed258afee5a5e04991a48dbaf382 (6.11-rc5)
 CVE-2024-45015 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
@@ -4300,14 +4493,17 @@ CVE-2024-45012 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/9b340aeb26d50e9a9ec99599e2a39b035fac978e (6.11-rc5)
 CVE-2024-45011 (In the Linux kernel, the following vulnerability has been resolved:  c ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/2374bf7558de915edc6ec8cb10ec3291dfab9594 (6.11-rc4)
 CVE-2024-45010 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/322ea3778965da72862cca2a0c50253aacf65fe6 (6.11-rc5)
 CVE-2024-45009 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	NOTE: https://git.kernel.org/linus/1c1f721375989579e46741f59523e39ec9b2a9bd (6.11-rc5)
 CVE-2024-8441 (An uncontrolled search path in the agent of Ivanti EPM before 2022 SU6 ...)
@@ -5664,12 +5860,15 @@ CVE-2024-45052 (Fides is an open-source privacy engineering platform. Prior to v
 CVE-2024-45050 (Ringer server is the server code for the Ringer messaging app. Prior t ...)
 	NOT-FOR-US: Ringer server
 CVE-2024-45008 (In the Linux kernel, the following vulnerability has been resolved:  I ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	NOTE: https://git.kernel.org/linus/99d3bf5f7377d42f8be60a6b9cb60fb0be34dceb (6.11-rc2)
 CVE-2024-45007 (In the Linux kernel, the following vulnerability has been resolved:  c ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	NOTE: https://git.kernel.org/linus/ccbde4b128ef9c73d14d0d7817d68ef795f6d131 (6.11-rc4)
 CVE-2024-45006 (In the Linux kernel, the following vulnerability has been resolved:  x ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	NOTE: https://git.kernel.org/linus/af8e119f52e9c13e556be9e03f27957554a84656 (6.11-rc4)
 CVE-2024-45005 (In the Linux kernel, the following vulnerability has been resolved:  K ...)
@@ -5683,9 +5882,11 @@ CVE-2024-45004 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/0e28bf61a5f9ab30be3f3b4eafb8d097e39446bb (6.11-rc4)
 CVE-2024-45003 (In the Linux kernel, the following vulnerability has been resolved:  v ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	NOTE: https://git.kernel.org/linus/2a0629834cd82f05d424bbc193374f9a43d1f87d (6.11-rc4)
 CVE-2024-45002 (In the Linux kernel, the following vulnerability has been resolved:  r ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/90574d2a675947858b47008df8d07f75ea50d0d0 (6.11-rc4)
@@ -5695,13 +5896,16 @@ CVE-2024-45001 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/32316f676b4ee87c0404d333d248ccf777f739bc (6.11-rc4)
 CVE-2024-45000 (In the Linux kernel, the following vulnerability has been resolved:  f ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/f71aa06398aabc2e3eaac25acdf3d62e0094ba70 (6.11-rc4)
 CVE-2024-44999 (In the Linux kernel, the following vulnerability has been resolved:  g ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	NOTE: https://git.kernel.org/linus/3a3be7ff9224f424e485287b54be00d2c6bd9c40 (6.11-rc4)
 CVE-2024-44998 (In the Linux kernel, the following vulnerability has been resolved:  a ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	NOTE: https://git.kernel.org/linus/a9a18e8f770c9b0703dab93580d0b02e199a4c79 (6.11-rc4)
 CVE-2024-44997 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
@@ -5715,6 +5919,7 @@ CVE-2024-44996 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/69139d2919dd4aa9a553c8245e7c63e82613e3fc (6.11-rc4)
 CVE-2024-44995 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	NOTE: https://git.kernel.org/linus/be5e816d00a506719e9dbb1a9c861c5ced30a109 (6.11-rc4)
 CVE-2024-44994 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
@@ -5733,25 +5938,32 @@ CVE-2024-44992 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/74c2ab6d653b4c2354df65a7f7f2df1925a40a51 (6.11-rc4)
 CVE-2024-44991 (In the Linux kernel, the following vulnerability has been resolved:  t ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/565d121b69980637f040eb4d84289869cdaabedf (6.11-rc5)
 CVE-2024-44990 (In the Linux kernel, the following vulnerability has been resolved:  b ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	NOTE: https://git.kernel.org/linus/95c90e4ad89d493a7a14fa200082e466e2548f9d (6.11-rc5)
 CVE-2024-44989 (In the Linux kernel, the following vulnerability has been resolved:  b ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	NOTE: https://git.kernel.org/linus/f8cde9805981c50d0c029063dc7d82821806fc44 (6.11-rc5)
 CVE-2024-44988 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	NOTE: https://git.kernel.org/linus/528876d867a23b5198022baf2e388052ca67c952 (6.11-rc5)
 CVE-2024-44987 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	NOTE: https://git.kernel.org/linus/faa389b2fbaaec7fd27a390b4896139f9da662e3 (6.11-rc5)
 CVE-2024-44986 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	NOTE: https://git.kernel.org/linus/da273b377ae0d9bd255281ed3c2adb228321687b (6.11-rc5)
 CVE-2024-44985 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/2d5ff7e339d04622d8282661df36151906d0e1c7 (6.11-rc5)
@@ -5761,10 +5973,12 @@ CVE-2024-44984 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/8baeef7616d5194045c5a6b97fd1246b87c55b13 (6.11-rc5)
 CVE-2024-44983 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/6ea14ccb60c8ab829349979b22b58a941ec4a3ee (6.11-rc5)
 CVE-2024-44982 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	NOTE: https://git.kernel.org/linus/bfa1a6283be390947d3649c482e5167186a37016 (6.11-rc5)
 CVE-2024-44981 (In the Linux kernel, the following vulnerability has been resolved:  w ...)
