[Git][security-tracker-team/security-tracker][master] Trck fixed version for nvidia-open-gpu-kernel-modules issues
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Sat May 3 21:17:29 BST 2025
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
3143a309 by Salvatore Bonaccorso at 2025-05-03T22:17:00+02:00
Trck fixed version for nvidia-open-gpu-kernel-modules issues
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -33453,7 +33453,7 @@ CVE-2024-0149 (NVIDIA GPU Display Driver for Linux contains a vulnerability whic
[bullseye] - nvidia-graphics-drivers-tesla-470 <ignored> (Non-free not supported)
- nvidia-graphics-drivers-tesla 525.147.05-6 (bug #1093915)
NOTE: 525.147.05-6 turned the package into a metapackage to aid switching to nvidia-graphics-drivers
- - nvidia-open-gpu-kernel-modules <unfixed> (bug #1093916)
+ - nvidia-open-gpu-kernel-modules 535.230.02-1 (bug #1093916)
[bookworm] - nvidia-open-gpu-kernel-modules <no-dsa> (Non-free not supported)
NOTE: https://nvidia.custhelp.com/app/answers/detail/a_id/5614
NOTE: https://www.openwall.com/lists/oss-security/2025/03/27/7
@@ -33475,7 +33475,7 @@ CVE-2024-0131 (NVIDIA GPU kernel driver for Windows and Linux contains a vulnera
[bullseye] - nvidia-graphics-drivers-tesla-470 <ignored> (Non-free not supported)
- nvidia-graphics-drivers-tesla 525.147.05-6 (bug #1093915)
NOTE: 525.147.05-6 turned the package into a metapackage to aid switching to nvidia-graphics-drivers
- - nvidia-open-gpu-kernel-modules <unfixed> (bug #1093916)
+ - nvidia-open-gpu-kernel-modules 535.230.02-1 (bug #1093916)
[bookworm] - nvidia-open-gpu-kernel-modules <no-dsa> (Non-free not supported)
NOTE: https://nvidia.custhelp.com/app/answers/detail/a_id/5614
CVE-2024-53869 (NVIDIA Unified Memory driver for Linux contains a vulnerability where ...)
@@ -33501,7 +33501,7 @@ CVE-2024-0147 (NVIDIA GPU display driver for Windows and Linux contains a vulner
[bullseye] - nvidia-graphics-drivers-tesla-470 <ignored> (Non-free not supported)
- nvidia-graphics-drivers-tesla 525.147.05-6 (bug #1093915)
NOTE: 525.147.05-6 turned the package into a metapackage to aid switching to nvidia-graphics-drivers
- - nvidia-open-gpu-kernel-modules <unfixed> (bug #1093916)
+ - nvidia-open-gpu-kernel-modules 535.230.02-1 (bug #1093916)
[bookworm] - nvidia-open-gpu-kernel-modules <no-dsa> (Non-free not supported)
NOTE: https://nvidia.custhelp.com/app/answers/detail/a_id/5614
CVE-2024-0150 (NVIDIA GPU display driver for Windows and Linux contains a vulnerabili ...)
@@ -33522,7 +33522,7 @@ CVE-2024-0150 (NVIDIA GPU display driver for Windows and Linux contains a vulner
[bullseye] - nvidia-graphics-drivers-tesla-470 <ignored> (Non-free not supported)
- nvidia-graphics-drivers-tesla 525.147.05-6 (bug #1093915)
NOTE: 525.147.05-6 turned the package into a metapackage to aid switching to nvidia-graphics-drivers
- - nvidia-open-gpu-kernel-modules <unfixed> (bug #1093916)
+ - nvidia-open-gpu-kernel-modules 535.230.02-1 (bug #1093916)
[bookworm] - nvidia-open-gpu-kernel-modules <no-dsa> (Non-free not supported)
NOTE: https://nvidia.custhelp.com/app/answers/detail/a_id/5614
CVE-2025-24353 (Directus is a real-time API and App dashboard for managing SQL databas ...)
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/3143a30982d5b40f51972ef73dacb75c4e3076fd
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/3143a30982d5b40f51972ef73dacb75c4e3076fd
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20250503/fb635f65/attachment-0001.htm>
More information about the debian-security-tracker-commits
mailing list