[Git][security-tracker-team/security-tracker][master] automatic update

Salvatore Bonaccorso (@carnil) carnil at debian.org
Sat Feb 8 20:12:04 GMT 2025



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
345a9827 by security tracker role at 2025-02-08T20:11:58+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,13 @@
+CVE-2025-1117 (A vulnerability, which was classified as critical, was found in CoinRe ...)
+	TODO: check
+CVE-2025-1116 (A vulnerability, which was classified as critical, has been found in D ...)
+	TODO: check
+CVE-2025-1115 (A vulnerability classified as problematic was found in RT-Thread up to ...)
+	TODO: check
+CVE-2024-54176 (IBM DevOps Deploy 8.0 through 8.0.1.4, 8.1 through 8.1.0.0 and IBM Urb ...)
+	TODO: check
+CVE-2024-13850 (The Simple add pages or posts plugin for WordPress is vulnerable to St ...)
+	TODO: check
 CVE-2025-25187 (Joplin is a free, open source note taking and to-do application, which ...)
 	- joplin <itp> (bug #931306)
 CVE-2025-24366 (SFTPGo is an open source, event-driven file transfer solution. SFTPGo  ...)
@@ -1319,6 +1329,7 @@ CVE-2024-57968 (Advantive VeraCore before 2024.4.2.1 allows remote authenticated
 CVE-2024-57967 (PVWA (Password Vault Web Access) in CyberArk Privileged Access Manager ...)
 	NOT-FOR-US: CyberArk
 CVE-2024-57966 (libarchiveplugin.cpp in KDE ark before 24.12.0 can extract to an absol ...)
+	{DLA-4046-1}
 	- ark 4:24.12.0-1
 	NOTE: Fixed by: https://github.com/KDE/ark/commit/fe518d81b338941e0bf1c5ce5e75a9ab6de4bb58 (v24.12.0)
 CVE-2024-57669 (Directory Traversal vulnerability in Zrlog backup-sql-file.jar v.3.0.3 ...)
@@ -1699,16 +1710,19 @@ CVE-2024-11741 (Grafana is an open-source platform for monitoring and observabil
 CVE-2023-38739 (IBM Sterling B2B Integrator 6.0.0.0 through 6.1.2.5 and 6.2.0.0 throug ...)
 	NOT-FOR-US: IBM
 CVE-2025-21683 (In the Linux kernel, the following vulnerability has been resolved:  b ...)
+	{DSA-5860-1}
 	- linux 6.12.11-1
 	NOTE: https://git.kernel.org/linus/b3af60928ab9129befa65e6df0310d27300942bf (6.13)
 CVE-2025-21682 (In the Linux kernel, the following vulnerability has been resolved:  e ...)
 	- linux 6.12.11-1
 	NOTE: https://git.kernel.org/linus/f0aa6a37a3dbb40b272df5fc6db93c114688adcd (6.13)
 CVE-2025-21681 (In the Linux kernel, the following vulnerability has been resolved:  o ...)
+	{DSA-5860-1}
 	- linux 6.12.11-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/47e55e4b410f7d552e43011baa5be1aab4093990 (6.13)
 CVE-2025-21680 (In the Linux kernel, the following vulnerability has been resolved:  p ...)
+	{DSA-5860-1}
 	- linux 6.12.11-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/76201b5979768500bca362871db66d77cb4c225e (6.13)
@@ -1718,6 +1732,7 @@ CVE-2025-21679 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/fe4de594f7a2e9bc49407de60fbd20809fad4192 (6.13)
 CVE-2025-21678 (In the Linux kernel, the following vulnerability has been resolved:  g ...)
+	{DSA-5860-1}
 	- linux 6.12.11-1
 	NOTE: https://git.kernel.org/linus/eb28fd76c0a08a47b470677c6cef9dd1c60e92d1 (6.13)
 CVE-2025-21677 (In the Linux kernel, the following vulnerability has been resolved:  p ...)
