[Git][security-tracker-team/security-tracker][master] automatic update
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Wed Oct 1 21:28:31 BST 2025
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
f3644ed3 by security tracker role at 2025-10-01T20:28:24+00:00
automatic update
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -1,3 +1,289 @@
+CVE-2025-9512 (The Schema & Structured Data for WP & AMP WordPress plugin before 1.50 ...)
+ TODO: check
+CVE-2025-9075 (The ZoloBlocks plugin for WordPress is vulnerable to Stored Cross-Site ...)
+ TODO: check
+CVE-2025-8679 (In ExtremeGuest Essentials before 25.5.0, captive-portal may permit un ...)
+ TODO: check
+CVE-2025-61792 (Quadient DS-700 iQ devices through 2025-09-30 might have a race condit ...)
+ TODO: check
+CVE-2025-61722
+ REJECTED
+CVE-2025-61721
+ REJECTED
+CVE-2025-61720
+ REJECTED
+CVE-2025-61719
+ REJECTED
+CVE-2025-61718
+ REJECTED
+CVE-2025-61717
+ REJECTED
+CVE-2025-61716
+ REJECTED
+CVE-2025-61715
+ REJECTED
+CVE-2025-61714
+ REJECTED
+CVE-2025-61622 (Deserialization of untrusted data inpython in pyforyversions 0.12.0 th ...)
+ TODO: check
+CVE-2025-61596
+ REJECTED
+CVE-2025-61189 (Jeecgboot versions 3.8.2 and earlier are affected by a path traversal ...)
+ TODO: check
+CVE-2025-61188 (Jeecgboot versions 3.8.2 and earlier are affected by a path traversal ...)
+ TODO: check
+CVE-2025-61045 (TOTOLINK X18 V9.1.0cu.2053_B20230309 was discovered to contain a comma ...)
+ TODO: check
+CVE-2025-61044 (TOTOLINK X18 V9.1.0cu.2053_B20230309 was discovered to contain a comma ...)
+ TODO: check
+CVE-2025-60991 (A reflected cross-site scripted (XSS) vulnerability in Codazon Magento ...)
+ TODO: check
+CVE-2025-59687 (IMPAQTR Aurora before 1.36 allows Insecure Direct Object Reference att ...)
+ TODO: check
+CVE-2025-59686 (Kazaar 1.25.12 allows /api/v1/org-id/orders/order-id/documents calls w ...)
+ TODO: check
+CVE-2025-59685 (Kazaar 1.25.12 allows a JWT with none in the alg field.)
+ TODO: check
+CVE-2025-59684 (DigiSign DigiSigner ONE 1.0.4.60 allows DLL Hijacking.)
+ TODO: check
+CVE-2025-59149 (Suricata is a network IDS, IPS and NSM engine developed by the OISF (O ...)
+ TODO: check
+CVE-2025-59148 (Suricata is a network IDS, IPS and NSM engine developed by the OISF (O ...)
+ TODO: check
+CVE-2025-59147 (Suricata is a network IDS, IPS and NSM engine developed by the OISF (O ...)
+ TODO: check
+CVE-2025-58769 (auth0-PHP is an SDK for Auth0 Authentication and Management APIs. In v ...)
+ TODO: check
+CVE-2025-58055 (Discourse is an open-source community discussion platform. In versions ...)
+ TODO: check
+CVE-2025-58054 (Discourse is an open-source community discussion platform. Versions 3. ...)
+ TODO: check
+CVE-2025-57444 (An authenticated cross-site scripting (XSS) vulnerability in the Admin ...)
+ TODO: check
+CVE-2025-57393 (A stored cross-site scripting (XSS) in Kissflow Work Platform Kissflow ...)
+ TODO: check
+CVE-2025-57275 (Storage Performance Development Kit (SPDK) 25.05 is vulnerable to Buff ...)
+ TODO: check
+CVE-2025-56588 (Dolibarr ERP & CRM v21.0.1 were discovered to contain a remote code ex ...)
+ TODO: check
+CVE-2025-56515 (File upload vulnerability in Fiora chat application 1.0.0 through user ...)
+ TODO: check
+CVE-2025-56514 (Cross Site Scripting (XSS) vulnerability in Fiora chat application 1.0 ...)
+ TODO: check
+CVE-2025-55191 (Argo CD is a declarative, GitOps continuous delivery tool for Kubernet ...)
+ TODO: check
+CVE-2025-52042 (In Frappe ERPNext 15.57.5, the function get_rfq_containing_supplier() ...)
+ TODO: check
+CVE-2025-52041 (In Frappe ERPNext 15.57.5, the function get_stock_balance_for() at erp ...)
+ TODO: check
+CVE-2025-52040 (In Frappe ERPNext 15.57.5, the function get_blanket_orders() at erpnex ...)
+ TODO: check
+CVE-2025-52039 (In Frappe ERPNext 15.57.5, the function get_material_requests_based_on ...)
+ TODO: check
+CVE-2025-46205 (A heap-use-after free in the PdfTokenizer::ReadDictionary function of ...)
+ TODO: check
+CVE-2025-43826 (Stored cross-site scripting (XSS) vulnerabilities in Web Content trans ...)
+ TODO: check
+CVE-2025-43718 (Poppler 24.06.1 through 25.x before 25.04.0 allows stack consumption a ...)
+ TODO: check
+CVE-2025-41421 (Improper handling of symbolic links in the TeamViewer Full Client and ...)
+ TODO: check
+CVE-2025-40648 (Stored Cross-Site Scripting (XSS) vulnerability in Issabel v5.0.0, con ...)
+ TODO: check
+CVE-2025-40647 (Stored Cross-Site Scripting (XSS) vulnerability in Issabel v5.0.0, con ...)
