[Git][security-tracker-team/security-tracker][master] automatic update
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Fri May 30 09:12:01 BST 2025
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
d7911453 by security tracker role at 2025-05-30T08:11:55+00:00
automatic update
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -1,4 +1,124 @@
-CVE-2020-36846
+CVE-2025-5332 (A vulnerability was found in 1000 Projects Online Notice Board 1.0 and ...)
+ TODO: check
+CVE-2025-5331 (A vulnerability has been found in PCMan FTP Server 2.0.7 and classifie ...)
+ TODO: check
+CVE-2025-5330 (A vulnerability, which was classified as critical, was found in FreeFl ...)
+ TODO: check
+CVE-2025-5328 (A vulnerability was found in chshcms mccms 2.7. It has been declared a ...)
+ TODO: check
+CVE-2025-5327 (A vulnerability was found in chshcms mccms 2.7. It has been classified ...)
+ TODO: check
+CVE-2025-5307 (Santesoft Sante DICOM Viewer Pro contains a memory corruption vulnerab ...)
+ TODO: check
+CVE-2025-5259 (The Minimal Share Buttons plugin for WordPress is vulnerable to Stored ...)
+ TODO: check
+CVE-2025-5236 (The NinjaTeam Chat for Telegram plugin for WordPress is vulnerable to ...)
+ TODO: check
+CVE-2025-4943 (The LA-Studio Element Kit for Elementor plugin for WordPress is vulner ...)
+ TODO: check
+CVE-2025-4659 (The Integration for Salesforce and Contact Form 7, WPForms, Elementor, ...)
+ TODO: check
+CVE-2025-4431 (The Featured Image Plus \u2013 Quick & Bulk Edit with Unsplash plugin ...)
+ TODO: check
+CVE-2025-4429 (The Gearside Developer Dashboard WordPress plugin through 1.0.72 does ...)
+ TODO: check
+CVE-2025-48936 (Zitadel is open-source identity infrastructure software. Prior to vers ...)
+ TODO: check
+CVE-2025-48889 (Gradio is an open-source Python package that allows quick building of ...)
+ TODO: check
+CVE-2025-48881 (Valtimo is a platform for Business Process Automation. In versions sta ...)
+ TODO: check
+CVE-2025-48880 (FreeScout is a free self-hosted help desk and shared mailbox. Prior to ...)
+ TODO: check
+CVE-2025-48875 (FreeScout is a free self-hosted help desk and shared mailbox. Prior to ...)
+ TODO: check
+CVE-2025-48865 (Fabio is an HTTP(S) and TCP router for deploying applications managed ...)
+ TODO: check
+CVE-2025-48757 (An insufficient database Row-Level Security policy in Lovable through ...)
+ TODO: check
+CVE-2025-48492 (GetSimple CMS is a content management system. In versions starting fro ...)
+ TODO: check
+CVE-2025-48491 (Project AI is a platform designed to create AI agents. Prior to the pr ...)
+ TODO: check
+CVE-2025-48490 (Laravel Rest Api is an API generator. Prior to version 2.13.0, a valid ...)
+ TODO: check
+CVE-2025-48489 (FreeScout is a free self-hosted help desk and shared mailbox. Prior to ...)
+ TODO: check
+CVE-2025-48488 (FreeScout is a free self-hosted help desk and shared mailbox. Prior to ...)
+ TODO: check
+CVE-2025-48487 (FreeScout is a free self-hosted help desk and shared mailbox. Prior to ...)
+ TODO: check
+CVE-2025-48486 (FreeScout is a free self-hosted help desk and shared mailbox. Prior to ...)
+ TODO: check
+CVE-2025-48485 (FreeScout is a free self-hosted help desk and shared mailbox. Prior to ...)
+ TODO: check
+CVE-2025-48484 (FreeScout is a free self-hosted help desk and shared mailbox. Prior to ...)
+ TODO: check
+CVE-2025-48483 (FreeScout is a free self-hosted help desk and shared mailbox. Prior to ...)
+ TODO: check
+CVE-2025-48482 (FreeScout is a free self-hosted help desk and shared mailbox. Prior to ...)
+ TODO: check
+CVE-2025-48481 (FreeScout is a free self-hosted help desk and shared mailbox. Prior to ...)
+ TODO: check
+CVE-2025-48480 (FreeScout is a free self-hosted help desk and shared mailbox. Prior to ...)
+ TODO: check
+CVE-2025-48479 (FreeScout is a free self-hosted help desk and shared mailbox. Prior to ...)
+ TODO: check
+CVE-2025-48478 (FreeScout is a free self-hosted help desk and shared mailbox. Prior to ...)
+ TODO: check
+CVE-2025-48477 (FreeScout is a free self-hosted help desk and shared mailbox. Prior to ...)
+ TODO: check
+CVE-2025-48476 (FreeScout is a free self-hosted help desk and shared mailbox. Prior to ...)
+ TODO: check
+CVE-2025-48381 (Computer Vision Annotation Tool (CVAT) is an interactive video and ima ...)
+ TODO: check
+CVE-2025-48068 (Next.js is a React framework for building full-stack web applications. ...)
+ TODO: check
+CVE-2025-47952 (Traefik (pronounced traffic) is an HTTP reverse proxy and load balance ...)
+ TODO: check
+CVE-2025-47697 (Client-side enforcement of server-side security issue exists in wivia ...)
+ TODO: check
+CVE-2025-46352 (The CS5000 Fire Panel is vulnerable due to a hard-coded password that ...)
+ TODO: check
+CVE-2025-44906 (jhead v3.08 was discovered to contain a heap-use-after-free via the Pr ...)
+ TODO: check
+CVE-2025-44905 (hdf5 v1.14.6 was discovered to contain a heap buffer overflow via the ...)
+ TODO: check
+CVE-2025-44904 (hdf5 v1.14.6 was discovered to contain a heap buffer overflow via the ...)
+ TODO: check
+CVE-2025-44619 (Tinxy WiFi Lock Controller v1 RF was discovered to be configured to tr ...)
+ TODO: check
+CVE-2025-44614 (Tinxy WiFi Lock Controller v1 RF was discovered to store users' sensit ...)
+ TODO: check
+CVE-2025-44612 (Tinxy WiFi Lock Controller v1 RF was discovered to transmit sensitive ...)
+ TODO: check
+CVE-2025-41438 (The CS5000 Fire Panel is vulnerable due to a default account that exis ...)
+ TODO: check
+CVE-2025-41406 (Cross-site scripting vulnerability exists in wivia 5 all versions. If ...)
+ TODO: check
+CVE-2025-41385 (An OS Command Injection issue exists in wivia 5 all versions. If this ...)
+ TODO: check
+CVE-2025-41235 (Spring Cloud Gateway Server forwards the X-Forwarded-Forand Forwardedh ...)
+ TODO: check
+CVE-2025-31264 (An authentication issue was addressed with improved state management. ...)
+ TODO: check
+CVE-2025-31263 (The issue was addressed with improved memory handling. This issue is f ...)
+ TODO: check
+CVE-2025-31261 (A permissions issue was addressed with additional sandbox restrictions ...)
+ TODO: check
+CVE-2025-31231 (A permissions issue was addressed with additional restrictions. This i ...)
+ TODO: check
+CVE-2025-31199 (A logging issue was addressed with improved data redaction. This issue ...)
+ TODO: check
+CVE-2025-31198 (This issue was addressed with improved validation of symlinks. This is ...)
+ TODO: check
+CVE-2025-31189 (A file quarantine bypass was addressed with additional checks. This is ...)
+ TODO: check
+CVE-2025-30466 (This issue was addressed through improved state management. This issue ...)
+ TODO: check
+CVE-2025-1907 (Instantel Micromate lacks authentication on a configuration port which ...)
+ TODO: check
+CVE-2020-36846 (A buffer overflow, as described in CVE-2020-8927, exists in the embedd ...)
- libio-compress-brotli-perl <not-affected> (Debian package uses the system library from the initial packaging)
NOTE: https://lists.security.metacpan.org/cve-announce/msg/30005245/
NOTE: https://github.com/google/brotli/pull/826
@@ -159,6 +279,7 @@ CVE-2025-37993 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/dcaeeb8ae84c5506ebc574732838264f3887738c (6.15-rc6)
CVE-2025-4598
+ {DSA-5931-1}
- systemd 257.6-1 (bug #1106785)
NOTE: https://www.qualys.com/2025/05/29/apport-coredump/apport-coredump.txt
NOTE: For a comprehensive fix a kernel change is required (to hand a pidfd to the usermode
@@ -437,7 +558,7 @@ CVE-2025-5063 (Use after free in Compositing in Google Chrome prior to 137.0.715
- chromium 137.0.7151.55-1
[bullseye] - chromium <end-of-life> (see #1061268)
CVE-2025-5283 (Use after free in libvpx in Google Chrome prior to 137.0.7151.55 allow ...)
- {DSA-5929-1 DSA-5928-1 DSA-5926-1}
+ {DSA-5929-1 DSA-5928-1 DSA-5926-1 DLA-4191-1}
- chromium 137.0.7151.55-1
[bullseye] - chromium <end-of-life> (see #1061268)
- firefox 139.0-1
@@ -534,13 +655,13 @@ CVE-2025-5272 (Memory safety bugs present in Firefox 138 and Thunderbird 138. So
- firefox 139.0-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-42/#CVE-2025-5272
CVE-2025-5269 (Memory safety bug present in Firefox ESR 128.10, and Thunderbird 128.1 ...)
- {DSA-5926-1}
+ {DSA-5926-1 DLA-4191-1}
- firefox-esr 128.11.0esr-1
- thunderbird 1:128.11.0esr-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-44/#CVE-2025-5269
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-46/#CVE-2025-5269
CVE-2025-5268 (Memory safety bugs present in Firefox 138, Thunderbird 138, Firefox ES ...)
- {DSA-5926-1}
+ {DSA-5926-1 DLA-4191-1}
- firefox 139.0-1
- firefox-esr 128.11.0esr-1
- thunderbird 1:128.11.0esr-1
@@ -548,7 +669,7 @@ CVE-2025-5268 (Memory safety bugs present in Firefox 138, Thunderbird 138, Firef
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-44/#CVE-2025-5268
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-46/#CVE-2025-5268
CVE-2025-5267 (A clickjacking vulnerability could have been used to trick a user into ...)
- {DSA-5926-1}
+ {DSA-5926-1 DLA-4191-1}
- firefox 139.0-1
- firefox-esr 128.11.0esr-1
- thunderbird 1:128.11.0esr-1
@@ -562,7 +683,7 @@ CVE-2025-5270 (In certain cases, SNI could have been sent unencrypted even when
- firefox 139.0-1
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-42/#CVE-2025-5270
CVE-2025-5266 (Script elements loading cross-origin resources generated load and erro ...)
- {DSA-5926-1}
+ {DSA-5926-1 DLA-4191-1}
- firefox 139.0-1
- firefox-esr 128.11.0esr-1
- thunderbird 1:128.11.0esr-1
@@ -577,7 +698,7 @@ CVE-2025-5265 (Due to insufficient escaping of the ampersand character in the \u
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-44/#CVE-2025-5265
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-46/#CVE-2025-5265
CVE-2025-5264 (Due to insufficient escaping of the newline character in the \u201cCop ...)
- {DSA-5926-1}
+ {DSA-5926-1 DLA-4191-1}
- firefox 139.0-1
- firefox-esr 128.11.0esr-1
- thunderbird 1:128.11.0esr-1
@@ -585,7 +706,7 @@ CVE-2025-5264 (Due to insufficient escaping of the newline character in the \u20
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-44/#CVE-2025-5264
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-46/#CVE-2025-5264
CVE-2025-5263 (Error handling for script execution was incorrectly isolated from web ...)
- {DSA-5926-1}
+ {DSA-5926-1 DLA-4191-1}
- firefox 139.0-1
- firefox-esr 128.11.0esr-1
- thunderbird 1:128.11.0esr-1
@@ -1633,6 +1754,7 @@ CVE-2025-4133 (The Blog2Social: Social Media Auto Post & Scheduler WordPress plu
CVE-2025-48070 (Plane is open-source project management software. Versions prior to 0. ...)
NOT-FOR-US: Plane
CVE-2025-47947 (ModSecurity is an open source, cross platform web application firewall ...)
+ {DLA-4192-1}
- modsecurity-apache 2.9.9-1 (bug #1106286)
NOTE: https://github.com/owasp-modsecurity/ModSecurity/security/advisories/GHSA-859r-vvv8-rm8r
NOTE: Fixed by: https://github.com/owasp-modsecurity/ModSecurity/commit/fdfc2d5b21610651b0cefceb397be2cfc7aac8bb (v2.9.9)
@@ -2075,6 +2197,7 @@ CVE-2025-37990 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.12.29-1
NOTE: https://git.kernel.org/linus/8e089e7b585d95122c8122d732d1d5ef8f879396 (6.15-rc5)
CVE-2025-37989 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DLA-4193-1}
- linux 6.12.27-1
[bookworm] - linux 6.1.137-1
[bullseye] - linux 5.10.237-1
@@ -2095,6 +2218,7 @@ CVE-2025-37986 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/66e1a887273c6b89f09bc11a40d0a71d5a081a8e (6.15-rc4)
CVE-2025-37985 (In the Linux kernel, the following vulnerability has been resolved: U ...)
