[Git][security-tracker-team/security-tracker][master] automatic update
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Wed Dec 24 20:13:15 GMT 2025
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
fd33e664 by security tracker role at 2025-12-24T20:13:02+00:00
automatic update
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -1,509 +1,1235 @@
-CVE-2025-68734 [isdn: mISDN: hfcsusb: fix memory leak in hfcsusb_probe()]
+CVE-2025-68916 (Riello UPS NetMan 208 Application before 1.12 allows cgi-bin/certsuplo ...)
+ TODO: check
+CVE-2025-68915 (Riello UPS NetMan 208 Application before 1.12 allows cgi-bin/loginbann ...)
+ TODO: check
+CVE-2025-68914 (Riello UPS NetMan 208 Application before 1.12 allows cgi-bin/login.cgi ...)
+ TODO: check
+CVE-2025-68750 (In the Linux kernel, the following vulnerability has been resolved: u ...)
+ TODO: check
+CVE-2025-68749 (In the Linux kernel, the following vulnerability has been resolved: a ...)
+ TODO: check
+CVE-2025-68748 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ TODO: check
+CVE-2025-68747 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ TODO: check
+CVE-2025-68746 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ TODO: check
+CVE-2025-68745 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ TODO: check
+CVE-2025-68744 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ TODO: check
+CVE-2025-68743 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2025-68742 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ TODO: check
+CVE-2025-68741 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ TODO: check
+CVE-2025-68740 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ TODO: check
+CVE-2025-68739 (In the Linux kernel, the following vulnerability has been resolved: P ...)
+ TODO: check
+CVE-2025-68738 (In the Linux kernel, the following vulnerability has been resolved: w ...)
+ TODO: check
+CVE-2025-68737 (In the Linux kernel, the following vulnerability has been resolved: a ...)
+ TODO: check
+CVE-2025-68736 (In the Linux kernel, the following vulnerability has been resolved: l ...)
+ TODO: check
+CVE-2025-68735 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ TODO: check
+CVE-2025-68608 (Missing Authorization vulnerability in DeluxeThemes Userpro userpro al ...)
+ TODO: check
+CVE-2025-68606 (Exposure of Sensitive System Information to an Unauthorized Control Sp ...)
+ TODO: check
+CVE-2025-68605 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-68603 (Missing Authorization vulnerability in Marketing Fire Editorial Calend ...)
+ TODO: check
+CVE-2025-68602 (URL Redirection to Untrusted Site ('Open Redirect') vulnerability in S ...)
+ TODO: check
+CVE-2025-68601 (Cross-Site Request Forgery (CSRF) vulnerability in Rustaurius Five Sta ...)
+ TODO: check
+CVE-2025-68600 (Server-Side Request Forgery (SSRF) vulnerability in Yannick Lefebvre L ...)
+ TODO: check
+CVE-2025-68599 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-68598 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-68597 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-68596 (Missing Authorization vulnerability in Bit Apps Bit Assist bit-assist ...)
+ TODO: check
+CVE-2025-68595 (Missing Authorization vulnerability in Trustindex Widgets for Social P ...)
+ TODO: check
+CVE-2025-68594 (Missing Authorization vulnerability in Assaf Parag Poll, Survey & Quiz ...)
+ TODO: check
+CVE-2025-68593 (Missing Authorization vulnerability in Liton Arefin WP Adminify admini ...)
+ TODO: check
+CVE-2025-68592 (Missing Authorization vulnerability in Liton Arefin WP Adminify admini ...)
+ TODO: check
+CVE-2025-68591 (Missing Authorization vulnerability in Mitchell Bennis Simple File Lis ...)
+ TODO: check
+CVE-2025-68590 (Improper Neutralization of Special Elements used in an SQL Command ('S ...)
+ TODO: check
+CVE-2025-68589 (Missing Authorization vulnerability in WP Socio WP Telegram Widget and ...)
+ TODO: check
+CVE-2025-68588 (Missing Authorization vulnerability in totalsoft TS Poll poll-wp allow ...)
+ TODO: check
+CVE-2025-68587 (Missing Authorization vulnerability in Bob Watu Quiz watu allows Explo ...)
+ TODO: check
+CVE-2025-68586 (Missing Authorization vulnerability in Gora Tech Cooked cooked allows ...)
+ TODO: check
+CVE-2025-68585 (Missing Authorization vulnerability in Ben Balter WP Document Revision ...)
+ TODO: check
+CVE-2025-68584 (Cross-Site Request Forgery (CSRF) vulnerability in Constantin Boiangiu ...)
+ TODO: check
+CVE-2025-68583 (Cross-Site Request Forgery (CSRF) vulnerability in Tikweb Management F ...)
+ TODO: check
+CVE-2025-68582 (Missing Authorization vulnerability in Funnelforms Funnelforms Free fu ...)
+ TODO: check
+CVE-2025-68581 (Missing Authorization vulnerability in YITHEMES YITH Slider for page b ...)
+ TODO: check
+CVE-2025-68580 (Cross-Site Request Forgery (CSRF) vulnerability in pluginsware Advance ...)
+ TODO: check
+CVE-2025-68579 (Missing Authorization vulnerability in FolioVision FV Simpler SEO fv-a ...)
+ TODO: check
+CVE-2025-68578 (Missing Authorization vulnerability in Addonify Addonify addonify-quic ...)
+ TODO: check
+CVE-2025-68577 (Missing Authorization vulnerability in Virusdie Virusdie virusdie allo ...)
+ TODO: check
+CVE-2025-68576 (Exposure of Sensitive System Information to an Unauthorized Control Sp ...)
+ TODO: check
+CVE-2025-68575 (Missing Authorization vulnerability in Wappointment team Wappointment ...)
+ TODO: check
+CVE-2025-68574 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-68573 (Cross-Site Request Forgery (CSRF) vulnerability in Alessandro Piconi S ...)
+ TODO: check
+CVE-2025-68572 (Missing Authorization vulnerability in Spider Themes BBP Core bbp-core ...)
+ TODO: check
+CVE-2025-68571 (Missing Authorization vulnerability in SALESmanago SALESmanago salesma ...)
+ TODO: check
+CVE-2025-68570 (Improper Neutralization of Special Elements used in an SQL Command ('S ...)
+ TODO: check
+CVE-2025-68569 (Missing Authorization vulnerability in codepeople WP Time Slots Bookin ...)
+ TODO: check
+CVE-2025-68568 (Missing Authorization vulnerability in integrationclaspo Popup Builder ...)
+ TODO: check
+CVE-2025-68567 (Cross-Site Request Forgery (CSRF) vulnerability in wphocus My auctions ...)
+ TODO: check
+CVE-2025-68566 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-68565 (Missing Authorization vulnerability in JayBee Twitch Player ttv-easy-e ...)
+ TODO: check
+CVE-2025-68563 (Improper Control of Filename for Include/Require Statement in PHP Prog ...)
+ TODO: check
+CVE-2025-68540 (Improper Control of Filename for Include/Require Statement in PHP Prog ...)
+ TODO: check
+CVE-2025-68537 (Improper Control of Filename for Include/Require Statement in PHP Prog ...)
+ TODO: check
+CVE-2025-68535 (Missing Authorization vulnerability in sunshinephotocart Sunshine Phot ...)
+ TODO: check
+CVE-2025-68533 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-68532 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-68530 (Improper Control of Filename for Include/Require Statement in PHP Prog ...)
+ TODO: check
+CVE-2025-68529 (Cross-Site Request Forgery (CSRF) vulnerability in Rhys Wynne WP Email ...)
+ TODO: check
+CVE-2025-68528 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-68527 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-68525 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-68523 (Missing Authorization vulnerability in Spiffy Plugins Spiffy Calendar ...)
+ TODO: check
+CVE-2025-68522 (Missing Authorization vulnerability in wpstream WpStream wpstream allo ...)
+ TODO: check
+CVE-2025-68521 (Missing Authorization vulnerability in wpstream WpStream wpstream allo ...)
+ TODO: check
+CVE-2025-68519 (Improper Neutralization of Special Elements used in an SQL Command ('S ...)
+ TODO: check
+CVE-2025-68517 (Missing Authorization vulnerability in Essekia Tablesome tablesome all ...)
+ TODO: check
+CVE-2025-68516 (Insertion of Sensitive Information Into Sent Data vulnerability in Ess ...)
+ TODO: check
+CVE-2025-68513 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-68512 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-68511 (Missing Authorization vulnerability in Jegstudio Gutenverse Form guten ...)
+ TODO: check
+CVE-2025-68509 (URL Redirection to Untrusted Site ('Open Redirect') vulnerability in J ...)
+ TODO: check
+CVE-2025-68508 (Missing Authorization vulnerability in Brave Brave brave-popup-builder ...)
+ TODO: check
+CVE-2025-68506 (Improper Control of Filename for Include/Require Statement in PHP Prog ...)
+ TODO: check
+CVE-2025-68505 (Missing Authorization vulnerability in icc0rz H5P h5p allows Exploitin ...)
+ TODO: check
+CVE-2025-68500 (Server-Side Request Forgery (SSRF) vulnerability in bdthemes Prime Sli ...)
+ TODO: check
+CVE-2025-68497 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-68496 (Improper Neutralization of Special Elements used in an SQL Command ('S ...)
