[Git][security-tracker-team/security-tracker][master] automatic update
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Tue Nov 11 20:13:04 GMT 2025
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
1636fae1 by security tracker role at 2025-11-11T20:12:55+00:00
automatic update
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -1,64 +1,458 @@
-CVE-2025-13015
+CVE-2025-9408 (System call entry on Cortex M (and possibly R and A, but I think not) ...)
+ TODO: check
+CVE-2025-9227 (Zohocorp ManageEngine OpManager versions 128609 and below are vulnerab ...)
+ TODO: check
+CVE-2025-9223 (Zohocorp ManageEngine Applications Manager versions 178100 and below a ...)
+ TODO: check
+CVE-2025-8324 (Zohocorp ManageEngine Analytics Plus versions6170 and below are vulner ...)
+ TODO: check
+CVE-2025-7633 (Zohocorp ManageEngine Exchange Reporter Plus versions 5723 and below a ...)
+ TODO: check
+CVE-2025-7632 (Zohocorp ManageEngine Exchange Reporter Plus versions 5723 and below a ...)
+ TODO: check
+CVE-2025-7430 (Zohocorp ManageEngine Exchange Reporter Plus versions 5723 and below a ...)
+ TODO: check
+CVE-2025-64773 (In JetBrains YouTrack before 2025.3.104432 a race condition allowed by ...)
+ TODO: check
+CVE-2025-62453 (Improper validation of generative ai output in GitHub Copilot and Visu ...)
+ TODO: check
+CVE-2025-62452 (Heap-based buffer overflow in Windows Routing and Remote Access Servic ...)
+ TODO: check
+CVE-2025-62449 (Improper limitation of a pathname to a restricted directory ('path tra ...)
+ TODO: check
+CVE-2025-62222 (Improper neutralization of special elements used in a command ('comman ...)
+ TODO: check
+CVE-2025-62220 (Heap-based buffer overflow in Windows Subsystem for Linux GUI allows a ...)
+ TODO: check
+CVE-2025-62219 (Double free in Microsoft Wireless Provisioning System allows an author ...)
+ TODO: check
+CVE-2025-62218 (Concurrent execution using shared resource with improper synchronizati ...)
+ TODO: check
+CVE-2025-62217 (Concurrent execution using shared resource with improper synchronizati ...)
+ TODO: check
+CVE-2025-62216 (Use after free in Microsoft Office allows an unauthorized attacker to ...)
+ TODO: check
+CVE-2025-62215 (Concurrent execution using shared resource with improper synchronizati ...)
+ TODO: check
+CVE-2025-62214 (Improper neutralization of special elements used in a command ('comman ...)
+ TODO: check
+CVE-2025-62213 (Use after free in Windows Ancillary Function Driver for WinSock allows ...)
+ TODO: check
+CVE-2025-62211 (Improper neutralization of input during web page generation ('cross-si ...)
+ TODO: check
+CVE-2025-62210 (Improper neutralization of input during web page generation ('cross-si ...)
+ TODO: check
+CVE-2025-62209 (Insertion of sensitive information into log file in Windows License Ma ...)
+ TODO: check
+CVE-2025-62208 (Insertion of sensitive information into log file in Windows License Ma ...)
+ TODO: check
+CVE-2025-62206 (Exposure of sensitive information to an unauthorized actor in Microsof ...)
+ TODO: check
+CVE-2025-62205 (Use after free in Microsoft Office Word allows an unauthorized attacke ...)
+ TODO: check
+CVE-2025-62204 (Deserialization of untrusted data in Microsoft Office SharePoint allow ...)
+ TODO: check
+CVE-2025-62203 (Use after free in Microsoft Office Excel allows an unauthorized attack ...)
+ TODO: check
+CVE-2025-62202 (Out-of-bounds read in Microsoft Office Excel allows an unauthorized at ...)
+ TODO: check
+CVE-2025-62201 (Heap-based buffer overflow in Microsoft Office Excel allows an unautho ...)
+ TODO: check
+CVE-2025-62200 (Untrusted pointer dereference in Microsoft Office Excel allows an unau ...)
+ TODO: check
+CVE-2025-62199 (Use after free in Microsoft Office allows an unauthorized attacker to ...)
+ TODO: check
+CVE-2025-61845 (Format Plugins versions 1.1.1 and earlier are affected by an Out-of-bo ...)
+ TODO: check
+CVE-2025-61844 (Format Plugins versions 1.1.1 and earlier are affected by an Out-of-bo ...)
+ TODO: check
+CVE-2025-61843 (Format Plugins versions 1.1.1 and earlier are affected by an Out-of-bo ...)
+ TODO: check
+CVE-2025-61842 (Format Plugins versions 1.1.1 and earlier are affected by a Use After ...)
+ TODO: check
+CVE-2025-61841 (Format Plugins versions 1.1.1 and earlier are affected by an Out-of-bo ...)
+ TODO: check
+CVE-2025-61840 (Format Plugins versions 1.1.1 and earlier are affected by an Out-of-bo ...)
+ TODO: check
+CVE-2025-61839 (Format Plugins versions 1.1.1 and earlier are affected by an out-of-bo ...)
+ TODO: check
+CVE-2025-61838 (Format Plugins versions 1.1.1 and earlier are affected by a Heap-based ...)
+ TODO: check
+CVE-2025-61837 (Format Plugins versions 1.1.1 and earlier are affected by a Heap-based ...)
+ TODO: check
+CVE-2025-61836 (Illustrator on iPad versions 3.0.9 and earlier are affected by an Inte ...)
+ TODO: check
+CVE-2025-61832 (InDesign Desktop versions 20.5, 19.5.5 and earlier are affected by a H ...)
+ TODO: check
+CVE-2025-61831 (Illustrator versions 28.7.10, 29.8.2 and earlier are affected by an ou ...)
+ TODO: check
+CVE-2025-61830 (Adobe Pass versions 3.7.3 and earlier are affected by an Incorrect Aut ...)
+ TODO: check
+CVE-2025-61829 (Illustrator on iPad versions 3.0.9 and earlier are affected by a Heap- ...)
+ TODO: check
+CVE-2025-61828 (Illustrator on iPad versions 3.0.9 and earlier are affected by an out- ...)
+ TODO: check
+CVE-2025-61827 (Illustrator on iPad versions 3.0.9 and earlier are affected by a Heap- ...)
+ TODO: check
+CVE-2025-61826 (Illustrator on iPad versions 3.0.9 and earlier are affected by an Inte ...)
+ TODO: check
+CVE-2025-61824 (InDesign Desktop versions 20.5, 19.5.5 and earlier are affected by a H ...)
+ TODO: check
+CVE-2025-61820 (Illustrator versions 28.7.10, 29.8.2 and earlier are affected by a Hea ...)
+ TODO: check
+CVE-2025-61819 (Photoshop Desktop versions 26.8.1 and earlier are affected by a Heap-b ...)
+ TODO: check
+CVE-2025-61818 (InCopy versions 20.5, 19.5.5 and earlier are affected by a Use After F ...)
+ TODO: check
+CVE-2025-61817 (InCopy versions 20.5, 19.5.5 and earlier are affected by a Use After F ...)
+ TODO: check
+CVE-2025-61816 (InCopy versions 20.5, 19.5.5 and earlier are affected by a Heap-based ...)