+ TODO: check
+CVE-2025-34182 (In Deciso OPNsense before 25.7.4, when creating an "Interfaces: Device ...)
+ TODO: check
+CVE-2025-28357 (A CRLF injection vulnerability in Neto CMS v6.313.0 through v6.314.0 a ...)
+ TODO: check
+CVE-2025-24525 (Keysight Ixia Vision has an issue with hardcoded cryptographic materia ...)
+ TODO: check
+CVE-2025-20371 (In Splunk Enterprise versions below 10.0.1, 9.4.4, 9.3.6 and 9.2.8, an ...)
+ TODO: check
+CVE-2025-20370 (In Splunk Enterprise versions below 10.0.1, 9.4.4, 9.3.6, and 9.2.8, a ...)
+ TODO: check
+CVE-2025-20369 (In Splunk Enterprise versions below 9.4.4, 9.3.6, and 9.2.8, and Splun ...)
+ TODO: check
+CVE-2025-20368 (In Splunk Enterprise versions below 9.4.4, 9.3.6, and 9.2.8, and Splun ...)
+ TODO: check
+CVE-2025-20367 (In Splunk Enterprise versions below 9.4.4, 9.3.6 and 9.2.8, and Splunk ...)
+ TODO: check
+CVE-2025-20366 (In Splunk Enterprise versions below 9.4.4, 9.3.6, and 9.2.8, and Splun ...)
+ TODO: check
+CVE-2025-20361 (A vulnerability in the web-based management interface of Cisco Unified ...)
+ TODO: check
+CVE-2025-20357 (A vulnerability in the web-based management interface of Cisco Cyber V ...)
+ TODO: check
+CVE-2025-20356 (A vulnerability in the web-based management interface of Cisco Cyber V ...)
+ TODO: check
+CVE-2025-11233 (Starting from Rust 1.87.0 and before Rust 1.89.0, the tier 3 Cygwin ta ...)
+ TODO: check
+CVE-2025-11226 (ACE vulnerability in conditional configuration file processing by QOS ...)
+ TODO: check
+CVE-2025-10847 (DX Unified Infrastructure Management (Nimsoft/UIM) and below contains ...)
+ TODO: check
+CVE-2025-10744 (The File Manager, Code Editor, and Backup by Managefy plugin for WordP ...)
+ TODO: check
+CVE-2025-10735 (The Block For Mailchimp \u2013 Easy Mailchimp Form Integration plugin ...)
+ TODO: check
+CVE-2025-10578 (A potential security vulnerability has been identified in the HP Suppo ...)
+ TODO: check
+CVE-2025-10538 (An authentication bypass vulnerability exists in LG Innotek camera mod ...)
+ TODO: check
+CVE-2024-57494 (Cross Site Scripting vulnerability in Neto E-Commerce CMS v.6.313.0 th ...)
+ TODO: check
+CVE-2023-53532 (In the Linux kernel, the following vulnerability has been resolved: w ...)
+ TODO: check
+CVE-2023-53531 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2023-53530 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ TODO: check
+CVE-2023-53529 (In the Linux kernel, the following vulnerability has been resolved: w ...)
+ TODO: check
+CVE-2023-53528 (In the Linux kernel, the following vulnerability has been resolved: R ...)
+ TODO: check
+CVE-2023-53527 (In the Linux kernel, the following vulnerability has been resolved: t ...)
+ TODO: check
+CVE-2023-53526 (In the Linux kernel, the following vulnerability has been resolved: j ...)
+ TODO: check
+CVE-2023-53525 (In the Linux kernel, the following vulnerability has been resolved: R ...)
+ TODO: check
+CVE-2023-53524 (In the Linux kernel, the following vulnerability has been resolved: w ...)
+ TODO: check
+CVE-2023-53523 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ TODO: check
+CVE-2023-53522 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ TODO: check
+CVE-2023-53521 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ TODO: check
+CVE-2023-53520 (In the Linux kernel, the following vulnerability has been resolved: B ...)
+ TODO: check
+CVE-2023-53519 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2023-53518 (In the Linux kernel, the following vulnerability has been resolved: P ...)
+ TODO: check
+CVE-2023-53517 (In the Linux kernel, the following vulnerability has been resolved: t ...)
+ TODO: check
+CVE-2023-53516 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2023-53515 (In the Linux kernel, the following vulnerability has been resolved: v ...)
+ TODO: check
+CVE-2023-53514 (In the Linux kernel, the following vulnerability has been resolved: g ...)
+ TODO: check
+CVE-2023-53513 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2023-53512 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ TODO: check
+CVE-2023-53511 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ TODO: check
+CVE-2023-53510 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ TODO: check
+CVE-2023-53509 (In the Linux kernel, the following vulnerability has been resolved: q ...)
+ TODO: check
+CVE-2023-53508 (In the Linux kernel, the following vulnerability has been resolved: u ...)
+ TODO: check
+CVE-2023-53507 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2023-53506 (In the Linux kernel, the following vulnerability has been resolved: u ...)
+ TODO: check
+CVE-2023-53505 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ TODO: check
+CVE-2023-53504 (In the Linux kernel, the following vulnerability has been resolved: R ...)
+ TODO: check
+CVE-2023-53503 (In the Linux kernel, the following vulnerability has been resolved: e ...)
+ TODO: check
+CVE-2023-53502
+ REJECTED
+CVE-2023-53501 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ TODO: check
+CVE-2023-53500 (In the Linux kernel, the following vulnerability has been resolved: x ...)
+ TODO: check
+CVE-2023-53499 (In the Linux kernel, the following vulnerability has been resolved: v ...)
+ TODO: check
+CVE-2023-53498 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ TODO: check
+CVE-2023-53497 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2023-53496 (In the Linux kernel, the following vulnerability has been resolved: x ...)