+ TODO: check
+CVE-2025-68494 (Exposure of Sensitive System Information to an Unauthorized Control Sp ...)
+ TODO: check
+CVE-2025-68038 (Deserialization of Untrusted Data vulnerability in Icegram Icegram Exp ...)
+ TODO: check
+CVE-2025-67909 (Authorization Bypass Through User-Controlled Key vulnerability in WP S ...)
+ TODO: check
+CVE-2025-67633 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-67632 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-67631 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-67630 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-67629 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-67628 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-67627 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-67625 (Cross-Site Request Forgery (CSRF) vulnerability in tmtraderunner Trade ...)
+ TODO: check
+CVE-2025-67623 (Server-Side Request Forgery (SSRF) vulnerability in 6Storage 6Storage ...)
+ TODO: check
+CVE-2025-67622 (Cross-Site Request Forgery (CSRF) vulnerability in titopandub Evergree ...)
+ TODO: check
+CVE-2025-67621 (Exposure of Sensitive System Information to an Unauthorized Control Sp ...)
+ TODO: check
+CVE-2025-60935 (An open redirect vulnerability in the login endpoint of Blitz Panel v1 ...)
+ TODO: check
+CVE-2025-5448
+ REJECTED
+CVE-2025-43876 (Under certain circumstances a successful exploitation could result in ...)
+ TODO: check
+CVE-2025-43875 (Under certain circumstances a successful exploitation could result in ...)
+ TODO: check
+CVE-2025-3232 (A remote unauthenticated attacker may be able to bypass authentication ...)
+ TODO: check
+CVE-2025-36154 (IBM Concert 1.0.0 through 2.1.0 stores sensitive information in cleart ...)
+ TODO: check
+CVE-2025-2515 (A vulnerability was found in BlueChi, a multi-node systemd service con ...)
+ TODO: check
+CVE-2025-2155 (Unrestricted Upload of File with Dangerous Type vulnerability in Echo ...)
+ TODO: check
+CVE-2025-2154 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
+ TODO: check
+CVE-2024-40317 (A reflected cross-site scripting (XSS) vulnerability in MyNET up to v2 ...)
+ TODO: check
+CVE-2024-39037 (MyNET up to v26.08.316 was discovered to contain an Unauthenticated SQ ...)
+ TODO: check
+CVE-2024-35322 (MyNET up to v26.08 was discovered to contain a reflected cross-site sc ...)
+ TODO: check
+CVE-2023-54161 (In the Linux kernel, the following vulnerability has been resolved: a ...)
+ TODO: check
+CVE-2023-54160 (In the Linux kernel, the following vulnerability has been resolved: f ...)
+ TODO: check
+CVE-2023-54159 (In the Linux kernel, the following vulnerability has been resolved: u ...)
+ TODO: check
+CVE-2023-54158 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ TODO: check
+CVE-2023-54157 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ TODO: check
+CVE-2023-54156 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ TODO: check
+CVE-2023-54155 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2023-54154 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ TODO: check
+CVE-2023-54153 (In the Linux kernel, the following vulnerability has been resolved: e ...)
+ TODO: check
+CVE-2023-54152 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ TODO: check
+CVE-2023-54151 (In the Linux kernel, the following vulnerability has been resolved: f ...)
+ TODO: check
+CVE-2023-54150 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ TODO: check
+CVE-2023-54149 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2023-54148 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2023-54147 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2023-54146 (In the Linux kernel, the following vulnerability has been resolved: x ...)
+ TODO: check
+CVE-2023-54145 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ TODO: check
+CVE-2023-54144 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ TODO: check
+CVE-2023-54143 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2023-54142 (In the Linux kernel, the following vulnerability has been resolved: g ...)
+ TODO: check
+CVE-2023-54141 (In the Linux kernel, the following vulnerability has been resolved: w ...)
+ TODO: check
+CVE-2023-54140 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2023-54139 (In the Linux kernel, the following vulnerability has been resolved: t ...)
+ TODO: check
+CVE-2023-54138 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ TODO: check
+CVE-2023-54137 (In the Linux kernel, the following vulnerability has been resolved: v ...)
+ TODO: check
+CVE-2023-54136 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ TODO: check
+CVE-2023-54135 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2023-54134 (In the Linux kernel, the following vulnerability has been resolved: a ...)
+ TODO: check
+CVE-2023-54133 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2023-54132 (In the Linux kernel, the following vulnerability has been resolved: e ...)
+ TODO: check
+CVE-2023-54131 (In the Linux kernel, the following vulnerability has been resolved: w ...)
+ TODO: check
+CVE-2023-54130 (In the Linux kernel, the following vulnerability has been resolved: h ...)
+ TODO: check
+CVE-2023-54129 (In the Linux kernel, the following vulnerability has been resolved: o ...)
+ TODO: check
+CVE-2023-54128 (In the Linux kernel, the following vulnerability has been resolved: f ...)
+ TODO: check
+CVE-2023-54127 (In the Linux kernel, the following vulnerability has been resolved: f ...)
+ TODO: check
+CVE-2023-54126 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ TODO: check
+CVE-2023-54125 (In the Linux kernel, the following vulnerability has been resolved: f ...)
+ TODO: check
+CVE-2023-54124 (In the Linux kernel, the following vulnerability has been resolved: f ...)
+ TODO: check
+CVE-2023-54123 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2023-54122 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ TODO: check
+CVE-2023-54121 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ TODO: check
+CVE-2023-54120 (In the Linux kernel, the following vulnerability has been resolved: B ...)
+ TODO: check
+CVE-2023-54119 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ TODO: check
+CVE-2023-54118 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ TODO: check
+CVE-2023-54117 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ TODO: check
+CVE-2023-54116 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ TODO: check
+CVE-2023-54115 (In the Linux kernel, the following vulnerability has been resolved: p ...)
+ TODO: check
+CVE-2023-54114 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2023-54113 (In the Linux kernel, the following vulnerability has been resolved: r ...)
+ TODO: check
+CVE-2023-54112 (In the Linux kernel, the following vulnerability has been resolved: k ...)
+ TODO: check
+CVE-2023-54111 (In the Linux kernel, the following vulnerability has been resolved: p ...)
+ TODO: check
+CVE-2023-54110 (In the Linux kernel, the following vulnerability has been resolved: u ...)
+ TODO: check
+CVE-2023-54109 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2023-54108 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ TODO: check
+CVE-2023-54107 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ TODO: check
+CVE-2023-54106 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2023-54105 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ TODO: check
+CVE-2023-54104 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2023-54103 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2023-54102 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ TODO: check
+CVE-2023-54101 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ TODO: check
+CVE-2023-54100 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ TODO: check
+CVE-2023-54099 (In the Linux kernel, the following vulnerability has been resolved: f ...)
+ TODO: check
+CVE-2023-54098 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ TODO: check
+CVE-2023-54097 (In the Linux kernel, the following vulnerability has been resolved: r ...)
+ TODO: check
+CVE-2023-54096 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ TODO: check
+CVE-2023-54095 (In the Linux kernel, the following vulnerability has been resolved: p ...)
+ TODO: check
+CVE-2023-54094 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2023-54093 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2023-54092 (In the Linux kernel, the following vulnerability has been resolved: K ...)
+ TODO: check
+CVE-2023-54091 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ TODO: check
+CVE-2023-54090 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ TODO: check
+CVE-2023-54089 (In the Linux kernel, the following vulnerability has been resolved: v ...)
+ TODO: check
+CVE-2023-54088 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ TODO: check
+CVE-2023-54087 (In the Linux kernel, the following vulnerability has been resolved: u ...)
+ TODO: check
+CVE-2023-54086 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ TODO: check
+CVE-2023-54085 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2023-54084 (In the Linux kernel, the following vulnerability has been resolved: A ...)
+ TODO: check
+CVE-2023-54083 (In the Linux kernel, the following vulnerability has been resolved: p ...)
+ TODO: check
+CVE-2023-54082 (In the Linux kernel, the following vulnerability has been resolved: a ...)
+ TODO: check
+CVE-2023-54081 (In the Linux kernel, the following vulnerability has been resolved: x ...)
+ TODO: check
+CVE-2023-54080 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ TODO: check
+CVE-2023-54079 (In the Linux kernel, the following vulnerability has been resolved: p ...)
+ TODO: check
+CVE-2023-54078 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2023-54077 (In the Linux kernel, the following vulnerability has been resolved: f ...)
+ TODO: check
+CVE-2023-54076 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ TODO: check
+CVE-2023-54075 (In the Linux kernel, the following vulnerability has been resolved: A ...)
+ TODO: check
+CVE-2023-54074 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2023-54073 (In the Linux kernel, the following vulnerability has been resolved: t ...)
+ TODO: check
+CVE-2023-54072 (In the Linux kernel, the following vulnerability has been resolved: A ...)
+ TODO: check
+CVE-2023-54071 (In the Linux kernel, the following vulnerability has been resolved: w ...)
+ TODO: check
+CVE-2023-54070 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ TODO: check
+CVE-2023-54069 (In the Linux kernel, the following vulnerability has been resolved: e ...)
+ TODO: check
+CVE-2023-54068 (In the Linux kernel, the following vulnerability has been resolved: f ...)
+ TODO: check
+CVE-2023-54067 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ TODO: check
+CVE-2023-54066 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2023-54065 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2023-54064 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ TODO: check
+CVE-2023-54063 (In the Linux kernel, the following vulnerability has been resolved: f ...)