+ TODO: check
+CVE-2025-61815 (InDesign Desktop versions 20.5, 19.5.5 and earlier are affected by a U ...)
+ TODO: check
+CVE-2025-61814 (InDesign Desktop versions 20.5, 19.5.5 and earlier are affected by a U ...)
+ TODO: check
+CVE-2025-60728 (Untrusted pointer dereference in Microsoft Office Excel allows an unau ...)
+ TODO: check
+CVE-2025-60727 (Out-of-bounds read in Microsoft Office Excel allows an unauthorized at ...)
+ TODO: check
+CVE-2025-60726 (Out-of-bounds read in Microsoft Office Excel allows an unauthorized at ...)
+ TODO: check
+CVE-2025-60724 (Heap-based buffer overflow in Microsoft Graphics Component allows an u ...)
+ TODO: check
+CVE-2025-60723 (Concurrent execution using shared resource with improper synchronizati ...)
+ TODO: check
+CVE-2025-60722 (Improper limitation of a pathname to a restricted directory ('path tra ...)
+ TODO: check
+CVE-2025-60721 (Privilege context switching error in Windows Administrator Protection ...)
+ TODO: check
+CVE-2025-60720 (Buffer over-read in Windows TDX.sys allows an authorized attacker to e ...)
+ TODO: check
+CVE-2025-60719 (Untrusted pointer dereference in Windows Ancillary Function Driver for ...)
+ TODO: check
+CVE-2025-60718 (Untrusted search path in Windows Administrator Protection allows an au ...)
+ TODO: check
+CVE-2025-60717 (Use after free in Windows Broadcast DVR User Service allows an authori ...)
+ TODO: check
+CVE-2025-60716 (Use after free in Windows DirectX allows an authorized attacker to ele ...)
+ TODO: check
+CVE-2025-60715 (Heap-based buffer overflow in Windows Routing and Remote Access Servic ...)
+ TODO: check
+CVE-2025-60714 (Heap-based buffer overflow in Windows OLE allows an unauthorized attac ...)
+ TODO: check
+CVE-2025-60713 (Untrusted pointer dereference in Windows Routing and Remote Access Ser ...)
+ TODO: check
+CVE-2025-60710 (Improper link resolution before file access ('link following') in Host ...)
+ TODO: check
+CVE-2025-60709 (Out-of-bounds read in Windows Common Log File System Driver allows an ...)
+ TODO: check
+CVE-2025-60708 (Untrusted pointer dereference in Storvsp.sys Driver allows an authoriz ...)
+ TODO: check
+CVE-2025-60707 (Use after free in Multimedia Class Scheduler Service (MMCSS) allows an ...)
+ TODO: check
+CVE-2025-60706 (Out-of-bounds read in Windows Hyper-V allows an authorized attacker to ...)
+ TODO: check
+CVE-2025-60705 (Improper access control in Windows Client-Side Caching (CSC) Service a ...)
+ TODO: check
+CVE-2025-60704 (Missing cryptographic step in Windows Kerberos allows an unauthorized ...)
+ TODO: check
+CVE-2025-60703 (Untrusted pointer dereference in Windows Remote Desktop allows an auth ...)
+ TODO: check
+CVE-2025-5317 (An improper access restriction to a folder in Bitdefender Endpoint Sec ...)
+ TODO: check
+CVE-2025-59515 (Use after free in Windows Broadcast DVR User Service allows an authori ...)
+ TODO: check
+CVE-2025-59514 (Improper privilege management in Microsoft Streaming Service allows an ...)
+ TODO: check
+CVE-2025-59513 (Out-of-bounds read in Windows Bluetooth RFCOM Protocol Driver allows a ...)
+ TODO: check
+CVE-2025-59512 (Improper access control in Customer Experience Improvement Program (CE ...)
+ TODO: check
+CVE-2025-59511 (External control of file name or path in Windows WLAN Service allows a ...)
+ TODO: check
+CVE-2025-59510 (Improper link resolution before file access ('link following') in Wind ...)
+ TODO: check
+CVE-2025-59509 (Insertion of sensitive information into sent data in Windows Speech al ...)
+ TODO: check
+CVE-2025-59508 (Concurrent execution using shared resource with improper synchronizati ...)
+ TODO: check
+CVE-2025-59507 (Concurrent execution using shared resource with improper synchronizati ...)
+ TODO: check
+CVE-2025-59506 (Concurrent execution using shared resource with improper synchronizati ...)
+ TODO: check
+CVE-2025-59505 (Double free in Windows Smart Card allows an authorized attacker to ele ...)
+ TODO: check
+CVE-2025-59504 (Heap-based buffer overflow in Azure Monitor Agent allows an unauthoriz ...)
+ TODO: check
+CVE-2025-59499 (Improper neutralization of special elements used in an sql command ('s ...)
+ TODO: check
+CVE-2025-59240 (Exposure of sensitive information to an unauthorized actor in Microsof ...)
+ TODO: check
+CVE-2025-47179 (Improper access control in Microsoft Configuration Manager allows an a ...)
+ TODO: check
+CVE-2025-41106 (HTML injection vulnerability found in Fairsketch's RISE CRM Framework ...)
+ TODO: check
+CVE-2025-41105 (HTML injection vulnerability found in Fairsketch's RISE CRM Framework ...)
+ TODO: check
+CVE-2025-41104 (HTML injection vulnerability found in Fairsketch's RISE CRM Framework ...)
+ TODO: check
+CVE-2025-41103 (HTML injection vulnerability found in Fairsketch's RISE CRM Framework ...)
+ TODO: check
+CVE-2025-41102 (HTML injection vulnerability found in Fairsketch's RISE CRM Framework ...)
+ TODO: check
+CVE-2025-41101 (HTML injection vulnerability found in Fairsketch's RISE CRM Framework ...)
+ TODO: check
+CVE-2025-35972 (Uncontrolled search path for the Intel MPI Library before version 2021 ...)
+ TODO: check
+CVE-2025-35971 (Out-of-bounds write for some Intel(R) PROSet/Wireless WiFi Software fo ...)
+ TODO: check
+CVE-2025-35968 (Protection mechanism failure in the UEFI firmware for the Slim Bootloa ...)
+ TODO: check
+CVE-2025-35967 (Out-of-bounds read for some Intel(R) PROSet/Wireless WiFi Software for ...)
+ TODO: check
+CVE-2025-35963 (Insufficient control flow management for some Intel(R) PROSet/Wireless ...)
+ TODO: check
+CVE-2025-33202 (NVIDIA Triton Inference Server for Linux and Windows contains a vulner ...)
+ TODO: check
+CVE-2025-33186 (NVIDIA AIStore contains a vulnerability in AuthN. A successful exploit ...)
+ TODO: check
+CVE-2025-33185 (NVIDIA AIStore contains a vulnerability in AuthN where an unauthentica ...)
+ TODO: check
+CVE-2025-33178 (NVIDIA NeMo Framework for all platforms contains a vulnerability in th ...)
+ TODO: check
+CVE-2025-33029 (Out-of-bounds write for some Intel(R) PROSet/Wireless WiFi Software fo ...)
+ TODO: check
+CVE-2025-33000 (Improper input validation for some Intel QuickAssist Technology before ...)
+ TODO: check
+CVE-2025-32732 (Buffer overflow for some Intel(R) QAT Windows software before version ...)