@@ -5788,6 +6002,7 @@ CVE-2024-44978 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/9e7f30563677fbeff62d368d5d2a5ac7aaa9746a (6.11-rc5)
 CVE-2024-44977 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	NOTE: https://git.kernel.org/linus/c99769bceab4ecb6a067b9af11f9db281eea3e2a (6.11-rc5)
 CVE-2024-44976 (In the Linux kernel, the following vulnerability has been resolved:  a ...)
@@ -5801,6 +6016,7 @@ CVE-2024-44975 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/959ab6350add903e352890af53e86663739fcb9a (6.11-rc5)
 CVE-2024-44974 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	NOTE: https://git.kernel.org/linus/48e50dcbcbaaf713d82bf2da5c16aeced94ad07d (6.11-rc5)
 CVE-2024-44973 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
@@ -6362,6 +6578,7 @@ CVE-2023-7279 (A vulnerability has been found in Secure Systems Engineering Conn
 CVE-2020-36830 (A vulnerability was found in nescalante urlregex up to 0.5.0 and class ...)
 	NOT-FOR-US: Node urlregex
 CVE-2024-44947 (In the Linux kernel, the following vulnerability has been resolved:  f ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	NOTE: https://git.kernel.org/linus/3c0da3d163eb32f1f91891efaade027fa9b245b9 (6.11-rc4)
 CVE-2024-8370 (A vulnerability classified as problematic was found in Grocy up to 4.2 ...)
@@ -6462,6 +6679,7 @@ CVE-2024-0109 (NVIDIA CUDA Toolkit contains a vulnerability in command `cuobjdum
 	[bullseye] - nvidia-cuda-toolkit <ignored> (Non-free not supported)
 	NOTE: https://nvidia.custhelp.com/app/answers/detail/a_id/5564
 CVE-2024-44946 (In the Linux kernel, the following vulnerability has been resolved:  k ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	NOTE: https://git.kernel.org/linus/807067bf014d4a3ae2cc55bd3de16f22a01eb580 (6.11-rc5)
 CVE-2024-8348 (A vulnerability, which was classified as critical, has been found in S ...)
@@ -7480,12 +7698,15 @@ CVE-2024-44941 (In the Linux kernel, the following vulnerability has been resolv
 	- linux 6.10.6-1
 	NOTE: https://git.kernel.org/linus/d7409b05a64f212735f0d33f5f1602051a886eab (6.11-rc1)
 CVE-2024-44940 (In the Linux kernel, the following vulnerability has been resolved:  f ...)
+	{DSA-5782-1}
 	- linux 6.10.6-1
 	NOTE: https://git.kernel.org/linus/dd89a81d850fa9a65f67b4527c0e420d15bf836c (6.11-rc1)
 CVE-2024-44939 (In the Linux kernel, the following vulnerability has been resolved:  j ...)
+	{DSA-5782-1}
 	- linux 6.10.6-1
 	NOTE: https://git.kernel.org/linus/ce6dede912f064a855acf6f04a04cbb2c25b8c8c (6.11-rc1)
 CVE-2024-44938 (In the Linux kernel, the following vulnerability has been resolved:  j ...)
+	{DSA-5782-1}
 	- linux 6.10.6-1
 	NOTE: https://git.kernel.org/linus/7063b80268e2593e58bee8a8d709c2f3ff93e2f2 (6.11-rc1)
 CVE-2024-44937 (In the Linux kernel, the following vulnerability has been resolved:  p ...)
@@ -7517,6 +7738,7 @@ CVE-2024-44932 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/290f1c033281c1a502a3cd1c53c3a549259c491f (6.11-rc3)
 CVE-2024-44931 (In the Linux kernel, the following vulnerability has been resolved:  g ...)
