[Git][security-tracker-team/security-tracker][master] automatic update

Salvatore Bonaccorso (@carnil) carnil at debian.org
Mon Dec 8 08:13:11 GMT 2025



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
82636a6e by security tracker role at 2025-12-08T08:13:04+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,326 +1,404 @@
-CVE-2023-53769 [virt/coco/sev-guest: Double-buffer messages]
+CVE-2025-66321 (Multi-thread race condition vulnerability in the camera framework modu ...)
+	TODO: check
+CVE-2025-66320 (Multi-thread race condition vulnerability in the camera framework modu ...)
+	TODO: check
+CVE-2025-14255 (Vitals ESP developed by Galaxy Software Services has a SQL Injection v ...)
+	TODO: check
+CVE-2025-14254 (Vitals ESP developed by Galaxy Software Services has a SQL Injection v ...)
+	TODO: check
+CVE-2025-14253 (Vitals ESP developed by Galaxy Software Services has an Arbitrary File ...)
+	TODO: check
+CVE-2025-14222 (A flaw has been found in code-projects Employee Profile Management Sys ...)
+	TODO: check
+CVE-2025-14221 (A vulnerability was detected in SourceCodester Online Banking System 1 ...)
+	TODO: check
+CVE-2025-14220 (A security vulnerability has been detected in ORICO CD3510 1.9.12. Thi ...)
+	TODO: check
+CVE-2025-14219 (A weakness has been identified in Campcodes Retro Basketball Shoes Onl ...)
+	TODO: check
+CVE-2025-14218 (A security flaw has been discovered in code-projects Currency Exchange ...)
+	TODO: check
+CVE-2025-14217 (A vulnerability was identified in code-projects Currency Exchange Syst ...)
+	TODO: check
+CVE-2025-14216 (A vulnerability was determined in code-projects Currency Exchange Syst ...)
+	TODO: check
+CVE-2025-14215 (A vulnerability was found in code-projects Currency Exchange System 1. ...)
+	TODO: check
+CVE-2025-14214 (A vulnerability has been found in itsourcecode Student Information Sys ...)
+	TODO: check
+CVE-2025-14212 (A flaw has been found in projectworlds Advanced Library Management Sys ...)
+	TODO: check
+CVE-2025-14211 (A vulnerability was detected in projectworlds Advanced Library Managem ...)
+	TODO: check
+CVE-2025-14210 (A security vulnerability has been detected in projectworlds Advanced L ...)
+	TODO: check
+CVE-2025-14209 (A weakness has been identified in Campcodes School File Management Sys ...)
+	TODO: check
+CVE-2025-14208 (A security flaw has been discovered in D-Link DIR-823X up to 20250416. ...)
+	TODO: check
+CVE-2025-14207 (A vulnerability was identified in tushar-2223 Hotel-Management-System  ...)
+	TODO: check
+CVE-2025-14206 (A vulnerability was determined in SourceCodester Online Student Cleara ...)
+	TODO: check
+CVE-2025-14205 (A vulnerability was found in code-projects Chamber of Commerce Members ...)
+	TODO: check
+CVE-2025-14204 (A vulnerability has been found in TykoDev cherry-studio-TykoFork 0.1.  ...)
+	TODO: check
+CVE-2025-14203 (A flaw has been found in code-projects Question Paper Generator up to  ...)
+	TODO: check
+CVE-2025-14201 (A vulnerability was found in alokjaiswal Hotel-Management-services-usi ...)
+	TODO: check
+CVE-2025-14200 (A vulnerability has been found in alokjaiswal Hotel-Management-service ...)
+	TODO: check
+CVE-2025-14199 (A flaw has been found in Verysync \u5fae\u529b\u540c\u6b65 up to 2.21. ...)
+	TODO: check
+CVE-2025-14198 (A vulnerability was detected in Verysync \u5fae\u529b\u540c\u6b65 2.21 ...)
+	TODO: check
+CVE-2025-14197 (A security vulnerability has been detected in Verysync \u5fae\u529b\u5 ...)
+	TODO: check
+CVE-2025-14196 (A weakness has been identified in H3C Magic B1 up to 100R004. The affe ...)
+	TODO: check
+CVE-2025-14195 (A security flaw has been discovered in code-projects Employee Profile  ...)
+	TODO: check
+CVE-2025-14194 (A vulnerability was identified in code-projects Employee Profile Manag ...)
+	TODO: check
+CVE-2025-14193 (A vulnerability was determined in code-projects Employee Profile Manag ...)
+	TODO: check
+CVE-2025-14192 (A vulnerability was found in RashminDungrani online-banking up to 2337 ...)
+	TODO: check
+CVE-2025-14191 (A vulnerability has been found in UTT \u8fdb\u53d6 512W up to 1.7.7-17 ...)
+	TODO: check
+CVE-2025-14190 (A flaw has been found in Chanjet TPlus up to 20251121. Affected by thi ...)
+	TODO: check
+CVE-2025-14189 (A vulnerability was detected in Chanjet CRM up to 20251121. Affected i ...)
