[Git][security-tracker-team/security-tracker][master] automatic update

Salvatore Bonaccorso (@carnil) carnil at debian.org
Mon Apr 7 09:12:36 BST 2025



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
27ff316a by security tracker role at 2025-04-07T08:11:59+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,123 @@
+CVE-2025-3343 (A vulnerability was found in codeprojects Online Restaurant Management ...)
+	TODO: check
+CVE-2025-3342 (A vulnerability has been found in codeprojects Online Restaurant Manag ...)
+	TODO: check
+CVE-2025-3341 (A vulnerability, which was classified as critical, was found in codepr ...)
+	TODO: check
+CVE-2025-3340 (A vulnerability, which was classified as critical, has been found in c ...)
+	TODO: check
+CVE-2025-3339 (A vulnerability classified as critical was found in codeprojects Onlin ...)
+	TODO: check
+CVE-2025-3338 (A vulnerability classified as critical has been found in codeprojects  ...)
+	TODO: check
+CVE-2025-3337 (A vulnerability was found in codeprojects Online Restaurant Management ...)
+	TODO: check
+CVE-2025-3336 (A vulnerability was found in codeprojects Online Restaurant Management ...)
+	TODO: check
+CVE-2025-3335 (A vulnerability was found in codeprojects Online Restaurant Management ...)
+	TODO: check
+CVE-2025-3334 (A vulnerability was found in codeprojects Online Restaurant Management ...)
+	TODO: check
+CVE-2025-3333 (A vulnerability has been found in codeprojects Online Restaurant Manag ...)
+	TODO: check
+CVE-2025-3332 (A vulnerability, which was classified as critical, was found in codepr ...)
+	TODO: check
+CVE-2025-3331 (A vulnerability, which was classified as critical, has been found in c ...)
+	TODO: check
+CVE-2025-3330 (A vulnerability classified as critical was found in codeprojects Onlin ...)
+	TODO: check
+CVE-2025-3329 (A vulnerability classified as problematic has been found in Consumer C ...)
+	TODO: check
+CVE-2025-3328 (A vulnerability was found in Tenda AC1206 15.03.06.23. It has been cla ...)
+	TODO: check
+CVE-2025-3327 (A vulnerability was found in iteaj iboot \u7269\u8054\u7f51\u7f51\u517 ...)
+	TODO: check
+CVE-2025-3326 (A vulnerability has been found in iteaj iboot \u7269\u8054\u7f51\u7f51 ...)
+	TODO: check
+CVE-2025-3325 (A vulnerability, which was classified as problematic, was found in ite ...)
+	TODO: check
+CVE-2025-3324 (A vulnerability, which was classified as critical, has been found in g ...)
+	TODO: check
+CVE-2025-3323 (A vulnerability classified as critical was found in godcheese/code-pro ...)
+	TODO: check
+CVE-2025-31175 (Deserialization mismatch vulnerability in the DSoftBus module Impact:  ...)
+	TODO: check
+CVE-2025-31174 (Path traversal vulnerability in the DFS module Impact: Successful expl ...)
+	TODO: check
+CVE-2025-31173 (Memory write permission bypass vulnerability in the kernel futex modul ...)
+	TODO: check
+CVE-2025-31172 (Memory write permission bypass vulnerability in the kernel futex modul ...)
+	TODO: check
+CVE-2025-31171 (File read permission bypass vulnerability in the kernel file system mo ...)
+	TODO: check
+CVE-2025-31170 (Access control vulnerability in the security verification module Impac ...)
+	TODO: check
+CVE-2025-27534 (in OpenHarmony v5.0.2 and prior versions allow a local attacker case D ...)
+	TODO: check
+CVE-2025-25057 (in OpenHarmony v5.0.2 and prior versions allow a local attacker case D ...)
+	TODO: check
+CVE-2025-24304 (in OpenHarmony v5.0.2 and prior versions allow a local attacker cause  ...)
+	TODO: check
+CVE-2025-22851 (in OpenHarmony v5.0.2 and prior versions allow a local attacker arbitr ...)
+	TODO: check
+CVE-2025-22842 (in OpenHarmony v5.0.2 and prior versions allow a local attacker cause  ...)
+	TODO: check
+CVE-2025-22452 (in OpenHarmony v5.0.2 and prior versions allow a local attacker cause  ...)
+	TODO: check
+CVE-2025-20664 (In wlan AP driver, there is a possible information disclosure due to a ...)