+ {DLA-4193-1}
- linux 6.12.27-1
[bookworm] - linux 6.1.137-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
@@ -2103,11 +2227,13 @@ CVE-2025-37984 (In the Linux kernel, the following vulnerability has been resolv
- linux <unfixed>
NOTE: https://git.kernel.org/linus/b16510a530d1e6ab9683f04f8fb34f2e0f538275 (6.15-rc1)
CVE-2025-37983 (In the Linux kernel, the following vulnerability has been resolved: q ...)
+ {DLA-4193-1}
- linux 6.12.27-1
[bookworm] - linux 6.1.137-1
[bullseye] - linux 5.10.237-1
NOTE: https://git.kernel.org/linus/bdb43af4fdb39f844ede401bdb1258f67a580a27 (6.15-rc1)
CVE-2025-37982 (In the Linux kernel, the following vulnerability has been resolved: w ...)
+ {DLA-4193-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
[bullseye] - linux 5.10.237-1
@@ -2121,6 +2247,7 @@ CVE-2025-37980 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.12.25-1
NOTE: https://git.kernel.org/linus/40f2eb9b531475dd01b683fdaf61ca3cfd03a51e (6.15-rc3)
CVE-2025-37979 (In the Linux kernel, the following vulnerability has been resolved: A ...)
+ {DLA-4193-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.137-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
@@ -2292,6 +2419,7 @@ CVE-2025-37941 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/3e330acf4efd63876d673c046cd073a1d4ed57a8 (6.15-rc1)
CVE-2025-37940 (In the Linux kernel, the following vulnerability has been resolved: f ...)
+ {DLA-4193-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
[bullseye] - linux 5.10.237-1
@@ -2300,11 +2428,13 @@ CVE-2025-37939 (In the Linux kernel, the following vulnerability has been resolv
- linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/0a7c2a84359612e54328aa52030eb202093da6e2 (6.15-rc1)
CVE-2025-37938 (In the Linux kernel, the following vulnerability has been resolved: t ...)
+ {DLA-4193-1}
- linux 6.12.27-1
[bookworm] - linux 6.1.137-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/ea8d7647f9ddf1f81e2027ed305299797299aa03 (6.15-rc1)
CVE-2025-37937 (In the Linux kernel, the following vulnerability has been resolved: o ...)
+ {DLA-4193-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
[bullseye] - linux 5.10.237-1
@@ -2495,6 +2625,7 @@ CVE-2025-37894 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/f920436a44295ca791ebb6dae3f4190142eec703 (6.15-rc5)
CVE-2025-37892 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ {DLA-4193-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
[bullseye] - linux 5.10.237-1
@@ -5917,6 +6048,7 @@ CVE-2025-3462 ("This issue is limited to motherboards and does not affect laptop
CVE-2025-3455 (The 1 Click WordPress Migration Plugin \u2013 100% FREE for a limited ...)
NOT-FOR-US: WordPress plugin
CVE-2025-37889 (In the Linux kernel, the following vulnerability has been resolved: A ...)
+ {DLA-4193-1}
- linux 6.12.20-1
[bookworm] - linux 6.1.133-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
@@ -5997,15 +6129,17 @@ CVE-2025-37886 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/3f77c3dfffc7063428b100c4945ca2a7a8680380 (6.15-rc4)
CVE-2025-37885 (In the Linux kernel, the following vulnerability has been resolved: K ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.27-1
[bookworm] - linux 6.1.137-1
NOTE: https://git.kernel.org/linus/9bcac97dc42d2f4da8229d18feb0fe2b1ce523a2 (6.15-rc4)
CVE-2025-37884 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ {DLA-4193-1}
- linux 6.12.27-1
[bookworm] - linux 6.1.137-1
NOTE: https://git.kernel.org/linus/4580f4e0ebdf8dc8d506ae926b88510395a0c1d1 (6.15-rc1)
CVE-2025-37883 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ {DLA-4193-1}
- linux 6.12.27-1
[bookworm] - linux 6.1.137-1
NOTE: https://git.kernel.org/linus/3db42c75a921854a99db0a2775814fef97415bac (6.15-rc1)
@@ -6013,7 +6147,7 @@ CVE-2025-37882 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.12.27-1
NOTE: https://git.kernel.org/linus/906dec15b9b321b546fd31a3c99ffc13724c7af4 (6.15-rc1)
CVE-2025-37881 (In the Linux kernel, the following vulnerability has been resolved: u ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.27-1
[bookworm] - linux 6.1.137-1
NOTE: https://git.kernel.org/linus/8c75f3e6a433d92084ad4e78b029ae680865420f (6.15-rc1)
@@ -6021,6 +6155,7 @@ CVE-2025-37880 (In the Linux kernel, the following vulnerability has been resolv
- linux <unfixed>
NOTE: https://git.kernel.org/linus/887c5c12e80c8424bd471122d2e8b6b462e12874 (6.15-rc1)
CVE-2025-37879 (In the Linux kernel, the following vulnerability has been resolved: 9 ...)
+ {DLA-4193-1}
- linux 6.12.27-1
[bookworm] - linux 6.1.137-1
NOTE: https://git.kernel.org/linus/d0259a856afca31d699b706ed5e2adf11086c73b (6.15-rc1)
@@ -6036,6 +6171,7 @@ CVE-2025-37876 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/40cb48eba3b4b79e110c1a35d33a48cac54507a2 (6.15-rc3)
CVE-2025-37875 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ {DLA-4193-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
@@ -6056,7 +6192,7 @@ CVE-2025-37872 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b2727326d0a53709380aa147018085d71a6d4843 (6.15-rc3)
CVE-2025-37871 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/a1d14d931bf700c1025db8c46d6731aa5cf440f9 (6.15-rc3)
@@ -6074,7 +6210,7 @@ CVE-2025-37868 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/2577b202458cddff85cc154b1fe7f313e0d1f418 (6.15-rc3)
CVE-2025-37867 (In the Linux kernel, the following vulnerability has been resolved: R ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/9a0e6f15029e1a8a21e40f06fd05aa52b7f063de (6.15-rc3)
@@ -6082,6 +6218,7 @@ CVE-2025-37866 (In the Linux kernel, the following vulnerability has been resolv
- linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b129005ddfc0e6daf04a6d3b928a9e474f9b3918 (6.15-rc3)
CVE-2025-37865 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DLA-4193-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
@@ -6096,7 +6233,7 @@ CVE-2025-37863 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/eb3a04a8516ee9b5174379306f94279fc90424c4 (6.15-rc3)
CVE-2025-37862 (In the Linux kernel, the following vulnerability has been resolved: H ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/22a05462c3d0eee15154faf8d13c49e6295270a5 (6.15-rc1)
@@ -6105,17 +6242,17 @@ CVE-2025-37861 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/f195fc060c738d303a21fae146dbf85e1595fb4c (6.15-rc1)
CVE-2025-37859 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/43130d02baa137033c25297aaae95fd0edc41654 (6.15-rc1)
CVE-2025-37858 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/7fcbf789629cdb9fbf4e2172ce31136cfed11e5e (6.15-rc1)
CVE-2025-37857 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/a018d1cf990d0c339fe0e29b762ea5dc10567d67 (6.15-rc1)
@@ -6126,6 +6263,7 @@ CVE-2025-37855 (In the Linux kernel, the following vulnerability has been resolv
- linux <unfixed>
NOTE: https://git.kernel.org/linus/c87d202692de34ee71d1fd4679a549a29095658a (6.15-rc1)
CVE-2025-37854 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ {DLA-4193-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/f0b4440cdc1807bb6ec3dce0d6de81170803569b (6.15-rc1)
@@ -6133,20 +6271,22 @@ CVE-2025-37853 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.12.25-1
NOTE: https://git.kernel.org/linus/fe9d0061c413f8fb8c529b18b592b04170850ded (6.15-rc1)
CVE-2025-37852 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ {DLA-4193-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/1435e895d4fc967d64e9f5bf81e992ac32f5ac76 (6.15-rc1)
CVE-2025-37851 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/3e411827f31db7f938a30a3c7a7599839401ec30 (6.15-rc1)
CVE-2025-37850 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/7ca59947b5fcf94e7ea4029d1bd0f7c41500a161 (6.15-rc2)
CVE-2025-37849 (In the Linux kernel, the following vulnerability has been resolved: K ...)
+ {DLA-4193-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/250f25367b58d8c65a1b060a2dda037eea09a672 (6.15-rc1)
@@ -6171,7 +6311,7 @@ CVE-2025-37845 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/dd941507a9486252d6fcf11814387666792020f3 (6.15-rc2)
CVE-2025-37844 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/b4885bd5935bb26f0a414ad55679a372e53f9b9b (6.15-rc1)
@@ -6184,17 +6324,17 @@ CVE-2025-37842 (In the Linux kernel, the following vulnerability has been resolv
- linux <unfixed>
NOTE: https://git.kernel.org/linus/40369bfe717e96e26650eeecfa5a6363563df6e4 (6.15-rc1)
CVE-2025-37841 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/208baa3ec9043a664d9acfb8174b332e6b17fb69 (6.15-rc1)
CVE-2025-37840 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/ddc210cf8b8a8be68051ad958bf3e2cef6b681c2 (6.15-rc1)
CVE-2025-37839 (In the Linux kernel, the following vulnerability has been resolved: j ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/e6eff39dd0fe4190c6146069cc16d160e71d1148 (6.15-rc1)
@@ -6204,7 +6344,7 @@ CVE-2025-37837 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/767e22001dfce64cc03b7def1562338591ab6031 (6.15-rc2)
CVE-2025-37836 (In the Linux kernel, the following vulnerability has been resolved: P ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.137-1
NOTE: https://git.kernel.org/linus/804443c1f27883926de94c849d91f5b7d7d696e9 (6.15-rc1)
@@ -6435,11 +6575,12 @@ CVE-2025-37831 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/9992649f6786921873a9b89dafa5e04d8c5fef2b (6.15-rc4)
CVE-2025-37830 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DLA-4193-1}
- linux 6.12.27-1
[bookworm] - linux 6.1.137-1
NOTE: https://git.kernel.org/linus/484d3f15cc6cbaa52541d6259778e715b2c83c54 (6.15-rc4)
CVE-2025-37829 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.27-1
[bookworm] - linux 6.1.137-1
NOTE: https://git.kernel.org/linus/73b24dc731731edf762f9454552cb3a5b7224949 (6.15-rc4)
@@ -6464,12 +6605,12 @@ CVE-2025-37825 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/3d7aa0c7b4e96cd460826d932e44710cdeb3378b (6.15-rc4)
CVE-2025-37824 (In the Linux kernel, the following vulnerability has been resolved: t ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.27-1
[bookworm] - linux 6.1.137-1
NOTE: https://git.kernel.org/linus/d63527e109e811ef11abb1c2985048fdb528b4cb (6.15-rc4)
CVE-2025-37823 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.27-1
[bookworm] - linux 6.1.137-1
NOTE: https://git.kernel.org/linus/6ccbda44e2cc3d26fd22af54c650d6d5d801addf (6.15-rc4)
@@ -6483,6 +6624,7 @@ CVE-2025-37821 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/bbce3de72be56e4b5f68924b7da9630cc89aa1a8 (6.15-rc4)
CVE-2025-37820 (In the Linux kernel, the following vulnerability has been resolved: x ...)
+ {DLA-4193-1}
- linux 6.12.27-1
[bookworm] - linux 6.1.137-1
NOTE: https://git.kernel.org/linus/cc3628dcd851ddd8d418bf0c897024b4621ddc92 (6.15-rc4)
@@ -6491,12 +6633,13 @@ CVE-2025-37819 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.12.27-1
NOTE: https://git.kernel.org/linus/3318dc299b072a0511d6dfd8367f3304fb6d9827 (6.15-rc4)
CVE-2025-37818 (In the Linux kernel, the following vulnerability has been resolved: L ...)
+ {DLA-4193-1}
- linux 6.12.27-1
[bookworm] - linux 6.1.137-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/bd51834d1cf65a2c801295d230c220aeebf87a73 (6.15-rc4)
CVE-2025-37817 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.27-1
[bookworm] - linux 6.1.137-1
NOTE: https://git.kernel.org/linus/7c7f1bfdb2249f854a736d9b79778c7e5a29a150 (6.15-rc4)
@@ -6506,6 +6649,7 @@ CVE-2025-37816 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/00f1cc14da0f06d2897b8c528df7c7dcf1b8da50 (6.15-rc4)
CVE-2025-37815 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ {DLA-4193-1}
- linux 6.12.27-1
[bookworm] - linux 6.1.137-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
@@ -6521,17 +6665,18 @@ CVE-2025-37813 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/1ea050da5562af9b930d17cbbe9632d30f5df43a (6.15-rc4)
CVE-2025-37812 (In the Linux kernel, the following vulnerability has been resolved: u ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.27-1
[bookworm] - linux 6.1.137-1
NOTE: https://git.kernel.org/linus/a1059896f2bfdcebcdc7153c3be2307ea319501f (6.15-rc4)
CVE-2025-37811 (In the Linux kernel, the following vulnerability has been resolved: u ...)