+ TODO: check
+CVE-2023-54062 (In the Linux kernel, the following vulnerability has been resolved: e ...)
+ TODO: check
+CVE-2023-54061 (In the Linux kernel, the following vulnerability has been resolved: x ...)
+ TODO: check
+CVE-2023-54060 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ TODO: check
+CVE-2023-54059 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ TODO: check
+CVE-2023-54058 (In the Linux kernel, the following vulnerability has been resolved: f ...)
+ TODO: check
+CVE-2023-54057 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ TODO: check
+CVE-2023-54056 (In the Linux kernel, the following vulnerability has been resolved: k ...)
+ TODO: check
+CVE-2023-54055 (In the Linux kernel, the following vulnerability has been resolved: R ...)
+ TODO: check
+CVE-2023-54054 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ TODO: check
+CVE-2023-54053 (In the Linux kernel, the following vulnerability has been resolved: w ...)
+ TODO: check
+CVE-2023-54052 (In the Linux kernel, the following vulnerability has been resolved: w ...)
+ TODO: check
+CVE-2023-54051 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2023-54050 (In the Linux kernel, the following vulnerability has been resolved: u ...)
+ TODO: check
+CVE-2023-54049 (In the Linux kernel, the following vulnerability has been resolved: r ...)
+ TODO: check
+CVE-2023-54048 (In the Linux kernel, the following vulnerability has been resolved: R ...)
+ TODO: check
+CVE-2023-54047 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ TODO: check
+CVE-2023-54046 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ TODO: check
+CVE-2023-54045 (In the Linux kernel, the following vulnerability has been resolved: a ...)
+ TODO: check
+CVE-2023-54044 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ TODO: check
+CVE-2023-54043 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ TODO: check
+CVE-2023-40679 (Missing Authorization vulnerability in Jewel Theme Master Addons for E ...)
+ TODO: check
+CVE-2023-36525 (Improper Neutralization of Special Elements used in an SQL Command ('S ...)
+ TODO: check
+CVE-2023-32120 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
+ TODO: check
+CVE-2022-50783 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2022-50782 (In the Linux kernel, the following vulnerability has been resolved: e ...)
+ TODO: check
+CVE-2022-50781 (In the Linux kernel, the following vulnerability has been resolved: a ...)
+ TODO: check
+CVE-2022-50780 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2022-50779 (In the Linux kernel, the following vulnerability has been resolved: o ...)
+ TODO: check
+CVE-2022-50778 (In the Linux kernel, the following vulnerability has been resolved: f ...)
+ TODO: check
+CVE-2022-50777 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2022-50776 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ TODO: check
+CVE-2022-50775 (In the Linux kernel, the following vulnerability has been resolved: R ...)
+ TODO: check
+CVE-2022-50774 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ TODO: check
+CVE-2022-50773 (In the Linux kernel, the following vulnerability has been resolved: A ...)
+ TODO: check
+CVE-2022-50772 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2022-50771 (In the Linux kernel, the following vulnerability has been resolved: r ...)
+ TODO: check
+CVE-2022-50770 (In the Linux kernel, the following vulnerability has been resolved: o ...)
+ TODO: check
+CVE-2022-50769 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2022-50768 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ TODO: check
+CVE-2022-50767 (In the Linux kernel, the following vulnerability has been resolved: f ...)
+ TODO: check
+CVE-2022-50766 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ TODO: check
+CVE-2022-50765 (In the Linux kernel, the following vulnerability has been resolved: R ...)
+ TODO: check
+CVE-2022-50764 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ TODO: check
+CVE-2022-50763 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ TODO: check
+CVE-2022-50762 (In the Linux kernel, the following vulnerability has been resolved: f ...)
+ TODO: check
+CVE-2022-50761 (In the Linux kernel, the following vulnerability has been resolved: x ...)
+ TODO: check
+CVE-2022-50760 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ TODO: check
+CVE-2022-50759 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2022-50758 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ TODO: check
+CVE-2022-50757 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2022-50756 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2022-50755 (In the Linux kernel, the following vulnerability has been resolved: u ...)
+ TODO: check
+CVE-2022-50754 (In the Linux kernel, the following vulnerability has been resolved: a ...)
+ TODO: check
+CVE-2022-50753 (In the Linux kernel, the following vulnerability has been resolved: f ...)
+ TODO: check
+CVE-2022-50752 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2022-50751 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ TODO: check
+CVE-2022-50750 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ TODO: check
+CVE-2022-50749 (In the Linux kernel, the following vulnerability has been resolved: a ...)
+ TODO: check
+CVE-2022-50748 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ TODO: check
+CVE-2022-50747 (In the Linux kernel, the following vulnerability has been resolved: h ...)
+ TODO: check
+CVE-2022-50746 (In the Linux kernel, the following vulnerability has been resolved: e ...)
+ TODO: check
+CVE-2022-50745 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ TODO: check
+CVE-2022-50744 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ TODO: check
+CVE-2022-50743 (In the Linux kernel, the following vulnerability has been resolved: e ...)
+ TODO: check
+CVE-2022-50742 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2022-50741 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2022-50740 (In the Linux kernel, the following vulnerability has been resolved: w ...)
+ TODO: check
+CVE-2022-50739 (In the Linux kernel, the following vulnerability has been resolved: f ...)
+ TODO: check
+CVE-2022-50738 (In the Linux kernel, the following vulnerability has been resolved: v ...)
+ TODO: check
+CVE-2022-50737 (In the Linux kernel, the following vulnerability has been resolved: f ...)
+ TODO: check
+CVE-2022-50736 (In the Linux kernel, the following vulnerability has been resolved: R ...)
+ TODO: check
+CVE-2022-50735 (In the Linux kernel, the following vulnerability has been resolved: w ...)
+ TODO: check
+CVE-2022-50734 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2022-50733 (In the Linux kernel, the following vulnerability has been resolved: u ...)
+ TODO: check
+CVE-2022-50732 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ TODO: check
+CVE-2022-50731 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ TODO: check
+CVE-2022-50730 (In the Linux kernel, the following vulnerability has been resolved: e ...)
+ TODO: check
+CVE-2022-50729 (In the Linux kernel, the following vulnerability has been resolved: k ...)
+ TODO: check
+CVE-2022-50728 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ TODO: check
+CVE-2022-50727 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ TODO: check
+CVE-2022-50726 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2022-50725 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2022-50724 (In the Linux kernel, the following vulnerability has been resolved: r ...)
+ TODO: check
+CVE-2022-50723 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ TODO: check
+CVE-2022-50722 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2022-50721 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ TODO: check
+CVE-2022-50720 (In the Linux kernel, the following vulnerability has been resolved: x ...)
+ TODO: check
+CVE-2022-50719 (In the Linux kernel, the following vulnerability has been resolved: A ...)
+ TODO: check
+CVE-2022-50718 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ TODO: check
+CVE-2022-50717 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2022-50716 (In the Linux kernel, the following vulnerability has been resolved: w ...)
+ TODO: check
+CVE-2022-50715 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2022-50714 (In the Linux kernel, the following vulnerability has been resolved: w ...)
+ TODO: check
+CVE-2022-50713 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ TODO: check
+CVE-2022-50712 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ TODO: check
+CVE-2019-25258 (LogicalDOC Enterprise 7.7.4 contains multiple post-authentication file ...)
+ TODO: check
+CVE-2019-25257 (LogicalDOC Enterprise 7.7.4 contains multiple authenticated OS command ...)
+ TODO: check
+CVE-2019-25256 (VideoFlow Digital Video Protection DVP 2.10 contains an authenticated ...)
+ TODO: check
+CVE-2019-25255 (VideoFlow Digital Video Protection DVP 2.10 contains an authenticated ...)
+ TODO: check
+CVE-2019-25254 (KYOCERA Net Admin 3.4.0906 contains a cross-site request forgery vulne ...)
+ TODO: check
+CVE-2019-25253 (KYOCERA Net Admin 3.4.0906 contains an XML External Entity (XXE) injec ...)
+ TODO: check
+CVE-2019-25252 (Teradek VidiU Pro 3.0.3 contains a cross-site request forgery vulnerab ...)
+ TODO: check
+CVE-2019-25251 (Teradek VidiU Pro 3.0.3 contains a server-side request forgery vulnera ...)
+ TODO: check
+CVE-2019-25250 (Devolo dLAN 500 AV Wireless+ 3.1.0-1 contains a cross-site request for ...)
+ TODO: check
+CVE-2019-25249 (devolo dLAN 500 AV Wireless+ 3.1.0-1 contains an authentication bypass ...)
+ TODO: check
+CVE-2019-25248 (Beward N100 M2.1.6.04C014 contains an unauthenticated vulnerability th ...)
+ TODO: check
+CVE-2019-25247 (Beward N100 H.264 VGA IP Camera M2.1.6 contains a cross-site request f ...)
+ TODO: check
+CVE-2019-25246 (Beward N100 H.264 VGA IP Camera M2.1.6 contains an authenticated file ...)
+ TODO: check
+CVE-2019-25245 (Ross Video DashBoard 8.5.1 contains an elevation of privileges vulnera ...)
+ TODO: check
+CVE-2019-25244 (Legrand BTicino Driver Manager F454 1.0.51 contains multiple web vulne ...)