+	{DSA-5782-1}
 	- linux 6.10.6-1
 	NOTE: https://git.kernel.org/linus/d795848ecce24a75dfd46481aee066ae6fe39775 (6.11-rc1)
 CVE-2024-43914 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
@@ -7603,6 +7825,7 @@ CVE-2024-43893 (In the Linux kernel, the following vulnerability has been resolv
 	[bookworm] - linux 6.1.106-1
 	NOTE: https://git.kernel.org/linus/6eabce6608d6f3440f4c03aa3d3ef50a47a3d193 (6.11-rc3)
 CVE-2024-43892 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
+	{DSA-5782-1}
 	- linux 6.10.6-1
 	NOTE: https://git.kernel.org/linus/9972605a238339b85bd16b084eed5f18414d22db (6.11-rc3)
 CVE-2024-43891 (In the Linux kernel, the following vulnerability has been resolved:  t ...)
@@ -7637,6 +7860,7 @@ CVE-2024-43885 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/e0391e92f9ab4fb3dbdeb139c967dcfa7ac4b115 (6.11-rc3)
 CVE-2024-43884 (In the Linux kernel, the following vulnerability has been resolved:  B ...)
+	{DSA-5782-1}
 	- linux 6.10.7-1
 	NOTE: https://git.kernel.org/linus/538fd3921afac97158d4177139a0ad39f056dbb2 (6.11-rc5)
 CVE-2024-8147 (A vulnerability was found in code-projects Pharmacy Management System  ...)
@@ -9488,6 +9712,7 @@ CVE-2024-43860 (In the Linux kernel, the following vulnerability has been resolv
 	[bookworm] - linux 6.1.106-1
 	NOTE: https://git.kernel.org/linus/2fa26ca8b786888673689ccc9da6094150939982 (6.11-rc1)
 CVE-2024-43859 (In the Linux kernel, the following vulnerability has been resolved:  f ...)
+	{DSA-5782-1}
 	- linux 6.10.3-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/298b1e4182d657c3e388adcc29477904e9600ed5 (6.11-rc1)
@@ -9591,6 +9816,7 @@ CVE-2024-43836 (In the Linux kernel, the following vulnerability has been resolv
 	- linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/4cddb0f15ea9c62f81b4889ea69a99368cc63a86 (6.11-rc1)
 CVE-2024-43835 (In the Linux kernel, the following vulnerability has been resolved:  v ...)
+	{DSA-5782-1}
 	- linux 6.10.3-1
 	NOTE: https://git.kernel.org/linus/f8321fa75102246d7415a6af441872f6637c93ab (6.11-rc1)
 CVE-2024-43834 (In the Linux kernel, the following vulnerability has been resolved:  x ...)
@@ -9710,6 +9936,7 @@ CVE-2024-42315 (In the Linux kernel, the following vulnerability has been resolv
 	- linux 6.10.3-1
 	NOTE: https://git.kernel.org/linus/89fc548767a2155231128cb98726d6d2ea1256c9 (6.11-rc1)
 CVE-2024-42314 (In the Linux kernel, the following vulnerability has been resolved:  b ...)
+	{DSA-5782-1}
 	- linux 6.10.3-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/8e7860543a94784d744c7ce34b78a2e11beefa5c (6.11-rc1)
@@ -11667,11 +11894,13 @@ CVE-2024-36462 (Uncontrolled resource consumption refers to a software vulnerabi
 	NOTE: fix: https://github.com/zabbix/zabbix/commit/36663df8e81f073b049fba2c595a4bb7c6adea68a (7.0.x)
 	NOTE: WebDriver (Browser monitoring) feature introduced in https://github.com/zabbix/zabbix/commit/036f3e14be3, first seen in 7.0.0rc1
 CVE-2024-36461 (Within Zabbix, users have the ability to directly modify memory pointe ...)
+	{DLA-3909-1}
 	- zabbix 1:7.0.1+dfsg-1 (bug #1078553)
 	NOTE: https://support.zabbix.com/browse/ZBX-25018
 	NOTE: fix: https://github.com/zabbix/zabbix/commit/9aa4ab73c76a2395769ac1ec88a453a3066f0e79 (7.0.x)
 	NOTE: fix: https://github.com/zabbix/zabbix/commit/b370b845cc4683896e65a93fe81f1204ccf62ba5 (6.0.x)
 CVE-2024-36460 (The front-end audit log allows viewing of unprotected plaintext passwo ...)
+	{DLA-3909-1}
 	- zabbix 1:7.0.1+dfsg-1 (bug #1078553)
 	NOTE: https://support.zabbix.com/browse/ZBX-25017
 	NOTE: https://github.com/zabbix/zabbix/commit/37028d9ca96ceb39a13ae32f76e6aaa662bc80ea (7.0.x)
@@ -11682,12 +11911,14 @@ CVE-2024-36460 (The front-end audit log allows viewing of unprotected plaintext
 CVE-2024-32765 (A vulnerability has been reported to affect Network & Virtual Switch.  ...)
 	NOT-FOR-US: QNAP
 CVE-2024-22123 (Setting SMS media allows to set GSM modem file. Later this file is use ...)