+ {DLA-4193-1}
- linux 6.12.27-1
[bookworm] - linux 6.1.137-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/4e28f79e3dffa52d327b46d1a78dac16efb5810b (6.15-rc4)
CVE-2025-37810 (In the Linux kernel, the following vulnerability has been resolved: u ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.27-1
[bookworm] - linux 6.1.137-1
NOTE: https://git.kernel.org/linus/63ccd26cd1f6600421795f6ca3e625076be06c9f (6.15-rc4)
@@ -6541,7 +6686,7 @@ CVE-2025-37809 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/ec27386de23a511008c53aa2f3434ad180a3ca9a (6.15-rc4)
CVE-2025-37808 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.27-1
[bookworm] - linux 6.1.137-1
NOTE: https://git.kernel.org/linus/dcc47a028c24e793ce6d6efebfef1a1e92f80297 (6.15-rc1)
@@ -6553,6 +6698,7 @@ CVE-2025-37806 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/285cec318bf5a7a6c8ba999b2b6ec96f9a20590f (6.15-rc1)
CVE-2025-37805 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ {DLA-4193-1}
- linux 6.12.27-1
[bookworm] - linux 6.1.137-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
@@ -6560,7 +6706,7 @@ CVE-2025-37805 (In the Linux kernel, the following vulnerability has been resolv
CVE-2025-37804
REJECTED
CVE-2025-37803 (In the Linux kernel, the following vulnerability has been resolved: u ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.137-1
NOTE: https://git.kernel.org/linus/021ba7f1babd029e714d13a6bf2571b08af96d0f (6.15-rc2)
@@ -6569,6 +6715,7 @@ CVE-2025-37802 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/1df0d4c616138784e033ad337961b6e1a6bcd999 (6.15-rc3)
CVE-2025-37801 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ {DLA-4193-1}
- linux 6.12.27-1
[bookworm] - linux 6.1.137-1
NOTE: https://git.kernel.org/linus/951a04ab3a2db4029debfa48d380ef834b93207e (6.15-rc3)
@@ -8399,11 +8546,12 @@ CVE-2022-49932 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.1.20-1
NOTE: https://git.kernel.org/linus/e32b120071ea114efc0b4ddd439547750b85f618 (6.3-rc1)
CVE-2025-37798 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DLA-4193-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/342debc12183b51773b3345ba267e9263bdfaaef (6.15-rc2)
CVE-2025-37797 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.27-1
[bookworm] - linux 6.1.137-1
NOTE: https://git.kernel.org/linus/3df275ef0a6ae181e8428a6589ef5d5231e58b5c (6.15-rc4)
@@ -9353,14 +9501,14 @@ CVE-2020-36790 (In the Linux kernel, the following vulnerability has been resolv
- linux 5.8.7-1
NOTE: https://git.kernel.org/linus/382fee1a8b623e2546a3e15e80517389e0e0673e (5.9-rc3)
CVE-2025-37796 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/27c7e63b3cb1a20bb78ed4a36c561ea4579fd7da (6.15-rc3)
CVE-2025-37795
REJECTED
CVE-2025-37794 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/378677eb8f44621ecc9ce659f7af61e5baa94d81 (6.15-rc3)
@@ -9370,7 +9518,7 @@ CVE-2025-37793 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/95f723cf141b95e3b3a5b92cf2ea98a863fe7275 (6.15-rc3)
CVE-2025-37792 (In the Linux kernel, the following vulnerability has been resolved: B ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/324dddea321078a6eeb535c2bff5257be74c9799 (6.15-rc3)
@@ -9380,21 +9528,23 @@ CVE-2025-37791 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/f3fdd4fba16c74697d8bc730b82fb7c1eff7fab3 (6.15-rc3)
CVE-2025-37790 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DLA-4193-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/52024cd6ec71a6ca934d0cc12452bd8d49850679 (6.15-rc3)
CVE-2025-37789 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/65d91192aa66f05710cfddf6a14b5a25ee554dba (6.15-rc3)
CVE-2025-37788 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/00ffb3724ce743578163f5ade2884374554ca021 (6.15-rc3)
CVE-2025-37787 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DLA-4193-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
@@ -9411,17 +9561,17 @@ CVE-2025-37783 (In the Linux kernel, the following vulnerability has been resolv
- linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/5cb1b130e1cd04239cc9c26a98279f4660dce583 (6.15-rc3)
CVE-2025-37782 (In the Linux kernel, the following vulnerability has been resolved: h ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/bb5e07cb927724e0b47be371fa081141cfb14414 (6.15-rc3)
CVE-2025-37781 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/424eafe65647a8d6c690284536e711977153195a (6.15-rc3)
CVE-2025-37780 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/0405d4b63d082861f4eaff9d39c78ee9dc34f845 (6.15-rc3)
@@ -9429,6 +9579,7 @@ CVE-2025-37779 (In the Linux kernel, the following vulnerability has been resolv
- linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/770c8d55c42868239c748a3ebc57c9e37755f842 (6.15-rc3)
CVE-2025-37778 (In the Linux kernel, the following vulnerability has been resolved: k ...)
+ {DLA-4193-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
@@ -9442,6 +9593,7 @@ CVE-2025-37776 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/18b4fac5ef17f77fed9417d22210ceafd6525fc7 (6.15-rc3)
CVE-2025-37775 (In the Linux kernel, the following vulnerability has been resolved: k ...)
+ {DLA-4193-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
@@ -9452,47 +9604,51 @@ CVE-2025-37774 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/d2f5819b6ed357c0c350c0616b6b9f38be59adf6 (6.15-rc3)
CVE-2025-37773 (In the Linux kernel, the following vulnerability has been resolved: v ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/a94fd938df2b1628da66b498aa0eeb89593bc7a2 (6.15-rc3)
CVE-2025-37772 (In the Linux kernel, the following vulnerability has been resolved: R ...)
+ {DLA-4193-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/45f5dcdd049719fb999393b30679605f16ebce14 (6.15-rc3)
CVE-2025-37771 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ {DLA-4193-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/7d641c2b83275d3b0424127b2e0d2d0f7dd82aef (6.15-rc1)
CVE-2025-37770 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/4b8c3c0d17c07f301011e2908fecd2ebdcfe3d1c (6.15-rc1)
CVE-2025-37769 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ {DLA-4193-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/7ba88b5cccc1a99c1afb96e31e7eedac9907704c (6.15-rc2)
CVE-2025-37768 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/7c246a05df51c52fe0852ce56ba10c41e6ed1f39 (6.15-rc1)
CVE-2025-37767 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ {DLA-4193-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/f23e9116ebb71b63fe9cec0dcac792aa9af30b0c (6.15-rc1)
CVE-2025-37766 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/4e3d9508c056d7e0a56b58d5c81253e2a0d22b6c (6.15-rc1)
CVE-2025-37765 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/8ec0fbb28d049273bfd4f1e7a5ae4c74884beed3 (6.15-rc2)
@@ -9525,17 +9681,18 @@ CVE-2025-37759 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/6ee6bd5d4fce502a5b5a2ea805e9ff16e6aa890f (6.15-rc2)
CVE-2025-37758 (In the Linux kernel, the following vulnerability has been resolved: a ...)
+ {DLA-4193-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
[bullseye] - linux <ignored> (armel not supported in LTS)
NOTE: https://git.kernel.org/linus/ad320e408a8c95a282ab9c05cdf0c9b95e317985 (6.15-rc2)
CVE-2025-37757 (In the Linux kernel, the following vulnerability has been resolved: t ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/69ae94725f4fc9e75219d2d69022029c5b24bc9a (6.15-rc2)
CVE-2025-37756 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/5071a1e606b30c0c11278d3c6620cd6a24724cf6 (6.15-rc2)
@@ -9552,6 +9709,7 @@ CVE-2025-37754 (In the Linux kernel, the following vulnerability has been resolv
CVE-2025-37753
REJECTED
CVE-2025-37752 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DLA-4193-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
@@ -9564,11 +9722,12 @@ CVE-2025-37750 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/9502dd5c7029902f4a425bf959917a5a9e7c0e50 (6.15-rc2)
CVE-2025-37749 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/aabc6596ffb377c4c9c8f335124b92ea282c9821 (6.15-rc2)
CVE-2025-37748 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ {DLA-4193-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
@@ -9596,31 +9755,32 @@ CVE-2025-37743 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/ecfc131389923405be8e7a6f4408fd9321e4d19b (6.15-rc1)
CVE-2025-37742 (In the Linux kernel, the following vulnerability has been resolved: j ...)
+ {DLA-4193-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/9629d7d66c621671d9a47afe27ca9336bfc8a9ea (6.15-rc1)
CVE-2025-37741 (In the Linux kernel, the following vulnerability has been resolved: j ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/b61e69bb1c049cf507e3c654fa3dc1568231bd07 (6.15-rc1)
CVE-2025-37740 (In the Linux kernel, the following vulnerability has been resolved: j ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/ddf2846f22e8575d6b4b6a66f2100f168b8cd73d (6.15-rc1)
CVE-2025-37739 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/e6494977bd4a83862118a05f57a8df40256951c0 (6.15-rc1)
CVE-2025-37738 (In the Linux kernel, the following vulnerability has been resolved: e ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/c8e008b60492cf6fd31ef127aea6d02fd3d314cd (6.15-rc1)
CVE-2025-23163 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/27b918007d96402aba10ed52a6af8015230f1793 (6.15-rc1)
@@ -9630,6 +9790,7 @@ CVE-2025-23162 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/459777724d306315070d24608fcd89aea85516d6 (6.15-rc1)
CVE-2025-23161 (In the Linux kernel, the following vulnerability has been resolved: P ...)
+ {DLA-4193-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/18056a48669a040bef491e63b25896561ee14d90 (6.15-rc1)
@@ -9638,22 +9799,22 @@ CVE-2025-23160 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/4936cd5817af35d23e4d283f48fa59a18ef481e4 (6.15-rc1)
CVE-2025-23159 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/f4b211714bcc70effa60c34d9fa613d182e3ef1e (6.15-rc1)
CVE-2025-23158 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/69baf245b23e20efda0079238b27fc63ecf13de1 (6.15-rc1)
CVE-2025-23157 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/172bf5a9ef70a399bb227809db78442dc01d9e48 (6.15-rc1)
CVE-2025-23156 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/9edaaa8e3e15aab1ca413ab50556de1975bcb329 (6.15-rc1)
@@ -9673,12 +9834,13 @@ CVE-2025-23152 (In the Linux kernel, the following vulnerability has been resolv
- linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/d48b663f410f8b35b8ba9bd597bafaa00f53293b (6.15-rc1)
CVE-2025-23151 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ {DLA-4193-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/0686a818d77a431fc3ba2fab4b46bbb04e8c9380 (6.15-rc1)
CVE-2025-23150 (In the Linux kernel, the following vulnerability has been resolved: e ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/94824ac9a8aaf2fb3c54b4bdde842db80ffa555d (6.15-rc2)
@@ -9688,27 +9850,27 @@ CVE-2025-23149 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/17d253af4c2c8a2acf84bb55a0c2045f150b7dfd (6.15-rc1)
CVE-2025-23148 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/c8222ef6cf29dd7cad21643228f96535cc02b327 (6.15-rc1)
CVE-2025-23147 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/bd496a44f041da9ef3afe14d1d6193d460424e91 (6.15-rc1)
CVE-2025-23146 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/4cdf1d2a816a93fa02f7b6b5492dc7f55af2a199 (6.15-rc1)
CVE-2025-23145 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/443041deb5ef6a1289a99ed95015ec7442f141dc (6.15-rc1)
CVE-2025-23144 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.137-1
NOTE: https://git.kernel.org/linus/276822a00db3c1061382b41e72cafc09d6a0ec30 (6.15-rc1)
@@ -9716,16 +9878,17 @@ CVE-2025-23143 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.12.25-1
NOTE: https://git.kernel.org/linus/0bb2f7a1ad1f11d861f58e5ee5051c8974ff9569 (6.15-rc2)
CVE-2025-23142 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/f1a69a940de58b16e8249dff26f74c8cc59b32be (6.15-rc2)
CVE-2025-23141 (In the Linux kernel, the following vulnerability has been resolved: K ...)
+ {DLA-4193-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/ef01cac401f18647d62720cf773d7bb0541827da (6.15-rc2)
CVE-2025-23140 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
[bookworm] - linux 6.1.135-1
NOTE: https://git.kernel.org/linus/f6cb7828c8e17520d4f5afb416515d3fae1af9a9 (6.15-rc1)
@@ -12144,7 +12307,7 @@ CVE-2024-29643 (An issue in croogo v.3.0.2 allows an attacker to perform Host he
CVE-2024-11421
REJECTED
CVE-2025-37838 (In the Linux kernel, the following vulnerability has been resolved: H ...)
- {DSA-5907-1 DLA-4178-1}
+ {DSA-5907-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
NOTE: https://git.kernel.org/linus/e3f88665a78045fe35c7669d2926b8d97b892c11 (6.15-rc1)
CVE-2025-40364 (In the Linux kernel, the following vulnerability has been resolved: i ...)
@@ -12195,11 +12358,11 @@ CVE-2025-39755 (In the Linux kernel, the following vulnerability has been resolv
- linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/c1baf6528bcfd6a86842093ff3f8ff8caf309c12 (6.15-rc1)
CVE-2025-39735 (In the Linux kernel, the following vulnerability has been resolved: j ...)