@@ -1730,6 +1745,7 @@ CVE-2025-21676 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/001ba0902046cb6c352494df610718c0763e77a5 (6.13)
 CVE-2025-21675 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
+	{DSA-5860-1}
 	- linux 6.12.11-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/5641e82cb55b4ecbc6366a499300917d2f3e6790 (6.13)
@@ -1746,6 +1762,7 @@ CVE-2025-21672 (In the Linux kernel, the following vulnerability has been resolv
 	- linux 6.12.11-1
 	NOTE: https://git.kernel.org/linus/17a4fde81d3a7478d97d15304a6d61094a10c2e3 (6.13-rc7)
 CVE-2025-21671 (In the Linux kernel, the following vulnerability has been resolved:  z ...)
+	{DSA-5860-1}
 	- linux 6.12.11-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/212fe1c0df4a150fb6298db2cfff267ceaba5402 (6.13)
@@ -1755,23 +1772,29 @@ CVE-2025-21670 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/f6abafcd32f9cfc4b1a2f820ecea70773e26d423 (6.13)
 CVE-2025-21669 (In the Linux kernel, the following vulnerability has been resolved:  v ...)
+	{DSA-5860-1}
 	- linux 6.12.11-1
 	NOTE: https://git.kernel.org/linus/2cb7c756f605ec02ffe562fb26828e4bcc5fdfc1 (6.13)
 CVE-2025-21668 (In the Linux kernel, the following vulnerability has been resolved:  p ...)
+	{DSA-5860-1}
 	- linux 6.12.11-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/726efa92e02b460811e8bc6990dd742f03b645ea (6.13)
 CVE-2025-21667 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
+	{DSA-5860-1}
 	- linux 6.12.11-1
 	NOTE: https://git.kernel.org/linus/c13094b894de289514d84b8db56d1f2931a0bade (6.13-rc7)
 CVE-2025-21666 (In the Linux kernel, the following vulnerability has been resolved:  v ...)
+	{DSA-5860-1}
 	- linux 6.12.11-1
 	NOTE: https://git.kernel.org/linus/91751e248256efc111e52e15115840c35d85abaf (6.13)
 CVE-2025-21665 (In the Linux kernel, the following vulnerability has been resolved:  f ...)
+	{DSA-5860-1}
 	- linux 6.12.11-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/f505e6c91e7a22d10316665a86d79f84d9f0ba76 (6.13)
 CVE-2024-57948 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
+	{DSA-5860-1}
 	- linux 6.12.11-1
 	NOTE: https://git.kernel.org/linus/eb09fbeb48709fe66c0d708aed81e910a577a30a (6.13-rc7)
 CVE-2025-24886 (pwn.college is an education platform to learn about, and practice, cor ...)
@@ -4880,6 +4903,7 @@ CVE-2024-45479 (SSRF vulnerability in Edit Service Page of Apache Ranger UI in A
 CVE-2024-45478 (Stored XSS vulnerability in Edit Service Page of Apache Ranger UI in A ...)
 	NOT-FOR-US: Apache Ranger
 CVE-2025-21664 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5860-1}
 	- linux 6.12.10-1
 	NOTE: https://git.kernel.org/linus/80f130bfad1dab93b95683fc39b87235682b8f72 (6.13-rc7)
 CVE-2025-21663 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
@@ -4888,6 +4912,7 @@ CVE-2025-21663 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/426046e2d62dd19533808661e912b8e8a9eaec16 (6.13-rc7)
 CVE-2025-21662 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
+	{DSA-5860-1}
 	- linux 6.12.10-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/0e2909c6bec9048f49d0c8e16887c63b50b14647 (6.13-rc7)
@@ -4897,6 +4922,7 @@ CVE-2025-21661 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/a619cba8c69c434258ff4101d463322cd63e1bdc (6.13-rc7)
 CVE-2025-21660 (In the Linux kernel, the following vulnerability has been resolved:  k ...)
+	{DSA-5860-1}
 	- linux 6.12.10-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/2ac538e40278a2c0c051cca81bcaafc547d61372 (6.13-rc7)
@@ -4945,9 +4971,11 @@ CVE-2024-57941 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/d0327c824338cdccad058723a31d038ecd553409 (6.13-rc7)
 CVE-2024-57940 (In the Linux kernel, the following vulnerability has been resolved:  e ...)