+ TODO: check
+CVE-2023-53495 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2023-53494 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ TODO: check
+CVE-2023-53493 (In the Linux kernel, the following vulnerability has been resolved: a ...)
+ TODO: check
+CVE-2023-53492 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2023-53491 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ TODO: check
+CVE-2023-53490 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2023-53489 (In the Linux kernel, the following vulnerability has been resolved: t ...)
+ TODO: check
+CVE-2023-53488 (In the Linux kernel, the following vulnerability has been resolved: I ...)
+ TODO: check
+CVE-2023-50301 (IBM Transformation Extender Advanced 10.0.1 stores potentially sensiti ...)
+ TODO: check
+CVE-2023-50300 (IBM Transformation Extender Advanced 10.0.1 could allow a local us ...)
+ TODO: check
+CVE-2023-49883 (IBM Transformation Extender Advanced 10.0.1 does not require tha ...)
+ TODO: check
+CVE-2023-49881 (IBM Transformation Extender Advanced 10.0.1 does not invalidate sess ...)
+ TODO: check
+CVE-2022-50469 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ TODO: check
+CVE-2022-50468 (In the Linux kernel, the following vulnerability has been resolved: p ...)
+ TODO: check
+CVE-2022-50467 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ TODO: check
+CVE-2022-50466 (In the Linux kernel, the following vulnerability has been resolved: f ...)
+ TODO: check
+CVE-2022-50465 (In the Linux kernel, the following vulnerability has been resolved: e ...)
+ TODO: check
+CVE-2022-50464 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2022-50463 (In the Linux kernel, the following vulnerability has been resolved: p ...)
+ TODO: check
+CVE-2022-50462 (In the Linux kernel, the following vulnerability has been resolved: M ...)
+ TODO: check
+CVE-2022-50461 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2022-50460 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ TODO: check
+CVE-2022-50459 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ TODO: check
+CVE-2022-50458 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ TODO: check
+CVE-2022-50457 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2022-50456 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ TODO: check
+CVE-2022-50455 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2022-50454 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ TODO: check
+CVE-2022-50453 (In the Linux kernel, the following vulnerability has been resolved: g ...)
+ TODO: check
+CVE-2022-50452 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2022-50451 (In the Linux kernel, the following vulnerability has been resolved: f ...)
+ TODO: check
+CVE-2022-50450 (In the Linux kernel, the following vulnerability has been resolved: l ...)
+ TODO: check
+CVE-2022-50449 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ TODO: check
+CVE-2022-50448 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2022-50447 (In the Linux kernel, the following vulnerability has been resolved: B ...)
+ TODO: check
+CVE-2022-50446 (In the Linux kernel, the following vulnerability has been resolved: A ...)
+ TODO: check
+CVE-2022-50445 (In the Linux kernel, the following vulnerability has been resolved: x ...)
+ TODO: check
+CVE-2021-4460 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ TODO: check
+CVE-2020-36852 (The Custom Searchable Data Entry System plugin for WordPress is vulner ...)
+ TODO: check
CVE-2025-11219
- chromium 141.0.7390.54-1
[bullseye] - chromium <end-of-life> (see #1061268)
@@ -34,494 +320,494 @@ CVE-2025-11206
CVE-2025-11205
- chromium 141.0.7390.54-1
[bullseye] - chromium <end-of-life> (see #1061268)
-CVE-2023-53487 [powerpc/rtas_flash: allow user copy to flash block cache objects]
+CVE-2023-53487 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- linux 6.4.13-1
[bookworm] - linux 6.1.52-1
[bullseye] - linux 5.10.197-1
NOTE: https://git.kernel.org/linus/4f3175979e62de3b929bfa54a0db4b87d36257a7 (6.5-rc7)
-CVE-2023-53486 [fs/ntfs3: Enhance the attribute size check]
+CVE-2023-53486 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- linux 6.3.7-1
[bookworm] - linux 6.1.82-1
NOTE: https://git.kernel.org/linus/4f082a7531223a438c757bb20e304f4c941c67a8 (6.4-rc1)
-CVE-2023-53485 [fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev]
+CVE-2023-53485 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- linux 6.4.11-1
[bookworm] - linux 6.1.52-1
[bullseye] - linux 5.10.197-1
NOTE: https://git.kernel.org/linus/4e302336d5ca1767a06beee7596a72d3bdc8d983 (6.5-rc1)
-CVE-2023-53484 [lib: cpu_rmap: Avoid use after free on rmap->obj array entries]
+CVE-2023-53484 (In the Linux kernel, the following vulnerability has been resolved: l ...)
- linux 6.3.7-1
[bookworm] - linux 6.1.37-1
[bullseye] - linux 5.10.191-1
NOTE: https://git.kernel.org/linus/4e0473f1060aa49621d40a113afde24818101d37 (6.4-rc1)
-CVE-2023-53483 [ACPI: processor: Check for null return of devm_kzalloc() in fch_misc_setup()]
+CVE-2023-53483 (In the Linux kernel, the following vulnerability has been resolved: A ...)
- linux 6.3.7-1
[bookworm] - linux 6.1.37-1
NOTE: https://git.kernel.org/linus/4dea41775d951ff1f7b472a346a8ca3ae7e74455 (6.4-rc1)
-CVE-2023-53482 [iommu: Fix error unwind in iommu_group_alloc()]
+CVE-2023-53482 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux 6.1.20-1
NOTE: https://git.kernel.org/linus/4daa861174d56023c2068ddb03de0752f07fa199 (6.3-rc1)
-CVE-2023-53481 [ubi: ubi_wl_put_peb: Fix infinite loop when wear-leveling work failed]
+CVE-2023-53481 (In the Linux kernel, the following vulnerability has been resolved: u ...)