- {DSA-5907-1 DLA-4178-1}
+ {DSA-5907-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
NOTE: https://git.kernel.org/linus/fdf480da5837c23b146c4743c18de97202fcab37 (6.15-rc1)
CVE-2025-39728 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- {DSA-5907-1 DLA-4178-1}
+ {DSA-5907-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
NOTE: https://git.kernel.org/linus/d19d7345a7bcdb083b65568a11b11adffe0687af (6.15-rc1)
CVE-2025-39688 (In the Linux kernel, the following vulnerability has been resolved: n ...)
@@ -12214,11 +12377,11 @@ CVE-2025-39470 (Path Traversal: '.../...//' vulnerability in ThimPress Ivy Schoo
CVE-2025-39469 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
NOT-FOR-US: WordPress plugin or theme
CVE-2025-38637 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- {DSA-5907-1 DLA-4178-1}
+ {DSA-5907-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
NOTE: https://git.kernel.org/linus/ce8fe975fd99b49c29c42e50f2441ba53112b2e8 (6.15-rc1)
CVE-2025-38575 (In the Linux kernel, the following vulnerability has been resolved: k ...)
- {DSA-5907-1}
+ {DSA-5907-1 DLA-4193-1}
- linux 6.12.25-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/6171063e9d046ffa46f51579b2ca4a43caef581a (6.15-rc1)
@@ -12233,7 +12396,7 @@ CVE-2025-38240 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/106a6de46cf4887d535018185ec528ce822d6d84 (6.15-rc1)
CVE-2025-38152 (In the Linux kernel, the following vulnerability has been resolved: r ...)
- {DSA-5907-1}
+ {DSA-5907-1 DLA-4193-1}
- linux 6.12.25-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/efdde3d73ab25cef4ff2d06783b0aad8b093c0e4 (6.15-rc1)
@@ -12258,7 +12421,7 @@ CVE-2025-37860 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/8241ecec1cdc6699ae197d52d58e76bddd995fa5 (6.15-rc1)
CVE-2025-37785 (In the Linux kernel, the following vulnerability has been resolved: e ...)
- {DSA-5907-1 DLA-4178-1}
+ {DSA-5907-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
NOTE: https://git.kernel.org/linus/d5e206778e96e8667d3bde695ad372c296dc9353 (6.15-rc1)
CVE-2025-2613 (The Login Manager \u2013 Design Login Page, View Login Activity, Limit ...)
@@ -13394,7 +13557,7 @@ CVE-2024-22036 (A vulnerability has been identified within Rancher where a clust
CVE-2023-32197 (A Improper Privilege Management vulnerability in SUSE rancher in RoleT ...)
NOT-FOR-US: Rancher
CVE-2025-23138 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- {DSA-5907-1 DLA-4178-1}
+ {DSA-5907-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
NOTE: https://git.kernel.org/linus/f13abc1e8e1a3b7455511c4e122750127f6bc9b0 (6.15-rc1)
CVE-2025-23137 (In the Linux kernel, the following vulnerability has been resolved: c ...)
@@ -13403,7 +13566,7 @@ CVE-2025-23137 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/426db24d4db2e4f0d6720aeb7795eafcb9e82640 (6.15-rc1)
CVE-2025-23136 (In the Linux kernel, the following vulnerability has been resolved: t ...)
- {DSA-5907-1 DLA-4178-1}
+ {DSA-5907-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
NOTE: https://git.kernel.org/linus/2542a3f70e563a9e70e7ded314286535a3321bdb (6.15-rc1)
CVE-2025-23135 (In the Linux kernel, the following vulnerability has been resolved: R ...)
@@ -13442,7 +13605,7 @@ CVE-2025-22127 (In the Linux kernel, the following vulnerability has been resolv
- linux <unfixed>
NOTE: https://git.kernel.org/linus/3147ee567dd9004a49826ddeaf0a4b12865d4409 (6.15-rc1)
CVE-2025-22126 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- {DSA-5907-1}
+ {DSA-5907-1 DLA-4193-1}
- linux 6.12.22-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/8542870237c3a48ff049b6c5df5f50c8728284fa (6.15-rc1)
@@ -13570,7 +13733,7 @@ CVE-2025-22098 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/f887685ee0eb4ef716391355568181230338f6eb (6.15-rc1)
CVE-2025-22097 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- {DSA-5907-1}
+ {DSA-5907-1 DLA-4193-1}
- linux 6.12.25-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/ed15511a773df86205bda66c37193569575ae828 (6.15-rc1)
@@ -13580,7 +13743,7 @@ CVE-2025-22096 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/0b305b7cadce835505bd93183a599acb1f800a05 (6.15-rc1)
CVE-2025-22095 (In the Linux kernel, the following vulnerability has been resolved: P ...)
- {DSA-5907-1}
+ {DSA-5907-1 DLA-4193-1}
- linux 6.12.25-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/3651ad5249c51cf7eee078e12612557040a6bdb4 (6.15-rc1)
@@ -13590,7 +13753,7 @@ CVE-2025-22094 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/ff99d5b6a246715f2257123cdf6c4a29cb33aa78 (6.15-rc1)
CVE-2025-22093 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- {DSA-5907-1}
+ {DSA-5907-1 DLA-4193-1}
- linux 6.12.25-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/42d9d7bed270247f134190ba0cb05bbd072f58c2 (6.15-rc1)
@@ -13608,12 +13771,12 @@ CVE-2025-22090 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.12.25-1
NOTE: https://git.kernel.org/linus/dc84bc2aba85a1508f04a936f9f9a15f64ebfb31 (6.15-rc1)
CVE-2025-22089 (In the Linux kernel, the following vulnerability has been resolved: R ...)
- {DSA-5907-1}
+ {DSA-5907-1 DLA-4193-1}
- linux 6.12.25-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/a1ecb30f90856b0be4168ad51b8875148e285c1f (6.15-rc1)
CVE-2025-22088 (In the Linux kernel, the following vulnerability has been resolved: R ...)
- {DSA-5907-1}
+ {DSA-5907-1 DLA-4193-1}
- linux 6.12.25-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/83437689249e6a17b25e27712fbee292e42e7855 (6.15-rc1)
@@ -13623,7 +13786,7 @@ CVE-2025-22087 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/6ebc5030e0c5a698f1dd9a6684cddf6ccaed64a0 (6.15-rc1)
CVE-2025-22086 (In the Linux kernel, the following vulnerability has been resolved: R ...)
- {DSA-5907-1 DLA-4178-1}
+ {DSA-5907-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
NOTE: https://git.kernel.org/linus/5ed3b0cb3f827072e93b4c5b6e2b8106fd7cccbd (6.15-rc1)
CVE-2025-22085 (In the Linux kernel, the following vulnerability has been resolved: R ...)
@@ -13645,7 +13808,7 @@ CVE-2025-22082 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/035b4989211dc1c8626e186d655ae8ca5141bb73 (6.15-rc1)
CVE-2025-22081 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- {DSA-5907-1}
+ {DSA-5907-1 DLA-4193-1}
- linux 6.12.25-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/5ad414f4df2294b28836b5b7b69787659d6aa708 (6.15-rc1)
@@ -13655,7 +13818,7 @@ CVE-2025-22080 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/6bb81b94f7a9cba6bde9a905cef52a65317a8b04 (6.15-rc1)
CVE-2025-22079 (In the Linux kernel, the following vulnerability has been resolved: o ...)
- {DSA-5907-1 DLA-4178-1}
+ {DSA-5907-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
NOTE: https://git.kernel.org/linus/a406aff8c05115119127c962cbbbbd202e1973ef (6.15-rc1)
CVE-2025-22078 (In the Linux kernel, the following vulnerability has been resolved: s ...)
@@ -13674,7 +13837,7 @@ CVE-2025-22076 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/47e35366bc6fa3cf189a8305bce63992495f3efa (6.15-rc1)
CVE-2025-22075 (In the Linux kernel, the following vulnerability has been resolved: r ...)
- {DSA-5907-1 DLA-4178-1}
+ {DSA-5907-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
NOTE: https://git.kernel.org/linus/23f00807619d15063d676218f36c5dfeda1eb420 (6.15-rc1)
CVE-2025-22074 (In the Linux kernel, the following vulnerability has been resolved: k ...)
@@ -13683,16 +13846,16 @@ CVE-2025-22074 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/ddb7ea36ba7129c2ed107e2186591128618864e1 (6.15-rc1)
CVE-2025-22073 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- {DSA-5907-1}
+ {DSA-5907-1 DLA-4193-1}
- linux 6.12.25-1
[bullseye] - linux <ignored> (powerpc, ppc64 not release architectures)
NOTE: https://git.kernel.org/linus/d1ca8698ca1332625d83ea0d753747be66f9906d (6.15-rc1)
CVE-2025-22072 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- {DSA-5907-1}
+ {DSA-5907-1 DLA-4193-1}
- linux 6.12.25-1
NOTE: https://git.kernel.org/linus/c134deabf4784e155d360744d4a6a835b9de4dd4 (6.15-rc1)
CVE-2025-22071 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- {DSA-5907-1}
+ {DSA-5907-1 DLA-4193-1}
- linux 6.12.25-1
[bullseye] - linux <ignored> (powerpc, ppc64 not release architectures)
NOTE: https://git.kernel.org/linus/0f5cce3fc55b08ee4da3372baccf4bcd36a98396 (6.15-rc1)
@@ -13716,7 +13879,7 @@ CVE-2025-22067 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/7ba0847fa1c22e7801cebfe5f7b75aee4fae317e (6.15-rc1)
CVE-2025-22066 (In the Linux kernel, the following vulnerability has been resolved: A ...)
- {DSA-5907-1}
+ {DSA-5907-1 DLA-4193-1}
- linux 6.12.25-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/93d34608fd162f725172e780b1c60cc93a920719 (6.15-rc1)
@@ -13731,7 +13894,7 @@ CVE-2025-22064 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/688c15017d5cd5aac882400782e7213d40dc3556 (6.15-rc1)
CVE-2025-22063 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- {DSA-5907-1 DLA-4178-1}
+ {DSA-5907-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
NOTE: https://git.kernel.org/linus/078aabd567de3d63d37d7673f714e309d369e6e2 (6.15-rc1)
CVE-2025-22062 (In the Linux kernel, the following vulnerability has been resolved: s ...)
@@ -13745,7 +13908,7 @@ CVE-2025-22061 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/57b290d97c6150774bf929117ca737a26d8fc33d (6.15-rc1)
CVE-2025-22060 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- {DSA-5907-1}
+ {DSA-5907-1 DLA-4193-1}
- linux 6.12.25-1
NOTE: https://git.kernel.org/linus/96844075226b49af25a69a1d084b648ec2d9b08d (6.15-rc1)
CVE-2025-22059 (In the Linux kernel, the following vulnerability has been resolved: u ...)
@@ -13754,22 +13917,22 @@ CVE-2025-22059 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/5a465a0da13ee9fbd7d3cd0b2893309b0fe4b7e3 (6.15-rc1)
CVE-2025-22058 (In the Linux kernel, the following vulnerability has been resolved: u ...)
- {DSA-5907-1}
+ {DSA-5907-1 DLA-4193-1}
- linux 6.12.25-1
NOTE: https://git.kernel.org/linus/df207de9d9e7a4d92f8567e2c539d9c8c12fd99d (6.15-rc1)
CVE-2025-22057 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.12.25-1
NOTE: https://git.kernel.org/linus/3a0a3ff6593d670af2451ec363ccb7b18aec0c0a (6.15-rc1)
CVE-2025-22056 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- {DSA-5907-1 DLA-4178-1}
+ {DSA-5907-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
NOTE: https://git.kernel.org/linus/1b755d8eb1ace3870789d48fbd94f386ad6e30be (6.15-rc1)
CVE-2025-22055 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- {DSA-5907-1 DLA-4178-1}
+ {DSA-5907-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
NOTE: https://git.kernel.org/linus/b27055a08ad4b415dcf15b63034f9cb236f7fb40 (6.15-rc1)
CVE-2025-22054 (In the Linux kernel, the following vulnerability has been resolved: a ...)
- {DSA-5907-1 DLA-4178-1}
+ {DSA-5907-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
NOTE: https://git.kernel.org/linus/fda8c491db2a90ff3e6fbbae58e495b4ddddeca3 (6.15-rc1)
CVE-2025-22053 (In the Linux kernel, the following vulnerability has been resolved: n ...)
@@ -13786,12 +13949,12 @@ CVE-2025-22051 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/8491e73a5223acb0a4b4d78c3f8b96aa9c5e774d (6.15-rc1)
CVE-2025-22050 (In the Linux kernel, the following vulnerability has been resolved: u ...)
- {DSA-5907-1}
+ {DSA-5907-1 DLA-4193-1}
- linux 6.12.25-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/51de3600093429e3b712e5f091d767babc5dd6df (6.15-rc1)
CVE-2025-22049 (In the Linux kernel, the following vulnerability has been resolved: L ...)
- {DSA-5907-1}
+ {DSA-5907-1 DLA-4193-1}
- linux 6.12.25-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/4103cfe9dcb88010ae4911d3ff417457d1b6a720 (6.15-rc1)
@@ -13810,11 +13973,11 @@ CVE-2025-22046 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/fa6192adc32f4fdfe5b74edd5b210e12afd6ecc0 (6.15-rc1)
CVE-2025-22045 (In the Linux kernel, the following vulnerability has been resolved: x ...)