+	TODO: check
+CVE-2025-20663 (In wlan AP driver, there is a possible information disclosure due to a ...)
+	TODO: check
+CVE-2025-20662 (In PlayReady TA, there is a possible out of bounds read due to a missi ...)
+	TODO: check
+CVE-2025-20661 (In PlayReady TA, there is a possible out of bounds read due to a missi ...)
+	TODO: check
+CVE-2025-20660 (In PlayReady TA, there is a possible out of bounds read due to a missi ...)
+	TODO: check
+CVE-2025-20659 (In Modem, there is a possible system crash due to improper input valid ...)
+	TODO: check
+CVE-2025-20658 (In DA, there is a possible permission bypass due to a logic error. Thi ...)
+	TODO: check
+CVE-2025-20657 (In vdec, there is a possible permission bypass due to improper input v ...)
+	TODO: check
+CVE-2025-20656 (In DA, there is a possible out of bounds write due to a missing bounds ...)
+	TODO: check
+CVE-2025-20655 (In keymaster, there is a possible out of bounds read due to a missing  ...)
+	TODO: check
+CVE-2025-20654 (In wlan service, there is a possible out of bounds write due to an inc ...)
+	TODO: check
+CVE-2025-20102 (in OpenHarmony v5.0.2 and prior versions allow a local attacker cause  ...)
+	TODO: check
+CVE-2024-58127 (Access control vulnerability in the security verification module Impac ...)
+	TODO: check
+CVE-2024-58126 (Access control vulnerability in the security verification module Impac ...)
+	TODO: check
+CVE-2024-58125 (Access control vulnerability in the security verification module Impac ...)
+	TODO: check
+CVE-2024-58124 (Access control vulnerability in the security verification module Impac ...)
+	TODO: check
+CVE-2024-58116 (Buffer overflow vulnerability in the SVG parsing module of the ArkUI f ...)
+	TODO: check
+CVE-2024-58115 (Buffer overflow vulnerability in the SVG parsing module of the ArkUI f ...)
+	TODO: check
+CVE-2024-58113 (Vulnerability of improper resource management in the memory management ...)
+	TODO: check
+CVE-2024-58112 (Exception capture failure vulnerability in the SVG parsing module of t ...)
+	TODO: check
+CVE-2024-58111 (Exception capture failure vulnerability in the SVG parsing module of t ...)
+	TODO: check
+CVE-2024-58110 (Buffer overflow vulnerability in the codec module Impact: Successful e ...)
+	TODO: check
+CVE-2024-58109 (Buffer overflow vulnerability in the codec module Impact: Successful e ...)
+	TODO: check
+CVE-2024-58108 (Buffer overflow vulnerability in the codec module Impact: Successful e ...)
+	TODO: check
+CVE-2024-58107 (Buffer overflow vulnerability in the codec module Impact: Successful e ...)
+	TODO: check
+CVE-2024-58106 (Buffer overflow vulnerability in the codec module Impact: Successful e ...)
+	TODO: check
+CVE-2024-11071 (Permissive Cross-domain Policy with Untrusted Domains vulnerability in ...)
+	TODO: check
 CVE-2025-3318 (A vulnerability classified as critical was found in Kenj_Frog \u80af\u ...)
 	NOT-FOR-US: Kenj_Frog company-financial-management
 CVE-2025-3317 (A vulnerability classified as problematic has been found in fumiao ope ...)
@@ -4716,7 +4836,7 @@ CVE-2025-30355 (Synapse is an open source Matrix homeserver implementation. A ma
 	NOTE: https://github.com/element-hq/synapse/security/advisories/GHSA-v56r-hwv5-mxg6
 	NOTE: https://github.com/element-hq/synapse/commit/2277df2a1eb685f85040ef98fa21d41aa4cdd389 (v1.127.1)
 CVE-2025-31160 (atop through 2.11.0 allows local users to cause a denial of service (e ...)
-	{DSA-5892-1}
+	{DSA-5892-1 DLA-4117-1}
 	- atop 2.11.1-1
 	NOTE: https://www.openwall.com/lists/oss-security/2025/03/26/2
 	NOTE: https://github.com/Atoptool/atop/issues/334



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/27ff316abd3774193bc1898dbd57d87471891b9c

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/27ff316abd3774193bc1898dbd57d87471891b9c
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20250407/39ccdc94/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list