+	TODO: check
+CVE-2025-14188 (A security vulnerability has been detected in UGREEN DH2100+ up to 5.3 ...)
+	TODO: check
+CVE-2025-14187 (A weakness has been identified in UGREEN DH2100+ up to 5.3.0.251125. T ...)
+	TODO: check
+CVE-2023-53769 (In the Linux kernel, the following vulnerability has been resolved:  v ...)
 	- linux 6.3.7-1
 	[bookworm] - linux 6.1.37-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/965006103a14703cc42043bbf9b5e0cdf7a468ad (6.4-rc1)
-CVE-2023-53768 [regmap-irq: Fix out-of-bounds access when allocating config buffers]
+CVE-2023-53768 (In the Linux kernel, the following vulnerability has been resolved:  r ...)
 	- linux 6.4.11-1
 	[bookworm] - linux 6.1.52-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/963b54df82b6d6206d7def273390bf3f7af558e1 (6.5-rc2)
-CVE-2023-53767 [wifi: ath12k: fix memory leak in ath12k_qmi_driver_event_work()]
+CVE-2023-53767 (In the Linux kernel, the following vulnerability has been resolved:  w ...)
 	- linux 6.3.7-1
 	NOTE: https://git.kernel.org/linus/960412bee0ea75f6b3c2dca4a3535795ee84c47a (6.4-rc1)
-CVE-2023-53766 [FS: JFS: Check for read-only mounted filesystem in txBegin]
+CVE-2023-53766 (In the Linux kernel, the following vulnerability has been resolved:  F ...)
 	- linux 6.4.11-1
 	[bookworm] - linux 6.1.52-1
 	[bullseye] - linux 5.10.197-1
 	NOTE: https://git.kernel.org/linus/95e2b352c03b0a86c5717ba1d24ea20969abcacc (6.5-rc1)
-CVE-2023-53765 [dm cache: free background tracker's queued work in btracker_destroy]
+CVE-2023-53765 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
 	- linux 6.1.20-1
 	NOTE: https://git.kernel.org/linus/95ab80a8a0fef2ce0cc494a306dd283948066ce7 (6.3-rc1)
-CVE-2023-53764 [wifi: ath12k: Handle lock during peer_id find]
+CVE-2023-53764 (In the Linux kernel, the following vulnerability has been resolved:  w ...)
 	- linux 6.3.7-1
 	NOTE: https://git.kernel.org/linus/95a389e2ff3212d866cc51c77d682d2934074eb8 (6.4-rc1)
-CVE-2023-53763 [Revert "f2fs: fix to do sanity check on extent cache correctly"]
+CVE-2023-53763 (In the Linux kernel, the following vulnerability has been resolved:  R ...)
 	- linux 6.5.3-1
 	[bookworm] - linux 6.1.55-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/958ccbbf1ce716d77c7cfa79ace50a421c1eed73 (6.6-rc1)
-CVE-2023-53762 [Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync]
+CVE-2023-53762 (In the Linux kernel, the following vulnerability has been resolved:  B ...)
 	- linux 6.5.3-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/94d9ba9f9888b748d4abd2aa1547af56ae85f772 (6.6-rc1)
-CVE-2023-53761 [USB: usbtmc: Fix direction for 0-length ioctl control messages]
+CVE-2023-53761 (In the Linux kernel, the following vulnerability has been resolved:  U ...)
 	- linux 6.3.7-1
 	[bookworm] - linux 6.1.37-1
 	[bullseye] - linux 5.10.191-1
 	NOTE: https://git.kernel.org/linus/94d25e9128988c6a1fc9070f6e98215a95795bd8 (6.4-rc3)
-CVE-2023-53760 [scsi: ufs: core: mcq: Fix Description:hwq->cq_lock deadlock issue]
+CVE-2023-53760 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
 	- linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/948afc69615167a3c82430f99bfd046332b89912 (6.4-rc1)
-CVE-2023-53759 [HID: hidraw: fix data race on device refcount]
+CVE-2023-53759 (In the Linux kernel, the following vulnerability has been resolved:  H ...)
 	- linux 6.3.11-1
 	[bookworm] - linux 6.1.37-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/944ee77dc6ec7b0afd8ec70ffc418b238c92f12b (6.5-rc1)
-CVE-2023-53758 [spi: atmel-quadspi: Free resources even if runtime resume failed in .remove()]
+CVE-2023-53758 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
 	- linux 6.3.7-1
 	[bookworm] - linux 6.1.37-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/9448bc1dee65f86c0fe64d9dea8b410af0586886 (6.4-rc1)
-CVE-2023-53757 [irqchip/irq-mvebu-gicp: Fix refcount leak in mvebu_gicp_probe]
+CVE-2023-53757 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
 	- linux 6.1.20-1
 	[bullseye] - linux 5.10.178-1
 	NOTE: https://git.kernel.org/linus/9419e700021a393f67be36abd0c4f3acc6139041 (6.3-rc1)
-CVE-2023-53756 [KVM: VMX: Fix crash due to uninitialized current_vmcs]
+CVE-2023-53756 (In the Linux kernel, the following vulnerability has been resolved:  K ...)