+	{DLA-3909-1}
 	- zabbix 1:7.0.0+dfsg-1 (bug #1078553)
 	NOTE: https://support.zabbix.com/browse/ZBX-25013
 	NOTE: https://github.com/zabbix/zabbix/commit/499ac935f60b38992488ff895c06da8bd80d95cc (7.0.x)
 	NOTE: https://github.com/zabbix/zabbix/commit/eb64b83355dae7286821c5237f7ab83038c22367 (6.0.x)
 	NOTE: https://github.com/zabbix/zabbix/commit/dcd875c22d0f3e5106e855d9f7e9ef7c51fae9aa (5.0.x)
 CVE-2024-22122 (Zabbix allows to configure SMS notifications. AT command injection occ ...)
+	{DLA-3909-1}
 	- zabbix 1:7.0.0+dfsg-1 (bug #1078553)
 	NOTE: https://support.zabbix.com/browse/ZBX-25012
 	NOTE: https://github.com/zabbix/zabbix/commit/9923c7dea89e19318621788df07dc7572a2528be (7.0.x)
@@ -11697,6 +11928,7 @@ CVE-2024-22121 (A non-admin user can change or remove important features within
 	- zabbix <not-affected> (vulnerability in Windows installer)
 	NOTE: https://support.zabbix.com/browse/ZBX-25011
 CVE-2024-22116 (An administrator with restricted permissions can exploit the script ex ...)
+	{DLA-3909-1}
 	- zabbix 1:7.0.0+dfsg-1 (bug #1078553)
 	NOTE: https://support.zabbix.com/browse/ZBX-25016
 	NOTE: https://github.com/zabbix/zabbix/commit/afb3ab931d59af61e4f974634b85bcbed5a042b2 (7.0.x)
@@ -11705,6 +11937,7 @@ CVE-2024-22116 (An administrator with restricted permissions can exploit the scr
 	NOTE: https://github.com/zabbix/zabbix/commit/182e1a9d96dcd82de337b31dc1cbbd6b4b619281 (6.4.x)
 	NOTE: https://github.com/zabbix/zabbix/commit/a2dad304083387b8597ef1d67394f285b105f614 (6.4.x)
 CVE-2024-22114 (User with no permission to any of the Hosts can access and view host c ...)
+	{DLA-3909-1}
 	- zabbix 1:7.0.0+dfsg-1 (bug #1078553)
 	NOTE: https://support.zabbix.com/browse/ZBX-25015
 	NOTE: https://github.com/zabbix/zabbix/commit/44687a7aa09787db0939cc8bc6ae3178638fc1cf (7.0.x)
@@ -13929,6 +14162,7 @@ CVE-2024-42229 (In the Linux kernel, the following vulnerability has been resolv
 	[bookworm] - linux 6.1.98-1
 	NOTE: https://git.kernel.org/linus/23e4099bdc3c8381992f9eb975c79196d6755210 (6.10-rc1)
 CVE-2024-42228 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5782-1}
 	- linux 6.9.9-1
 	NOTE: https://git.kernel.org/linus/88a9a467c548d0b3c7761b4fd54a68e70f9c0944 (6.10-rc1)
 CVE-2024-42227 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
@@ -14710,6 +14944,7 @@ CVE-2024-42063 (In the Linux kernel, the following vulnerability has been resolv
 	[bookworm] - linux 6.1.98-1
 	NOTE: https://git.kernel.org/linus/e8742081db7d01f980c6161ae1e8a1dbc1e30979 (6.10-rc1)
 CVE-2024-41098 (In the Linux kernel, the following vulnerability has been resolved:  a ...)
+	{DSA-5782-1}
 	- linux 6.9.8-1
 	NOTE: https://git.kernel.org/linus/5d92c7c566dc76d96e0e19e481d926bbe6631c1e (6.10-rc6)
 CVE-2024-41097 (In the Linux kernel, the following vulnerability has been resolved:  u ...)
@@ -14718,6 +14953,7 @@ CVE-2024-41097 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux 5.10.221-1
 	NOTE: https://git.kernel.org/linus/2eabb655a968b862bc0c31629a09f0fbf3c80d51 (6.10-rc6)
 CVE-2024-41096 (In the Linux kernel, the following vulnerability has been resolved:  P ...)
+	{DSA-5782-1}
 	- linux 6.9.8-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/9eee5330656bf92f51cb1f09b2dc9f8cf975b3d1 (6.10-rc6)
@@ -15149,6 +15385,7 @@ CVE-2024-41017 (In the Linux kernel, the following vulnerability has been resolv
 	[bookworm] - linux 6.1.106-1
 	NOTE: https://git.kernel.org/linus/d0fa70aca54c8643248e89061da23752506ec0d4 (6.11-rc1)
 CVE-2024-41016 (In the Linux kernel, the following vulnerability has been resolved:  o ...)
+	{DSA-5782-1}
 	- linux 6.10.12-1
 	NOTE: https://git.kernel.org/linus/af77c4fc1871847b528d58b7fdafb4aa1f6a9262 (6.11-rc1)
 CVE-2024-41015 (In the Linux kernel, the following vulnerability has been resolved:  o ...)