+ TODO: check
+CVE-2025-32449 (Unquoted search path for some PRI Driver software before version 03.03 ...)
+ TODO: check
+CVE-2025-32446 (Untrusted pointer dereference for some Intel QuickAssist Technology so ...)
+ TODO: check
+CVE-2025-32091 (Incorrect default permissions in some firmware for the Intel(R) Arc(TM ...)
+ TODO: check
+CVE-2025-32088 (Improper conditions check for some Intel(R) QAT Windows software befor ...)
+ TODO: check
+CVE-2025-32038 (Uncontrolled search path for some FPGA Support Package for the Intel o ...)
+ TODO: check
+CVE-2025-32037 (Improper access control for some Intel(R) PresentMon before version 2. ...)
+ TODO: check
+CVE-2025-32001 (Uncontrolled search path for the Intel(R) Processor Identification Uti ...)
+ TODO: check
+CVE-2025-31948 (Improper input validation for some Intel(R) oneAPI Math Kernel Library ...)
+ TODO: check
+CVE-2025-31940 (Incorrect default permissions for some Intel(R) Thread Director Visual ...)
+ TODO: check
+CVE-2025-31937 (Out-of-bounds read for some Intel(R) QAT Windows software before versi ...)
+ TODO: check
+CVE-2025-31931 (Uncontrolled search path for the Instrumentation and Tracing Technolog ...)
+ TODO: check
+CVE-2025-31647 (Uncontrolled search path for some Intel(R) Graphics Software before ve ...)
+ TODO: check
+CVE-2025-31645 (Uncontrolled search path for some System Event Log Viewer Utility soft ...)
+ TODO: check
+CVE-2025-31146 (Time-of-check time-of-use race condition for some Intel Ethernet Adapt ...)
+ TODO: check
+CVE-2025-30518 (Incorrect default permissions for some Intel(R) PresentMon before vers ...)
+ TODO: check
+CVE-2025-30509 (Improper input validation for some Intel QuickAssist Technology softwa ...)
+ TODO: check
+CVE-2025-30506 (Uncontrolled search path for some Intel Driver and Support Assistant b ...)
+ TODO: check
+CVE-2025-30398 (Missing authorization in Nuance PowerScribe allows an unauthorized att ...)
+ TODO: check
+CVE-2025-30255 (Out-of-bounds write for some Intel(R) PROSet/Wireless WiFi Software fo ...)
+ TODO: check
+CVE-2025-30185 (Active debug code for some Intel UEFI reference platforms within Ring ...)
+ TODO: check
+CVE-2025-30182 (Uncontrolled search path for some Intel(R) Distribution for Python sof ...)
+ TODO: check
+CVE-2025-27725 (Time-of-check time-of-use race condition for some ACAT before version ...)
+ TODO: check
+CVE-2025-27713 (Out-of-bounds write for some Intel(R) QAT Windows software before vers ...)
+ TODO: check
+CVE-2025-27712 (Improper neutralization for some Intel(R) Neural Compressor software b ...)
+ TODO: check
+CVE-2025-27711 (Incorrect default permissions for some Intel(R) One Boot Flash Update ...)
+ TODO: check
+CVE-2025-27710 (Untrusted pointer dereference for some Intel(R) QAT Windows software b ...)
+ TODO: check
+CVE-2025-27249 (Uncontrolled resource consumption for some Gaudi software before versi ...)
+ TODO: check
+CVE-2025-27246 (Incorrect default permissions for the Intel(R) Processor Identificatio ...)
+ TODO: check
+CVE-2025-26694 (Null pointer dereference for some Intel(R) QAT Windows software before ...)
+ TODO: check
+CVE-2025-26405 (Improper control of dynamically-managed code resources for some Intel( ...)
+ TODO: check
+CVE-2025-26402 (Protection mechanism failure for some Intel(R) NPU Drivers within Ring ...)
+ TODO: check
+CVE-2025-25216 (Improper input validation in some firmware for some Intel(R) Graphics ...)
+ TODO: check
+CVE-2025-25059 (Uncontrolled search path for some Intel(R) One Boot Flash Update (Inte ...)
+ TODO: check
+CVE-2025-24918 (Improper link resolution before file access ('link following') for som ...)
+ TODO: check
+CVE-2025-24863 (Improper privilege management for some Intel(R) CIP software before ve ...)
+ TODO: check
+CVE-2025-24862 (Unrestricted upload of file with dangerous type for some Intel(R) CIP ...)
+ TODO: check
+CVE-2025-24848 (Protection mechanism failure for some Intel(R) CIP software before ver ...)
+ TODO: check
+CVE-2025-24847 (Improper input validation for some Intel(R) CIP software before versio ...)
+ TODO: check
+CVE-2025-24842 (Uncontrolled search path for the Intel(R) System Support Utility befor ...)
+ TODO: check
+CVE-2025-24838 (Improper privilege management for some Intel(R) CIP software before ve ...)
+ TODO: check
+CVE-2025-24834 (Protection mechanism failure for some Intel(R) CIP software before ver ...)
+ TODO: check
+CVE-2025-24519 (Buffer overflow for some Intel(R) QAT Windows software before version ...)
+ TODO: check
+CVE-2025-24516 (Improper access control for some Intel(R) CIP software before version ...)
+ TODO: check
+CVE-2025-24512 (Improper input validation for some Intel(R) PROSet/Wireless WiFi Softw ...)
+ TODO: check
+CVE-2025-24491 (Uncontrolled search path for some Intel(R) Killer(TM) Performance Suit ...)
+ TODO: check
+CVE-2025-24327 (Insecure inherited permissions for some Intel(R) Rapid Storage Technol ...)
+ TODO: check
+CVE-2025-24314 (Improper access control for some Intel(R) CIP software before version ...)
+ TODO: check
+CVE-2025-24307 (Improper privilege management for some Intel(R) CIP software before ve ...)
+ TODO: check
+CVE-2025-24299 (Improper input validation for some Intel(R) CIP software before versio ...)
+ TODO: check
+CVE-2025-23361 (NVIDIA NeMo Framework for all platforms contains a vulnerability in a ...)
+ TODO: check
+CVE-2025-23357 (NVIDIA Megatron-LM for all platforms contains a vulnerability in a scr ...)
+ TODO: check
+CVE-2025-22391 (Improper access control for some SigTest before version 6.1.10 within ...)
+ TODO: check
+CVE-2025-20622 (Sensitive information uncleared in resource before release for reuse f ...)
+ TODO: check
+CVE-2025-20614 (External control of file name or path for some Intel(R) CIP software b ...)
+ TODO: check
+CVE-2025-20065 (Uncontrolled search path for some Display Virtualization for Windows O ...)
+ TODO: check
+CVE-2025-20056 (Improper input validation for some Intel VTune Profiler before version ...)
+ TODO: check
+CVE-2025-20050 (Uncontrolled search path for some Intel(R) CIP software before version ...)
+ TODO: check
+CVE-2025-20010 (Use of unmaintained third party components for some Intel(R) Processor ...)
+ TODO: check
+CVE-2025-13032 (Double fetch in sandbox kernel driver in Avast/AVG Antivirus <25.3 on ...)
+ TODO: check
+CVE-2025-13027 (Memory safety bugs present in Firefox 144 and Thunderbird 144. Some of ...)