 	- linux 6.1.20-1
 	[bullseye] - linux 5.10.178-1
 	NOTE: https://git.kernel.org/linus/93827a0a36396f2fd6368a54a020f420c8916e9b (6.3-rc1)
-CVE-2023-53755 [dmaengine: ptdma: check for null desc before calling pt_cmd_callback]
+CVE-2023-53755 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
 	- linux 6.1.20-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/928469986171a6f763b34b039427f5667ba3fd50 (6.3-rc1)
-CVE-2023-53754 [scsi: lpfc: Fix ioremap issues in lpfc_sli4_pci_mem_setup()]
+CVE-2023-53754 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
 	- linux 6.3.7-1
 	[bookworm] - linux 6.1.37-1
 	[bullseye] - linux 5.10.191-1
 	NOTE: https://git.kernel.org/linus/91a0c0c1413239d0548b5aac4c82f38f6d53a91e (6.4-rc1)
-CVE-2023-53753 [drm/amd/display: fix mapping to non-allocated address]
+CVE-2023-53753 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
 	- linux 6.1.20-1
 	NOTE: https://git.kernel.org/linus/9190d4a263264eabf715f5fc1827da45e3fdc247 (6.3-rc1)
-CVE-2023-53752 [net: deal with integer overflows in kmalloc_reserve()]
+CVE-2023-53752 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
 	- linux 6.5.3-1
 	[bookworm] - linux 6.1.55-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/915d975b2ffa58a14bfcf16fafe00c41315949ff (6.6-rc1)
-CVE-2023-53751 [cifs: fix potential use-after-free bugs in TCP_Server_Info::hostname]
+CVE-2023-53751 (In the Linux kernel, the following vulnerability has been resolved:  c ...)
 	- linux 6.3.7-1
 	[bookworm] - linux 6.1.37-1
 	NOTE: https://git.kernel.org/linus/90c49fce1c43e1cc152695e20363ff5087897c09 (6.4-rc1)
-CVE-2023-53750 [pinctrl: freescale: Fix a memory out of bounds when num_configs is 1]
+CVE-2023-53750 (In the Linux kernel, the following vulnerability has been resolved:  p ...)
 	- linux 6.4.4-1
 	[bookworm] - linux <not-affected> (Vulnerable code not present)
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/9063777ca1e2e895c5fdd493ee0c3f18fa710ed4 (6.5-rc1)
-CVE-2023-53749 [x86: fix clear_user_rep_good() exception handling annotation]
+CVE-2023-53749 (In the Linux kernel, the following vulnerability has been resolved:  x ...)
 	- linux 6.4.4-1
 	[bookworm] - linux 6.1.37-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/d2c95f9d6802cc518d71d9795f4d9da54fb4e24d (6.4-rc1)
-CVE-2023-53748 [media: mediatek: vcodec: Fix potential array out-of-bounds in decoder queue_setup]
+CVE-2023-53748 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
 	- linux 6.3.7-1
 	[bookworm] - linux 6.1.37-1
 	NOTE: https://git.kernel.org/linus/8fbcf730cb89c3647f3365226fe7014118fa93c7 (6.4-rc1)
-CVE-2023-53747 [vc_screen: reload load of struct vc_data pointer in vcs_write() to avoid UAF]
+CVE-2023-53747 (In the Linux kernel, the following vulnerability has been resolved:  v ...)
 	- linux 6.3.7-1
 	[bookworm] - linux 6.1.37-1
 	[bullseye] - linux 5.10.191-1
 	NOTE: https://git.kernel.org/linus/8fb9ea65c9d1338b0d2bb0a9122dc942cdd32357 (6.4-rc3)
-CVE-2023-53746 [s390/vfio-ap: fix memory leak in vfio_ap device driver]
+CVE-2023-53746 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
 	- linux 6.1.25-1
 	[bullseye] - linux 5.10.178-1
 	NOTE: https://git.kernel.org/linus/8f8cf767589f2131ae5d40f3758429095c701c84 (6.3-rc5)
-CVE-2023-53745 [um: vector: Fix memory leak in vector_config]
+CVE-2023-53745 (In the Linux kernel, the following vulnerability has been resolved:  u ...)
 	- linux 6.1.20-1
 	[bullseye] - linux 5.10.178-1
 	NOTE: https://git.kernel.org/linus/8f88c73afe481f93d40801596927e8c0047b6d96 (6.3-rc1)
-CVE-2023-53744 [soc: ti: pm33xx: Fix refcount leak in am33xx_pm_probe]
+CVE-2023-53744 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
 	- linux 6.3.7-1
 	[bookworm] - linux 6.1.37-1
 	[bullseye] - linux 5.10.191-1
 	NOTE: https://git.kernel.org/linus/8f3c307b580a4a6425896007325bddefc36e8d91 (6.4-rc1)
-CVE-2023-53743 [PCI: Free released resource after coalescing]
+CVE-2023-53743 (In the Linux kernel, the following vulnerability has been resolved:  P ...)