+	{DSA-5860-1}
 	- linux 6.12.10-1
 	NOTE: https://git.kernel.org/linus/fee873761bd978d077d8c55334b4966ac4cb7b59 (6.13-rc7)
 CVE-2024-57939 (In the Linux kernel, the following vulnerability has been resolved:  r ...)
+	{DSA-5860-1}
 	- linux 6.12.10-1
 	NOTE: https://git.kernel.org/linus/6a97f4118ac07cfdc316433f385dbdc12af5025e (6.13-rc7)
 CVE-2024-57938 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
@@ -5049,6 +5077,7 @@ CVE-2023-52923 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux 5.10.205-1
 	NOTE: https://git.kernel.org/linus/f6c383b8c31a93752a52697f8430a71dcbc46adf (6.5-rc6)
 CVE-2025-21655 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
+	{DSA-5860-1}
 	- linux 6.12.10-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/c9a40292a44e78f71258b8522655bffaf5753bdb (6.13-rc7)
@@ -5092,6 +5121,7 @@ CVE-2025-21654 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/c45beebfde34aa71afbc48b2c54cdda623515037 (6.13-rc7)
 CVE-2025-21653 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
+	{DSA-5860-1}
 	- linux 6.12.10-1
 	NOTE: https://git.kernel.org/linus/a039e54397c6a75b713b9ce7894a62e06956aa92 (6.13-rc7)
 CVE-2025-21652 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
@@ -5112,12 +5142,15 @@ CVE-2025-21649 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/9741e72b2286de8b38de9db685588ac421a95c87 (6.13-rc7)
 CVE-2025-21648 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
+	{DSA-5860-1}
 	- linux 6.12.10-1
 	NOTE: https://git.kernel.org/linus/b541ba7d1f5a5b7b3e2e22dc9e40e18a7d6dbc13 (6.13-rc7)
 CVE-2025-21647 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
+	{DSA-5860-1}
 	- linux 6.12.10-1
 	NOTE: https://git.kernel.org/linus/737d4d91d35b5f7fa5bb442651472277318b0bfd (6.13-rc7)
 CVE-2025-21646 (In the Linux kernel, the following vulnerability has been resolved:  a ...)
+	{DSA-5860-1}
 	- linux 6.12.10-1
 	NOTE: https://git.kernel.org/linus/8fd56ad6e7c90ac2bddb0741c6b248c8c5d56ac8 (6.13-rc7)
 CVE-2025-21645 (In the Linux kernel, the following vulnerability has been resolved:  p ...)
@@ -5145,19 +5178,24 @@ CVE-2025-21641 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/92cf7a51bdae24a32c592adcdd59a773ae149289 (6.13-rc7)
 CVE-2025-21640 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
+	{DSA-5860-1}
 	- linux 6.12.10-1
 	NOTE: https://git.kernel.org/linus/ea62dd1383913b5999f3d16ae99d411f41b528d4 (6.13-rc7)
 CVE-2025-21639 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
+	{DSA-5860-1}
 	- linux 6.12.10-1
 	NOTE: https://git.kernel.org/linus/9fc17b76fc70763780aa78b38fcf4742384044a5 (6.13-rc7)
 CVE-2025-21638 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
+	{DSA-5860-1}
 	- linux 6.12.10-1
 	NOTE: https://git.kernel.org/linus/15649fd5415eda664ef35780c2013adeb5d9c695 (6.13-rc7)
 CVE-2025-21637 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
+	{DSA-5860-1}
 	- linux 6.12.10-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/c10377bbc1972d858eaf0ab366a311b39f8ef1b6 (6.13-rc7)
 CVE-2025-21636 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
+	{DSA-5860-1}
 	- linux 6.12.10-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/6259d2484d0ceff42245d1f09cc8cb6ee72d847a (6.13-rc7)
@@ -5178,10 +5216,12 @@ CVE-2025-21632 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/a9d9c33132d49329ada647e4514d210d15e31d81 (6.13-rc7)
 CVE-2025-21631 (In the Linux kernel, the following vulnerability has been resolved:  b ...)