+ TODO: check
+CVE-2025-12953 (The Classified Listing \u2013 AI-Powered Classified ads & Business Dir ...)
+ TODO: check
+CVE-2025-12944 (Improper input validation in NETGEAR DGN2200v4 (N300 Wireless ADSL2+ M ...)
+ TODO: check
+CVE-2025-12943 (Improper certificate validation in firmware update logic in NETGEAR RA ...)
+ TODO: check
+CVE-2025-12942 (Improper Input Validation vulnerability in NETGEAR R6260 and NETGEAR R ...)
+ TODO: check
+CVE-2025-12940 (Login credentials are inadvertently recorded in logs if a Syslog Serve ...)
+ TODO: check
+CVE-2025-12846 (The Blocksy Companion plugin for WordPress is vulnerable to authentica ...)
+ TODO: check
+CVE-2025-12788 (The Hydra Booking \u2014 Appointment Scheduling & Booking Calendar plu ...)
+ TODO: check
+CVE-2025-12787 (The Hydra Booking \u2014 Appointment Scheduling & Booking Calendar plu ...)
+ TODO: check
+CVE-2025-12748 (A flaw was discovered in libvirt in the XML file processing. More spec ...)
+ TODO: check
+CVE-2025-12539 (The TNC Toolbox: Web Performance plugin for WordPress is vulnerable to ...)
+ TODO: check
+CVE-2025-12101 (Cross-Site Scripting (XSS)inNetScaler ADC and NetScaler Gateway whenth ...)
+ TODO: check
+CVE-2025-11960 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
+ TODO: check
+CVE-2025-11959 (Files or Directories Accessible to External Parties, Exposure of Priva ...)
+ TODO: check
+CVE-2025-11862 (A security issue was discovered within Verve Asset Manager allowing un ...)
+ TODO: check
+CVE-2025-11697 (A local code execution security issue exists within Studio 5000\xae Si ...)
+ TODO: check
+CVE-2025-11696 (A local server-side request forgery (SSRF) security issue exists withi ...)
+ TODO: check
+CVE-2025-11085 (A security issue exists within DataMosaix\u2122 Private Cloud allowing ...)
+ TODO: check
+CVE-2025-11084 (A security issue exists within DataMosaix\u2122 Private Cloud, allowin ...)
+ TODO: check
+CVE-2025-10918 (Insecure default permissions in the agent of Ivanti Endpoint Manager b ...)
+ TODO: check
+CVE-2025-10905 (Collision in MiniFilter driverin Avast Software Avast Free Antivirus b ...)
+ TODO: check
+CVE-2025-10161 (Improper Restriction of Excessive Authentication Attempts, Client-Side ...)
+ TODO: check
+CVE-2024-57695 (An issue in Agnitum Outpost Security Suite 7.5.3 (3942.608.1810) and 7 ...)
+ TODO: check
+CVE-2017-20210 (Photo Station 5.4.1 & 5.2.7 include the security fix for the vulnerabi ...)
+ TODO: check
+CVE-2025-13015 (Spoofing issue in Firefox. This vulnerability affects Firefox < 145, F ...)
- firefox <unfixed>
- firefox-esr <unfixed>
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-87/#CVE-2025-13015
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-88/#CVE-2025-13015
-CVE-2025-13014
+CVE-2025-13014 (Use-after-free in the Audio/Video component. This vulnerability affect ...)
- firefox <unfixed>
- firefox-esr <unfixed>
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-87/#CVE-2025-13014
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-88/#CVE-2025-13014
-CVE-2025-13020
+CVE-2025-13020 (Use-after-free in the WebRTC: Audio/Video component. This vulnerabilit ...)
- firefox <unfixed>
- firefox-esr <unfixed>
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-87/#CVE-2025-13020
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-88/#CVE-2025-13020
-CVE-2025-13013
+CVE-2025-13013 (Mitigation bypass in the DOM: Core & HTML component. This vulnerabilit ...)
- firefox <unfixed>
- firefox-esr <unfixed>
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-87/#CVE-2025-13013
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-88/#CVE-2025-13013
-CVE-2025-13019
+CVE-2025-13019 (Same-origin policy bypass in the DOM: Workers component. This vulnerab ...)
- firefox <unfixed>
- firefox-esr <unfixed>
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-87/#CVE-2025-13019
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-88/#CVE-2025-13019
-CVE-2025-13018
+CVE-2025-13018 (Mitigation bypass in the DOM: Security component. This vulnerability a ...)
- firefox <unfixed>
- firefox-esr <unfixed>
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-87/#CVE-2025-13018
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-88/#CVE-2025-13018
-CVE-2025-13017
+CVE-2025-13017 (Same-origin policy bypass in the DOM: Notifications component. This vu ...)
- firefox <unfixed>
- firefox-esr <unfixed>
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-87/#CVE-2025-13017
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-88/#CVE-2025-13017
-CVE-2025-13026
+CVE-2025-13026 (Sandbox escape due to incorrect boundary conditions in the Graphics: W ...)
- firefox <unfixed>
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-87/#CVE-2025-13026
-CVE-2025-13025
+CVE-2025-13025 (Incorrect boundary conditions in the Graphics: WebGPU component. This ...)
- firefox <unfixed>
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-87/#CVE-2025-13025
-CVE-2025-13024
+CVE-2025-13024 (JIT miscompilation in the JavaScript Engine: JIT component. This vulne ...)
- firefox <unfixed>
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-87/#CVE-2025-13024
-CVE-2025-13016
+CVE-2025-13016 (Incorrect boundary conditions in the JavaScript: WebAssembly component ...)
- firefox <unfixed>
- firefox-esr <unfixed>
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-87/#CVE-2025-13016
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-88/#CVE-2025-13016
-CVE-2025-13023
+CVE-2025-13023 (Sandbox escape due to incorrect boundary conditions in the Graphics: W ...)
- firefox <unfixed>
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-87/#CVE-2025-13023
-CVE-2025-13012
+CVE-2025-13012 (Race condition in the Graphics component. This vulnerability affects F ...)
- firefox <unfixed>
- firefox-esr <unfixed>
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-87/#CVE-2025-13012
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-88/#CVE-2025-13012
-CVE-2025-13022
+CVE-2025-13022 (Incorrect boundary conditions in the Graphics: WebGPU component. This ...)
- firefox <unfixed>
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-87/#CVE-2025-13022
-CVE-2025-13021
+CVE-2025-13021 (Incorrect boundary conditions in the Graphics: WebGPU component. This ...)
- firefox <unfixed>
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-87/#CVE-2025-13021
CVE-2025-9524 (The VAPIX API port.cgi did not have sufficient input validation, which ...)
@@ -339,7 +733,8 @@ CVE-2025-64682 (In JetBrains Hub before 2025.3.104432 a race condition allowed b
NOT-FOR-US: JetBrains
CVE-2025-64681 (In JetBrains Hub before 2025.3.104992 a race condition allowed bypass ...)
NOT-FOR-US: JetBrains
-CVE-2025-64457 (In JetBrains dotTrace before 2025.2.5 local privilege escalation possi ...)
+CVE-2025-64457
+ REJECTED
NOT-FOR-US: JetBrains
CVE-2025-64456 (In JetBrains ReSharper before 2025.2.4 missing signature verification ...)