@@ -18189,6 +18426,7 @@ CVE-2024-40973 (In the Linux kernel, the following vulnerability has been resolv
 	- linux 6.9.7-1
 	NOTE: https://git.kernel.org/linus/53dbe08504442dc7ba4865c09b3bbf5fe849681b (6.10-rc1)
 CVE-2024-40972 (In the Linux kernel, the following vulnerability has been resolved:  e ...)
+	{DSA-5782-1}
 	- linux 6.9.7-1
 	NOTE: https://git.kernel.org/linus/0a46ef234756dca04623b7591e8ebb3440622f0b (6.10-rc1)
 CVE-2024-40971 (In the Linux kernel, the following vulnerability has been resolved:  f ...)
@@ -34371,6 +34609,7 @@ CVE-2024-35967 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux 5.10.216-1
 	NOTE: https://git.kernel.org/linus/51eda36d33e43201e7a4fd35232e069b2c850b01 (6.9-rc4)
 CVE-2024-35966 (In the Linux kernel, the following vulnerability has been resolved:  B ...)
+	{DSA-5782-1}
 	- linux 6.8.9-1
 	NOTE: https://git.kernel.org/linus/a97de7bff13b1cc825c1b1344eaed8d6c2d3e695 (6.9-rc4)
 CVE-2024-35965 (In the Linux kernel, the following vulnerability has been resolved:  B ...)
@@ -34550,6 +34789,7 @@ CVE-2024-35944 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux 5.10.216-1
 	NOTE: https://git.kernel.org/linus/19b070fefd0d024af3daa7329cbc0d00de5302ec (6.9-rc1)
 CVE-2024-35943 (In the Linux kernel, the following vulnerability has been resolved:  p ...)
+	{DSA-5782-1}
 	- linux 6.8.9-1
 	NOTE: https://git.kernel.org/linus/5d7f58ee08434a33340f75ac7ac5071eea9673b3 (6.9-rc1)
 CVE-2024-35942 (In the Linux kernel, the following vulnerability has been resolved:  p ...)
@@ -34572,6 +34812,7 @@ CVE-2024-35938 (In the Linux kernel, the following vulnerability has been resolv
 	[bookworm] - linux 6.1.90-1
 	NOTE: https://git.kernel.org/linus/1cca1bddf9ef080503c15378cecf4877f7510015 (6.9-rc1)
 CVE-2024-35937 (In the Linux kernel, the following vulnerability has been resolved:  w ...)
+	{DSA-5782-1}
 	- linux 6.8.9-1
 	NOTE: https://git.kernel.org/linus/9ad7974856926129f190ffbe3beea78460b3b7cc (6.9-rc1)
 CVE-2024-35936 (In the Linux kernel, the following vulnerability has been resolved:  b ...)
@@ -42774,6 +43015,7 @@ CVE-2024-27018 (In the Linux kernel, the following vulnerability has been resolv
 	[buster] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/751de2012eafa4d46d8081056761fa0e9cc8a178 (6.9-rc5)
 CVE-2024-27017 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
+	{DSA-5782-1}
 	- linux 6.8.9-1
 	[buster] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/29b359cf6d95fd60730533f7f10464e95bd17c73 (6.9-rc5)
@@ -66240,7 +66482,7 @@ CVE-2024-24774 (Mattermost Jira Plugin handling subscriptions fails to check the
 CVE-2024-23319 (Mattermost Jira Plugin fails to protect against logout CSRF allowing a ...)
 	NOT-FOR-US: Mattermost Jira Plugin
 CVE-2024-22119 (The cause of vulnerability is improper validation of form input field  ...)
-	{DLA-3798-1}
+	{DLA-3909-1 DLA-3798-1}
 	- zabbix 1:6.0.24+dfsg-1
 	NOTE: https://support.zabbix.com/browse/ZBX-24070
 	NOTE: Introduced by: https://git.zabbix.com/projects/ZBX/repos/zabbix/commits/d5b73ddafc2b91376c0d74027b5f727cea6f9c29 (4.0.0alpha1)
@@ -76449,6 +76691,7 @@ CVE-2023-32728 (The Zabbix Agent 2 item key smart.disk.get does not sanitize its
 	NOTE: Vulnerable feature introduced with versions 5.0.9rc1, 5.3.5rc1 and 5.4.0alpha2:
 	NOTE: https://support.zabbix.com/browse/ZBXNEXT-6339
 CVE-2023-32727 (An attacker who has the privilege to configure Zabbix items can use fu ...)
+	{DLA-3909-1}
 	- zabbix 1:6.0.23+dfsg-1
 	[buster] - zabbix <not-affected> (Vulnerable code introduced later)
 	NOTE: https://support.zabbix.com/browse/ZBX-23857
@@ -76456,7 +76699,7 @@ CVE-2023-32727 (An attacker who has the privilege to configure Zabbix items can
 	NOTE: https://github.com/zabbix/zabbix/commit/610f9fdbb86667f4094972547deb936c6cdfc6d5 (6.0.23rc1)
 	NOTE: introduced in https://git.zabbix.com/projects/ZBX/repos/zabbix/commits/57abe5a1f2c208d05cc59029026098c2f13ed464 (4.4.0alpha3)
 CVE-2023-32726 (The vulnerability is caused by improper check for check if RDLENGTH do ...)