- linux 6.1.20-1
[bullseye] - linux 5.10.178-1
NOTE: https://git.kernel.org/linus/4d57a7333e26040f2b583983e1970d9d460e56b0 (6.3-rc1)
-CVE-2023-53480 [kobject: Add sanity check for kset->kobj.ktype in kset_register()]
+CVE-2023-53480 (In the Linux kernel, the following vulnerability has been resolved: k ...)
- linux 6.5.6-1
[bookworm] - linux 6.1.55-1
[bullseye] - linux 5.10.197-1
NOTE: https://git.kernel.org/linus/4d0fe8c52bb3029d83e323c961221156ab98680b (6.6-rc1)
-CVE-2023-53479 [cxl/acpi: Fix a use-after-free in cxl_parse_cfmws()]
+CVE-2023-53479 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- linux 6.4.11-1
[bookworm] - linux 6.1.52-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/4cf67d3cc9994a59cf77bb9c0ccf9007fe916afe (6.5-rc4)
-CVE-2023-53478 [tracing/synthetic: Fix races on freeing last_cmd]
+CVE-2023-53478 (In the Linux kernel, the following vulnerability has been resolved: t ...)
- linux 6.1.25-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/4ccf11c4e8a8e051499d53a12f502196c97a758e (6.3-rc6)
-CVE-2023-53477 [ipv6: Add lwtunnel encap size of all siblings in nexthop calculation]
+CVE-2023-53477 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux 6.1.20-1
[bullseye] - linux 5.10.178-1
NOTE: https://git.kernel.org/linus/4cc59f386991ec9374cb4bc83dbe1c0b5a95033f (6.3-rc1)
-CVE-2023-53476 [iw_cxgb4: Fix potential NULL dereference in c4iw_fill_res_cm_id_entry()]
+CVE-2023-53476 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux 6.1.20-1
NOTE: https://git.kernel.org/linus/4ca446b127c568b59cb8d9748b6f70499624bb18 (6.3-rc1)
-CVE-2023-53475 [usb: xhci: tegra: fix sleep in atomic call]
+CVE-2023-53475 (In the Linux kernel, the following vulnerability has been resolved: u ...)
- linux 6.1.25-1
[bullseye] - linux 5.10.178-1
NOTE: https://git.kernel.org/linus/4c7f9d2e413dc06a157c4e5dccde84aaf4655eb3 (6.3-rc6)
-CVE-2023-53474 [x86/MCE/AMD: Use an u64 for bank_map]
+CVE-2023-53474 (In the Linux kernel, the following vulnerability has been resolved: x ...)
- linux 6.3.7-1
[bookworm] - linux 6.1.37-1
[bullseye] - linux 5.10.191-1
NOTE: https://git.kernel.org/linus/4c1cdec319b9aadb65737c3eb1f5cb74bd6aa156 (6.4-rc1)
-CVE-2023-53473 [ext4: improve error handling from ext4_dirhash()]
+CVE-2023-53473 (In the Linux kernel, the following vulnerability has been resolved: e ...)
- linux 6.3.7-1
[bookworm] - linux 6.1.37-1
NOTE: https://git.kernel.org/linus/4b3cb1d108bfc2aebb0d7c8a52261a53cf7f5786 (6.4-rc2)
-CVE-2023-53472 [pwm: lpc32xx: Remove handling of PWM channels]
+CVE-2023-53472 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- linux 6.5.6-1
[bookworm] - linux 6.1.55-1
[bullseye] - linux 5.10.197-1
NOTE: https://git.kernel.org/linus/4aae44f65827f0213a7361cf9c32cfe06114473f (6.6-rc1)
-CVE-2023-53471 [drm/amdgpu/gfx: disable gfx9 cp_ecc_error_irq only when enabling legacy gfx ras]
+CVE-2023-53471 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.3.7-1
[bookworm] - linux 6.1.37-1
[bullseye] - linux 5.10.191-1
NOTE: https://git.kernel.org/linus/4a76680311330aefe5074bed8f06afa354b85c48 (6.4-rc2)
-CVE-2023-53470 [ionic: catch failure from devlink_alloc]
+CVE-2023-53470 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux 6.3.7-1
[bookworm] - linux 6.1.37-1
NOTE: https://git.kernel.org/linus/4a54903ff68ddb33b6463c94b4eb37fc584ef760 (6.4-rc1)
-CVE-2023-53469 [af_unix: Fix null-ptr-deref in unix_stream_sendpage().]
+CVE-2023-53469 (In the Linux kernel, the following vulnerability has been resolved: a ...)
- linux 6.4.13-1
NOTE: https://git.kernel.org/linus/4a3fcfc3b51796e5e6974041c9a7cf7808d16f9e (6.4.12)
-CVE-2023-53468 [ubifs: Fix memory leak in alloc_wbufs()]
+CVE-2023-53468 (In the Linux kernel, the following vulnerability has been resolved: u ...)