NOT-FOR-US: JetBrains
@@ -416,10 +811,12 @@ CVE-2025-12397 (A SQL injection vulnerability was found in Looker Studio. A Loo
CVE-2025-12155 (A Command Injection vulnerability, resulting from improper file path s ...)
TODO: check
CVE-2025-64170 [GHSA-c978-wq47-pvvw]
+ {DSA-6052-1}
- rust-sudo-rs 0.2.10-1
NOTE: https://github.com/trifectatechfoundation/sudo-rs/security/advisories/GHSA-c978-wq47-pvvw
NOTE: Fixed by: https://github.com/trifectatechfoundation/sudo-rs/commit/0926e85913f45937a32b282c0757bc902dbb1e0c (v0.2.10)
CVE-2025-64517 [GHSA-q428-6v73-fc4q]
+ {DSA-6052-1}
- rust-sudo-rs 0.2.10-1
NOTE: https://github.com/trifectatechfoundation/sudo-rs/security/advisories/GHSA-q428-6v73-fc4q
NOTE: Fixed by: https://github.com/trifectatechfoundation/sudo-rs/commit/0e3d3837aec3ee9fb5dcb8bfe11e8adb367f58f4 (v0.2.10)
@@ -496,6 +893,7 @@ CVE-2025-12915 (A vulnerability was found in 70mai X200 up to 20251019. This iss
CVE-2025-12914 (A vulnerability has been found in aaPanel BaoTa up to 11.1.0. This vul ...)
NOT-FOR-US: aaPanel BaoTa
CVE-2025-40109 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/c0d36727bf39bb16ef0a67ed608e279535ebf0da (6.18-rc1)
@@ -2205,6 +2603,7 @@ CVE-2025-10280 (IdentityIQ 8.5, IdentityIQ 8.4 and all 8.4 patch levels prior to
CVE-2025-0987 (Authorization Bypass Through User-Controlled Key vulnerability in CB P ...)
NOT-FOR-US: CB Project Ltd. Co. CVLand
CVE-2025-40107 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-6053-1}
- linux 6.16.12-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/6b696808472197b77b888f50bc789a3bae077743 (6.17)
@@ -2816,6 +3215,7 @@ CVE-2011-10036 (Nagios XI versions prior to2011R1.9are vulnerable to cross-site
CVE-2011-10035 (Nagios XI versions prior to2011R1.9contain privilege escalation vulner ...)
NOT-FOR-US: Nagios XI
CVE-2025-40106 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/87b318ba81dda2ee7b603f4f6c55e78ec3e95974 (6.18-rc3)
@@ -2965,14 +3365,17 @@ CVE-2025-10348 (URVE Smart Office is vulnerable to Stored XSS in report problem
CVE-2025-10317 (Quick.Cart is vulnerable to Cross-Site Request Forgery in product crea ...)
NOT-FOR-US: Quick.Cart
CVE-2025-40105 (In the Linux kernel, the following vulnerability has been resolved: v ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/56094ad3eaa21e6621396cc33811d8f72847a834 (6.18-rc2)
CVE-2025-40104 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/a7075f501bd33c93570af759b6f4302ef0175168 (6.18-rc2)
CVE-2025-40103 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/c2b77f42205ef485a647f62082c442c1cd69d3fc (6.18-rc2)
@@ -2986,10 +3389,12 @@ CVE-2025-40101 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/fec9b9d3ced39f16be8d7afdf81f4dd2653da319 (6.18-rc2)
CVE-2025-40100 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/a5a51bf4e9b7354ce7cd697e610d72c1b33fd949 (6.18-rc2)
CVE-2025-40099 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/6447b0e355562a1ff748c4a2ffb89aae7e84d2c9 (6.18-rc2)
@@ -3003,23 +3408,28 @@ CVE-2025-40097 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/1cf11d80db5df805b538c942269e05a65bcaf5bc (6.18-rc2)
CVE-2025-40096 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/5801e65206b065b0b2af032f7f1eef222aa2fd83 (6.18-rc2)
CVE-2025-40095 (In the Linux kernel, the following vulnerability has been resolved: u ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/08228941436047bdcd35a612c1aec0912a29d8cd (6.18-rc1)
CVE-2025-40094 (In the Linux kernel, the following vulnerability has been resolved: u ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/47b2116e54b4a854600341487e8b55249e926324 (6.18-rc1)
CVE-2025-40093 (In the Linux kernel, the following vulnerability has been resolved: u ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/42988380ac67c76bb9dff8f77d7ef3eefd50b7b5 (6.18-rc1)
CVE-2025-40092 (In the Linux kernel, the following vulnerability has been resolved: u ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/75a5b8d4ddd4eb6b16cb0b475d14ff4ae64295ef (6.18-rc1)
@@ -3039,10 +3449,12 @@ CVE-2025-40089 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/a375246fcf2bbdaeb1df7fa7ee5a8b884a89085e (6.18-rc2)
CVE-2025-40088 (In the Linux kernel, the following vulnerability has been resolved: h ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/42520df65bf67189541a425f7d36b0b3e7bd7844 (6.18-rc1)
CVE-2025-40087 (In the Linux kernel, the following vulnerability has been resolved: N ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/4b47a8601b71ad98833b447d465592d847b4dc77 (6.18-rc2)
@@ -3421,11 +3833,13 @@ CVE-2025-11232 (To trigger the issue, three configuration parameters must have s
- isc-kea <not-affected> (Vulnerable code not present)
NOTE: https://kb.isc.org/docs/cve-2025-11232
CVE-2025-40085 (In the Linux kernel, the following vulnerability has been resolved: A ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/28412b489b088fb88dff488305fd4e56bd47f6e4 (6.18-rc2)
CVE-2025-40084 (In the Linux kernel, the following vulnerability has been resolved: k ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
@@ -3641,10 +4055,12 @@ CVE-2025-40082 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.17.6-1
NOTE: https://git.kernel.org/linus/bea3e1d4467bcf292c8e54f080353d556d355e26 (6.18-rc1)
CVE-2025-40081 (In the Linux kernel, the following vulnerability has been resolved: p ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/a29fea30dd93da16652930162b177941abd8c75e (6.18-rc1)
CVE-2025-40080 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/9f7c02e031570e8291a63162c6c046dc15ff85b0 (6.18-rc1)
@@ -3655,6 +4071,7 @@ CVE-2025-40079 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/fd2e08128944a7679e753f920e9eda72057e427c (6.18-rc1)
CVE-2025-40078 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/6fabca2fc94d33cdf7ec102058983b086293395f (6.18-rc1)
@@ -3688,6 +4105,7 @@ CVE-2025-40071 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/3cf0b3c243e56bc43be560617416c1d9f301f44c (6.18-rc1)
CVE-2025-40070 (In the Linux kernel, the following vulnerability has been resolved: p ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/b0531cdba5029f897da5156815e3bdafe1e9b88d (6.18-rc1)
@@ -3695,6 +4113,7 @@ CVE-2025-40069 (In the Linux kernel, the following vulnerability has been resolv
- linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/278f8904434aa96055e793936b5977c010549e28 (6.18-rc1)
CVE-2025-40068 (In the Linux kernel, the following vulnerability has been resolved: f ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
@@ -3725,6 +4144,7 @@ CVE-2025-40063 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/f75f66683ded09f7135aef2e763c245a07c8271a (6.18-rc1)
CVE-2025-40062 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
@@ -3736,6 +4156,7 @@ CVE-2025-40061 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/8ca7eada62fcfabf6ec1dc7468941e791c1d8729 (6.18-rc1)
CVE-2025-40060 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