+ TODO: check
+CVE-2019-25243 (FaceSentry 6.4.8 contains an authenticated remote command injection vu ...)
+ TODO: check
+CVE-2019-25242 (FaceSentry Access Control System 6.4.8 contains a cross-site request f ...)
+ TODO: check
+CVE-2019-25241 (FaceSentry Access Control System 6.4.8 contains a critical authenticat ...)
+ TODO: check
+CVE-2019-25240 (Rifatron 5brid DVR contains an unauthenticated vulnerability in the an ...)
+ TODO: check
+CVE-2019-25239 (V-SOL GPON/EPON OLT Platform 2.03 contains an unauthenticated informat ...)
+ TODO: check
+CVE-2019-25238 (V-SOL GPON/EPON OLT Platform 2.03 contains a cross-site request forger ...)
+ TODO: check
+CVE-2019-25237 (V-SOL GPON/EPON OLT Platform v2.03 contains a privilege escalation vul ...)
+ TODO: check
+CVE-2019-25236 (iSeeQ Hybrid DVR WH-H4 1.03R contains an unauthenticated vulnerability ...)
+ TODO: check
+CVE-2019-25235 (Smartwares HOME easy 1.0.9 contains an authentication bypass vulnerabi ...)
+ TODO: check
+CVE-2019-25234 (SmartHouse Webapp 6.5.33 contains multiple cross-site request forgery ...)
+ TODO: check
+CVE-2019-25233 (AVE DOMINAplus 1.10.x contains cross-site request forgery and cross-si ...)
+ TODO: check
+CVE-2018-25156 (Teradek Cube 7.3.6 contains a cross-site request forgery vulnerability ...)
+ TODO: check
+CVE-2018-25155 (Teradek Slice 7.3.15 contains a cross-site request forgery vulnerabili ...)
+ TODO: check
+CVE-2018-25154 (GNU Barcode 0.99 contains a buffer overflow vulnerability in its code ...)
+ TODO: check
+CVE-2018-25153 (GNU Barcode 0.99 contains a memory leak vulnerability in the command l ...)
+ TODO: check
+CVE-2018-25152 (Ecessa Edge EV150 10.7.4 contains a cross-site request forgery vulnera ...)
+ TODO: check
+CVE-2018-25151 (Ecessa WANWorx WVR-30 versions before 10.7.4 contain a cross-site requ ...)
+ TODO: check
+CVE-2018-25150 (Ecessa ShieldLink SL175EHQ 10.7.4 contains a cross-site request forger ...)
+ TODO: check
+CVE-2018-25149 (Microhard Systems IPn4G 1.1.0 contains a cross-site request forgery vu ...)
+ TODO: check
+CVE-2018-25148 (Microhard Systems IPn4G 1.1.0 contains multiple authenticated remote c ...)
+ TODO: check
+CVE-2018-25147 (Microhard Systems IPn4G 1.1.0 contains hardcoded default credentials t ...)
+ TODO: check
+CVE-2018-25146 (Microhard Systems IPn4G 1.1.0 contains an undocumented vulnerability t ...)
+ TODO: check
+CVE-2018-25145 (Microhard Systems IPn4G 1.1.0 contains a configuration file disclosure ...)
+ TODO: check
+CVE-2018-25144 (Microhard Systems IPn4G 1.1.0 contains an authentication bypass vulner ...)
+ TODO: check
+CVE-2018-25143 (Microhard Systems IPn4G 1.1.0 contains a service vulnerability that al ...)
+ TODO: check
+CVE-2018-25142 (NovaRad NovaPACS Diagnostics Viewer 8.5.19.75 contains an unauthentica ...)
+ TODO: check
+CVE-2018-25141 (FLIR thermal traffic cameras contain an unauthenticated vulnerability ...)
+ TODO: check
+CVE-2018-25140 (FLIR thermal traffic cameras contain an unauthenticated device manipul ...)
+ TODO: check
+CVE-2018-25139 (FLIR AX8 Thermal Camera 1.32.16 contains an unauthenticated vulnerabil ...)
+ TODO: check
+CVE-2018-25138 (FLIR AX8 Thermal Camera 1.32.16 contains hard-coded SSH and web panel ...)
+ TODO: check
+CVE-2018-25137 (FLIR Brickstream 3D+ 2.1.742.1842 contains an unauthenticated vulnerab ...)
+ TODO: check
+CVE-2018-25136 (FLIR Brickstream 3D+ 2.1.742.1842 contains an unauthenticated vulnerab ...)
+ TODO: check
+CVE-2018-25135 (Anviz AIM CrossChex Standard 4.3.6.0 contains a CSV injection vulnerab ...)
+ TODO: check
+CVE-2018-25134 (Synaccess netBooter NP-02x/NP-08x 6.8 contains an authentication bypas ...)
+ TODO: check
+CVE-2018-25133 (Synaccess netBooter NP-0801DU 7.4 contains a cross-site request forger ...)
+ TODO: check
+CVE-2018-25131 (Leica Geosystems GR10/GR25/GR30/GR50 GNSS 4.30.063 contains a stored c ...)
+ TODO: check
+CVE-2018-25130 (Beward Intercom 2.3.1 contains a credentials disclosure vulnerability ...)
+ TODO: check
+CVE-2018-25129 (SOCA Access Control System 180612 contains multiple insecure direct ob ...)
+ TODO: check
+CVE-2018-25128 (SOCA Access Control System 180612 contains multiple SQL injection vuln ...)
+ TODO: check
+CVE-2018-25127 (SOCA Access Control System 180612 contains a cross-site request forger ...)
+ TODO: check
+CVE-2025-68734 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux 6.17.9-1
[bullseye] - linux 5.10.247-1
NOTE: https://git.kernel.org/linus/3f978e3f1570155a1327ffa25f60968bc7b9398f (6.18-rc5)
-CVE-2023-54042 [powerpc/64s: Fix VAS mm use after free]
+CVE-2023-54042 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- linux 6.4.4-1
[bookworm] - linux 6.1.52-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b4bda59b47879cce38a6ec5a01cd3cac702b5331 (6.5-rc1)
-CVE-2023-54041 [io_uring: fix memory leak when removing provided buffers]
+CVE-2023-54041 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux 6.1.25-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b4a72c0589fdea6259720375426179888969d6a2 (6.3-rc6)
-CVE-2023-54040 [ice: fix wrong fallback logic for FDIR]
+CVE-2023-54040 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux 6.1.25-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b4a01ace20f5c93c724abffc0a83ec84f514b98d (6.3-rc6)
-CVE-2023-54039 [can: j1939: j1939_tp_tx_dat_new(): fix out-of-bounds memory access]
+CVE-2023-54039 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- linux 6.1.25-1
[bullseye] - linux 5.10.178-1
NOTE: https://git.kernel.org/linus/b45193cb4df556fe6251b285a5ce44046dd36b4a (6.3-rc6)
-CVE-2023-54038 [Bluetooth: hci_conn: return ERR_PTR instead of NULL when there is no link]
+CVE-2023-54038 (In the Linux kernel, the following vulnerability has been resolved: B ...)
- linux 6.4.11-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b4066eb04bb67e7ff66e5aaab0db4a753f37eaad (6.5-rc3)
-CVE-2023-54037 [ice: prevent NULL pointer deref during reload]
+CVE-2023-54037 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux 6.4.11-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b3e7b3a6ee92ab927f750a6b19615ce88ece808f (6.5-rc3)
-CVE-2023-54036 [wifi: rtl8xxxu: Fix memory leaks with RTL8723BU, RTL8192EU]
+CVE-2023-54036 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- linux 6.1.20-1
[bullseye] - linux 5.10.178-1
NOTE: https://git.kernel.org/linus/b39f662ce1648db0b9de32e6a849b098480793cb (6.3-rc1)
-CVE-2023-54035 [netfilter: nf_tables: fix underflow in chain reference counter]
+CVE-2023-54035 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.4.4-1
[bookworm] - linux 6.1.52-1
NOTE: https://git.kernel.org/linus/b389139f12f287b8ed2e2628b72df89a081f0b59 (6.5-rc1)
-CVE-2023-54034 [iommufd: Make sure to zero vfio_iommu_type1_info before copying to user]
+CVE-2023-54034 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b3551ead616318ea155558cdbe7e91495b8d9b33 (6.3-rc1)
-CVE-2023-54033 [bpf: fix a memory leak in the LRU and LRU_PERCPU hash maps]
+CVE-2023-54033 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux 6.3.7-1
[bookworm] - linux 6.1.37-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b34ffb0c6d23583830f9327864b9c1f486003305 (6.4-rc4)
-CVE-2023-54032 [btrfs: fix race when deleting quota root from the dirty cow roots list]
+CVE-2023-54032 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux 6.4.4-1
[bookworm] - linux 6.1.52-1
[bullseye] - linux 5.10.191-1
NOTE: https://git.kernel.org/linus/b31cb5a6eb7a48b0a7bfdf06832b1fd5088d8c79 (6.5-rc1)
-CVE-2023-54031 [vdpa: Add queue index attr to vdpa_nl_policy for nlattr length check]
+CVE-2023-54031 (In the Linux kernel, the following vulnerability has been resolved: v ...)