- {DSA-5907-1 DLA-4178-1}
+ {DSA-5907-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
NOTE: https://git.kernel.org/linus/3ef938c3503563bfc2ac15083557f880d29c2e64 (6.15-rc1)
CVE-2025-22044 (In the Linux kernel, the following vulnerability has been resolved: a ...)
- {DSA-5907-1 DLA-4178-1}
+ {DSA-5907-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
NOTE: https://git.kernel.org/linus/2ff0e408db36c21ed3fa5e3c1e0e687c82cf132f (6.15-rc1)
CVE-2025-22043 (In the Linux kernel, the following vulnerability has been resolved: k ...)
@@ -13822,17 +13985,17 @@ CVE-2025-22043 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/542027e123fc0bfd61dd59e21ae0ee4ef2101b29 (6.15-rc1)
CVE-2025-22042 (In the Linux kernel, the following vulnerability has been resolved: k ...)
- {DSA-5907-1}
+ {DSA-5907-1 DLA-4193-1}
- linux 6.12.25-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/bab703ed8472aa9d109c5f8c1863921533363dae (6.15-rc1)
CVE-2025-22041 (In the Linux kernel, the following vulnerability has been resolved: k ...)
- {DSA-5907-1}
+ {DSA-5907-1 DLA-4193-1}
- linux 6.12.25-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/15a9605f8d69dc85005b1a00c31a050b8625e1aa (6.15-rc1)
CVE-2025-22040 (In the Linux kernel, the following vulnerability has been resolved: k ...)
- {DSA-5907-1}
+ {DSA-5907-1 DLA-4193-1}
- linux 6.12.25-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/fa4cdb8cbca7d6cb6aa13e4d8d83d1103f6345db (6.15-rc1)
@@ -13841,7 +14004,7 @@ CVE-2025-22039 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/beff0bc9d69bc8e733f9bca28e2d3df5b3e10e42 (6.15-rc1)
CVE-2025-22038 (In the Linux kernel, the following vulnerability has been resolved: k ...)
- {DSA-5907-1}
+ {DSA-5907-1 DLA-4193-1}
- linux 6.12.25-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/bf21e29d78cd2c2371023953d9c82dfef82ebb36 (6.15-rc1)
@@ -13855,7 +14018,7 @@ CVE-2025-22036 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/1bb7ff4204b6d4927e982cd256286c09ed4fd8ca (6.15-rc1)
CVE-2025-22035 (In the Linux kernel, the following vulnerability has been resolved: t ...)
- {DSA-5907-1 DLA-4178-1}
+ {DSA-5907-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
NOTE: https://git.kernel.org/linus/7f81f27b1093e4895e87b74143c59c055c3b1906 (6.15-rc1)
CVE-2025-22034 (In the Linux kernel, the following vulnerability has been resolved: m ...)
@@ -13864,7 +14027,7 @@ CVE-2025-22034 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/8977752c8056a6a094a279004a49722da15bace3 (6.15-rc1)
CVE-2025-22033 (In the Linux kernel, the following vulnerability has been resolved: a ...)
- {DSA-5907-1}
+ {DSA-5907-1 DLA-4193-1}
- linux 6.12.25-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/c28f31deeacda307acfee2f18c0ad904e5123aac (6.15-rc1)
@@ -13889,14 +14052,14 @@ CVE-2025-22028 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.12.25-1
NOTE: https://git.kernel.org/linus/36cef585e2a31e4ddf33a004b0584a7a572246de (6.15-rc1)
CVE-2025-22027 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- {DSA-5907-1 DLA-4178-1}
+ {DSA-5907-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
NOTE: https://git.kernel.org/linus/f656cfbc7a293a039d6a0c7100e1c846845148c1 (6.15-rc1)
CVE-2025-22026 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.12.25-1
NOTE: https://git.kernel.org/linus/930b64ca0c511521f0abdd1d57ce52b2a6e3476b (6.15-rc1)
CVE-2025-22025 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- {DSA-5907-1 DLA-4178-1}
+ {DSA-5907-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
NOTE: https://git.kernel.org/linus/230ca758453c63bd38e4d9f4a21db698f7abada8 (6.15-rc1)
CVE-2025-22024 (In the Linux kernel, the following vulnerability has been resolved: n ...)
@@ -13920,7 +14083,7 @@ CVE-2024-58093 (In the Linux kernel, the following vulnerability has been resolv
- linux <unfixed>
NOTE: https://git.kernel.org/linus/cbf937dcadfd571a434f8074d057b32cd14fbea5 (6.15-rc1)
CVE-2023-53034 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- {DSA-5907-1 DLA-4178-1}
+ {DSA-5907-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.25-1
NOTE: https://git.kernel.org/linus/de203da734fae00e75be50220ba5391e7beecdf9 (6.15-rc1)
CVE-2025-22023 (In the Linux kernel, the following vulnerability has been resolved: u ...)
@@ -13932,12 +14095,12 @@ CVE-2025-22022 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.12.22-1
NOTE: https://git.kernel.org/linus/bb0ba4cb1065e87f9cc75db1fa454e56d0894d01 (6.15-rc1)
CVE-2025-22021 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.22-1
[bookworm] - linux 6.1.133-1
NOTE: https://git.kernel.org/linus/932b32ffd7604fb00b5c57e239a3cc4d901ccf6e (6.15-rc1)
CVE-2025-22020 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.22-1
[bookworm] - linux 6.1.133-1
NOTE: https://git.kernel.org/linus/4676741a3464b300b486e70585c3c9b692be1632 (6.15-rc1)
@@ -14359,7 +14522,7 @@ CVE-2025-3619 (Heap buffer overflow in Codecs in Google Chrome on Windows prior
- chromium 135.0.7049.95-1
[bullseye] - chromium <end-of-life> (see #1061268)
CVE-2025-22018 (In the Linux kernel, the following vulnerability has been resolved: a ...)
- {DLA-4178-1}
+ {DLA-4193-1 DLA-4178-1}
- linux 6.12.22-1
[bookworm] - linux 6.1.133-1
NOTE: https://git.kernel.org/linus/bf2986fcf82a449441f9ee4335df19be19e83970 (6.15-rc1)
@@ -16429,12 +16592,12 @@ CVE-2025-22016 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/3614bf90130d60f191a5fe218d04f6251c678e13 (6.14)
CVE-2025-22015 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.21-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/60cf233b585cdf1f3c5e52d1225606b86acd08b0 (6.14)
CVE-2025-22014 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.21-1
NOTE: https://git.kernel.org/linus/2eeb03ad9f42dfece63051be2400af487ddb96d2 (6.14)
CVE-2025-22013 (In the Linux kernel, the following vulnerability has been resolved: K ...)
@@ -16451,7 +16614,7 @@ CVE-2025-22011 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/f44fa354a0715577ca32b085f6f60bcf32c748dd (6.14)
CVE-2025-22010 (In the Linux kernel, the following vulnerability has been resolved: R ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.21-1
NOTE: https://git.kernel.org/linus/25655580136de59ec89f09089dd28008ea440fc9 (6.14)
CVE-2025-22009 (In the Linux kernel, the following vulnerability has been resolved: r ...)
@@ -16460,7 +16623,7 @@ CVE-2025-22009 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/8619909b38eeebd3e60910158d7d68441fc954e9 (6.14)
CVE-2025-22008 (In the Linux kernel, the following vulnerability has been resolved: r ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.21-1
NOTE: https://git.kernel.org/linus/2c7a50bec4958f1d1c84d19cde518d0e96a676fd (6.14)
CVE-2025-31498 (c-ares is an asynchronous resolver library. From 1.32.3 through 1.34.4 ...)
@@ -18081,7 +18244,7 @@ CVE-2025-22924 (OS4ED openSIS v7.0 through v9.1 contains a SQL injection vulnera
CVE-2025-22923 (An issue in OS4ED openSIS v8.0 through v9.1 allows attackers to execut ...)
NOT-FOR-US: OS4ED openSIS
CVE-2025-22007 (In the Linux kernel, the following vulnerability has been resolved: B ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.21-1
NOTE: https://git.kernel.org/linus/72d061ee630d0dbb45c2920d8d19b3861c413e54 (6.14)
CVE-2025-22006 (In the Linux kernel, the following vulnerability has been resolved: n ...)
@@ -18090,11 +18253,11 @@ CVE-2025-22006 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/5f079290e5913a0060e059500b7d440990ac1066 (6.14)
CVE-2025-22005 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.21-1
NOTE: https://git.kernel.org/linus/9740890ee20e01f99ff1dde84c63dcf089fabb98 (6.14)
CVE-2025-22004 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.21-1
NOTE: https://git.kernel.org/linus/f3009d0d6ab78053117f8857b921a8237f4d17b3 (6.14)
CVE-2025-22003 (In the Linux kernel, the following vulnerability has been resolved: c ...)
@@ -18118,7 +18281,7 @@ CVE-2025-22000 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/14efb4793519d73fb2902bb0ece319b886e4b4b9 (6.14)
CVE-2025-21999 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.21-1
NOTE: https://git.kernel.org/linus/654b33ada4ab5e926cd9c570196fefa7bec7c1df (6.14)
CVE-2025-21998 (In the Linux kernel, the following vulnerability has been resolved: f ...)
@@ -18127,12 +18290,12 @@ CVE-2025-21998 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/da8d493a80993972c427002684d0742560f3be4a (6.14)
CVE-2025-21997 (In the Linux kernel, the following vulnerability has been resolved: x ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.21-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/559847f56769037e5b2e0474d3dbff985b98083d (6.14)
CVE-2025-21996 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.21-1
NOTE: https://git.kernel.org/linus/dd8689b52a24807c2d5ce0a17cb26dc87f75235c (6.14)
CVE-2025-21995 (In the Linux kernel, the following vulnerability has been resolved: d ...)
@@ -18263,20 +18426,20 @@ CVE-2025-2704 (OpenVPN version 2.6.1 through 2.6.13 in server mode using TLS-cry
NOTE: Introduced after: https://github.com/OpenVPN/openvpn/commit/788ce35cf09aff09b79f428cdd6cfc0ff8627934 (v2.6_beta1)
NOTE: Fixed by: https://github.com/OpenVPN/openvpn/commit/d3015bfd65348db629dab51e20a9d4e2f3b23493 (v2.6.14)
CVE-2025-21994 (In the Linux kernel, the following vulnerability has been resolved: k ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.21-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/1b8b67f3c5e5169535e26efedd3e422172e2db64 (6.14-rc6)
CVE-2025-21993 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.20-1
NOTE: https://git.kernel.org/linus/07e0d99a2f701123ad3104c0f1a1e66bce74d6e5 (6.14-rc2)
CVE-2025-21992 (In the Linux kernel, the following vulnerability has been resolved: H ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.20-1
NOTE: https://git.kernel.org/linus/363236d709e75610b628c2a4337ccbe42e454b6d (6.14-rc3)
CVE-2025-21991 (In the Linux kernel, the following vulnerability has been resolved: x ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.20-1
NOTE: https://git.kernel.org/linus/e3e89178a9f4a80092578af3ff3c8478f9187d59 (6.14-rc7)
CVE-2025-21990 (In the Linux kernel, the following vulnerability has been resolved: d ...)
@@ -18860,6 +19023,7 @@ CVE-2025-30676 (Improper Neutralization of Script-Related HTML Tags in a Web Pag
CVE-2025-30354 (Bruno is an open source IDE for exploring and testing APIs. A bug in t ...)
NOT-FOR-US: Bruno
CVE-2025-30224 (MyDumper is a MySQL Logical Backup Tool. The MySQL C client library (l ...)
+ {DLA-4190-1}
- mydumper <unfixed> (bug #1102002)
[bookworm] - mydumper <no-dsa> (Minor issue)
NOTE: https://github.com/mydumper/mydumper/security/advisories/GHSA-r8qc-xp3g-c458
@@ -18908,7 +19072,7 @@ CVE-2025-1658 (A maliciously crafted DWFX file, when parsed through Autodesk Nav
CVE-2024-13553 (The SMS Alert Order Notifications \u2013 WooCommerce plugin for WordPr ...)
NOT-FOR-US: WordPress plugin
CVE-2025-21986 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.20-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/62531a1effa87bdab12d5104015af72e60d926ff (6.14-rc7)
@@ -18931,21 +19095,21 @@ CVE-2025-21982 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/acf40ab42799e4ae1397ee6f5c5941092d66f999 (6.14-rc7)
CVE-2025-21981 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.20-1
NOTE: https://git.kernel.org/linus/23d97f18901ef5e4e264e3b1777fe65c760186b5 (6.14-rc7)
CVE-2025-21980 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.20-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/115ef44a98220fddfab37a39a19370497cd718b9 (6.14-rc7)
CVE-2025-21979 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.20-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/72d520476a2fab6f3489e8388ab524985d6c4b90 (6.14-rc7)
CVE-2025-21978 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.20-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/aed709355fd05ef747e1af24a1d5d78cd7feb81e (6.14-rc7)
@@ -18958,7 +19122,7 @@ CVE-2025-21976 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.12.20-1
NOTE: https://git.kernel.org/linus/ea2f45ab0e53b255f72c85ccd99e2b394fc5fceb (6.14-rc7)
CVE-2025-21975 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.20-1
NOTE: https://git.kernel.org/linus/eab0396353be1c778eba1c0b5180176f04dd21ce (6.14-rc7)
CVE-2025-21974 (In the Linux kernel, the following vulnerability has been resolved: e ...)