 	- linux 6.5.3-1
 	[bookworm] - linux 6.1.55-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/8ec9c1d5d0a5a4744516adb483b97a238892f9d5 (6.6-rc1)
-CVE-2023-53742 [kcsan: Avoid READ_ONCE() in read_instrumented_memory()]
+CVE-2023-53742 (In the Linux kernel, the following vulnerability has been resolved:  k ...)
 	- linux 6.3.7-1
 	[bookworm] - linux 6.1.37-1
 	NOTE: https://git.kernel.org/linus/8dec88070d964bfeb4198f34cb5956d89dd1f557 (6.4-rc1)
-CVE-2022-50630 [mm: hugetlb: fix UAF in hugetlb_handle_userfault]
+CVE-2022-50630 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
 	- linux 6.0.3-1
 	[bullseye] - linux 5.10.158-1
 	NOTE: https://git.kernel.org/linus/958f32ce832ba781ac20e11bb2d12a9352ea28fc (6.1-rc1)
-CVE-2022-50629 [wifi: rsi: Fix memory leak in rsi_coex_attach()]
+CVE-2022-50629 (In the Linux kernel, the following vulnerability has been resolved:  w ...)
 	- linux 6.1.20-1
 	[bullseye] - linux 5.10.178-1
 	NOTE: https://git.kernel.org/linus/956fb851a6e19da5ab491e19c1bc323bb2c2cf6f (6.3-rc1)
-CVE-2022-50628 [drm/gud: Fix UBSAN warning]
+CVE-2022-50628 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
 	- linux 6.1.20-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/951df98024f7272f85df5044eca7374f5b5b24ef (6.3-rc1)
-CVE-2022-50627 [wifi: ath11k: fix monitor mode bringup crash]
+CVE-2022-50627 (In the Linux kernel, the following vulnerability has been resolved:  w ...)
 	- linux 6.1.20-1
 	NOTE: https://git.kernel.org/linus/950b43f8bd8a4d476d2da6d2a083a89bcd3c90d7 (6.3-rc1)
-CVE-2022-50626 [media: dvb-usb: fix memory leak in dvb_usb_adapter_init()]
+CVE-2022-50626 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
 	- linux 6.1.4-1
 	[bullseye] - linux 5.10.178-1
 	NOTE: https://git.kernel.org/linus/94d90fb06b94a90c176270d38861bcba34ce377d (6.2-rc1)
-CVE-2022-50625 [serial: amba-pl011: avoid SBSA UART accessing DMACR register]
+CVE-2022-50625 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
 	- linux 6.1.4-1
 	[bullseye] - linux 5.10.178-1
 	NOTE: https://git.kernel.org/linus/94cdb9f33698478b0e7062586633c42c6158a786 (6.2-rc1)
-CVE-2022-50624 [net: netsec: fix error handling in netsec_register_mdio()]
+CVE-2022-50624 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
 	- linux 6.0.7-1
 	[bullseye] - linux 5.10.158-1
 	NOTE: https://git.kernel.org/linus/94423589689124e8cd145b38a1034be7f25835b2 (6.1-rc3)
-CVE-2022-50623 [fpga: prevent integer overflow in dfl_feature_ioctl_set_irq()]
+CVE-2022-50623 (In the Linux kernel, the following vulnerability has been resolved:  f ...)
 	- linux 6.0.3-1
 	[bullseye] - linux 5.10.158-1
 	NOTE: https://git.kernel.org/linus/939bc5453b8cbdde9f1e5110ce8309aedb1b501a (6.1-rc1)
-CVE-2022-50622 [ext4: fix potential memory leak in ext4_fc_record_modified_inode()]
+CVE-2022-50622 (In the Linux kernel, the following vulnerability has been resolved:  e ...)
 	- linux 6.0.3-1
 	[bullseye] - linux 5.10.158-1
 	NOTE: https://git.kernel.org/linus/9305721a309fa1bd7c194e0d4a2335bf3b29dca4 (6.1-rc1)
-CVE-2022-50621 [dm: verity-loadpin: Only trust verity targets with enforcement]
+CVE-2022-50621 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
 	- linux 6.0.3-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/916ef6232cc4b84db7082b4c3d3cf1753d9462ba (6.1-rc1)
-CVE-2022-50620 [f2fs: fix to invalidate dcc->f2fs_issue_discard in error path]
+CVE-2022-50620 (In the Linux kernel, the following vulnerability has been resolved:  f ...)