- linux 6.4.13-1
[bookworm] - linux 6.1.52-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b3003e1b54e057f5f3124e437b80c3bef26ed3fe (6.5-rc7)
-CVE-2023-54030 [io_uring/net: don't overflow multishot recv]
+CVE-2023-54030 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux 6.5.3-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b2e74db55dd93d6db22a813c9a775b5dbf87c560 (6.6-rc1)
-CVE-2023-54029 [wifi: iwlwifi: fix iwl_mvm_max_amsdu_size() for MLO]
+CVE-2023-54029 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- linux 6.3.7-1
[bookworm] - linux 6.1.37-1
NOTE: https://git.kernel.org/linus/b2bc600cced23762d4e97db8989b18772145604f (6.4-rc1)
-CVE-2023-54028 [RDMA/rxe: Fix the error "trying to register non-static key in rxe_cleanup_task"]
+CVE-2023-54028 (In the Linux kernel, the following vulnerability has been resolved: R ...)
- linux 6.3.7-1
[bookworm] - linux 6.1.37-1
NOTE: https://git.kernel.org/linus/b2b1ddc457458fecd1c6f385baa9fbda5f0c63ad (6.4-rc1)
-CVE-2023-54027 [iio: core: Prevent invalid memory access when there is no parent]
+CVE-2023-54027 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux 6.4.11-1
[bookworm] - linux 6.1.52-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b2a69969908fcaf68596dfc04369af0fe2e1d2f7 (6.5-rc6)
-CVE-2023-54026 [opp: Fix use-after-free in lazy_opp_tables after probe deferral]
+CVE-2023-54026 (In the Linux kernel, the following vulnerability has been resolved: o ...)
- linux 6.4.11-1
[bookworm] - linux 6.1.52-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b2a2ab039bd58f51355e33d7d3fc64605d7f870d (6.5-rc1)
-CVE-2023-54025 [wifi: rsi: Do not configure WoWlan in shutdown hook if not enabled]
+CVE-2023-54025 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- linux 6.4.4-1
[bookworm] - linux 6.1.52-1
[bullseye] - linux 5.10.191-1
NOTE: https://git.kernel.org/linus/b241e260820b68c09586e8a0ae0fc23c0e3215bd (6.5-rc1)
-CVE-2023-54024 [KVM: Destroy target device if coalesced MMIO unregistration fails]
+CVE-2023-54024 (In the Linux kernel, the following vulnerability has been resolved: K ...)
- linux 6.1.20-1
[bullseye] - linux 5.10.178-1
NOTE: https://git.kernel.org/linus/b1cb1fac22abf102ffeb29dd3eeca208a3869d54 (6.3-rc1)
-CVE-2023-54023 [btrfs: fix race between balance and cancel/pause]
+CVE-2023-54023 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux 6.4.11-1
[bookworm] - linux 6.1.52-1
NOTE: https://git.kernel.org/linus/b19c98f237cd76981aaded52c258ce93f7daa8cb (6.5-rc3)
-CVE-2023-54022 [ALSA: usb-audio: Fix potential memory leaks at error path for UMP open]
+CVE-2023-54022 (In the Linux kernel, the following vulnerability has been resolved: A ...)
- linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b1757fa30ef14f254f4719bf6f7d54a4c8207216 (6.6-rc1)
-CVE-2023-54021 [ext4: set goal start correctly in ext4_mb_normalize_request]
+CVE-2023-54021 (In the Linux kernel, the following vulnerability has been resolved: e ...)
- linux 6.3.7-1
[bookworm] - linux 6.1.37-1
[bullseye] - linux 5.10.191-1
NOTE: https://git.kernel.org/linus/b07ffe6927c75d99af534d685282ea188d9f71a6 (6.4-rc1)
-CVE-2023-54020 [dmaengine: sf-pdma: pdma_desc memory leak fix]
+CVE-2023-54020 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.1.20-1
NOTE: https://git.kernel.org/linus/b02e07015a5ac7bbc029da931ae17914b8ae0339 (6.3-rc1)
-CVE-2023-54019 [sched/psi: use kernfs polling functions for PSI trigger polling]
+CVE-2023-54019 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux 6.4.11-1
[bookworm] - linux 6.1.52-1
NOTE: https://git.kernel.org/linus/aff037078ecaecf34a7c2afab1341815f90fba5e (6.5-rc2)
-CVE-2023-54018 [drm/msm/hdmi: Add missing check for alloc_ordered_workqueue]
+CVE-2023-54018 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.1.20-1
[bullseye] - linux 5.10.178-1
NOTE: https://git.kernel.org/linus/afe4cb96153a0d8003e4e4ebd91b5c543e10df84 (6.3-rc1)
-CVE-2023-54017 [powerpc/pseries: fix possible memory leak in ibmebus_bus_init()]
+CVE-2023-54017 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- linux 6.5.6-1
[bookworm] - linux 6.1.55-1
[bullseye] - linux 5.10.197-1
NOTE: https://git.kernel.org/linus/afda85b963c12947e298ad85d757e333aa40fd74 (6.6-rc1)
-CVE-2023-54016 [wifi: ath12k: Fix memory leak in rx_desc and tx_desc]
+CVE-2023-54016 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- linux 6.5.6-1
NOTE: https://git.kernel.org/linus/afb522b36e76acaa9f8fc06d0a9742d841c47c16 (6.6-rc1)
-CVE-2023-54015 [net/mlx5: Devcom, fix error flow in mlx5_devcom_register_device]
+CVE-2023-54015 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.3.7-1
[bookworm] - linux 6.1.37-1
[bullseye] - linux 5.10.191-1
NOTE: https://git.kernel.org/linus/af87194352cad882d787d06fb7efa714acd95427 (6.4-rc4)
-CVE-2023-54014 [scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport()]
+CVE-2023-54014 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux 6.4.11-1
[bookworm] - linux 6.1.52-1
[bullseye] - linux 5.10.191-1
NOTE: https://git.kernel.org/linus/af73f23a27206ffb3c477cac75b5fcf03410556e (6.5-rc1)
-CVE-2023-54013 [interconnect: Fix locking for runpm vs reclaim]
+CVE-2023-54013 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux 6.5.6-1
NOTE: https://git.kernel.org/linus/af42269c3523492d71ebbe11fefae2653e9cdc78 (6.6-rc1)
-CVE-2023-54012 [net: fix stack overflow when LRO is disabled for virtual interfaces]
+CVE-2023-54012 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.3.7-1
[bookworm] - linux 6.1.37-1
[bullseye] - linux 5.10.191-1
NOTE: https://git.kernel.org/linus/ae9b15fbe63447bc1d3bba3769f409d17ca6fdf6 (6.4-rc4)
-CVE-2023-54011 [scsi: mpi3mr: Fix an issue found by KASAN]
+CVE-2023-54011 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux 6.1.20-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/ae7d45f5283d30274039b95d3e6d53d33c66e991 (6.3-rc1)
-CVE-2023-54010 [ACPICA: ACPICA: check null return of ACPI_ALLOCATE_ZEROED in acpi_db_display_objects]
+CVE-2023-54010 (In the Linux kernel, the following vulnerability has been resolved: A ...)
- linux 6.3.7-1
[bookworm] - linux 6.1.37-1
[bullseye] - linux 5.10.191-1
NOTE: https://git.kernel.org/linus/ae5a0eccc85fc960834dd66e3befc2728284b86c (6.4-rc1)
-CVE-2023-54009 [i2c: cadence: cdns_i2c_master_xfer(): Fix runtime PM leak on error path]
+CVE-2023-54009 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux 6.3.7-1
[bookworm] - linux 6.1.37-1
[bullseye] - linux 5.10.191-1
NOTE: https://git.kernel.org/linus/ae1664f04f504a998737f5bb563f16b44357bcca (6.4-rc1)
-CVE-2023-54008 [virtio_vdpa: build affinity masks conditionally]
+CVE-2023-54008 (In the Linux kernel, the following vulnerability has been resolved: v ...)
- linux 6.5.3-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/ae15aceaa98ad9499763923f7890e345d9f46b60 (6.6-rc1)
-CVE-2023-54007 [vmci_host: fix a race condition in vmci_host_poll() causing GPF]
+CVE-2023-54007 (In the Linux kernel, the following vulnerability has been resolved: v ...)
- linux 6.3.7-1
[bookworm] - linux 6.1.37-1
[bullseye] - linux 5.10.191-1
NOTE: https://git.kernel.org/linus/ae13381da5ff0e8e084c0323c3cc0a945e43e9c7 (6.4-rc1)
-CVE-2023-54006 [af_unix: Fix data-race around unix_tot_inflight.]
+CVE-2023-54006 (In the Linux kernel, the following vulnerability has been resolved: a ...)
- linux 6.5.6-1
[bookworm] - linux 6.1.55-1
[bullseye] - linux 5.10.197-1
NOTE: https://git.kernel.org/linus/ade32bd8a738d7497ffe9743c46728db26740f78 (6.6-rc1)
-CVE-2023-54005 [binder: fix memory leak in binder_init()]
+CVE-2023-54005 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux 6.4.11-1
[bookworm] - linux 6.1.52-1
[bullseye] - linux 5.10.191-1
NOTE: https://git.kernel.org/linus/adb9743d6a08778b78d62d16b4230346d3508986 (6.5-rc6)
-CVE-2023-54004 [udplite: Fix NULL pointer dereference in __sk_mem_raise_allocated().]