-	{DLA-3717-1}
+	{DLA-3909-1 DLA-3717-1}
 	- zabbix 1:6.0.24+dfsg-1
 	NOTE: https://support.zabbix.com/browse/ZBX-23855
 	NOTE: https://github.com/zabbix/zabbix/commit/53ef2b7119f57f4140e6bd9c5cd2d3c6af228179 (6.0.24rc1)
@@ -88441,6 +88684,7 @@ CVE-2023-40829 (There is an interface unauthorized access vulnerability in the b
 CVE-2023-3781 (there is a possible use-after-free write due to improper locking. This ...)
 	NOT-FOR-US: Android
 CVE-2023-32724 (Memory pointer is in a property of the Ducktape object. This leads to  ...)
+	{DLA-3909-1}
 	- zabbix 1:6.0.23+dfsg-1 (bug #1053877)
 	[buster] - zabbix <not-affected> (vulnerable code introduced later)
 	NOTE: https://support.zabbix.com/browse/ZBX-23391
@@ -88457,6 +88701,7 @@ CVE-2023-32723 (Request to LDAP is sent before user permissions are checked.)
 	NOTE: 4.4.0 - 4.4.7rc1; fixed in 4.4.8rc1
 	NOTE: 5.0.0alpha3; fixed in 5.0.0alpha4
 CVE-2023-32722 (The zabbix/src/libs/zbxjson module is vulnerable to a buffer overflow  ...)
+	{DLA-3909-1}
 	- zabbix 1:6.0.23+dfsg-1 (bug #1053877)
 	[bookworm] - zabbix <no-dsa> (Minor issue)
 	[buster] - zabbix <not-affected> (vulnerable code introduced later)
@@ -88464,7 +88709,7 @@ CVE-2023-32722 (The zabbix/src/libs/zbxjson module is vulnerable to a buffer ove
 	NOTE: fixed by https://github.com/zabbix/zabbix/commit/5310e1e011dbb81397a3ab0d6586d597ff7e5599 (7.0.0alpha4)
 	NOTE: fixed by https://github.com/zabbix/zabbix/commit/93c04d6260bfa599014532986c421a3a1c93b60b (6.0.21rc1)
 CVE-2023-32721 (A stored XSS has been found in the Zabbix web application in the Maps  ...)
-	{DLA-3717-1}
+	{DLA-3909-1 DLA-3717-1}
 	- zabbix 1:6.0.23+dfsg-1 (bug #1053877)
 	[bookworm] - zabbix <no-dsa> (Minor issue)
 	NOTE: https://support.zabbix.com/browse/ZBX-23389
@@ -110159,6 +110404,7 @@ CVE-2023-31084 (An issue was discovered in drivers/media/dvb-core/dvb_frontend.c
 	- linux 6.3.7-1
 	NOTE: https://lore.kernel.org/all/CA+UBctCu7fXn4q41O_3=id1+OdyQ85tZY1x+TkT-6OVBL6KAUw@mail.gmail.com/
 CVE-2023-31083 (An issue was discovered in drivers/bluetooth/hci_ldisc.c in the Linux  ...)
+	{DSA-5782-1}
 	- linux 6.5.8-1
 	NOTE: https://lore.kernel.org/all/CA+UBctC3p49aTgzbVgkSZ2+TQcqq4fPDO7yZitFT5uBPDeCO2g@mail.gmail.com/
 CVE-2023-31082 (An issue was discovered in drivers/tty/n_gsm.c in the Linux kernel 6.2 ...)
@@ -114768,6 +115014,7 @@ CVE-2023-29460 (An arbitrary code execution vulnerability contained in Rockwell
 CVE-2023-29459 (The laola.redbull application through 5.1.9-R for Android exposes the  ...)
 	NOT-FOR-US: laola.redbull
 CVE-2023-29458 (Duktape is an 3rd-party embeddable JavaScript engine, with a focus on  ...)
+	{DLA-3909-1}
 	- zabbix 1:6.0.23+dfsg-1 (bug #1055175)
 	[bookworm] - zabbix <no-dsa> (Minor issue)
 	[buster] - zabbix <not-affected> (vulnerable code introduced later)
@@ -114775,22 +115022,22 @@ CVE-2023-29458 (Duktape is an 3rd-party embeddable JavaScript engine, with a foc
 	NOTE: https://support.zabbix.com/browse/ZBX-22989
 	NOTE: duktape library introduced with https://github.com/zabbix/zabbix/commit/d43b04665c1ade5b4a9f49db750b8ca6c82e9de2 (5.0.0alpha1)
 CVE-2023-29457 (Reflected XSS attacks, occur when a malicious script is reflected off  ...)