 	- linux 6.1.4-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/91586ce0d39a05f88795aa8814fb99b1387236b3 (6.2-rc1)
-CVE-2022-50619 [drm/amdkfd: Fix memory leak in kfd_mem_dmamap_userptr()]
+CVE-2022-50619 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
 	- linux 6.0.7-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/90bfee142af0f0e9d3bec80e7acd5f49b230acf7 (6.1-rc3)
-CVE-2022-50618 [mmc: meson-gx: fix return value check of mmc_add_host()]
+CVE-2022-50618 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
 	- linux 6.1.4-1
 	[bullseye] - linux 5.10.178-1
 	NOTE: https://git.kernel.org/linus/90935f16f2650ab7416fa2ffbe5c28cb39cf3f1e (6.2-rc1)
-CVE-2022-50617 [drm/amdgpu/powerplay/psm: Fix memory leak in power state init]
+CVE-2022-50617 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
 	- linux 6.1.4-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/8f8033d5663b18e6efb33feb61f2287a04605ab5 (6.2-rc1)
-CVE-2022-50616 [regulator: core: Use different devices for resource allocation and DT lookup]
+CVE-2022-50616 (In the Linux kernel, the following vulnerability has been resolved:  r ...)
 	- linux 6.1.4-1
 	NOTE: https://git.kernel.org/linus/8f3cbcd6b440032ebc7f7d48a1689dcc70a4eb98 (6.2-rc1)
-CVE-2022-50615 [perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map()]
+CVE-2022-50615 (In the Linux kernel, the following vulnerability has been resolved:  p ...)
 	- linux 6.1.4-1
 	[bullseye] - linux 5.10.178-1
 	NOTE: https://git.kernel.org/linus/8ebd16c11c346751b3944d708e6c181ed4746c39 (6.2-rc1)
-CVE-2022-50614 [misc: pci_endpoint_test: Fix pci_endpoint_test_{copy,write,read}() panic]
+CVE-2022-50614 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
 	- linux 6.0.2-1
 	[bullseye] - linux 5.10.148-1
 	NOTE: https://git.kernel.org/linus/8e30538eca016de8e252bef174beadecd64239f0 (6.1-rc1)
-CVE-2022-50583 [md/raid0, raid10: Don't set discard sectors for request queue]
+CVE-2022-50583 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
 	- linux 6.1.4-1
 	NOTE: https://git.kernel.org/linus/8e1a2279ca2b0485cc379a153d02a9793f74a48f (6.2-rc1)
-CVE-2025-40326 [NFSD: Define actions for the new time_deleg FATTR4 attributes]
+CVE-2025-40326 (In the Linux kernel, the following vulnerability has been resolved:  N ...)
 	- linux 6.17.8-1
 	[trixie] - linux <not-affected> (Vulnerable code not present)
 	[bookworm] - linux <not-affected> (Vulnerable code not present)
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/4f76435fd517981f01608678c06ad9718a86ee98 (6.18-rc4)
-CVE-2025-40324 [NFSD: Fix crash in nfsd4_read_release()]
+CVE-2025-40324 (In the Linux kernel, the following vulnerability has been resolved:  N ...)
 	- linux 6.17.8-1
 	NOTE: https://git.kernel.org/linus/abb1f08a2121dd270193746e43b2a9373db9ad84 (6.18-rc4)
-CVE-2025-40323 [fbcon: Set fb_display[i]->mode to NULL when the mode is released]
+CVE-2025-40323 (In the Linux kernel, the following vulnerability has been resolved:  f ...)
 	- linux 6.17.8-1
 	NOTE: https://git.kernel.org/linus/a1f3058930745d2b938b6b4f5bd9630dc74b26b7 (6.18-rc4)
-CVE-2025-40322 [fbdev: bitblit: bound-check glyph index in bit_putcs*]
+CVE-2025-40322 (In the Linux kernel, the following vulnerability has been resolved:  f ...)
 	- linux 6.17.8-1
 	NOTE: https://git.kernel.org/linus/18c4ef4e765a798b47980555ed665d78b71aeadf (6.18-rc4)
-CVE-2025-40321 [wifi: brcmfmac: fix crash while sending Action Frames in standalone AP Mode]
+CVE-2025-40321 (In the Linux kernel, the following vulnerability has been resolved:  w ...)
 	- linux 6.17.8-1
 	NOTE: https://git.kernel.org/linus/3776c685ebe5f43e9060af06872661de55e80b9a (6.18-rc4)
-CVE-2025-40320 [smb: client: fix potential cfid UAF in smb2_query_info_compound]
+CVE-2025-40320 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
 	- linux 6.17.8-1
 	[bookworm] - linux <not-affected> (Vulnerable code not present)
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/5c76f9961c170552c1d07c830b5e145475151600 (6.18-rc4)
-CVE-2025-40319 [bpf: Sync pending IRQ work before freeing ring buffer]
+CVE-2025-40319 (In the Linux kernel, the following vulnerability has been resolved:  b ...)
 	- linux 6.17.8-1
 	NOTE: https://git.kernel.org/linus/4e9077638301816a7d73fa1e1b4c1db4a7e3b59c (6.18-rc4)
-CVE-2025-40318 [Bluetooth: hci_sync: fix race in hci_cmd_sync_dequeue_once]
+CVE-2025-40318 (In the Linux kernel, the following vulnerability has been resolved:  B ...)
 	- linux 6.17.8-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/09b0cd1297b4dbfe736aeaa0ceeab2265f47f772 (6.18-rc4)
-CVE-2025-40317 [regmap: slimbus: fix bus_context pointer in regmap init calls]
+CVE-2025-40317 (In the Linux kernel, the following vulnerability has been resolved:  r ...)