+	{DSA-5860-1}
 	- linux 6.12.10-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/fcede1f0a043ccefe9bc6ad57f12718e42f63f1d (6.13-rc7)
 CVE-2024-57929 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5860-1}
 	- linux 6.12.10-1
 	NOTE: https://git.kernel.org/linus/f2893c0804d86230ffb8f1c8703fdbb18648abc8 (6.13-rc7)
 CVE-2024-57928 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
@@ -5200,6 +5240,7 @@ CVE-2024-57926 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/36684e9d88a2e2401ae26715a2e217cb4295cea7 (6.13-rc7)
 CVE-2024-57925 (In the Linux kernel, the following vulnerability has been resolved:  k ...)
+	{DSA-5860-1}
 	- linux 6.12.10-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/4c16e1cadcbcaf3c82d5fc310fbd34d0f5d0db7c (6.13-rc7)
@@ -5212,6 +5253,7 @@ CVE-2024-57923 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/0ee4736c003daded513de0ff112d4a1e9c85bbab (6.13-rc7)
 CVE-2024-57922 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5860-1}
 	- linux 6.12.10-1
 	NOTE: https://git.kernel.org/linus/0881fbc4fd62e00a2b8e102725f76d10351b2ea8 (6.13-rc7)
 CVE-2024-57921 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
@@ -5235,14 +5277,17 @@ CVE-2024-57918 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/7de8d5c90be9ad9f6575e818a674801db2ada794 (6.13-rc7)
 CVE-2024-57917 (In the Linux kernel, the following vulnerability has been resolved:  t ...)
+	{DSA-5860-1}
 	- linux 6.12.10-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/cbd399f78e23ad4492c174fc5e6b3676dba74a52 (6.13-rc7)
 CVE-2024-57916 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
+	{DSA-5860-1}
 	- linux 6.12.10-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/194f9f94a5169547d682e9bbcc5ae6d18a564735 (6.13-rc7)
 CVE-2024-57915 (In the Linux kernel, the following vulnerability has been resolved:  u ...)
+	{DSA-5860-1}
 	- linux 6.12.10-1
 	NOTE: https://git.kernel.org/linus/13014969cbf07f18d62ceea40bd8ca8ec9d36cec (6.13-rc7)
 CVE-2024-57914 (In the Linux kernel, the following vulnerability has been resolved:  u ...)
@@ -5251,15 +5296,19 @@ CVE-2024-57914 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/862a9c0f68487fd6ced15622d9cdcec48f8b5aaa (6.13-rc7)
 CVE-2024-57913 (In the Linux kernel, the following vulnerability has been resolved:  u ...)
+	{DSA-5860-1}
 	- linux 6.12.10-1
 	NOTE: https://git.kernel.org/linus/dfc51e48bca475bbee984e90f33fdc537ce09699 (6.13-rc7)
 CVE-2024-57912 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
+	{DSA-5860-1}
 	- linux 6.12.10-1
 	NOTE: https://git.kernel.org/linus/6007d10c5262f6f71479627c1216899ea7f09073 (6.13-rc7)
 CVE-2024-57911 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
+	{DSA-5860-1}
 	- linux 6.12.10-1
 	NOTE: https://git.kernel.org/linus/333be433ee908a53f283beb95585dfc14c8ffb46 (6.13-rc7)
 CVE-2024-57910 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
+	{DSA-5860-1}
 	- linux 6.12.10-1
 	NOTE: https://git.kernel.org/linus/47b43e53c0a0edf5578d5d12f5fc71c019649279 (6.13-rc7)
 CVE-2024-57909 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
@@ -5268,12 +5317,15 @@ CVE-2024-57909 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/b62fbe3b8eedd3cf3c9ad0b7cb9f72c3f40815f0 (6.13-rc7)
 CVE-2024-57908 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
+	{DSA-5860-1}
 	- linux 6.12.10-1
 	NOTE: https://git.kernel.org/linus/6ae053113f6a226a2303caa4936a4c37f3bfff7b (6.13-rc7)
 CVE-2024-57907 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
+	{DSA-5860-1}
 	- linux 6.12.10-1
 	NOTE: https://git.kernel.org/linus/38724591364e1e3b278b4053f102b49ea06ee17c (6.13-rc7)
 CVE-2024-57906 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
+	{DSA-5860-1}
 	- linux 6.12.10-1
 	NOTE: https://git.kernel.org/linus/2a7377ccfd940cd6e9201756aff1e7852c266e69 (6.13-rc7)
 CVE-2024-57905 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
@@ -5282,6 +5334,7 @@ CVE-2024-57905 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/75f339d3ecd38cb1ce05357d647189d4a7f7ed08 (6.13-rc7)
 CVE-2024-57904 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
+	{DSA-5860-1}
 	- linux 6.12.10-1
 	NOTE: https://git.kernel.org/linus/de6a73bad1743e9e81ea5a24c178c67429ff510b (6.13-rc7)
 CVE-2025-0567 (A vulnerability classified as problematic was found in Epic Games Laun ...)