@@ -18976,11 +19140,11 @@ CVE-2025-21972 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/f5d83cf0eeb90fade4d5c4d17d24b8bee9ceeecc (6.14-rc7)
CVE-2025-21971 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.20-1
NOTE: https://git.kernel.org/linus/0c3057a5a04d07120b3d0ec9c79568fceb9c921e (6.14-rc7)
CVE-2025-21970 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.20-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/4b8eeed4fb105770ce6dc84a2c6ef953c7b71cbb (6.14-rc7)
@@ -18988,7 +19152,7 @@ CVE-2025-21969 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.12.20-1
NOTE: https://git.kernel.org/linus/b4f82f9ed43aefa79bec2504ae8c29be0c0f5d1d (6.14-rc3)
CVE-2025-21968 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.20-1
NOTE: https://git.kernel.org/linus/e65e7bea220c3ce8c4c793b4ba35557f4994ab2b (6.14-rc7)
CVE-2025-21967 (In the Linux kernel, the following vulnerability has been resolved: k ...)
@@ -19006,17 +19170,17 @@ CVE-2025-21965 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/9360dfe4cbd62ff1eb8217b815964931523b75b3 (6.14-rc7)
CVE-2025-21964 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.20-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/7489161b1852390b4413d57f2457cd40b34da6cc (6.14-rc7)
CVE-2025-21963 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.20-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/5b29891f91dfb8758baf1e2217bef4b16b2b165b (6.14-rc7)
CVE-2025-21962 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.20-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/d5a30fddfe2f2e540f6c43b59cf701809995faef (6.14-rc7)
@@ -19025,12 +19189,12 @@ CVE-2025-21961 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/9f7b2aa5034e24d3c49db73d5f760c0435fe31c2 (6.14-rc7)
CVE-2025-21960 (In the Linux kernel, the following vulnerability has been resolved: e ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.20-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/c03e7d05aa0e2f7e9a9ce5ad8a12471a53f941dc (6.14-rc7)
CVE-2025-21959 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.20-1
NOTE: https://git.kernel.org/linus/d653bfeb07ebb3499c403404c21ac58a16531607 (6.14-rc7)
CVE-2025-21958 (In the Linux kernel, the following vulnerability has been resolved: R ...)
@@ -19039,11 +19203,11 @@ CVE-2025-21958 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/1063ae07383c0ddc5bcce170260c143825846b03 (6.14-rc7)
CVE-2025-21957 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.20-1
NOTE: https://git.kernel.org/linus/5233e3235dec3065ccc632729675575dbe3c6b8a (6.14-rc2)
CVE-2025-21956 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.20-1
NOTE: https://git.kernel.org/linus/79e31396fdd7037c503e6add15af7cb00633ea92 (6.14-rc7)
CVE-2025-21955 (In the Linux kernel, the following vulnerability has been resolved: k ...)
@@ -19062,12 +19226,12 @@ CVE-2025-21952 (In the Linux kernel, the following vulnerability has been resolv
- linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/0c28e4d1e10d2aae608094620bb386e6fd73d55e (6.14-rc6)
CVE-2025-21951 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.19-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/a321d163de3d8aa38a6449ab2becf4b1581aed96 (6.14-rc6)
CVE-2025-21950 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.19-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/819cec1dc47cdeac8f5dd6ba81c1dbee2a68c3bb (6.14-rc6)
@@ -19076,11 +19240,11 @@ CVE-2025-21949 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/3109d5ff484b7bc7b955f166974c6776d91f247b (6.14-rc6)
CVE-2025-21948 (In the Linux kernel, the following vulnerability has been resolved: H ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.19-1
NOTE: https://git.kernel.org/linus/2ff5baa9b5275e3acafdf7f2089f74cccb2f38d1 (6.14-rc6)
CVE-2025-21947 (In the Linux kernel, the following vulnerability has been resolved: k ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.19-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/e2ff19f0b7a30e03516e6eb73b948e27a55bc9d2 (6.14-rc6)
@@ -19089,24 +19253,24 @@ CVE-2025-21946 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/d6e13e19063db24f94b690159d0633aaf72a0f03 (6.14-rc6)
CVE-2025-21945 (In the Linux kernel, the following vulnerability has been resolved: k ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.19-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/84d2d1641b71dec326e8736a749b7ee76a9599fc (6.14-rc6)
CVE-2025-21944 (In the Linux kernel, the following vulnerability has been resolved: k ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.19-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/e26e2d2e15daf1ab33e0135caf2304a0cfa2744b (6.14-rc6)
CVE-2025-21943 (In the Linux kernel, the following vulnerability has been resolved: g ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.19-1
NOTE: https://git.kernel.org/linus/12f65d1203507f7db3ba59930fe29a3b8eee9945 (6.14-rc6)
CVE-2025-21942 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/5a4041f2c47247575a6c2e53ce14f7b0ac946c33 (6.14-rc6)
CVE-2025-21941 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.19-1
NOTE: https://git.kernel.org/linus/374c9faac5a763a05bc3f68ad9f73dab3c6aec90 (6.14-rc6)
CVE-2025-21940 (In the Linux kernel, the following vulnerability has been resolved: d ...)
@@ -19120,26 +19284,26 @@ CVE-2025-21939 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/0a98219bcc961edd3388960576e4353e123b4a51 (6.14-rc6)
CVE-2025-21938 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.19-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/022bfe24aad8937705704ff2e414b100cf0f2e1a (6.14-rc6)
CVE-2025-21937 (In the Linux kernel, the following vulnerability has been resolved: B ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.19-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/f2176a07e7b19f73e05c805cf3d130a2999154cb (6.14-rc6)
CVE-2025-21936 (In the Linux kernel, the following vulnerability has been resolved: B ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.19-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/d8df010f72b8a32aaea393e36121738bb53ed905 (6.14-rc6)
CVE-2025-21935 (In the Linux kernel, the following vulnerability has been resolved: r ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.19-1
NOTE: https://git.kernel.org/linus/e842f9a1edf306bf36fe2a4d847a0b0d458770de (6.14-rc6)
CVE-2025-21934 (In the Linux kernel, the following vulnerability has been resolved: r ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.19-1
NOTE: https://git.kernel.org/linus/b2ef51c74b0171fde7eb69b6152d3d2f743ef269 (6.14-rc6)
CVE-2025-21933 (In the Linux kernel, the following vulnerability has been resolved: a ...)
@@ -19165,22 +19329,22 @@ CVE-2025-21929 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/823987841424289339fdb4ba90e6d2c3792836db (6.14-rc6)
CVE-2025-21928 (In the Linux kernel, the following vulnerability has been resolved: H ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.19-1
NOTE: https://git.kernel.org/linus/07583a0010696a17fb0942e0b499a62785c5fc9f (6.14-rc6)
CVE-2025-21927 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.12.19-1
NOTE: https://git.kernel.org/linus/ad95bab0cd28ed77c2c0d0b6e76e03e031391064 (6.14-rc6)
CVE-2025-21926 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.19-1
NOTE: https://git.kernel.org/linus/ee01b2f2d7d0010787c2343463965bbc283a497f (6.14-rc6)
CVE-2025-21925 (In the Linux kernel, the following vulnerability has been resolved: l ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.19-1
NOTE: https://git.kernel.org/linus/64e6a754d33d31aa844b3ee66fb93ac84ca1565e (6.14-rc6)
CVE-2025-21924 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.19-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b7365eab39831487a84e63a9638209b68dc54008 (6.14-rc6)
@@ -19190,7 +19354,7 @@ CVE-2025-21923 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/e53fc232a65f7488ab75d03a5b95f06aaada7262 (6.14-rc6)
CVE-2025-21922 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.19-1
NOTE: https://git.kernel.org/linus/4c2d14c40a68678d885eab4008a0129646805bae (6.14-rc6)
CVE-2025-21921 (In the Linux kernel, the following vulnerability has been resolved: n ...)
@@ -19199,25 +19363,25 @@ CVE-2025-21921 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/637399bf7e77797811adf340090b561a8f9d1213 (6.14-rc6)
CVE-2025-21920 (In the Linux kernel, the following vulnerability has been resolved: v ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.19-1
NOTE: https://git.kernel.org/linus/b33a534610067ade2bdaf2052900aaad99701353 (6.14-rc6)
CVE-2025-21919 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.19-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/3b4035ddbfc8e4521f85569998a7569668cccf51 (6.14-rc6)
CVE-2025-21918 (In the Linux kernel, the following vulnerability has been resolved: u ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.19-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b13abcb7ddd8d38de769486db5bd917537b32ab1 (6.14-rc6)
CVE-2025-21917 (In the Linux kernel, the following vulnerability has been resolved: u ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.19-1
NOTE: https://git.kernel.org/linus/552ca6b87e3778f3dd5b87842f95138162e16c82 (6.14-rc6)
CVE-2025-21916 (In the Linux kernel, the following vulnerability has been resolved: u ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.19-1
NOTE: https://git.kernel.org/linus/c90aad369899a607cfbc002bebeafd51e31900cd (6.14-rc6)
CVE-2025-21915 (In the Linux kernel, the following vulnerability has been resolved: c ...)
@@ -19226,16 +19390,16 @@ CVE-2025-21915 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/91d44c1afc61a2fec37a9c7a3485368309391e0b (6.14-rc6)
CVE-2025-21914 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.19-1
NOTE: https://git.kernel.org/linus/dcb0d43ba8eb9517e70b1a0e4b0ae0ab657a0e5a (6.14-rc6)
CVE-2025-21913 (In the Linux kernel, the following vulnerability has been resolved: x ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.19-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/14cb5d83068ecf15d2da6f7d0e9ea9edbcbc0457 (6.14-rc6)
CVE-2025-21912 (In the Linux kernel, the following vulnerability has been resolved: g ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.19-1
NOTE: https://git.kernel.org/linus/f02c41f87cfe61440c18bf77d1ef0a884b9ee2b5 (6.14-rc6)
CVE-2025-21911 (In the Linux kernel, the following vulnerability has been resolved: d ...)
@@ -19244,11 +19408,11 @@ CVE-2025-21911 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/df1a1ed5e1bdd9cc13148e0e5549f5ebcf76cf13 (6.14-rc6)
CVE-2025-21910 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.19-1
NOTE: https://git.kernel.org/linus/59b348be7597c4a9903cb003c69e37df20c04a30 (6.14-rc6)
CVE-2025-21909 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.19-1
NOTE: https://git.kernel.org/linus/49f27f29446a5bfe633dd2cc0cfebd48a1a5e77f (6.14-rc6)
CVE-2025-21908 (In the Linux kernel, the following vulnerability has been resolved: N ...)
@@ -19266,11 +19430,11 @@ CVE-2025-21906 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/f9751163bffd3fe60794929829f810968c6de73d (6.14-rc6)
CVE-2025-21905 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.19-1
NOTE: https://git.kernel.org/linus/e0dc2c1bef722cbf16ae557690861e5f91208129 (6.14-rc6)
CVE-2025-21904 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.19-1
NOTE: https://git.kernel.org/linus/a466fd7e9fafd975949e5945e2f70c33a94b1a70 (6.14-rc6)
CVE-2025-21903 (In the Linux kernel, the following vulnerability has been resolved: m ...)
@@ -19294,11 +19458,11 @@ CVE-2025-21900 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/8f8df955f078e1a023ee55161935000a67651f38 (6.14-rc5)
CVE-2025-21899 (In the Linux kernel, the following vulnerability has been resolved: t ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.19-1
NOTE: https://git.kernel.org/linus/6f86bdeab633a56d5c6dccf1a2c5989b6a5e323e (6.14-rc5)
CVE-2025-21898 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.19-1
NOTE: https://git.kernel.org/linus/a1a7eb89ca0b89dc1c326eeee2596f263291aca3 (6.14-rc5)
CVE-2025-21897 (In the Linux kernel, the following vulnerability has been resolved: s ...)
@@ -21715,7 +21879,7 @@ CVE-2025-21892 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/d97505baea64d93538b16baf14ce7b8c1fbad746 (6.14-rc5)
CVE-2025-21891 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.19-1
NOTE: https://git.kernel.org/linus/27843ce6ba3d3122b65066550fe33fb8839f8aef (6.14-rc5)
CVE-2025-21890 (In the Linux kernel, the following vulnerability has been resolved: i ...)
@@ -21733,7 +21897,7 @@ CVE-2025-21888 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/abc7b3f1f056d69a8f11d6dceecc0c9549ace770 (6.14-rc5)
CVE-2025-21887 (In the Linux kernel, the following vulnerability has been resolved: o ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.19-1
NOTE: https://git.kernel.org/linus/c84e125fff2615b4d9c259e762596134eddd2f27 (6.14-rc5)
CVE-2025-21886 (In the Linux kernel, the following vulnerability has been resolved: R ...)