+CVE-2023-54004 (In the Linux kernel, the following vulnerability has been resolved: u ...)
- linux 6.3.7-1
[bookworm] - linux 6.1.37-1
[bullseye] - linux 5.10.191-1
NOTE: https://git.kernel.org/linus/ad42a35bdfc6d3c0fc4cb4027d7b2757ce665665 (6.4-rc4)
-CVE-2023-54003 [RDMA/core: Fix GID entry ref leak when create_ah fails]
+CVE-2023-54003 (In the Linux kernel, the following vulnerability has been resolved: R ...)
- linux 6.1.25-1
[bullseye] - linux 5.10.178-1
NOTE: https://git.kernel.org/linus/aca3b0fa3d04b40c96934d86cc224cccfa7ea8e0 (6.3-rc7)
-CVE-2023-54002 [btrfs: fix assertion of exclop condition when starting balance]
+CVE-2023-54002 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux 6.3.7-1
[bookworm] - linux 6.1.37-1
NOTE: https://git.kernel.org/linus/ac868bc9d136cde6e3eb5de77019a63d57a540ff (6.4-rc2)
-CVE-2023-54001 [staging: r8712: Fix memory leak in _r8712_init_xmit_priv()]
+CVE-2023-54001 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux 6.4.11-1
[bookworm] - linux 6.1.52-1
[bullseye] - linux 5.10.191-1
NOTE: https://git.kernel.org/linus/ac83631230f77dda94154ed0ebfd368fc81c70a3 (6.5-rc4)
-CVE-2023-54000 [net: hns3: fix deadlock issue when externel_lb and reset are executed together]
+CVE-2023-54000 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.4.11-1
[bookworm] - linux 6.1.52-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/ac6257a3ae5db5193b1f19c268e4f72d274ddb88 (6.5-rc6)
-CVE-2023-53999 [net/mlx5e: TC, Fix internal port memory leak]
+CVE-2023-53999 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.4.11-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/ac5da544a3c2047cbfd715acd9cec8380d7fe5c6 (6.5-rc6)
-CVE-2023-53998 [hwrng: virtio - Fix race on data_avail and actual data]
+CVE-2023-53998 (In the Linux kernel, the following vulnerability has been resolved: h ...)
- linux 6.4.4-1
[bookworm] - linux 6.1.52-1
[bullseye] - linux 5.10.191-1
NOTE: https://git.kernel.org/linus/ac52578d6e8d300dd50f790f29a24169b1edd26c (6.5-rc1)
-CVE-2023-53997 [thermal: of: fix double-free on unregistration]
+CVE-2023-53997 (In the Linux kernel, the following vulnerability has been resolved: t ...)
- linux 6.4.11-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/ac4436a5b20e0ef1f608a9ef46c08d5d142f8da6 (6.5-rc4)
-CVE-2023-53996 [x86/sev: Make enc_dec_hypercall() accept a size instead of npages]
+CVE-2023-53996 (In the Linux kernel, the following vulnerability has been resolved: x ...)
- linux 6.5.3-1
[bookworm] - linux 6.1.55-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/ac3f9c9f1b37edaa7d1a9b908bc79d843955a1a2 (6.6-rc1)
-CVE-2023-53995 [net: ipv4: fix one memleak in __inet_del_ifa()]
+CVE-2023-53995 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.5.6-1
[bookworm] - linux 6.1.55-1
[bullseye] - linux 5.10.197-1
NOTE: https://git.kernel.org/linus/ac28b1ec6135649b5d78b028e47264cb3ebca5ea (6.6-rc2)
-CVE-2023-53994 [ionic: remove WARN_ON to prevent panic_on_warn]
+CVE-2023-53994 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux 6.4.11-1
[bookworm] - linux 6.1.52-1
[bullseye] - linux 5.10.191-1
NOTE: https://git.kernel.org/linus/abfb2a58a5377ebab717d4362d6180f901b6e5c1 (6.5-rc2)
-CVE-2023-53993 [PCI/DOE: Fix memory leak with CONFIG_DEBUG_OBJECTS=y]
+CVE-2023-53993 (In the Linux kernel, the following vulnerability has been resolved: P ...)
- linux 6.1.25-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/abf04be0e7071f2bcd39bf97ba407e7d4439785e (6.3-rc6)
-CVE-2023-53992 [wifi: cfg80211: ocb: don't leave if not joined]
+CVE-2023-53992 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- linux 6.5.6-1
[bookworm] - linux 6.1.55-1
NOTE: https://git.kernel.org/linus/abc76cf552e13cfa88a204b362a86b0e08e95228 (6.6-rc1)
-CVE-2023-53991 [drm/msm/dpu: Disallow unallocated resources to be returned]
+CVE-2023-53991 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.1.20-1
[bullseye] - linux 5.10.178-1
NOTE: https://git.kernel.org/linus/abc40122d9a69f56c04efb5a7485795f5ac799d1 (6.3-rc1)
-CVE-2023-53990 [SMB3: Add missing locks to protect deferred close file list]
+CVE-2023-53990 (In the Linux kernel, the following vulnerability has been resolved: S ...)
- linux 6.3.7-1
[bookworm] - linux 6.1.37-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/ab9ddc87a9055c4bebd6524d5d761d605d52e557 (6.4-rc1)
-CVE-2023-53989 [arm64: mm: fix VA-range sanity check]
+CVE-2023-53989 (In the Linux kernel, the following vulnerability has been resolved: a ...)
- linux 6.4.11-1
[bullseye] - linux 5.10.191-1
NOTE: https://git.kernel.org/linus/ab9b4008092c86dc12497af155a0901cc1156999 (6.5-rc1)
-CVE-2023-53988 [fs/ntfs3: Fix slab-out-of-bounds read in hdr_delete_de()]
+CVE-2023-53988 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- linux 6.3.7-1
[bookworm] - linux 6.1.37-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/ab84eee4c7ab929996602eda7832854c35a6dda2 (6.4-rc1)
-CVE-2023-53987 [ping: Fix potentail NULL deref for /proc/net/icmp.]
+CVE-2023-53987 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- linux 6.1.25-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/ab5fb73ffa01072b4d8031cc05801fa1cb653bee (6.3-rc6)
-CVE-2023-53986 [mips: bmips: BCM6358: disable RAC flush for TP1]
+CVE-2023-53986 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux 6.1.25-1
[bullseye] - linux 5.10.178-1
NOTE: https://git.kernel.org/linus/ab327f8acdf8d06601fbf058859a539a9422afff (6.3-rc5)
-CVE-2023-53867 [ceph: fix potential use-after-free bug when trimming caps]
+CVE-2023-53867 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- linux 6.3.7-1
[bookworm] - linux 6.1.37-1
NOTE: https://git.kernel.org/linus/aaf67de78807c59c35bafb5003d4fb457c764800 (6.4-rc1)
-CVE-2022-50711 [net: ethernet: mtk_eth_soc: fix possible memory leak in mtk_probe()]
+CVE-2022-50711 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.0.6-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b3d0d98179d62f9d55635a600679c4fa362baf8d (6.1-rc2)
-CVE-2022-50710 [ice: set tx_tstamps when creating new Tx rings via ethtool]
+CVE-2022-50710 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux 6.0.3-1
NOTE: https://git.kernel.org/linus/b3b173745c8cab1e24d6821488b60abed3acb24d (6.1-rc1)
-CVE-2022-50709 [wifi: ath9k: avoid uninit memory read in ath9k_htc_rx_msg()]
+CVE-2022-50709 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- linux 6.0.3-1
[bullseye] - linux 5.10.158-1
NOTE: https://git.kernel.org/linus/b383e8abed41cc6ff1a3b34de75df9397fa4878c (6.1-rc1)
-CVE-2022-50708 [HSI: ssi_protocol: fix potential resource leak in ssip_pn_open()]
+CVE-2022-50708 (In the Linux kernel, the following vulnerability has been resolved: H ...)
- linux 6.0.3-1
NOTE: https://git.kernel.org/linus/b28dbcb379e6a7f80262c2732a57681b1ee548ca (6.1-rc1)
-CVE-2022-50707 [virtio-crypto: fix memory leak in virtio_crypto_alg_skcipher_close_session()]
+CVE-2022-50707 (In the Linux kernel, the following vulnerability has been resolved: v ...)
- linux 6.1.7-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b1d65f717cd6305a396a8738e022c6f7c65cfbe8 (6.2-rc3)
-CVE-2022-50706 [net/ieee802154: don't warn zero-sized raw_sendmsg()]
+CVE-2022-50706 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.0.3-1
[bullseye] - linux 5.10.158-1
NOTE: https://git.kernel.org/linus/b12e924a2f5b960373459c8f8a514f887adf5cac (6.1-rc1)
-CVE-2022-50705 [io_uring/rw: defer fsnotify calls to task context]
+CVE-2022-50705 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux 6.0.3-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b000145e9907809406d8164c3b2b8861d95aecd1 (6.1-rc1)
-CVE-2022-50704 [USB: gadget: Fix use-after-free during usb config switch]
+CVE-2022-50704 (In the Linux kernel, the following vulnerability has been resolved: U ...)