@@ -6431,6 +6484,7 @@ CVE-2024-57893 (In the Linux kernel, the following vulnerability has been resolv
 	[bookworm] - linux 6.1.124-1
 	NOTE: https://git.kernel.org/linus/0179488ca992d79908b8e26b9213f1554fc5bacc (6.13-rc6)
 CVE-2024-57892 (In the Linux kernel, the following vulnerability has been resolved:  o ...)
+	{DSA-5860-1}
 	- linux 6.12.9-1
 	NOTE: https://git.kernel.org/linus/5f3fd772d152229d94602bca243fbb658068a597 (6.13-rc6)
 CVE-2024-57891 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
@@ -6450,6 +6504,7 @@ CVE-2024-57888 (In the Linux kernel, the following vulnerability has been resolv
 	- linux 6.12.9-1
 	NOTE: https://git.kernel.org/linus/de35994ecd2dd6148ab5a6c5050a1670a04dec77 (6.13-rc6)
 CVE-2024-57887 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5860-1}
 	- linux 6.12.9-1
 	NOTE: https://git.kernel.org/linus/81adbd3ff21c1182e06aa02c6be0bfd9ea02d8e8 (6.13-rc6)
 CVE-2024-57886 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
@@ -8317,6 +8372,7 @@ CVE-2024-53687 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/b3431a8bb336cece8adc452437befa7d4534b2fd (6.13-rc3)
 CVE-2024-53685 (In the Linux kernel, the following vulnerability has been resolved:  c ...)
+	{DSA-5860-1}
 	- linux 6.12.8-1
 	NOTE: https://git.kernel.org/linus/550f7ca98ee028a606aa75705a7e77b1bd11720f (6.13-rc4)
 CVE-2024-53682 (In the Linux kernel, the following vulnerability has been resolved:  r ...)
@@ -12036,6 +12092,7 @@ CVE-2024-56704 (In the Linux kernel, the following vulnerability has been resolv
 	[bookworm] - linux 6.1.123-1
 	NOTE: https://git.kernel.org/linus/e43c608f40c065b30964f0a806348062991b802d (6.13-rc1)
 CVE-2024-56703 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
+	{DSA-5860-1}
 	- linux 6.12.3-1
 	NOTE: https://git.kernel.org/linus/d9ccb18f83ea2bb654289b6ecf014fd267cc988b (6.13-rc1)
 CVE-2024-56702 (In the Linux kernel, the following vulnerability has been resolved:  b ...)
@@ -12286,6 +12343,7 @@ CVE-2024-56665 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/978c4486cca5c7b9253d3ab98a88c8e769cb9bbd (6.13-rc3)
 CVE-2024-56664 (In the Linux kernel, the following vulnerability has been resolved:  b ...)
+	{DSA-5860-1}
 	- linux 6.12.6-1
 	NOTE: https://git.kernel.org/linus/ed1fc5d76b81a4d681211333c026202cad4d5649 (6.13-rc3)
 CVE-2024-56663 (In the Linux kernel, the following vulnerability has been resolved:  w ...)
@@ -12428,6 +12486,7 @@ CVE-2024-56632 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/fec55c29e54d3ca6fe9d7d7d9266098b4514fd34 (6.13-rc2)
 CVE-2024-56631 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
+	{DSA-5860-1}
 	- linux 6.12.5-1
 	NOTE: https://git.kernel.org/linus/f10593ad9bc36921f623361c9e3dd96bd52d85ee (6.13-rc2)
 CVE-2024-56630 (In the Linux kernel, the following vulnerability has been resolved:  o ...)