- linux 6.1.20-1
[bullseye] - linux 5.10.178-1
NOTE: https://git.kernel.org/linus/4a1ff3c5d04b9079b4f768d9a71b51c4af578dd2 (6.3-rc1)
-CVE-2023-53467 [wifi: rtw89: fix potential leak in rtw89_append_probe_req_ie()]
+CVE-2023-53467 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- linux 6.1.20-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/4a0e218cc9c42d1903ade8b5a371dcf48cf918c5 (6.3-rc1)
-CVE-2023-53466 [wifi: mt76: mt7915: fix memory leak in mt7915_mcu_exit]
+CVE-2023-53466 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- linux 6.1.20-1
NOTE: https://git.kernel.org/linus/49bd78282e79ad177d14f37f4049f0605bf92dad (6.3-rc1)
-CVE-2023-53465 [soundwire: qcom: fix storing port config out-of-bounds]
+CVE-2023-53465 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux 6.4.11-1
[bookworm] - linux 6.1.52-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/490937d479abe5f6584e69b96df066bc87be92e9 (6.5-rc1)
-CVE-2023-53464 [scsi: iscsi_tcp: Check that sock is valid before iscsi_set_param()]
+CVE-2023-53464 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux 6.1.25-1
[bullseye] - linux 5.10.178-1
NOTE: https://git.kernel.org/linus/48b19b79cfa37b1e50da3b5a8af529f994c08901 (6.3-rc6)
-CVE-2023-53463 [ibmvnic: Do not reset dql stats on NON_FATAL err]
+CVE-2023-53463 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux 6.4.4-1
[bookworm] - linux 6.1.52-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/48538ccb825b05544ec308a509e2cc9c013402db (6.5-rc1)
-CVE-2023-53462 [hsr: Fix uninit-value access in fill_frame_info()]
+CVE-2023-53462 (In the Linux kernel, the following vulnerability has been resolved: h ...)
- linux 6.5.6-1
[bookworm] - linux 6.1.55-1
[bullseye] - linux 5.10.197-1
NOTE: https://git.kernel.org/linus/484b4833c604c0adcf19eac1ca14b60b757355b5 (6.6-rc2)
-CVE-2023-53461 [io_uring: wait interruptibly for request completions on exit]
+CVE-2023-53461 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux 6.4.4-1
[bookworm] - linux 6.1.52-1
[bullseye] - linux 5.10.191-1
NOTE: https://git.kernel.org/linus/4826c59453b3b4677d6bf72814e7ababdea86949 (6.5-rc1)
-CVE-2023-53460 [wifi: rtw88: fix memory leak in rtw_usb_probe()]
+CVE-2023-53460 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- linux 6.3.7-1
NOTE: https://git.kernel.org/linus/48181d285623198c33bb9698992502687b258efa (6.4-rc1)
-CVE-2023-53459 [HID: mcp-2221: prevent UAF in delayed work]
+CVE-2023-53459 (In the Linux kernel, the following vulnerability has been resolved: H ...)
- linux 6.3.7-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/47e91fdfa511139f2549687edb0d8649b123227b (6.3-rc1)
-CVE-2023-53458 [media: cx23885: Fix a null-ptr-deref bug in buffer_prepare() and buffer_finish()]
+CVE-2023-53458 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux 6.3.7-1
[bookworm] - linux 6.1.37-1
NOTE: https://git.kernel.org/linus/47e8b73bc35d7c54642f78e498697692f6358996 (6.4-rc1)
-CVE-2023-53457 [FS: JFS: Fix null-ptr-deref Read in txBegin]
+CVE-2023-53457 (In the Linux kernel, the following vulnerability has been resolved: F ...)
- linux 6.4.11-1
[bookworm] - linux 6.1.52-1
[bullseye] - linux 5.10.197-1
NOTE: https://git.kernel.org/linus/47cfdc338d674d38f4b2f22b7612cc6a2763ba27 (6.5-rc1)
-CVE-2023-53456 [scsi: qla4xxx: Add length check when parsing nlattrs]
+CVE-2023-53456 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux 6.5.3-1
[bookworm] - linux 6.1.55-1
[bullseye] - linux 5.10.197-1
NOTE: https://git.kernel.org/linus/47cd3770e31df942e2bb925a9a855c79ed0662eb (6.6-rc1)
-CVE-2023-53455 [drm/vc4: drop all currently held locks if deadlock happens]
+CVE-2023-53455 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.1.20-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/479d4f0be4237ba33bc9432787aeb62c90e30f95 (6.3-rc1)
-CVE-2023-53454 [HID: multitouch: Correct devm device reference for hidinput input_dev name]
+CVE-2023-53454 (In the Linux kernel, the following vulnerability has been resolved: H ...)
- linux 6.5.3-1
[bookworm] - linux 6.1.55-1
[bullseye] - linux 5.10.197-1
NOTE: https://git.kernel.org/linus/4794394635293a3e74591351fff469cea7ad15a2 (6.6-rc1)
-CVE-2023-53453 [drm/radeon: free iio for atombios when driver shutdown]
+CVE-2023-53453 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.1.20-1
[bullseye] - linux 5.10.178-1
NOTE: https://git.kernel.org/linus/4773fadedca918faec443daaca5e4ea1c0ced144 (6.3-rc1)
-CVE-2023-53452 [wifi: rtw89: fix potential race condition between napi_init and napi_enable]
+CVE-2023-53452 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- linux 6.3.7-1
[bookworm] - linux 6.1.37-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/47515664ecfbde11425dff121f298ae4499425c9 (6.4-rc1)
-CVE-2023-53451 [scsi: qla2xxx: Fix potential NULL pointer dereference]
+CVE-2023-53451 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux 6.4.11-1
[bookworm] - linux 6.1.52-1
[bullseye] - linux 5.10.191-1
NOTE: https://git.kernel.org/linus/464ea494a40c6e3e0e8f91dd325408aaf21515ba (6.5-rc1)
-CVE-2023-53450 [ext4: remove a BUG_ON in ext4_mb_release_group_pa()]
+CVE-2023-53450 (In the Linux kernel, the following vulnerability has been resolved: e ...)