- linux 6.1.4-1
NOTE: https://git.kernel.org/linus/afdc12887f2b2ecf20d065a7d81ad29824155083 (6.2-rc1)
-CVE-2022-50703 [soc: qcom: smsm: Fix refcount leak bugs in qcom_smsm_probe()]
+CVE-2022-50703 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux 6.0.3-1
[bullseye] - linux 5.10.158-1
NOTE: https://git.kernel.org/linus/af8f6f39b8afd772fda4f8e61823ef8c021bf382 (6.1-rc1)
-CVE-2022-50702 [vdpa_sim: fix possible memory leak in vdpasim_net_init() and vdpasim_blk_init()]
+CVE-2022-50702 (In the Linux kernel, the following vulnerability has been resolved: v ...)
- linux 6.1.7-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/aeca7ff254843d49a8739f07f7dab1341450111d (6.2-rc3)
-CVE-2022-50701 [wifi: mt76: mt7921s: fix slab-out-of-bounds access in sdio host]
+CVE-2022-50701 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- linux 6.1.20-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/aec4cf2ea0797e28f18f8dbe01943a56d987fe56 (6.3-rc1)
-CVE-2022-50700 [wifi: ath10k: Delay the unmapping of the buffer]
+CVE-2022-50700 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- linux 6.1.4-1
NOTE: https://git.kernel.org/linus/acd4324e5f1f11351630234297f95076f0ac9a2f (6.2-rc1)
-CVE-2022-50699 [selinux: enable use of both GFP_KERNEL and GFP_ATOMIC in convert_context()]
+CVE-2022-50699 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux 6.0.6-1
[bullseye] - linux 5.10.158-1
NOTE: https://git.kernel.org/linus/abe3c631447dcd1ba7af972fe6f054bee6f136fa (6.1-rc2)
-CVE-2022-50698 [ASoC: da7219: Fix an error handling path in da7219_register_dai_clks()]
+CVE-2022-50698 (In the Linux kernel, the following vulnerability has been resolved: A ...)
- linux 6.0.3-1
[bullseye] - linux 5.10.158-1
NOTE: https://git.kernel.org/linus/abb4e4349afe7eecdb0499582f1c777031e3a7c8 (6.1-rc1)
-CVE-2022-50697 [mrp: introduce active flags to prevent UAF when applicant uninit]
+CVE-2022-50697 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux 6.1.4-1
[bullseye] - linux 5.10.178-1
NOTE: https://git.kernel.org/linus/ab0377803dafc58f1e22296708c1c28e309414d6 (6.2-rc1)
-CVE-2025-68344 [ALSA: wavefront: Fix integer overflow in sample size validation]
+CVE-2025-68344 (In the Linux kernel, the following vulnerability has been resolved: A ...)
- linux 6.17.13-1
NOTE: https://git.kernel.org/linus/0c4a13ba88594fd4a27292853e736c6b4349823d (6.19-rc1)
-CVE-2025-68345 [ALSA: hda: cs35l41: Fix NULL pointer dereference in cs35l41_hda_read_acpi()]
+CVE-2025-68345 (In the Linux kernel, the following vulnerability has been resolved: A ...)
- linux 6.17.13-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/c34b04cc6178f33c08331568c7fd25c5b9a39f66 (6.19-rc1)
-CVE-2025-68346 [ALSA: dice: fix buffer overflow in detect_stream_formats()]
+CVE-2025-68346 (In the Linux kernel, the following vulnerability has been resolved: A ...)
- linux 6.17.13-1
NOTE: https://git.kernel.org/linus/324f3e03e8a85931ce0880654e3c3eb38b0f0bba (6.19-rc1)
-CVE-2025-68347 [ALSA: firewire-motu: fix buffer overflow in hwdep read for DSP events]
+CVE-2025-68347 (In the Linux kernel, the following vulnerability has been resolved: A ...)
- linux 6.17.13-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/210d77cca3d0494ed30a5c628b20c1d95fa04fb1 (6.19-rc1)
-CVE-2025-68348 [block: fix memory leak in __blkdev_issue_zero_pages]
+CVE-2025-68348 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux 6.17.13-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/f7e3f852a42d7cd8f1af2c330d9d153e30c8adcf (6.19-rc1)
-CVE-2025-68349 [NFSv4/pNFS: Clear NFS_INO_LAYOUTCOMMIT in pnfs_mark_layout_stateid_invalid]
+CVE-2025-68349 (In the Linux kernel, the following vulnerability has been resolved: N ...)
- linux 6.17.13-1
NOTE: https://git.kernel.org/linus/e0f8058f2cb56de0b7572f51cd563ca5debce746 (6.19-rc1)
-CVE-2025-68350 [exfat: fix divide-by-zero in exfat_allocate_bitmap]
+CVE-2025-68350 (In the Linux kernel, the following vulnerability has been resolved: e ...)
- linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/d70a5804c563b5e34825353ba9927509df709651 (6.19-rc1)
-CVE-2025-68351 [exfat: fix refcount leak in exfat_find]
+CVE-2025-68351 (In the Linux kernel, the following vulnerability has been resolved: e ...)
- linux <unfixed>
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/9aee8de970f18c2aaaa348e3de86c38e2d956c1d (6.19-rc1)
-CVE-2025-68352 [spi: ch341: fix out-of-bounds memory access in ch341_transfer_one]
+CVE-2025-68352 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux 6.17.13-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/545d1287e40a55242f6ab68bcc1ba3b74088b1bc (6.19-rc1)
-CVE-2025-68353 [net: vxlan: prevent NULL deref in vxlan_xmit_one]
+CVE-2025-68353 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux <unfixed>
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/1f73a56f986005f0bc64ed23873930e2ee4f5911 (6.19-rc1)
-CVE-2025-68354 [regulator: core: Protect regulator_supply_alias_list with regulator_list_mutex]
+CVE-2025-68354 (In the Linux kernel, the following vulnerability has been resolved: r ...)
- linux 6.17.13-1
NOTE: https://git.kernel.org/linus/0cc15a10c3b4ab14cd71b779fd5c9ca0cb2bc30d (6.19-rc1)
-CVE-2025-68355 [bpf: Fix exclusive map memory leak]
+CVE-2025-68355 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/688b745401ab16e2e1a3b504863f0a45fd345638 (6.19-rc1)
-CVE-2025-68356 [gfs2: Prevent recursive memory reclaim]
+CVE-2025-68356 (In the Linux kernel, the following vulnerability has been resolved: g ...)
- linux 6.17.13-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/2c5f4a53476e3cab70adc77b38942c066bd2c17c (6.19-rc1)
-CVE-2025-68357 [iomap: allocate s_dio_done_wq for async reads as well]
+CVE-2025-68357 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/7fd8720dff2d9c70cf5a1a13b7513af01952ec02 (6.19-rc1)
-CVE-2025-68358 [btrfs: fix racy bitfield write in btrfs_clear_space_info_full()]
+CVE-2025-68358 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux 6.17.13-1
NOTE: https://git.kernel.org/linus/38e818718c5e04961eea0fa8feff3f100ce40408 (6.19-rc1)
-CVE-2025-68359 [btrfs: fix double free of qgroup record after failure to add delayed ref head]
+CVE-2025-68359 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux 6.17.13-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/725e46298876a2cc1f1c3fb22ba69d29102c3ddf (6.19-rc1)
-CVE-2025-68360 [wifi: mt76: wed: use proper wed reference in mt76 wed driver callabacks]
+CVE-2025-68360 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- linux 6.17.13-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/385aab8fccd7a8746b9f1a17f3c1e38498a14bc7 (6.19-rc1)
-CVE-2025-68361 [erofs: limit the level of fs stacking for file-backed mounts]
+CVE-2025-68361 (In the Linux kernel, the following vulnerability has been resolved: e ...)
- linux 6.17.13-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/d53cd891f0e4311889349fff3a784dc552f814b9 (6.19-rc1)
-CVE-2025-68362 [wifi: rtl818x: rtl8187: Fix potential buffer underflow in rtl8187_rx_cb()]
+CVE-2025-68362 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- linux 6.17.13-1
NOTE: https://git.kernel.org/linus/b647d2574e4583c2e3b0ab35568f60c88e910840 (6.19-rc1)
-CVE-2025-68363 [bpf: Check skb->transport_header is set in bpf_skb_check_mtu]
+CVE-2025-68363 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux 6.17.13-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/d946f3c98328171fa50ddb908593cf833587f725 (6.19-rc1)
-CVE-2025-68364 [ocfs2: relax BUG() to ocfs2_error() in __ocfs2_move_extent()]
+CVE-2025-68364 (In the Linux kernel, the following vulnerability has been resolved: o ...)