 	- linux 6.17.8-1
 	NOTE: https://git.kernel.org/linus/434f7349a1f00618a620b316f091bd13a12bc8d2 (6.18-rc4)
-CVE-2025-40316 [drm/mediatek: Fix device use-after-free on unbind]
+CVE-2025-40316 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
 	- linux 6.17.8-1
 	[bookworm] - linux <not-affected> (Vulnerable code not present)
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/926d002e6d7e2f1fd5c1b53cf6208153ee7d380d (6.18-rc4)
-CVE-2025-40315 [usb: gadget: f_fs: Fix epfile null pointer access after ep enable.]
+CVE-2025-40315 (In the Linux kernel, the following vulnerability has been resolved:  u ...)
 	- linux 6.17.8-1
 	NOTE: https://git.kernel.org/linus/cfd6f1a7b42f62523c96d9703ef32b0dbc495ba4 (6.18-rc1)
-CVE-2025-40314 [usb: cdns3: gadget: Use-after-free during failed initialization and exit of cdnsp gadget]
+CVE-2025-40314 (In the Linux kernel, the following vulnerability has been resolved:  u ...)
 	- linux 6.17.8-1
 	NOTE: https://git.kernel.org/linus/87c5ff5615dc0a37167e8faf3adeeddc6f1344a3 (6.18-rc1)
-CVE-2025-40313 [ntfs3: pretend $Extend records as regular files]
+CVE-2025-40313 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
 	- linux 6.17.8-1
 	NOTE: https://git.kernel.org/linus/4e8011ffec79717e5fdac43a7e79faf811a384b7 (6.18-rc1)
-CVE-2025-40312 [jfs: Verify inode mode when loading from disk]
+CVE-2025-40312 (In the Linux kernel, the following vulnerability has been resolved:  j ...)
 	- linux 6.17.8-1
 	NOTE: https://git.kernel.org/linus/7a5aa54fba2bd591b22b9b624e6baa9037276986 (6.18-rc1)
-CVE-2025-40311 [accel/habanalabs: support mapping cb with vmalloc-backed coherent memory]
+CVE-2025-40311 (In the Linux kernel, the following vulnerability has been resolved:  a ...)
 	- linux 6.17.8-1
 	NOTE: https://git.kernel.org/linus/513024d5a0e34fd34247043f1876b6138ca52847 (6.18-rc1)
-CVE-2025-40310 [amd/amdkfd: resolve a race in amdgpu_amdkfd_device_fini_sw]
+CVE-2025-40310 (In the Linux kernel, the following vulnerability has been resolved:  a ...)
 	- linux 6.17.8-1
 	NOTE: https://git.kernel.org/linus/99d7181bca34e96fbf61bdb6844918bdd4df2814 (6.18-rc1)
-CVE-2025-40309 [Bluetooth: SCO: Fix UAF on sco_conn_free]
+CVE-2025-40309 (In the Linux kernel, the following vulnerability has been resolved:  B ...)
 	- linux 6.17.8-1
 	NOTE: https://git.kernel.org/linus/ecb9a843be4d6fd710d7026e359f21015a062572 (6.18-rc1)
-CVE-2025-40308 [Bluetooth: bcsp: receive data only if registered]
+CVE-2025-40308 (In the Linux kernel, the following vulnerability has been resolved:  B ...)
 	- linux 6.17.8-1
 	NOTE: https://git.kernel.org/linus/ca94b2b036c22556c3a66f1b80f490882deef7a6 (6.18-rc1)
-CVE-2025-40307 [exfat: validate cluster allocation bits of the allocation bitmap]
+CVE-2025-40307 (In the Linux kernel, the following vulnerability has been resolved:  e ...)
 	- linux 6.17.8-1
 	NOTE: https://git.kernel.org/linus/79c1587b6cda74deb0c86fc7ba194b92958c793c (6.18-rc1)
-CVE-2025-40306 [orangefs: fix xattr related buffer overflow...]
+CVE-2025-40306 (In the Linux kernel, the following vulnerability has been resolved:  o ...)
 	- linux 6.17.8-1
 	NOTE: https://git.kernel.org/linus/025e880759c279ec64d0f754fe65bf45961da864 (6.18-rc1)
-CVE-2025-40305 [9p/trans_fd: p9_fd_request: kick rx thread if EPOLLIN]
+CVE-2025-40305 (In the Linux kernel, the following vulnerability has been resolved:  9 ...)
 	- linux 6.17.8-1
 	NOTE: https://git.kernel.org/linus/e8fe3f07a357c39d429e02ca34f740692d88967a (6.18-rc1)
-CVE-2025-40304 [fbdev: Add bounds checking in bit_putcs to fix vmalloc-out-of-bounds]
+CVE-2025-40304 (In the Linux kernel, the following vulnerability has been resolved:  f ...)