- linux 6.3.7-1
[bookworm] - linux 6.1.37-1
[bullseye] - linux 5.10.191-1
NOTE: https://git.kernel.org/linus/463808f237cf73e98a1a45ff7460c2406a150a0b (6.4-rc2)
-CVE-2023-53449 [s390/dasd: Fix potential memleak in dasd_eckd_init()]
+CVE-2023-53449 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux 6.1.20-1
[bullseye] - linux 5.10.178-1
NOTE: https://git.kernel.org/linus/460e9bed82e49db1b823dcb4e421783854d86c40 (6.3-rc1)
-CVE-2023-53448 [fbdev: imxfb: Removed unneeded release_mem_region]
+CVE-2023-53448 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- linux 6.4.11-1
[bookworm] - linux 6.1.52-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/45fcc058a75bf5d65cf4c32da44a252fbe873cd4 (6.5-rc3)
-CVE-2022-50444 [clk: tegra20: Fix refcount leak in tegra20_clock_init]
+CVE-2022-50444 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- linux 6.0.3-1
[bullseye] - linux 5.10.158-1
NOTE: https://git.kernel.org/linus/4e343bafe03ff68a62f48f8235cf98f2c685468b (6.1-rc1)
-CVE-2022-50443 [drm/rockchip: lvds: fix PM usage counter unbalance in poweron]
+CVE-2022-50443 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.1.4-1
[bullseye] - linux 5.10.178-1
NOTE: https://git.kernel.org/linus/4dba27f1a14592ac4cf71c3bc1cc1fd05dea8015 (6.2-rc1)
-CVE-2022-50442 [fs/ntfs3: Validate buffer length while parsing index]
+CVE-2022-50442 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- linux 6.1.4-1
NOTE: https://git.kernel.org/linus/4d42ecda239cc13738d6fd84d098a32e67b368b9 (6.2-rc1)
-CVE-2022-50441 [net/mlx5: Lag, fix failure to cancel delayed bond work]
+CVE-2022-50441 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.1.7-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/4d1c1379d71777ddeda3e54f8fc26e9ecbfd1009 (6.2-rc3)
-CVE-2022-50440 [drm/vmwgfx: Validate the box size for the snooped cursor]
+CVE-2022-50440 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.1.4-1
[bullseye] - linux 5.10.178-1
NOTE: https://git.kernel.org/linus/4cf949c7fafe21e085a4ee386bb2dade9067316e (6.2-rc1)
-CVE-2022-50439 [ASoC: mediatek: mt8173: Enable IRQ when pdata is ready]
+CVE-2022-50439 (In the Linux kernel, the following vulnerability has been resolved: A ...)
- linux 6.1.4-1
[bullseye] - linux 5.10.178-1
NOTE: https://git.kernel.org/linus/4cbb264d4e9136acab2c8fd39e39ab1b1402b84b (6.2-rc1)
-CVE-2022-50438 [net: hinic: fix memory leak when reading function table]
+CVE-2022-50438 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.0.7-1
[bullseye] - linux 5.10.158-1
NOTE: https://git.kernel.org/linus/4c1f602df8956bc0decdafd7e4fc7eef50c550b1 (6.1-rc3)
-CVE-2022-50437 [drm/msm/hdmi: fix memory corruption with too many bridges]
+CVE-2022-50437 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.0.7-1
[bullseye] - linux 5.10.158-1
NOTE: https://git.kernel.org/linus/4c1294da6aed1f16d47a417dcfe6602833c3c95c (6.1-rc3)
-CVE-2022-50436 [ext4: don't set up encryption key during jbd2 transaction]
+CVE-2022-50436 (In the Linux kernel, the following vulnerability has been resolved: e ...)
- linux 6.1.4-1
[bullseye] - linux 5.10.178-1
NOTE: https://git.kernel.org/linus/4c0d5778385cb3618ff26a561ce41de2b7d9de70 (6.2-rc1)
-CVE-2022-50435 [ext4: avoid crash when inline data creation follows DIO write]
+CVE-2022-50435 (In the Linux kernel, the following vulnerability has been resolved: e ...)
- linux 6.0.3-1
[bullseye] - linux 5.10.158-1
NOTE: https://git.kernel.org/linus/4bb26f2885ac6930984ee451b952c5a6042f2c0e (6.1-rc1)
-CVE-2022-50434 [blk-mq: fix possible memleak when register 'hctx' failed]
+CVE-2022-50434 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux 6.1.4-1
[bullseye] - linux 5.10.178-1
NOTE: https://git.kernel.org/linus/4b7a21c57b14fbcd0e1729150189e5933f5088e9 (6.2-rc1)
-CVE-2022-50433 [efi: ssdt: Don't free memory if ACPI table was loaded successfully]
+CVE-2022-50433 (In the Linux kernel, the following vulnerability has been resolved: e ...)
- linux 6.0.5-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/4b017e59f01097f19b938f6dc4dc2c4720701610 (6.1-rc2)
-CVE-2022-50432 [kernfs: fix use-after-free in __kernfs_remove]
+CVE-2022-50432 (In the Linux kernel, the following vulnerability has been resolved: k ...)
- linux 6.0.7-1
[bullseye] - linux 5.10.158-1
NOTE: https://git.kernel.org/linus/4abc99652812a2ddf932f137515d5c5a04723538 (6.1-rc1)
-CVE-2022-50431 [ALSA: aoa: i2sbus: fix possible memory leak in i2sbus_add_dev()]
+CVE-2022-50431 (In the Linux kernel, the following vulnerability has been resolved: A ...)
- linux 6.0.7-1
[bullseye] - linux 5.10.158-1
NOTE: https://git.kernel.org/linus/4a4c8482e370d697738a78dcd7bf2780832cb712 (6.1-rc3)
-CVE-2022-50430 [mmc: vub300: fix warning - do not call blocking ops when !TASK_RUNNING]
+CVE-2022-50430 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux 6.1.4-1
[bullseye] - linux 5.10.178-1
NOTE: https://git.kernel.org/linus/4a44cd249604e29e7b90ae796d7692f5773dd348 (6.2-rc1)
-CVE-2022-50429 [memory: of: Fix refcount leak bug in of_lpddr3_get_ddr_timings()]
+CVE-2022-50429 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux 6.0.3-1
[bullseye] - linux 5.10.158-1
NOTE: https://git.kernel.org/linus/48af14fb0eaa63d9aa68f59fb0b205ec55a95636 (6.1-rc1)
-CVE-2022-50428 [ext4: fix off-by-one errors in fast-commit block filling]
+CVE-2022-50428 (In the Linux kernel, the following vulnerability has been resolved: e ...)