-	{DLA-3538-1}
+	{DLA-3909-1 DLA-3538-1}
 	- zabbix 1:6.0.23+dfsg-1 (bug #1055175)
 	[bookworm] - zabbix <no-dsa> (Minor issue)
 	NOTE: https://support.zabbix.com/browse/ZBX-22988
 CVE-2023-29456 (URL validation scheme receives input from a user and then parses it to ...)
-	{DLA-3538-1}
+	{DLA-3909-1 DLA-3538-1}
 	- zabbix 1:6.0.23+dfsg-1 (bug #1055175)
 	[bookworm] - zabbix <no-dsa> (Minor issue)
 	NOTE: https://support.zabbix.com/browse/ZBX-22987
 CVE-2023-29455 (Reflected XSS attacks, also known as non-persistent attacks, occur whe ...)
-	{DLA-3538-1}
+	{DLA-3909-1 DLA-3538-1}
 	- zabbix 1:6.0.23+dfsg-1 (bug #1055175)
 	[bookworm] - zabbix <no-dsa> (Minor issue)
 	NOTE: https://support.zabbix.com/browse/ZBX-22986
 CVE-2023-29454 (Stored or persistent cross-site scripting (XSS) is a type of XSS where ...)
-	{DLA-3538-1}
+	{DLA-3909-1 DLA-3538-1}
 	- zabbix 1:6.0.23+dfsg-1 (bug #1055175)
 	[bookworm] - zabbix <no-dsa> (Minor issue)
 	NOTE: https://support.zabbix.com/browse/ZBX-22985
@@ -114812,13 +115059,14 @@ CVE-2023-29451 (Specially crafted string can cause a buffer overrun in the JSON
 	[bullseye] - zabbix <not-affected> (5.x not affected)
 	NOTE: https://support.zabbix.com/browse/ZBX-22587
 CVE-2023-29450 (JavaScript pre-processing can be used by the attacker to gain access t ...)
-	{DLA-3538-1}
+	{DLA-3909-1 DLA-3538-1}
 	- zabbix 1:6.0.23+dfsg-1 (bug #1055175)
 	[bookworm] - zabbix <no-dsa> (Minor issue)
 	NOTE: https://support.zabbix.com/browse/ZBX-22588
 	NOTE: Patch for 5.0.32rc1: https://github.com/zabbix/zabbix/commit/c3f1543e4
 	NOTE: Patch for 6.0.14rc2: https://github.com/zabbix/zabbix/commit/76f6a80cb
 CVE-2023-29449 (JavaScript preprocessing, webhooks and global scripts can cause uncont ...)
+	{DLA-3909-1}
 	- zabbix 1:6.0.23+dfsg-1 (bug #1055175)
 	[bookworm] - zabbix <no-dsa> (Minor issue)
 	[buster] - zabbix <not-affected> (vulnerable code introduced later)
@@ -155865,7 +156113,7 @@ CVE-2022-43517 (A vulnerability has been identified in Simcenter STAR-CCM+ (All
 CVE-2022-43516 (A Firewall Rule which allows all incoming TCP connections to all progr ...)
 	- zabbix <not-affected> (Specific to Windows)
 CVE-2022-43515 (Zabbix Frontend provides a feature that allows admins to maintain the  ...)
-	{DLA-3538-1}
+	{DLA-3909-1 DLA-3538-1}
 	- zabbix 1:6.0.13+dfsg-1 (bug #1026847)
 	NOTE: https://support.zabbix.com/browse/ZBX-22050
 	NOTE: Fixed by: https://git.zabbix.com/projects/ZBX/repos/zabbix/commits/aa58889ba54b2350e211a5f315baabbaf7228045 (4.0.45rc1)
@@ -178604,13 +178852,13 @@ CVE-2022-2322
 CVE-2022-2321 (Improper Restriction of Excessive Authentication Attempts in GitHub re ...)
 	NOT-FOR-US: Nakama
 CVE-2022-35230 (An authenticated user can create a link with reflected Javascript code ...)
-	{DLA-3390-1}
+	{DLA-3909-1 DLA-3390-1}
 	[experimental] - zabbix 1:6.0.6+dfsg-1
 	- zabbix 1:6.0.7+dfsg-2 (bug #1014994)
 	NOTE: https://support.zabbix.com/browse/ZBX-21305
 	NOTE: Fixed in: https://git.zabbix.com/projects/ZBX/repos/zabbix/commits/3b47a97676ee9ca4e16566f1931c456459108eae (5.0.25rc1)
 CVE-2022-35229 (An authenticated user can create a link with reflected Javascript code ...)