@@ -12529,6 +12588,7 @@ CVE-2024-56609 (In the Linux kernel, the following vulnerability has been resolv
 	- linux 6.12.5-1
 	NOTE: https://git.kernel.org/linus/3e5e4a801aaf4283390cc34959c6c48f910ca5ea (6.13-rc1)
 CVE-2024-56608 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5860-1}
 	- linux 6.12.5-1
 	NOTE: https://git.kernel.org/linus/63de35a8fcfca59ae8750d469a7eb220c7557baf (6.13-rc1)
 CVE-2024-56607 (In the Linux kernel, the following vulnerability has been resolved:  w ...)
@@ -12565,6 +12625,7 @@ CVE-2024-56600 (In the Linux kernel, the following vulnerability has been resolv
 	[bookworm] - linux 6.1.123-1
 	NOTE: https://git.kernel.org/linus/9df99c395d0f55fb444ef39f4d6f194ca437d884 (6.13-rc1)
 CVE-2024-56599 (In the Linux kernel, the following vulnerability has been resolved:  w ...)
+	{DSA-5860-1}
 	- linux 6.12.5-1
 	NOTE: https://git.kernel.org/linus/95c38953cb1ecf40399a676a1f85dfe2b5780a9a (6.13-rc1)
 CVE-2024-56598 (In the Linux kernel, the following vulnerability has been resolved:  j ...)
@@ -12768,6 +12829,7 @@ CVE-2024-56552 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/87651f31ae4e6e6e7e6c7270b9b469405e747407 (6.13-rc1)
 CVE-2024-56551 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	{DSA-5860-1}
 	- linux 6.12.5-1
 	NOTE: https://git.kernel.org/linus/b61badd20b443eabe132314669bb51a263982e5c (6.13-rc1)
 CVE-2024-56550 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
@@ -12884,6 +12946,7 @@ CVE-2024-53235 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/3a23787ca8756920d65fda39f41353a4be1d1642 (6.13-rc1)
 CVE-2024-53234 (In the Linux kernel, the following vulnerability has been resolved:  e ...)
+	{DSA-5860-1}
 	- linux 6.12.3-1
 	NOTE: https://git.kernel.org/linus/0bc8061ffc733a0a246b8689b2d32a3e9204f43c (6.13-rc1)
 CVE-2024-53233 (In the Linux kernel, the following vulnerability has been resolved:  u ...)
@@ -12907,6 +12970,7 @@ CVE-2024-53230 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/1a1374bb8c5926674973d849feed500bc61ad535 (6.13-rc1)
 CVE-2024-53229 (In the Linux kernel, the following vulnerability has been resolved:  R ...)
+	{DSA-5860-1}
 	- linux 6.12.3-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/ea4c990fa9e19ffef0648e40c566b94ba5ab31be (6.13-rc1)
@@ -13159,6 +13223,7 @@ CVE-2024-53171 (In the Linux kernel, the following vulnerability has been resolv
 	[bookworm] - linux 6.1.123-1
 	NOTE: https://git.kernel.org/linus/4617fb8fc15effe8eda4dd898d4e33eb537a7140 (6.13-rc1)
 CVE-2024-53170 (In the Linux kernel, the following vulnerability has been resolved:  b ...)
+	{DSA-5860-1}
 	- linux 6.12.3-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/3802f73bd80766d70f319658f334754164075bc3 (6.13-rc1)
@@ -18604,6 +18669,7 @@ CVE-2024-53129 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/ab1c793f457f740ab7108cc0b1340a402dbf484d (6.12)
 CVE-2024-53128 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
+	{DSA-5860-1}
 	- linux 6.11.10-1
 	NOTE: https://git.kernel.org/linus/fd7b4f9f46d46acbc7af3a439bb0d869efdc5c58 (6.12)
 CVE-2024-53127 (In the Linux kernel, the following vulnerability has been resolved:  R ...)
@@ -19213,6 +19279,7 @@ CVE-2024-10905 (IdentityIQ 8.4 and all 8.4 patch levels prior to 8.4p2, Identity
 CVE-2024-10490 (An \u201cAuthentication Bypass Using an Alternate Path or Channel\u201 ...)