 	- linux 6.17.8-1
 	NOTE: https://git.kernel.org/linus/3637d34b35b287ab830e66048841ace404382b67 (6.18-rc1)
-CVE-2025-40303 [btrfs: ensure no dirty metadata is written back for an fs with errors]
+CVE-2025-40303 (In the Linux kernel, the following vulnerability has been resolved:  b ...)
 	- linux 6.17.8-1
 	NOTE: https://git.kernel.org/linus/2618849f31e7cf51fadd4a5242458501a6d5b315 (6.18-rc5)
-CVE-2025-40302 [media: videobuf2: forbid remove_bufs when legacy fileio is active]
+CVE-2025-40302 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
 	- linux 6.17.8-1
 	[bookworm] - linux <not-affected> (Vulnerable code not present)
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/27afd6e066cfd80ddbe22a4a11b99174ac89cced (6.18-rc5)
-CVE-2025-40301 [Bluetooth: hci_event: validate skb length for unknown CC opcode]
+CVE-2025-40301 (In the Linux kernel, the following vulnerability has been resolved:  B ...)
 	- linux 6.17.8-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/5c5f1f64681cc889d9b13e4a61285e9e029d6ab5 (6.18-rc5)
-CVE-2025-40299 [gve: Implement gettimex64 with -EOPNOTSUPP]
+CVE-2025-40299 (In the Linux kernel, the following vulnerability has been resolved:  g ...)
 	- linux 6.17.8-1
 	[trixie] - linux <not-affected> (Vulnerable code not present)
 	[bookworm] - linux <not-affected> (Vulnerable code not present)
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/6ab753b5d8e521616cd9bd10b09891cbeb7e0235 (6.18-rc5)
-CVE-2025-40298 [gve: Implement settime64 with -EOPNOTSUPP]
+CVE-2025-40298 (In the Linux kernel, the following vulnerability has been resolved:  g ...)
 	- linux 6.17.8-1
 	[trixie] - linux <not-affected> (Vulnerable code not present)
 	[bookworm] - linux <not-affected> (Vulnerable code not present)
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/329d050bbe63c2999f657cf2d3855be11a473745 (6.18-rc5)
-CVE-2025-40297 [net: bridge: fix use-after-free due to MST port state bypass]
+CVE-2025-40297 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
 	- linux 6.17.8-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/8dca36978aa80bab9d4da130c211db75c9e00048 (6.18-rc5)
-CVE-2025-40296 [platform/x86: int3472: Fix double free of GPIO device during unregister]
+CVE-2025-40296 (In the Linux kernel, the following vulnerability has been resolved:  p ...)
 	- linux 6.17.8-1
 	[trixie] - linux <not-affected> (Vulnerable code not present)
 	[bookworm] - linux <not-affected> (Vulnerable code not present)
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/f0f7a3f542c1698edb69075f25a3f846207facba (6.18-rc5)
-CVE-2025-40295 [fscrypt: fix left shift underflow when inode->i_blkbits > PAGE_SHIFT]
+CVE-2025-40295 (In the Linux kernel, the following vulnerability has been resolved:  f ...)
 	- linux 6.17.8-1
 	[trixie] - linux <not-affected> (Vulnerable code not present)
 	[bookworm] - linux <not-affected> (Vulnerable code not present)
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/1e39da974ce621ed874c6d3aaf65ad14848c9f0d (6.18-rc5)
-CVE-2025-40294 [Bluetooth: MGMT: Fix OOB access in parse_adv_monitor_pattern()]
+CVE-2025-40294 (In the Linux kernel, the following vulnerability has been resolved:  B ...)
 	- linux 6.17.8-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/8d59fba49362c65332395789fd82771f1028d87e (6.18-rc5)
-CVE-2025-40293 [iommufd: Don't overflow during division for dirty tracking]
+CVE-2025-40293 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
 	- linux 6.17.8-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/cb30dfa75d55eced379a42fd67bd5fb7ec38555e (6.18-rc5)
-CVE-2025-40292 [virtio-net: fix received length check in big packets]
+CVE-2025-40292 (In the Linux kernel, the following vulnerability has been resolved:  v ...)
 	- linux 6.17.8-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/0c716703965ffc5ef4311b65cb5d84a703784717 (6.18-rc5)
-CVE-2025-40291 [io_uring: fix regbuf vector size truncation]
+CVE-2025-40291 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
 	- linux 6.17.8-1
 	[trixie] - linux <not-affected> (Vulnerable code not present)
 	[bookworm] - linux <not-affected> (Vulnerable code not present)
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/146eb58629f45f8297e83d69e64d4eea4b28d972 (6.18-rc5)
-CVE-2025-40290 [xsk: avoid data corruption on cq descriptor number]
+CVE-2025-40290 (In the Linux kernel, the following vulnerability has been resolved:  x ...)
 	- linux 6.17.11-1 (bug #1118437)
 	[trixie] - linux <not-affected> (Vulnerable code not present)
 	[bookworm] - linux <not-affected> (Vulnerable code not present)
@@ -1390,6 +1468,7 @@ CVE-2025-11727 (The Omnichannel for WooCommerce: Google, Amazon, eBay & Walmart
 CVE-2025-11379 (The WebP Express plugin for WordPress is vulnerable to information exp ...)