@@ -3758,11 +4179,13 @@ CVE-2025-40057 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/e9f35294e18da82162004a2f35976e7031aaf7f9 (6.18-rc1)
CVE-2025-40056 (In the Linux kernel, the following vulnerability has been resolved: v ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/439263376c2c4e126cac0d07e4987568de4eaba5 (6.18-rc1)
CVE-2025-40055 (In the Linux kernel, the following vulnerability has been resolved: o ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/8f45f089337d924db24397f55697cda0e6960516 (6.18-rc1)
@@ -3770,6 +4193,7 @@ CVE-2025-40054 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.17.6-1
NOTE: https://git.kernel.org/linus/edf7e9040fc52c922db947f9c6c36f07377c52ea (6.18-rc1)
CVE-2025-40053 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/8169a6011c5fecc6cb1c3654c541c567d3318de8 (6.18-rc1)
@@ -3780,6 +4204,7 @@ CVE-2025-40052 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/998a67b954680f26f3734040aeeed08642d49721 (6.18-rc1)
CVE-2025-40051 (In the Linux kernel, the following vulnerability has been resolved: v ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
@@ -3788,10 +4213,12 @@ CVE-2025-40050 (In the Linux kernel, the following vulnerability has been resolv
- linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/34904582b502a86fdb4d7984b12cacd2faabbe0d (6.18-rc1)
CVE-2025-40049 (In the Linux kernel, the following vulnerability has been resolved: S ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/74058c0a9fc8b2b4d5f4a0ef7ee2cfa66a9e49cf (6.18-rc1)
CVE-2025-40048 (In the Linux kernel, the following vulnerability has been resolved: u ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/b15b7d2a1b09ef5428a8db260251897405a19496 (6.18-rc1)
@@ -3814,14 +4241,17 @@ CVE-2025-40045 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/66a940b1bf48a7095162688332d725ba160154eb (6.18-rc1)
CVE-2025-40044 (In the Linux kernel, the following vulnerability has been resolved: f ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/3bd5e45c2ce30e239d596becd5db720f7eb83c99 (6.18-rc1)
CVE-2025-40043 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/9c328f54741bd5465ca1dc717c84c04242fac2e1 (6.18-rc1)
CVE-2025-40042 (In the Linux kernel, the following vulnerability has been resolved: t ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/9cf9aa7b0acfde7545c1a1d912576e9bab28dc6f (6.18-rc1)
@@ -3829,6 +4259,7 @@ CVE-2025-40041 (In the Linux kernel, the following vulnerability has been resolv
- linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/8b51b11b3d81c1ed48a52f87da9256d737b723a0 (6.18-rc1)
CVE-2025-40040 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
@@ -3851,10 +4282,12 @@ CVE-2025-40037 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/da1bb9135213744e7ec398826c8f2e843de4fb94 (6.18-rc1)
CVE-2025-40036 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/da1ba64176e0138f2bfa96f9e43e8c3640d01e1e (6.18-rc1)
CVE-2025-40035 (In the Linux kernel, the following vulnerability has been resolved: I ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/d3366a04770eea807f2826cbdb96934dd8c9bf79 (6.18-rc1)
@@ -3871,6 +4304,7 @@ CVE-2025-40033 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/d41e075b077142bb9ae5df40b9ddf9fd7821a811 (6.18-rc1)
CVE-2025-40032 (In the Linux kernel, the following vulnerability has been resolved: P ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/85afa9ea122dd9d4a2ead104a951d318975dcd25 (6.18-rc1)
@@ -3881,10 +4315,12 @@ CVE-2025-40031 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/d5cf5b37064b1699d946e8b7ab4ac7d7d101814c (6.18-rc1)
CVE-2025-40030 (In the Linux kernel, the following vulnerability has been resolved: p ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/4002ee98c022d671ecc1e4a84029e9ae7d8a5603 (6.18-rc1)
CVE-2025-40029 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/25f526507b8ccc6ac3a43bc094d09b1f9b0b90ae (6.18-rc1)
@@ -3895,10 +4331,12 @@ CVE-2025-40028 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/3ebcd3460cad351f198c39c6edb4af519a0ed934 (6.18-rc1)
CVE-2025-40027 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/674b56aa57f9379854cb6798c3bbcef7e7b51ab7 (6.18-rc1)
CVE-2025-40026 (In the Linux kernel, the following vulnerability has been resolved: K ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/e750f85391286a4c8100275516973324b621a269 (6.18-rc1)
@@ -4343,7 +4781,8 @@ CVE-2025-11955 (Incorrect validation of OCSP certificates vulnerability in TheGr
NOT-FOR-US: TheGreenBow VPN
CVE-2025-11248 (ZohoCorp ManageEngine Endpoint Central versions prior to 11.4.2528.05 ...)
NOT-FOR-US: Zoho
-CVE-2025-10561 (The device is running an outdated operating system, which may be susce ...)
+CVE-2025-10561
+ REJECTED
NOT-FOR-US: SICK AG
CVE-2025-10023 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
NOT-FOR-US: Centreon
@@ -4943,22 +5382,27 @@ CVE-2025-40023 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/500dad428e5b0de4c1bdfa893822a6e06ddad0b5 (6.17)
CVE-2025-40022 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-6053-1}
- linux 6.16.10-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/d0ca0df179c4b21e2a6c4a4fb637aa8fa14575cb (6.17)
CVE-2025-40021 (In the Linux kernel, the following vulnerability has been resolved: t ...)
+ {DSA-6053-1}
- linux 6.16.10-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/456c32e3c4316654f95f9d49c12cbecfb77d5660 (6.17)
CVE-2025-40020 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-6053-1}
- linux 6.16.10-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/c443be70aaee42c2d1d251e0329e0a69dd96ae54 (6.17)
CVE-2025-40019 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/6bb73db6948c2de23e407fe1b7ef94bf02b7529f (6.18-rc1)
CVE-2025-40018 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/134121bfd99a06d44ef5ba15a9beb075297c0821 (6.18-rc1)
@@ -6750,6 +7194,7 @@ CVE-2025-40015 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/80eaf32672871bd2623ce6ba13ffc1f018756580 (6.18-rc1)
CVE-2025-40013 (In the Linux kernel, the following vulnerability has been resolved: A ...)
+ {DSA-6053-1}
- linux 6.16.11-1
[trixie] - linux 6.12.57-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
@@ -6761,10 +7206,12 @@ CVE-2025-40012 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/a35c04de2565db191726b5741e6b66a35002c652 (6.17)
CVE-2025-40011 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ {DSA-6053-1}
- linux 6.16.10-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/352e66900cde63f3dadb142364d3c35170bbaaff (6.17)
CVE-2025-40010 (In the Linux kernel, the following vulnerability has been resolved: a ...)
+ {DSA-6053-1}
- linux 6.16.10-1
[trixie] - linux 6.12.57-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
@@ -6776,6 +7223,7 @@ CVE-2025-40009 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/28aa29986dde79e8466bc87569141291053833f5 (6.17)
CVE-2025-40008 (In the Linux kernel, the following vulnerability has been resolved: k ...)