- linux 6.1.4-1
NOTE: https://git.kernel.org/linus/48a6a66db82b8043d298a630f22c62d43550cae5 (6.2-rc1)
-CVE-2022-50427 [ALSA: ac97: fix possible memory leak in snd_ac97_dev_register()]
+CVE-2022-50427 (In the Linux kernel, the following vulnerability has been resolved: A ...)
- linux 6.0.7-1
[bullseye] - linux 5.10.158-1
NOTE: https://git.kernel.org/linus/4881bda5ea05c8c240fc8afeaa928e2bc43f61fa (6.1-rc3)
-CVE-2022-50426 [remoteproc: imx_dsp_rproc: Add mutex protection for workqueue]
+CVE-2022-50426 (In the Linux kernel, the following vulnerability has been resolved: r ...)
- linux 6.1.4-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/47e6ab07018edebf94ce873cf50a05ec76ff2dde (6.2-rc1)
-CVE-2022-50425 [x86/fpu: Fix copy_xstate_to_uabi() to copy init states correctly]
+CVE-2022-50425 (In the Linux kernel, the following vulnerability has been resolved: x ...)
- linux 6.0.7-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/471f0aa7fa64e23766a1473b32d9ec3f0718895a (6.1-rc2)
-CVE-2022-50424 [wifi: mt76: mt7921: resource leaks at mt7921_check_offload_capability()]
+CVE-2022-50424 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- linux 6.3.7-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/47180ecf4541146836c5307c1d5526f8ac6a5a6d (6.3-rc1)
-CVE-2022-50423 [ACPICA: Fix use-after-free in acpi_ut_copy_ipackage_to_ipackage()]
+CVE-2022-50423 (In the Linux kernel, the following vulnerability has been resolved: A ...)
- linux 6.1.4-1
[bullseye] - linux 5.10.178-1
NOTE: https://git.kernel.org/linus/470188b09e92d83c5a997f25f0e8fb8cd2bc3469 (6.2-rc1)
-CVE-2022-50422 [scsi: libsas: Fix use-after-free bug in smp_execute_task_sg()]
+CVE-2022-50422 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux 6.0.3-1
[bullseye] - linux 5.10.158-1
NOTE: https://git.kernel.org/linus/46ba53c30666717cb06c2b3c5d896301cd00d0c0 (6.1-rc1)
-CVE-2022-50421 [rpmsg: char: Avoid double destroy of default endpoint]
+CVE-2022-50421 (In the Linux kernel, the following vulnerability has been resolved: r ...)
- linux 6.0.3-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/467233a4ac29b215d492843d067a9f091e6bf0c5 (6.1-rc1)
-CVE-2022-50420 [crypto: hisilicon/hpre - fix resource leak in remove process]
+CVE-2022-50420 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- linux 6.1.4-1
NOTE: https://git.kernel.org/linus/45e6319bd5f2154d8b8c9f1eaa4ac030ba0d330c (6.2-rc1)
-CVE-2025-59681
+CVE-2025-59681 (An issue was discovered in Django 4.2 before 4.2.25, 5.1 before 5.1.13 ...)
- python-django <unfixed> (bug #1116979)
NOTE: https://www.djangoproject.com/weblog/2025/oct/01/security-releases/
NOTE: https://github.com/django/django/commit/38d9ef8c7b5cb6ef51b933e51a20e0e0063f33d5 (4.2.25)
-CVE-2025-59682
+CVE-2025-59682 (An issue was discovered in Django 4.2 before 4.2.25, 5.1 before 5.1.13 ...)
- python-django <unfixed> (bug #1116979)
NOTE: https://www.djangoproject.com/weblog/2025/oct/01/security-releases/
NOTE: https://github.com/django/django/commit/9504bbaa392c9fe37eee9291f5b4c29eb6037619 (4.2.25)
-CVE-2025-39928 [i2c: rtl9300: ensure data length is within supported range]
+CVE-2025-39928 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux 6.16.8-1
[trixie] - linux <not-affected> (Vulnerable code not present)
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/06418cb5a1a542a003fdb4ad8e76ea542d57cfba (6.17-rc5)
-CVE-2025-39927 [ceph: fix race condition validating r_parent before applying state]
+CVE-2025-39927 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- linux 6.16.8-1
[trixie] - linux 6.12.48-1
NOTE: https://git.kernel.org/linus/15f519e9f883b316d86e2bb6b767a023aafd9d83 (6.17-rc6)
-CVE-2025-39926 [genetlink: fix genl_bind() invoking bind() after -EPERM]
+CVE-2025-39926 (In the Linux kernel, the following vulnerability has been resolved: g ...)
- linux 6.16.8-1
[trixie] - linux 6.12.48-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/1dbfb0363224f6da56f6655d596dc5097308d6f5 (6.17-rc6)
-CVE-2025-39925 [can: j1939: implement NETDEV_UNREGISTER notification handler]
+CVE-2025-39925 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- linux 6.16.8-1
NOTE: https://git.kernel.org/linus/7fcbe5b2c6a4b5407bf2241fdb71e0a390f6ab9a (6.17-rc6)
-CVE-2025-39924 [erofs: fix invalid algorithm for encoded extents]
+CVE-2025-39924 (In the Linux kernel, the following vulnerability has been resolved: e ...)