- linux 6.17.13-1
NOTE: https://git.kernel.org/linus/8a7d58845fae061c62b50bc5eeb9bae4a1dedc3d (6.19-rc1)
-CVE-2025-68365 [fs/ntfs3: Initialize allocated memory before use]
+CVE-2025-68365 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- linux <unfixed>
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/a8a3ca23bbd9d849308a7921a049330dc6c91398 (6.19-rc1)
-CVE-2025-68366 [nbd: defer config unlock in nbd_genl_connect]
+CVE-2025-68366 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.17.13-1
NOTE: https://git.kernel.org/linus/1649714b930f9ea6233ce0810ba885999da3b5d4 (6.19-rc1)
-CVE-2025-68367 [macintosh/mac_hid: fix race condition in mac_hid_toggle_emumouse]
+CVE-2025-68367 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux 6.17.13-1
NOTE: https://git.kernel.org/linus/1e4b207ffe54cf33a4b7a2912c4110f89c73bf3f (6.19-rc1)
-CVE-2025-68368 [md: init bioset in mddev_init]
+CVE-2025-68368 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux <unfixed>
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/381a3ce1c0ffed647c9b913e142b099c7e9d5afc (6.19-rc1)
-CVE-2025-68369 [ntfs3: init run lock for extend inode]
+CVE-2025-68369 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.17.13-1
[trixie] - linux <not-affected> (Vulnerable code not present)
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/be99c62ac7e7af514e4b13f83c891a3cccefaa48 (6.19-rc1)
-CVE-2025-68370 [coresight: tmc: add the handle of the event to the path]
+CVE-2025-68370 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- linux 6.17.13-1
[trixie] - linux <not-affected> (Vulnerable code not present)
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/aaa5abcc9d44d2c8484f779ab46d242d774cabcb (6.19-rc1)
-CVE-2025-68371 [scsi: smartpqi: Fix device resources accessed after device removal]
+CVE-2025-68371 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux 6.17.13-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b518e86d1a70a88f6592a7c396cf1b93493d1aab (6.19-rc1)
-CVE-2025-68372 [nbd: defer config put in recv_work]
+CVE-2025-68372 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.17.13-1
NOTE: https://git.kernel.org/linus/9517b82d8d422d426a988b213fdd45c6b417b86d (6.19-rc1)
-CVE-2025-68373 [md: avoid repeated calls to del_gendisk]
+CVE-2025-68373 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux 6.17.13-1
[trixie] - linux <not-affected> (Vulnerable code not present)
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/90e3bb44c0a86e245d8e5c6520206fa113acb1ee (6.19-rc1)
-CVE-2025-68374 [md: fix rcu protection in md_wakeup_thread]
+CVE-2025-68374 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux 6.17.13-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/0dc76205549b4c25705e54345f211b9f66e018a0 (6.19-rc1)
-CVE-2025-68375 [perf/x86: Fix NULL event access and potential PEBS record loss]
+CVE-2025-68375 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- linux 6.17.13-1
[trixie] - linux <not-affected> (Vulnerable code not present)
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/7e772a93eb61cb6265bdd1c5bde17d0f2718b452 (6.19-rc1)
-CVE-2025-68376 [coresight: ETR: Fix ETR buffer use-after-free issue]
+CVE-2025-68376 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- linux 6.17.13-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/35501ac3c7d40a7bb9568c2f89d6b56beaf9bed3 (6.19-rc1)
-CVE-2025-68377 [ns: initialize ns_list_node for initial namespaces]
+CVE-2025-68377 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/3dd50c58664e2684bd610a57bf3ab713cbb0ea91 (6.19-rc1)
-CVE-2025-68378 [bpf: Fix stackmap overflow check in __bpf_get_stackid()]
+CVE-2025-68378 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux 6.17.13-1
NOTE: https://git.kernel.org/linus/23f852daa4bab4d579110e034e4d513f7d490846 (6.19-rc1)
-CVE-2025-68379 [RDMA/rxe: Fix null deref on srq->rq.queue after resize failure]
+CVE-2025-68379 (In the Linux kernel, the following vulnerability has been resolved: R ...)
- linux 6.17.13-1
NOTE: https://git.kernel.org/linus/503a5e4690ae14c18570141bc0dcf7501a8419b0 (6.19-rc1)
-CVE-2025-68380 [wifi: ath11k: fix peer HE MCS assignment]
+CVE-2025-68380 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- linux 6.17.13-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/4a013ca2d490c73c40588d62712ffaa432046a04 (6.19-rc1)
-CVE-2025-68724 [crypto: asymmetric_keys - prevent overflow in asymmetric_key_generate_id]
+CVE-2025-68724 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- linux 6.17.13-1
NOTE: https://git.kernel.org/linus/df0845cf447ae1556c3440b8b155de0926cbaa56 (6.19-rc1)
-CVE-2025-68725 [bpf: Do not let BPF test infra emit invalid GSO types to stack]
+CVE-2025-68725 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/04a899573fb87273a656f178b5f920c505f68875 (6.19-rc1)
-CVE-2025-68726 [crypto: aead - Fix reqsize handling]
+CVE-2025-68726 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- linux 6.17.13-1
[trixie] - linux <not-affected> (Vulnerable code not present)
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/9b04d8f00569573796dd05397f5779135593eb24 (6.19-rc1)
-CVE-2025-68727 [ntfs3: Fix uninit buffer allocated by __getname()]
+CVE-2025-68727 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.17.13-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/9948dcb2f7b5a1bf8e8710eafaf6016e00be3ad6 (6.19-rc1)
-CVE-2025-68728 [ntfs3: fix uninit memory after failed mi_read in mi_format_new]
+CVE-2025-68728 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.17.13-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/73e6b9dacf72a1e7a4265eacca46f8f33e0997d6 (6.19-rc1)
-CVE-2025-68729 [wifi: ath12k: Fix MSDU buffer types handling in RX error path]
+CVE-2025-68729 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- linux 6.17.13-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/36f9edbb9d0fc36c865c74f3c1ad8e1261ad3981 (6.19-rc1)
-CVE-2025-68730 [accel/ivpu: Fix page fault in ivpu_bo_unbind_all_bos_from_context()]
+CVE-2025-68730 (In the Linux kernel, the following vulnerability has been resolved: a ...)
- linux 6.17.13-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/8b694b405a84696f1d964f6da7cf9721e68c4714 (6.19-rc1)
-CVE-2025-68731 [accel/amdxdna: Fix an integer overflow in aie2_query_ctx_status_array()]
+CVE-2025-68731 (In the Linux kernel, the following vulnerability has been resolved: a ...)
- linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/9e16c8bf9aebf629344cfd4cd5e3dc7d8c3f7d82 (6.19-rc1)
-CVE-2025-68732 [gpu: host1x: Fix race in syncpt alloc/free]
+CVE-2025-68732 (In the Linux kernel, the following vulnerability has been resolved: g ...)
- linux 6.17.13-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/c7d393267c497502fa737607f435f05dfe6e3d9b (6.19-rc1)
-CVE-2025-68733 [smack: fix bug: unprivileged task can create labels]
+CVE-2025-68733 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux 6.17.13-1
NOTE: https://git.kernel.org/linus/c147e13ea7fe9f118f8c9ba5e96cbd644b00d6b3 (6.19-rc1)
CVE-2025-68696 (httparty is an API tool. In versions 0.23.2 and prior, httparty is vul ...)
@@ -4138,9 +4864,11 @@ CVE-2025-37731 (Improper Authentication in Elasticsearch PKI realm can lead to u
- elasticsearch <removed>
CVE-2025-36360 (IBM UCD - IBM UrbanCode Deploy 7.1 through 7.1.2.27, 7.2 through 7.2.3 ...)
NOT-FOR-US: IBM
-CVE-2025-34412 (The Convercent Whistleblowing Platform operated by EQS Group contains ...)
+CVE-2025-34412
+ REJECTED
NOT-FOR-US: Convercent Whistleblowing Platform
-CVE-2025-34411 (The Convercent Whistleblowing Platform operated by EQS Group exposes a ...)
+CVE-2025-34411
+ REJECTED
NOT-FOR-US: Convercent Whistleblowing Platform
CVE-2025-34181 (NetSupport Manager< 14.12.0001 contains an arbitrary file write vulner ...)
NOT-FOR-US: NetSupport Manager
@@ -6953,7 +7681,7 @@ CVE-2025-62085 (Missing Authorization vulnerability in berthaai BERTHA AI bertha
NOT-FOR-US: WordPress plugin or theme
CVE-2025-62082 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
NOT-FOR-US: WordPress plugin or theme
-CVE-2025-61258 (An issue was discovered in Outsystems Platform Server 11.18.1.37828 al ...)
+CVE-2025-61258 (Outsystems Platform Server 11.18.1.37828 allows attackers to cause a d ...)
NOT-FOR-US: Outsystems Platform Server
CVE-2025-61078 (Cross-site scripting (XSS) vulnerability in Request IP form in phpIPAM ...)
- phpipam <itp> (bug #731713)
@@ -265035,8 +265763,8 @@ CVE-2023-28621 (Improper Neutralization of Input During Web Page Generation ('Cr
NOT-FOR-US: WordPress theme
CVE-2023-28620 (Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Cybe ...)
NOT-FOR-US: WordPress plugin
-CVE-2023-28619
- RESERVED
+CVE-2023-28619 (Missing Authorization vulnerability in bnayawpguy Resoto allows Exploi ...)
+ TODO: check
CVE-2023-28618 (Cross-Site Request Forgery (CSRF) vulnerability in Marios Alexandrou E ...)
NOT-FOR-US: WordPress plugin
CVE-2023-28391 (A memory corruption vulnerability exists in the HTTP Server header par ...)
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/fd33e6647947052fb9ba6f8fe967a2dbea7d1068
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/fd33e6647947052fb9ba6f8fe967a2dbea7d1068
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20251224/785cd23b/attachment-0001.htm>
More information about the debian-security-tracker-commits
mailing list