+ {DSA-6053-1}
- linux 6.16.10-1
[trixie] - linux 6.12.57-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
@@ -6787,6 +7235,7 @@ CVE-2025-40007 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/4d428dca252c858bfac691c31fa95d26cd008706 (6.17)
CVE-2025-40006 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ {DSA-6053-1}
- linux 6.16.10-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/7b7387650dcf2881fd8bb55bcf3c8bd6c9542dd7 (6.17)
@@ -6929,6 +7378,7 @@ CVE-2025-40002 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/67600ccfc4f38ebd331b9332ac94717bfbc87ea7 (6.18-rc1)
CVE-2025-40001 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ {DSA-6053-1}
- linux 6.17.6-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/60cd16a3b7439ccb699d0bf533799eeb894fd217 (6.18-rc1)
@@ -7811,6 +8261,7 @@ CVE-2025-39999 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/ba28afbd9eff2a6370f23ef4e6a036ab0cfda409 (6.18-rc1)
CVE-2025-39998 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ {DSA-6053-1}
- linux 6.16.11-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/27e06650a5eafe832a90fd2604f0c5e920857fae (6.18-rc1)
@@ -7821,18 +8272,22 @@ CVE-2025-39997 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/9f2c0ac1423d5f267e7f1d1940780fc764b0fee3 (6.18-rc1)
CVE-2025-39996 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ {DSA-6053-1}
- linux 6.16.11-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/01e03fb7db419d39e18d6090d4873c1bff103914 (6.18-rc1)
CVE-2025-39995 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ {DSA-6053-1}
- linux 6.16.11-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/79d10f4f21a92e459b2276a77be62c59c1502c9d (6.18-rc1)
CVE-2025-39994 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ {DSA-6053-1}
- linux 6.16.11-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/40b7a19f321e65789612ebaca966472055dab48c (6.18-rc1)
CVE-2025-39993 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ {DSA-6053-1}
- linux 6.16.11-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/fa0f61cc1d828178aa921475a9b786e7fbb65ccb (6.18-rc1)
@@ -7853,19 +8308,23 @@ CVE-2025-39990 (In the Linux kernel, the following vulnerability has been resolv
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/e4414b01c1cd9887bbde92f946c1ba94e40d6d64 (6.17-rc6)
CVE-2025-39988 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-6053-1}
- linux 6.16.10-1
[trixie] - linux 6.12.57-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/38c0abad45b190a30d8284a37264d2127a6ec303 (6.17)
CVE-2025-39987 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-6053-1}
- linux 6.16.10-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/ac1c7656fa717f29fac3ea073af63f0b9919ec9a (6.17)
CVE-2025-39986 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-6053-1}
- linux 6.16.10-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/61da0bd4102c459823fbe6b8b43b01fb6ace4a22 (6.17)
CVE-2025-39985 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-6053-1}
- linux 6.16.10-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/17c8d794527f01def0d1c8b7dc2d7b8d34fed0e6 (6.17)
@@ -7882,6 +8341,7 @@ CVE-2025-39983 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/2e128683176a56459cef8705fc7c35f438f88abd (6.17)
CVE-2025-39982 (In the Linux kernel, the following vulnerability has been resolved: B ...)
+ {DSA-6053-1}
- linux 6.16.10-1
[trixie] - linux 6.12.57-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
@@ -7891,6 +8351,7 @@ CVE-2025-39981 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/302a1f674c00dd5581ab8e493ef44767c5101aab (6.17)
CVE-2025-39980 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-6053-1}
- linux 6.16.10-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/390b3a300d7872cef9588f003b204398be69ce08 (6.17)
@@ -7901,11 +8362,13 @@ CVE-2025-39979 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/6043819e707cefb1c9e59d6e431dcfa735c4f975 (6.17)
CVE-2025-39978 (In the Linux kernel, the following vulnerability has been resolved: o ...)
+ {DSA-6053-1}
- linux 6.16.10-1
[trixie] - linux 6.12.57-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/d9c70e93ec5988ab07ad2a92d9f9d12867f02c56 (6.17)
CVE-2025-39977 (In the Linux kernel, the following vulnerability has been resolved: f ...)
+ {DSA-6053-1}
- linux 6.16.10-1
[trixie] - linux 6.12.57-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
@@ -7929,30 +8392,37 @@ CVE-2025-39974 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/a2501032de0d1bc7971b2e43c03da534ac10ee9b (6.17)
CVE-2025-39973 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ {DSA-6053-1}
- linux 6.16.10-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/55d225670def06b01af2e7a5e0446fbe946289e8 (6.17)
CVE-2025-39972 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ {DSA-6053-1}
- linux 6.16.10-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/aa68d3c3ac8d1dcec40d52ae27e39f6d32207009 (6.17)
CVE-2025-39971 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ {DSA-6053-1}
- linux 6.16.10-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/f1ad24c5abe1eaef69158bac1405a74b3c365115 (6.17)
CVE-2025-39970 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ {DSA-6053-1}
- linux 6.16.10-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/9739d5830497812b0bdeaee356ddefbe60830b88 (6.17)
CVE-2025-39969 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ {DSA-6053-1}
- linux 6.16.10-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/877b7e6ffc23766448236e8732254534c518ba42 (6.17)
CVE-2025-39968 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ {DSA-6053-1}
- linux 6.16.10-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/cb79fa7118c150c3c76a327894bb2eb878c02619 (6.17)
CVE-2025-39967 (In the Linux kernel, the following vulnerability has been resolved: f ...)
+ {DSA-6053-1}
- linux 6.16.10-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/1a194e6c8e1ee745e914b0b7f50fa86c89ed13fe (6.17)
@@ -8744,7 +9214,7 @@ CVE-2025-11708 (Use-after-free in MediaTrackGraphImpl::GetInstance() This vulner
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-81/#CVE-2025-11708
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-83/#CVE-2025-11708
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2025-85/#CVE-2025-11708
-CVE-2025-9713 (Path traversal in Ivanti Endpoint Manager allows a remote unauthentica ...)
+CVE-2025-9713 (Path traversal in Ivanti Endpoint Manager before version 2024 SU4 allo ...)
NOT-FOR-US: Ivanti
CVE-2025-8594 (The Pz-LinkCard WordPress plugin before 2.5.7 does not validate a para ...)
NOT-FOR-US: WordPress plugin
@@ -8836,7 +9306,7 @@ CVE-2025-11731 (A flaw was found in the exsltFuncResultComp() function of libxsl
NOTE: Fixed by: https://gitlab.gnome.org/GNOME/libxslt/-/commit/fe508f201efb9ea37bfbe95413b8b28251497de3
CVE-2025-11623 (SQL injection in Ivanti Endpoint Manager allows a remote authenticated ...)
NOT-FOR-US: Ivanti
-CVE-2025-11622 (Insecure deserialization in Ivanti Endpoint Manager allows a local aut ...)
+CVE-2025-11622 (Insecure deserialization in Ivanti Endpoint Manager before version 202 ...)
NOT-FOR-US: Ivanti
CVE-2025-10732 (The SureForms \u2013 Drag and Drop Form Builder for WordPress plugin f ...)