@@ -21758,7 +21922,7 @@ CVE-2025-21882 (In the Linux kernel, the following vulnerability has been resolv
- linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/7f3528f7d2f98b70e19a6bb7b130fc82c079ac54 (6.14-rc5)
CVE-2025-21881 (In the Linux kernel, the following vulnerability has been resolved: u ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.19-1
NOTE: https://git.kernel.org/linus/bddf10d26e6e5114e7415a0e442ec6f51a559468 (6.14-rc5)
CVE-2025-21880 (In the Linux kernel, the following vulnerability has been resolved: d ...)
@@ -21770,11 +21934,11 @@ CVE-2025-21879 (In the Linux kernel, the following vulnerability has been resolv
- linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/59f37036bb7ab3d554c24abc856aabca01126414 (6.14-rc5)
CVE-2025-21878 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.19-1
NOTE: https://git.kernel.org/linus/dd1998e243f5fa25d348a384ba0b6c84d980f2b2 (6.14-rc5)
CVE-2025-21877 (In the Linux kernel, the following vulnerability has been resolved: u ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.19-1
NOTE: https://git.kernel.org/linus/1cf9631d836b289bd5490776551961c883ae8a4f (6.14-rc5)
CVE-2025-21876 (In the Linux kernel, the following vulnerability has been resolved: i ...)
@@ -21783,7 +21947,7 @@ CVE-2025-21876 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b150654f74bf0df8e6a7936d5ec51400d9ec06d8 (6.14-rc5)
CVE-2025-21875 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.19-1
NOTE: https://git.kernel.org/linus/f865c24bc55158313d5779fc81116023a6940ca3 (6.14-rc5)
CVE-2025-21874 (In the Linux kernel, the following vulnerability has been resolved: d ...)
@@ -21806,11 +21970,11 @@ CVE-2024-58091 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/3603996432997f7c88da37a97062a46cda01ac9d (6.14-rc5)
CVE-2024-58090 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.19-1
NOTE: https://git.kernel.org/linus/82c387ef7568c0d96a918a5a78d9cad6256cfa15 (6.14-rc5)
CVE-2025-21871 (In the Linux kernel, the following vulnerability has been resolved: t ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.17-1
NOTE: https://git.kernel.org/linus/70b0d6b0a199c5a3ee6c72f5e61681ed6f759612 (6.14-rc4)
CVE-2025-21870 (In the Linux kernel, the following vulnerability has been resolved: A ...)
@@ -21828,7 +21992,7 @@ CVE-2025-21868 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/14ad6ed30a10afbe91b0749d6378285f4225d482 (6.14-rc4)
CVE-2025-21867 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.17-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/6b3d638ca897e099fa99bd6d02189d3176f80a47 (6.14-rc4)
@@ -25074,7 +25238,7 @@ CVE-2023-45588 (An external control of file name or path vulnerability [CWE-73]
CVE-2023-33300 (A improper neutralization of special elements used in a command ('comm ...)
NOT-FOR-US: Fortinet
CVE-2023-52927 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.6.8-1
NOTE: https://git.kernel.org/linus/4914109a8e1e494c6aa9852f9e84ec77a5fc643f (6.6-rc1)
CVE-2025-31335 (The OpenSAML C++ library before 3.3.1 allows forging of signed SAML me ...)
@@ -25525,17 +25689,17 @@ CVE-2025-27867 (Improper Neutralization of Input During Web Page Generation ('Cr
CVE-2025-29891 (Bypass/Injection vulnerability in Apache Camel. This issue affects Ap ...)
NOT-FOR-US: Apache Camel
CVE-2025-21866 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.17-1
[bullseye] - linux <ignored> (ppc64el not supported in LTS)
NOTE: https://git.kernel.org/linus/d262a192d38e527faa5984629aabda2e0d1c4f54 (6.14-rc4)
CVE-2025-21865 (In the Linux kernel, the following vulnerability has been resolved: g ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.17-1
[bullseye] - linux 5.10.234-1
NOTE: https://git.kernel.org/linus/4ccacf86491d33d2486b62d4d44864d7101b299d (6.14-rc4)
CVE-2025-21864 (In the Linux kernel, the following vulnerability has been resolved: t ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.17-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/9b6412e6979f6f9e0632075f8f008937b5cd4efd (6.14-rc4)
@@ -25543,7 +25707,7 @@ CVE-2025-21863 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.12.17-1
NOTE: https://git.kernel.org/linus/1e988c3fe1264708f4f92109203ac5b1d65de50b (6.14-rc4)
CVE-2025-21862 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.17-1
NOTE: https://git.kernel.org/linus/07b598c0e6f06a0f254c88dafb4ad50f8a8c6eea (6.14-rc4)
CVE-2025-21861 (In the Linux kernel, the following vulnerability has been resolved: m ...)
@@ -25553,11 +25717,11 @@ CVE-2025-21860 (In the Linux kernel, the following vulnerability has been resolv
- linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/63895d20d63b446f5049a963983489319c2ea3e2 (6.14-rc4)
CVE-2025-21859 (In the Linux kernel, the following vulnerability has been resolved: U ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.17-1
NOTE: https://git.kernel.org/linus/4ab37fcb42832cdd3e9d5e50653285ca84d6686f (6.14-rc3)
CVE-2025-21858 (In the Linux kernel, the following vulnerability has been resolved: g ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.17-1
NOTE: https://git.kernel.org/linus/9593172d93b9f91c362baec4643003dc29802929 (6.14-rc4)
CVE-2025-21857 (In the Linux kernel, the following vulnerability has been resolved: n ...)
@@ -25571,7 +25735,7 @@ CVE-2025-21856 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/915e34d5ad35a6a9e56113f852ade4a730fb88f0 (6.14-rc4)
CVE-2025-21855 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.17-1
NOTE: https://git.kernel.org/linus/bdf5d13aa05ec314d4385b31ac974d6c7e0997c9 (6.14-rc4)
CVE-2025-21854 (In the Linux kernel, the following vulnerability has been resolved: s ...)
@@ -25580,7 +25744,7 @@ CVE-2025-21854 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/8fb5bb169d17cdd12c2dcc2e96830ed487d77a0f (6.14-rc4)
CVE-2025-21853 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- {DSA-5907-1 DLA-4178-1}
+ {DSA-5907-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.17-1
NOTE: https://git.kernel.org/linus/bc27c52eea189e8f7492d40739b7746d67b65beb (6.14-rc4)
CVE-2025-21852 (In the Linux kernel, the following vulnerability has been resolved: n ...)
@@ -25602,7 +25766,7 @@ CVE-2025-21849 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/e49477f7f78598295551d486ecc7f020d796432e (6.14-rc4)
CVE-2025-21848 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.17-1
NOTE: https://git.kernel.org/linus/878e7b11736e062514e58f3b445ff343e6705537 (6.14-rc4)
CVE-2025-21847 (In the Linux kernel, the following vulnerability has been resolved: A ...)
@@ -25611,7 +25775,7 @@ CVE-2025-21847 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/d8d99c3b5c485f339864aeaa29f76269cc0ea975 (6.14-rc4)
CVE-2025-21846 (In the Linux kernel, the following vulnerability has been resolved: a ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.17-1
NOTE: https://git.kernel.org/linus/56d5f3eba3f5de0efdd556de4ef381e109b973a9 (6.14-rc4)
CVE-2025-21845 (In the Linux kernel, the following vulnerability has been resolved: m ...)
@@ -25620,7 +25784,7 @@ CVE-2025-21845 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/539bd20352832b9244238a055eb169ccf1c41ff6 (6.14-rc4)
CVE-2025-21844 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.17-1
NOTE: https://git.kernel.org/linus/860ca5e50f73c2a1cef7eefc9d39d04e275417f7 (6.14-rc4)
CVE-2024-58089 (In the Linux kernel, the following vulnerability has been resolved: b ...)
@@ -26931,7 +27095,7 @@ CVE-2025-21839 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.12.16-1
NOTE: https://git.kernel.org/linus/c2fee09fc167c74a64adb08656cb993ea475197e (6.14-rc3)
CVE-2025-21838 (In the Linux kernel, the following vulnerability has been resolved: u ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.16-1
NOTE: https://git.kernel.org/linus/399a45e5237ca14037120b1b895bd38a3b4492ea (6.14-rc3)
CVE-2025-21837
@@ -27223,7 +27387,7 @@ CVE-2024-58080 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/d4cdb196f182d2fbe336c968228be00d8c3fed05 (6.14-rc1)
CVE-2024-58079 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.15-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/a9ea1a3d88b7947ce8cadb2afceee7a54872bbc5 (6.14-rc1)
@@ -29767,7 +29931,7 @@ CVE-2025-21758 (In the Linux kernel, the following vulnerability has been resolv
CVE-2025-21757
REJECTED
CVE-2025-21756 (In the Linux kernel, the following vulnerability has been resolved: v ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.16-1
NOTE: https://git.kernel.org/linus/fcdd2242c0231032fc84e1404315c245ae56322a (6.14-rc1)
NOTE: https://hoefler.dev/articles/vsock.html
@@ -29931,7 +30095,7 @@ CVE-2025-21722 (In the Linux kernel, the following vulnerability has been resolv
[bookworm] - linux 6.1.129-1
NOTE: https://git.kernel.org/linus/ca76bb226bf47ff04c782cacbd299f12ddee1ec1 (6.14-rc1)
CVE-2025-21721 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.13-1
NOTE: https://git.kernel.org/linus/ee70999a988b8abc3490609142f50ebaa8344432 (6.14-rc1)
CVE-2025-21720 (In the Linux kernel, the following vulnerability has been resolved: x ...)
@@ -29972,7 +30136,7 @@ CVE-2025-21713 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/17391cb2613b82f8c405570fea605af3255ff8d2 (6.14-rc1)
CVE-2025-21712 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.13-1
NOTE: https://git.kernel.org/linus/8d28d0ddb986f56920ac97ae704cc3340a699a30 (6.14-rc1)
CVE-2025-21711 (In the Linux kernel, the following vulnerability has been resolved: n ...)
@@ -30093,7 +30257,7 @@ CVE-2024-58006 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/3708acbd5f169ebafe1faa519cb28adc56295546 (6.14-rc1)
CVE-2024-58005 (In the Linux kernel, the following vulnerability has been resolved: t ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.15-1
NOTE: https://git.kernel.org/linus/a3a860bc0fd6c07332e4911cf9a238d20de90173 (6.14-rc1)
CVE-2024-58004 (In the Linux kernel, the following vulnerability has been resolved: m ...)
@@ -30107,7 +30271,7 @@ CVE-2024-58003 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/60b45ece41c5632a3a3274115a401cb244180646 (6.14-rc1)
CVE-2024-58002 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.15-1
NOTE: https://git.kernel.org/linus/221cd51efe4565501a3dbf04cc011b537dcce7fb (6.14-rc1)
CVE-2024-58001 (In the Linux kernel, the following vulnerability has been resolved: o ...)
@@ -30224,7 +30388,7 @@ CVE-2024-57978 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/1378ffec30367233152b7dbf4fa6a25ee98585d1 (6.14-rc1)
CVE-2024-57977 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.13-1
NOTE: https://git.kernel.org/linus/ade81479c7dda1ce3eedb215c78bc615bbd04f06 (6.14-rc1)
CVE-2024-57976 (In the Linux kernel, the following vulnerability has been resolved: b ...)
@@ -34976,7 +35140,7 @@ CVE-2025-21703 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux 5.10.234-1
NOTE: https://git.kernel.org/linus/638ba5089324796c2ee49af10427459c2de35f71 (6.14-rc2)
CVE-2025-21702 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.12.15-1
NOTE: https://git.kernel.org/linus/647cef20e649c576dff271e018d5d15d998b629d (6.14-rc2)
CVE-2025-26842 (An issue was discovered in Znuny through 7.1.3. If access to a ticket ...)
@@ -50507,6 +50671,7 @@ CVE-2024-56610 (In the Linux kernel, the following vulnerability has been resolv
[bookworm] - linux 6.1.123-1
NOTE: https://git.kernel.org/linus/59458fa4ddb47e7891c61b4a928d13d5f5b00aa0 (6.13-rc1)
CVE-2024-56609 (In the Linux kernel, the following vulnerability has been resolved: w ...)
+ {DLA-4193-1}
- linux 6.12.5-1
[bookworm] - linux 6.1.137-1
NOTE: https://git.kernel.org/linus/3e5e4a801aaf4283390cc34959c6c48f910ca5ea (6.13-rc1)
@@ -51236,7 +51401,7 @@ CVE-2024-53167 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/3a4ce14d9a6b868e0787e4582420b721c04ee41e (6.13-rc1)
CVE-2024-53166 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.12.3-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/e8b8344de3980709080d86c157d24e7de07d70ad (6.13-rc1)
@@ -55765,7 +55930,7 @@ CVE-2023-32117 (Missing Authorization vulnerability in SoftLab Integrate Google
NOT-FOR-US: WordPress plugin
CVE-2023-32094 (Missing Authorization vulnerability in Felix Welberg Extended Post Sta ...)
NOT-FOR-US: WordPress plugin
-CVE-2024-12224 [RUSTSEC-2024-0421]
+CVE-2024-12224 (Improper Validation of Unsafe Equivalence in punycode by the idna crat ...)