 	NOT-FOR-US: B&R Automation
 CVE-2024-53124 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
+	{DSA-5860-1}
 	- linux 6.11.10-1
 	NOTE: https://git.kernel.org/linus/073d89808c065ac4c672c0a613a71b27a80691cb (6.12)
 CVE-2024-53123 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
@@ -22679,6 +22746,7 @@ CVE-2024-50430 (Improper Neutralization of Input During Web Page Generation (XSS
 CVE-2024-50417 (Missing Authorization vulnerability in BoldThemes Bold Page Builder al ...)
 	NOT-FOR-US: WordPress plugin
 CVE-2024-50304 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
+	{DSA-5860-1}
 	- linux 6.11.7-1
 	NOTE: https://git.kernel.org/linus/90e0569dd3d32f4f4d2ca691d3fa5a8a14a13c12 (6.12-rc6)
 CVE-2024-50303 (In the Linux kernel, the following vulnerability has been resolved:  r ...)
@@ -26839,6 +26907,7 @@ CVE-2024-50165 (In the Linux kernel, the following vulnerability has been resolv
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/1f97c03f43fadc407de5b5cb01c07755053e1c22 (6.12-rc5)
 CVE-2024-50164 (In the Linux kernel, the following vulnerability has been resolved:  b ...)
+	{DSA-5860-1}
 	- linux 6.11.6-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/8ea607330a39184f51737c6ae706db7fdca7628e (6.12-rc5)
@@ -31711,6 +31780,7 @@ CVE-2024-50048 (In the Linux kernel, the following vulnerability has been resolv
 	[bookworm] - linux 6.1.115-1
 	NOTE: https://git.kernel.org/linus/5b97eebcce1b4f3f07a71f635d6aa3af96c236e7 (6.12-rc1)
 CVE-2024-50047 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
+	{DSA-5860-1}
 	- linux 6.11.4-1
 	NOTE: https://git.kernel.org/linus/b0abcd65ec545701b8793e12bc27dc98042b151a (6.12-rc1)
 CVE-2024-50046 (In the Linux kernel, the following vulnerability has been resolved:  N ...)
@@ -31867,6 +31937,7 @@ CVE-2024-50015 (In the Linux kernel, the following vulnerability has been resolv
 	[bookworm] - linux 6.1.115-1
 	NOTE: https://git.kernel.org/linus/dda898d7ffe85931f9cca6d702a51f33717c501e (6.12-rc1)
 CVE-2024-50014 (In the Linux kernel, the following vulnerability has been resolved:  e ...)
+	{DSA-5860-1}
 	- linux 6.11.4-1
 	NOTE: https://git.kernel.org/linus/23dfdb56581ad92a9967bcd720c8c23356af74c1 (6.12-rc1)
 CVE-2024-50013 (In the Linux kernel, the following vulnerability has been resolved:  e ...)
@@ -31963,6 +32034,7 @@ CVE-2024-49995 (In the Linux kernel, the following vulnerability has been resolv
 	[bookworm] - linux 6.1.115-1
 	NOTE: https://git.kernel.org/linus/6555a2a9212be6983d2319d65276484f7c5f431a (6.12-rc1)
 CVE-2024-49994 (In the Linux kernel, the following vulnerability has been resolved:  b ...)
+	{DSA-5860-1}
 	- linux 6.11.4-1
 	NOTE: https://git.kernel.org/linus/697ba0b6ec4ae04afb67d3911799b5e2043b4455 (6.12-rc1)
 CVE-2024-49993
@@ -67511,6 +67583,7 @@ CVE-2024-36900 (In the Linux kernel, the following vulnerability has been resolv
 	[buster] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/35d92abfbad88cf947c010baf34b075e40566095 (6.9)
 CVE-2024-36899 (In the Linux kernel, the following vulnerability has been resolved:  g ...)
+	{DSA-5860-1}
 	- linux 6.8.11-1
 	[buster] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/02f6b0e1ec7e0e7d059dddc893645816552039da (6.9)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/345a9827d0eaa55862adaf7fbd54a5f0b3f5b7af

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/345a9827d0eaa55862adaf7fbd54a5f0b3f5b7af
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20250208/863d8f00/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list