NOT-FOR-US: WordPress plugin
@@ -8889,6 +9359,7 @@ CVE-2025-39965 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/cd8ae32e4e4652db55bce6b9c79267d8946765a9 (6.17)
CVE-2025-39964 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-6053-1}
- linux 6.16.9-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/1b34cbbf4f011a121ef7b2d7d6e6920a036d5285 (6.17-rc7)
@@ -10092,6 +10563,7 @@ CVE-2025-39958 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.16.9-1
NOTE: https://git.kernel.org/linus/9ffaf5229055fcfbb3b3d6f1c7e58d63715c3f73 (6.17-rc7)
CVE-2025-39957 (In the Linux kernel, the following vulnerability has been resolved: w ...)
+ {DSA-6053-1}
- linux 6.16.9-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/7e2f3213e85eba00acb4cfe6d71647892d63c3a1 (6.17-rc5)
@@ -10102,6 +10574,7 @@ CVE-2025-39956 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/528eb4e19ec0df30d0c9ae4074ce945667dde919 (6.17-rc7)
CVE-2025-39955 (In the Linux kernel, the following vulnerability has been resolved: t ...)
+ {DSA-6053-1}
- linux 6.16.9-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/45c8a6cc2bcd780e634a6ba8e46bffbdf1fc5c01 (6.17-rc7)
@@ -12186,6 +12659,7 @@ CVE-2025-59943 (phpMyFAQ is an open source FAQ web application. Versions 4.0-nig
CVE-2025-43825 (A vulnerability in Liferay Portal 7.4.0 through 7.4.3.132, and Liferay ...)
NOT-FOR-US: Liferay
CVE-2025-39953 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-6053-1}
- linux 6.16.9-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/79f919a89c9d06816dbdbbd168fa41d27411a7f9 (6.17-rc7)
@@ -12194,6 +12668,7 @@ CVE-2025-39952 (In the Linux kernel, the following vulnerability has been resolv
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/fe9e4d0c39311d0f97b024147a0d155333f388b5 (6.17-rc5)
CVE-2025-39951 (In the Linux kernel, the following vulnerability has been resolved: u ...)
+ {DSA-6053-1}
- linux 6.16.9-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/7ebf70cf181651fe3f2e44e95e7e5073d594c9c0 (6.17-rc7)
@@ -12204,6 +12679,7 @@ CVE-2025-39950 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/2e7bba08923ebc675b1f0e0e0959e68e53047838 (6.17-rc7)
CVE-2025-39949 (In the Linux kernel, the following vulnerability has been resolved: q ...)
+ {DSA-6053-1}
- linux 6.16.9-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/56c0a2a9ddc2f5b5078c5fb0f81ab76bbc3d4c37 (6.17-rc7)
@@ -12219,25 +12695,30 @@ CVE-2025-39947 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/6b4be64fd9fec16418f365c2d8e47a7566e9eba5 (6.17-rc7)
CVE-2025-39946 (In the Linux kernel, the following vulnerability has been resolved: t ...)
+ {DSA-6053-1}
- linux 6.16.9-1
[trixie] - linux 6.12.57-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/0aeb54ac4cd5cf8f60131b4d9ec0b6dc9c27b20d (6.17-rc7)
CVE-2025-39945 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-6053-1}
- linux 6.16.9-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/cfa7d9b1e3a8604afc84e9e51d789c29574fb216 (6.17-rc7)
CVE-2025-39944 (In the Linux kernel, the following vulnerability has been resolved: o ...)
+ {DSA-6053-1}
- linux 6.16.9-1
[trixie] - linux 6.12.57-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/f8b4687151021db61841af983f1cb7be6915d4ef (6.17-rc7)
CVE-2025-39943 (In the Linux kernel, the following vulnerability has been resolved: k ...)
+ {DSA-6053-1}
- linux 6.16.9-1
[trixie] - linux 6.12.57-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/5282491fc49d5614ac6ddcd012e5743eecb6a67c (6.17-rc7)
CVE-2025-39942 (In the Linux kernel, the following vulnerability has been resolved: k ...)
+ {DSA-6053-1}
- linux 6.16.9-1
[trixie] - linux 6.12.57-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
@@ -12259,11 +12740,13 @@ CVE-2025-39939 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b3506e9bcc777ed6af2ab631c86a9990ed97b474 (6.17-rc7)
CVE-2025-39938 (In the Linux kernel, the following vulnerability has been resolved: A ...)
+ {DSA-6053-1}
- linux 6.16.9-1
[trixie] - linux 6.12.57-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/68f27f7c7708183e7873c585ded2f1b057ac5b97 (6.17-rc7)
CVE-2025-39937 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ {DSA-6053-1}
- linux 6.16.9-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/b6f56a44e4c1014b08859dcf04ed246500e310e5 (6.17-rc7)
@@ -12280,6 +12763,7 @@ CVE-2025-39935 (In the Linux kernel, the following vulnerability has been resolv
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/78338108b5a856dc98223a335f147846a8a18c51 (6.17-rc7)
CVE-2025-39934 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ {DSA-6053-1}
- linux 6.16.9-1
[trixie] - linux 6.12.57-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
@@ -12292,10 +12776,12 @@ CVE-2025-39932 (In the Linux kernel, the following vulnerability has been resolv
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/d9dcbbcf9145b68aa85c40947311a6907277e097 (6.17-rc7)
CVE-2025-39931 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ {DSA-6053-1}
- linux 6.16.9-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/9574b2330dbd2b5459b74d3b5e9619d39299fc6f (6.17-rc7)
CVE-2025-39929 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ {DSA-6053-1}
- linux 6.16.9-1
[trixie] - linux 6.12.57-1
NOTE: https://git.kernel.org/linus/daac51c7032036a0ca5f1aa419ad1b0471d1c6e0 (6.17-rc7)
@@ -79932,6 +80418,7 @@ CVE-2025-21862 (In the Linux kernel, the following vulnerability has been resolv
- linux 6.12.17-1
NOTE: https://git.kernel.org/linus/07b598c0e6f06a0f254c88dafb4ad50f8a8c6eea (6.14-rc4)
CVE-2025-21861 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ {DSA-6053-1}
- linux 6.12.17-1
NOTE: https://git.kernel.org/linus/41cddf83d8b00f29fd105e7a0777366edc69a5cf (6.14-rc4)
CVE-2025-21860 (In the Linux kernel, the following vulnerability has been resolved: m ...)
@@ -184915,7 +185402,7 @@ CVE-2024-25734 (An issue was discovered on WyreStorm Apollo VX20 devices before
NOT-FOR-US: WyreStorm Apollo VX20 devices
CVE-2024-25421 (An issue in Ignite Realtime Openfire v.4.9.0 and before allows a remot ...)
NOT-FOR-US: Ignite Realtime Openfire
-CVE-2024-25420 (An issue in Ignite Realtime Openfire v.4.9.0 and before allows a remot ...)
+CVE-2024-25420 (An issue in Ignite Realtime Openfire before 4.8.1 allows a remote atta ...)
NOT-FOR-US: Ignite Realtime Openfire
CVE-2024-25138 (In AutomationDirect C-MORE EA9 HMI, credentials used by the platform ...)
NOT-FOR-US: AutomationDirect C-MORE EA9 HMI
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/1636fae1b510ea13c081a0bf1a5e2a0e3268d4c8
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/1636fae1b510ea13c081a0bf1a5e2a0e3268d4c8
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20251111/edb7b451/attachment-0001.htm>
More information about the debian-security-tracker-commits
mailing list