[experimental] - rust-idna 1.0.3-1
- rust-idna 1.0.3-2 (bug #1089662)
[bookworm] - rust-idna <no-dsa> (Minor issue)
@@ -64210,7 +64375,7 @@ CVE-2024-50247 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/9931122d04c6d431b2c11b5bb7b10f28584067f0 (6.12-rc3)
CVE-2024-50246 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.11.7-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/c4a8ba334262e9a5c158d618a4820e1b9c12495c (6.12-rc3)
@@ -69867,7 +70032,7 @@ CVE-2024-50064 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/684826f8271ad97580b138b9ffd462005e470b99 (6.12-rc1)
CVE-2024-50063 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- {DSA-5907-1}
+ {DSA-5907-1 DLA-4193-1}
- linux 6.11.4-1
NOTE: https://git.kernel.org/linus/28ead3eaabc16ecc907cfb71876da028080f6356 (6.12-rc1)
CVE-2024-50062 (In the Linux kernel, the following vulnerability has been resolved: R ...)
@@ -69899,7 +70064,7 @@ CVE-2024-50057 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.11.4-1
NOTE: https://git.kernel.org/linus/db63d9868f7f310de44ba7bea584e2454f8b4ed0 (6.12-rc1)
CVE-2024-50056 (In the Linux kernel, the following vulnerability has been resolved: u ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.11.4-1
NOTE: https://git.kernel.org/linus/a7bb96b18864225a694e3887ac2733159489e4b0 (6.12-rc1)
CVE-2024-50055 (In the Linux kernel, the following vulnerability has been resolved: d ...)
@@ -70868,12 +71033,12 @@ CVE-2024-47756 (In the Linux kernel, the following vulnerability has been resolv
CVE-2024-47755
REJECTED
CVE-2024-47754 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.11.2-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/9be85491619f1953b8a29590ca630be571941ffa (6.12-rc1)
CVE-2024-47753 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.11.2-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b113bc7c0e83b32f4dd2d291a2b6c4803e0a2c44 (6.12-rc1)
@@ -76474,7 +76639,7 @@ CVE-2024-46824 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/a11dda723c6493bb1853bbc61c093377f96e2d47 (6.11-rc1)
CVE-2024-46823 (In the Linux kernel, the following vulnerability has been resolved: k ...)
- {DSA-5907-1}
+ {DSA-5907-1 DLA-4193-1}
- linux 6.10.11-1
NOTE: https://git.kernel.org/linus/92e9bac18124682c4b99ede9ee3bcdd68f121e92 (6.11-rc4)
CVE-2024-46822 (In the Linux kernel, the following vulnerability has been resolved: a ...)
@@ -76503,7 +76668,7 @@ CVE-2024-46817 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.10.9-1
NOTE: https://git.kernel.org/linus/84723eb6068c50610c5c0893980d230d7afa2105 (6.11-rc1)
CVE-2024-46816 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- {DSA-5907-1 DLA-4178-1}
+ {DSA-5907-1 DLA-4193-1 DLA-4178-1}
- linux 6.10.9-1
NOTE: https://git.kernel.org/linus/cf8b16857db702ceb8d52f9219a4613363e2b1cf (6.11-rc1)
CVE-2024-46815 (In the Linux kernel, the following vulnerability has been resolved: d ...)
@@ -78160,7 +78325,7 @@ CVE-2024-46775 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.10.11-1
NOTE: https://git.kernel.org/linus/673f816b9e1e92d1f70e1bf5f21b531e0ff9ad6c (6.11-rc1)
CVE-2024-46774 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- {DSA-5907-1}
+ {DSA-5907-1 DLA-4193-1}
- linux 6.10.11-1
[bullseye] - linux <ignored> (ppc64el not supported in LTS)
NOTE: https://git.kernel.org/linus/0974d03eb479384466d828d65637814bee6b26d7 (6.11-rc1)
@@ -78169,7 +78334,7 @@ CVE-2024-46773 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.10.11-1
NOTE: https://git.kernel.org/linus/116a678f3a9abc24f5c9d2525b7393d18d9eb58e (6.11-rc1)
CVE-2024-46772 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.10.11-1
NOTE: https://git.kernel.org/linus/ea79068d4073bf303f8203f2625af7d9185a1bc6 (6.11-rc1)
CVE-2024-46771 (In the Linux kernel, the following vulnerability has been resolved: c ...)
@@ -78241,7 +78406,7 @@ CVE-2024-46754 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.10.11-1
NOTE: https://git.kernel.org/linus/c13fda93aca118b8e5cd202e339046728ee7dddb (6.11-rc1)
CVE-2024-46753 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- {DSA-5907-1 DLA-4178-1}
+ {DSA-5907-1 DLA-4193-1 DLA-4178-1}
- linux 6.10.11-1
NOTE: https://git.kernel.org/linus/5eb178f373b4f16f3b42d55ff88fc94dd95b93b1 (6.11-rc1)
CVE-2024-46752 (In the Linux kernel, the following vulnerability has been resolved: b ...)
@@ -78286,7 +78451,7 @@ CVE-2024-46743 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.10.11-1
NOTE: https://git.kernel.org/linus/b739dffa5d570b411d4bdf4bb9b8dfd6b7d72305 (6.11-rc4)
CVE-2024-46742 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- {DSA-5907-1}
+ {DSA-5907-1 DLA-4193-1}
- linux 6.10.11-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/4e8771a3666c8f216eefd6bd2fd50121c6c437db (6.11-rc5)
@@ -78327,7 +78492,7 @@ CVE-2024-46734 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/cd9253c23aedd61eb5ff11f37a36247cd46faf86 (6.11-rc7)
CVE-2024-46733 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- {DSA-5907-1}
+ {DSA-5907-1 DLA-4193-1}
- linux 6.10.9-1
NOTE: https://git.kernel.org/linus/30479f31d44d47ed00ae0c7453d9b253537005b2 (6.11-rc3)
CVE-2024-46732 (In the Linux kernel, the following vulnerability has been resolved: d ...)
@@ -85360,7 +85525,7 @@ CVE-2024-43832 (In the Linux kernel, the following vulnerability has been resolv
[bookworm] - linux 6.1.106-1
NOTE: https://git.kernel.org/linus/3f29f6537f54d74e64bac0a390fb2e26da25800d (6.11-rc1)
CVE-2024-43831 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.10.3-1
NOTE: https://git.kernel.org/linus/59d438f8e02ca641c58d77e1feffa000ff809e9f (6.11-rc1)
CVE-2024-43830 (In the Linux kernel, the following vulnerability has been resolved: l ...)
@@ -89965,7 +90130,7 @@ CVE-2024-42130 (In the Linux kernel, the following vulnerability has been resolv
[bookworm] - linux 6.1.98-1
NOTE: https://git.kernel.org/linus/068648aab72c9ba7b0597354ef4d81ffaac7b979 (6.10-rc2)
CVE-2024-42129 (In the Linux kernel, the following vulnerability has been resolved: l ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.9.9-1
NOTE: https://git.kernel.org/linus/efc347b9efee1c2b081f5281d33be4559fa50a16 (6.10-rc1)
CVE-2024-42128 (In the Linux kernel, the following vulnerability has been resolved: l ...)
@@ -94172,7 +94337,7 @@ CVE-2024-40974 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.9.7-1
NOTE: https://git.kernel.org/linus/ff2e185cf73df480ec69675936c4ee75a445c3e4 (6.10-rc1)
CVE-2024-40973 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.9.7-1
NOTE: https://git.kernel.org/linus/53dbe08504442dc7ba4865c09b3bbf5fe849681b (6.10-rc1)
CVE-2024-40972 (In the Linux kernel, the following vulnerability has been resolved: e ...)
@@ -100290,7 +100455,7 @@ CVE-2024-38612 (In the Linux kernel, the following vulnerability has been resolv
[bookworm] - linux 6.1.94-1
NOTE: https://git.kernel.org/linus/160e9d2752181fcf18c662e74022d77d3164cd45 (6.10-rc1)
CVE-2024-38611 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.8.12-1
NOTE: https://git.kernel.org/linus/545b215736c5c4b354e182d99c578a472ac9bfce (6.10-rc1)
CVE-2024-38610 (In the Linux kernel, the following vulnerability has been resolved: d ...)
@@ -100657,6 +100822,7 @@ CVE-2024-38542 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/f79edef79b6a2161f4124112f9b0c46891bb0b74 (6.10-rc1)
CVE-2024-38541 (In the Linux kernel, the following vulnerability has been resolved: o ...)
+ {DLA-4193-1}
- linux 6.8.12-1
[bookworm] - linux 6.1.137-1
[bullseye] - linux <no-dsa> (Minor issue, can be fixed once it is accepted in 5.10.y series upstream)
@@ -105871,7 +106037,7 @@ CVE-2024-36909 (In the Linux kernel, the following vulnerability has been resolv
[bookworm] - linux 6.1.94-1
NOTE: https://git.kernel.org/linus/30d18df6567be09c1433e81993e35e3da573ac48 (6.9-rc4)
CVE-2024-36908 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- {DSA-5907-1 DLA-4178-1}
+ {DSA-5907-1 DLA-4193-1 DLA-4178-1}
- linux 6.8.11-1
NOTE: https://git.kernel.org/linus/01bc4fda9ea0a6b52f12326486f07a4910666cf6 (6.9-rc5)
CVE-2024-36907
@@ -108473,7 +108639,7 @@ CVE-2023-52858 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/2befa515c1bb6cdd33c262b909d93d1973a219aa (6.7-rc1)
CVE-2023-52857 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.6.8-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
[buster] - linux <not-affected> (Vulnerable code not present)
@@ -111068,7 +111234,7 @@ CVE-2024-35867 (In the Linux kernel, the following vulnerability has been resolv
[bookworm] - linux 6.1.85-1
NOTE: https://git.kernel.org/linus/0865ffefea197b437ba78b5dd8d8e256253efd65 (6.9-rc3)
CVE-2024-35866 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.8.9-1
NOTE: https://git.kernel.org/linus/58acd1f497162e7d282077f816faa519487be045 (6.9-rc3)
CVE-2024-35865 (In the Linux kernel, the following vulnerability has been resolved: s ...)
@@ -118632,7 +118798,7 @@ CVE-2024-27057 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/c40aad7c81e5fba34b70123ed7ce3397fa62a4d2 (6.8-rc5)
CVE-2024-27056 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.7.12-1
NOTE: https://git.kernel.org/linus/78f65fbf421a61894c14a1b91fe2fb4437b3fe5f (6.8-rc7)
CVE-2024-27055
@@ -119101,7 +119267,7 @@ CVE-2024-26983 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/89f9a1e876b5a7ad884918c03a46831af202c8a0 (6.9-rc5)
CVE-2024-26982 (In the Linux kernel, the following vulnerability has been resolved: S ...)
- {DSA-5900-1 DLA-4178-1}
+ {DSA-5900-1 DLA-4193-1 DLA-4178-1}
- linux 6.8.9-1
NOTE: https://git.kernel.org/linus/9253c54e01b6505d348afbc02abaa4d9f8a01395 (6.9-rc5)
CVE-2024-26981 (In the Linux kernel, the following vulnerability has been resolved: n ...)
@@ -127656,7 +127822,7 @@ CVE-2024-26768 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/4551b30525cf3d2f026b92401ffe241eb04dfebe (6.8-rc4)
CVE-2024-26767 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.7.7-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/0484e05d048b66d01d1f3c1d2306010bb57d8738 (6.8-rc5)
@@ -127782,6 +127948,7 @@ CVE-2024-26740 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.7.7-1
NOTE: https://git.kernel.org/linus/52f671db18823089a02f07efc04efdb2272ddc17 (6.8-rc6)
CVE-2024-26739 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DLA-4193-1}
- linux 6.7.7-1
[bookworm] - linux 6.1.137-1
NOTE: https://git.kernel.org/linus/166c2c8a6a4dc2e4ceba9e10cfe81c3e469e3210 (6.8-rc6)
@@ -128636,7 +128803,7 @@ CVE-2024-26657 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/f34e8bb7d6c6626933fe993e03ed59ae85e16abb (6.9-rc2)
CVE-2024-26656 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.7.12-1
NOTE: https://git.kernel.org/linus/22207fd5c80177b860279653d017474b2812af5e (6.9-rc1)
CVE-2024-25187 (Server Side Request Forgery (SSRF) vulnerability in 71cms v1.0.0, allo ...)
@@ -143626,7 +143793,7 @@ CVE-2024-24857 (A race condition was found in the Linux kernel's net/bluetooth d
NOTE: https://bugzilla.openanolis.cn/show_bug.cgi?id=8155
NOTE: https://git.kernel.org/linus/7835fcfd132eb88b87e8eb901f88436f63ab60f7 (6.9-rc3)
CVE-2024-24855 (A race condition was found in the Linux kernel's scsi device driver in ...)
- {DSA-5900-1}
+ {DSA-5900-1 DLA-4193-1}
- linux 6.5.3-1
NOTE: https://bugzilla.openanolis.cn/show_bug.cgi?id=8149
NOTE: https://git.kernel.org/linus/0e881c0a4b6146b7e856735226208f48251facd8 (6.5-rc2)
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d79114539242fb63f954a2825038d9b7764d339f
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d79114539242fb63f954a2825038d9b7764d339f
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20250530/9a8a690f/attachment-0001.htm>
More information about the debian-security-tracker-commits
mailing list