 	NOT-FOR-US: WordPress plugin
 CVE-2025-66293 (LIBPNG is a reference library for use in applications that read, creat ...)
+	{DLA-4396-1}
 	- libpng1.6 1.6.52-1 (bug #1121877)
 	NOTE: https://github.com/pnggroup/libpng/security/advisories/GHSA-9mpm-9pxh-mg4f
 	NOTE: Fixed by: https://github.com/pnggroup/libpng/commit/788a624d7387a758ffd5c7ab010f1870dea753a1 (v1.6.52)
@@ -3514,7 +3593,7 @@ CVE-2025-13588 (A vulnerability was found in lKinderBueno Streamity Xtream IPTV
 	NOT-FOR-US: lKinderBueno Streamity Xtream IPTV Player
 CVE-2025-13586 (A flaw has been found in SourceCodester Online Student Clearance Syste ...)
 	NOT-FOR-US: SourceCodester
-CVE-2025-13585 (A vulnerability was detected in code-projects COVID Tracking System 1. ...)
+CVE-2025-13585 (A vulnerability was detected in itsourcecode COVID Tracking System 1.0 ...)
 	NOT-FOR-US: code-projects
 CVE-2025-13584 (A security vulnerability has been detected in Eigenfocus up to 1.4.0.  ...)
 	NOT-FOR-US: Eigenfocus
@@ -3647,24 +3726,28 @@ CVE-2025-13318 (The Booking Calendar Contact Form plugin for WordPress is vulner
 CVE-2025-13136 (The GSheetConnector For Ninja Forms plugin for WordPress is vulnerable ...)
 	NOT-FOR-US: WordPress plugin
 CVE-2025-64505 (LIBPNG is a reference library for use in applications that read, creat ...)
+	{DLA-4396-1}
 	- libpng1.6 1.6.51-1 (bug #1121219)
 	NOTE: https://github.com/pnggroup/libpng/security/advisories/GHSA-4952-h5wq-4m42
 	NOTE: https://github.com/pnggroup/libpng/pull/748
 	NOTE: https://github.com/pnggroup/libpng/commit/6a528eb5fd0dd7f6de1c39d30de0e41473431c37 (v1.6.51)
 	NOTE: https://www.openwall.com/lists/oss-security/2025/11/22/1
 CVE-2025-64506 (LIBPNG is a reference library for use in applications that read, creat ...)
+	{DLA-4396-1}
 	- libpng1.6 1.6.51-1 (bug #1121218)
 	NOTE: https://github.com/pnggroup/libpng/security/advisories/GHSA-qpr4-xm66-hww6
 	NOTE: https://github.com/pnggroup/libpng/pull/749
 	NOTE: https://github.com/pnggroup/libpng/commit/2bd84c019c300b78e811743fbcddb67c9d9bf821 (v1.6.51)
 	NOTE: https://www.openwall.com/lists/oss-security/2025/11/22/1
 CVE-2025-64720 (LIBPNG is a reference library for use in applications that read, creat ...)
+	{DLA-4396-1}
 	- libpng1.6 1.6.51-1 (bug #1121217)
 	NOTE: https://github.com/pnggroup/libpng/security/advisories/GHSA-hfc7-ph9c-wcww
 	NOTE: https://github.com/pnggroup/libpng/issues/686
 	NOTE: https://github.com/pnggroup/libpng/commit/08da33b4c88cfcd36e5a706558a8d7e0e4773643 (v1.6.51)
 	NOTE: https://www.openwall.com/lists/oss-security/2025/11/22/1
 CVE-2025-65018 (LIBPNG is a reference library for use in applications that read, creat ...)
+	{DLA-4396-1}
 	- libpng1.6 1.6.51-1 (bug #1121216)
 	NOTE: https://github.com/pnggroup/libpng/security/advisories/GHSA-7wv6-48j4-hj3g
 	NOTE: https://github.com/pnggroup/libpng/issues/755
@@ -96540,6 +96623,7 @@ CVE-2025-25474 (DCMTK v3.6.9+ DEV was discovered to contain a buffer overflow vi
 	[bookworm] - dcmtk 3.6.7-9~deb12u3
 	NOTE: Fixed by: https://git.dcmtk.org/?p=dcmtk.git;a=commit;h=1d205bcd307164c99e0d4bbf412110372658d847
 CVE-2025-25473 (FFmpeg git master before commit c08d30 was discovered to contain a NUL ...)
+	{DSA-6073-1}
 	- ffmpeg <unfixed>
 	[bookworm] - ffmpeg <not-affected> (Vulnerable code introduced later; ff_flush_packet_queue() is always called)
 	[bullseye] - ffmpeg <not-affected> (Vulnerable code introduced later; ff_flush_packet_queue() is always called)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/82636a6e7a74d68056f10292be3c652fed09d6c9

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/82636a6e7a74d68056f10292be3c652fed09d6c9
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20251208/73351347/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list