-	{DLA-3390-1}
+	{DLA-3909-1 DLA-3390-1}
 	[experimental] - zabbix 1:6.0.6+dfsg-1
 	- zabbix 1:6.0.7+dfsg-2 (bug #1014992)
 	NOTE: https://support.zabbix.com/browse/ZBX-21306
@@ -208731,18 +208979,19 @@ CVE-2022-24921 (regexp.Compile in Go before 1.16.15 and 1.17.x before 1.17.8 all
 CVE-2022-24920
 	RESERVED
 CVE-2022-24919 (An authenticated user can create a link with reflected Javascript code ...)
-	{DLA-3390-1 DLA-2980-1}
+	{DLA-3909-1 DLA-3390-1 DLA-2980-1}
 	- zabbix 1:6.0.7+dfsg-2
 	NOTE: https://support.zabbix.com/browse/ZBX-20680
 	NOTE: https://git.zabbix.com/projects/ZBX/repos/zabbix/commits/ff70e709719e4e9f25f5d187637fd53fd61c8bbe (5.0.21rc1)
 CVE-2022-24918 (An authenticated user can create a link with reflected Javascript code ...)
+	{DLA-3909-1}
 	- zabbix 1:6.0.7+dfsg-2
 	[buster] - zabbix <not-affected> (The vulnerable code was introduced later)
 	[stretch] - zabbix <not-affected> (The vulnerable code was introduced later)
 	NOTE: https://support.zabbix.com/browse/ZBX-20680
 	NOTE: https://git.zabbix.com/projects/ZBX/repos/zabbix/commits/ff70e709719e4e9f25f5d187637fd53fd61c8bbe (5.0.21rc1)
 CVE-2022-24917 (An authenticated user can create a link with reflected Javascript code ...)
-	{DLA-3390-1 DLA-2980-1}
+	{DLA-3909-1 DLA-3390-1 DLA-2980-1}
 	- zabbix 1:6.0.7+dfsg-2
 	NOTE: https://support.zabbix.com/browse/ZBX-20680
 	NOTE: https://git.zabbix.com/projects/ZBX/repos/zabbix/commits/ff70e709719e4e9f25f5d187637fd53fd61c8bbe (5.0.21rc1)
@@ -210574,7 +210823,7 @@ CVE-2022-24351 (TOCTOU race-condition vulnerability in Insyde InsydeH2O with Ker
 CVE-2022-24350 (An issue was discovered in IhisiSmm in Insyde InsydeH2O with kernel 5. ...)
 	NOT-FOR-US: Insyde
 CVE-2022-24349 (An authenticated user can create a link with reflected XSS payload for ...)
-	{DLA-3390-1 DLA-2980-1}
+	{DLA-3909-1 DLA-3390-1 DLA-2980-1}
 	- zabbix 1:6.0.7+dfsg-2
 	NOTE: https://support.zabbix.com/browse/ZBX-20680
 	NOTE: https://git.zabbix.com/projects/ZBX/repos/zabbix/commits/ff70e709719e4e9f25f5d187637fd53fd61c8bbe (5.0.21rc1)
@@ -215445,6 +215694,7 @@ CVE-2022-23134 (After the initial setup process, some steps of setup.php file ar
 	NOTE: https://git.zabbix.com/projects/ZBX/repos/zabbix/commits/aa0fecfbcc9794bc00206630a7424575dfc944df (5.0.19rc2)
 	NOTE: 4.0 and 5.0 are not affected: https://support.zabbix.com/browse/ZBX-20384?focusedCommentId=648239&page=com.atlassian.jira.plugin.system.issuetabpanels%3Acomment-tabpanel#comment-648239
 CVE-2022-23133 (An authenticated user can create a hosts group from the configuration  ...)
+	{DLA-3909-1}
 	- zabbix 1:6.0.7+dfsg-2
 	[buster] - zabbix <not-affected> (Vulnerable code introduced later, and reverted with the fix)
 	[stretch] - zabbix <not-affected> (Vulnerable code introduced later, and reverted with the fix)
@@ -215452,6 +215702,7 @@ CVE-2022-23133 (An authenticated user can create a hosts group from the configur
 	NOTE: https://git.zabbix.com/projects/ZBX/repos/zabbix/commits/74b8716a73c324e6cdbdda1de434e7872740a908 (5.0.19rc1)
 	NOTE: Introduced by: https://git.zabbix.com/projects/ZBX/repos/zabbix/commits/f3654d0173ea244a2319a093f7c4e27ad9086dc3 (4.4.0alpha3)
 CVE-2022-23132 (During Zabbix installation from RPM, DAC_OVERRIDE SELinux capability i ...)
+	{DLA-3909-1}
 	- zabbix 1:6.0.7+dfsg-2
 	[buster] - zabbix <not-affected> (Not using RPM or DAC_OVERRIDE in Debian installs)
 	[stretch] - zabbix <not-affected> (Not using RPM or DAC_OVERRIDE in Debian installs, zbx_ipc_service_init_env() not present)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/dfc2e3e24d61e62abbba4464c20ee264ca958de7

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/dfc2e3e24d61e62abbba4464c20ee264ca958de7
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20241003/4f2e07e3/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list