- linux 6.16.8-1
[trixie] - linux <not-affected> (Vulnerable code not present)
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/131897c65e2b86cf14bec7379f44aa8fbb407526 (6.17-rc6)
-CVE-2025-39923 [dmaengine: qcom: bam_dma: Fix DT error handling for num-channels/ees]
+CVE-2025-39923 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.16.8-1
[trixie] - linux 6.12.48-1
[bookworm] - linux 6.1.153-1
NOTE: https://git.kernel.org/linus/5068b5254812433e841a40886e695633148d362d (6.17-rc6)
-CVE-2025-39922 [ixgbe: fix incorrect map used in eee linkmode]
+CVE-2025-39922 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux 6.16.6-1
[trixie] - linux 6.12.48-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/b7e5c3e3bfa9dc8af75ff6d8633ad7070e1985e4 (6.17-rc5)
-CVE-2025-39921 [spi: microchip-core-qspi: stop checking viability of op->max_freq in supports_op callback]
+CVE-2025-39921 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux 6.16.6-1
[trixie] - linux <not-affected> (Vulnerable code not present)
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/89e7353f522f5cf70cb48c01ce2dcdcb275b8022 (6.17-rc5)
-CVE-2025-39920 [pcmcia: Add error handling for add_interval() in do_validate_mem()]
+CVE-2025-39920 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- linux 6.16.6-1
[trixie] - linux 6.12.48-1
[bookworm] - linux 6.1.153-1
[bullseye] - linux 5.10.244-1
NOTE: https://git.kernel.org/linus/4a81f78caa53e0633cf311ca1526377d9bff7479 (6.17-rc5)
-CVE-2025-39919 [wifi: mt76: mt7996: add missing check for rx wcid entries]
+CVE-2025-39919 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- linux 6.16.6-1
[trixie] - linux <not-affected> (Vulnerable code not present)
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/4a522b01e368eec58d182ecc47d24f49a39e440d (6.17-rc5)
-CVE-2025-39918 [wifi: mt76: fix linked list corruption]
+CVE-2025-39918 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- linux 6.16.6-1
[trixie] - linux 6.12.48-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/49fba87205bec14a0f6bd997635bf3968408161e (6.17-rc5)
-CVE-2025-39917 [bpf: Fix out-of-bounds dynptr write in bpf_crypto_crypt]
+CVE-2025-39917 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux 6.16.8-1
[trixie] - linux 6.12.48-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/f9bb6ffa7f5ad0f8ee0f53fc4a10655872ee4a14 (6.17-rc6)
-CVE-2025-39916 [mm/damon/reclaim: avoid divide-by-zero in damon_reclaim_apply_parameters()]
+CVE-2025-39916 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux 6.16.8-1
[trixie] - linux 6.12.48-1
[bookworm] - linux 6.1.153-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/e6b543ca9806d7bced863f43020e016ee996c057 (6.17-rc6)
-CVE-2025-39915 [net: phy: transfer phy_config_inband() locking responsibility to phylink]
+CVE-2025-39915 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.16.8-1
[trixie] - linux <not-affected> (Vulnerable code not present)
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/e2a10daba84968f6b5777d150985fd7d6abc9c84 (6.17-rc6)
-CVE-2025-39914 [tracing: Silence warning when chunk allocation fails in trace_pid_write]
+CVE-2025-39914 (In the Linux kernel, the following vulnerability has been resolved: t ...)
- linux 6.16.8-1
[trixie] - linux 6.12.48-1
[bookworm] - linux 6.1.153-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/cd4453c5e983cf1fd5757e9acb915adb1e4602b6 (6.17-rc6)
-CVE-2025-39913 [tcp_bpf: Call sk_msg_free() when tcp_bpf_send_verdict() fails to allocate psock->cork.]
+CVE-2025-39913 (In the Linux kernel, the following vulnerability has been resolved: t ...)
- linux 6.16.8-1
[trixie] - linux 6.12.48-1
[bookworm] - linux 6.1.153-1
NOTE: https://git.kernel.org/linus/a3967baad4d533dc254c31e0d221e51c8d223d58 (6.17-rc6)
-CVE-2025-39912 [nfs/localio: restore creds before releasing pageio data]
+CVE-2025-39912 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.16.8-1
[trixie] - linux 6.12.48-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/992203a1fba51b025c60ec0c8b0d9223343dea95 (6.17-rc6)
-CVE-2025-39911 [i40e: fix IRQ freeing in i40e_vsi_request_irq_msix error path]
+CVE-2025-39911 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux 6.16.8-1
[trixie] - linux 6.12.48-1
[bookworm] - linux 6.1.153-1
NOTE: https://git.kernel.org/linus/915470e1b44e71d1dd07ee067276f003c3521ee3 (6.17-rc6)
-CVE-2025-39910 [mm/vmalloc, mm/kasan: respect gfp mask in kasan_populate_vmalloc()]
+CVE-2025-39910 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux 6.16.8-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/79357cd06d41d0f5a11b17d7c86176e395d10ef2 (6.17-rc6)
-CVE-2025-39909 [mm/damon/lru_sort: avoid divide-by-zero in damon_lru_sort_apply_parameters()]
+CVE-2025-39909 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux 6.16.8-1
[trixie] - linux 6.12.48-1
[bookworm] - linux 6.1.153-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/711f19dfd783ffb37ca4324388b9c4cb87e71363 (6.17-rc6)
-CVE-2025-39908 [net: dev_ioctl: take ops lock in hwtstamp lower paths]
+CVE-2025-39908 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.16.8-1
[trixie] - linux <not-affected> (Vulnerable code not present)
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/686cab5a18e443e1d5f2abb17bed45837836425f (6.17-rc6)
-CVE-2025-39907 [mtd: rawnand: stm32_fmc2: avoid overlapping mappings on ECC buffer]
+CVE-2025-39907 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux 6.16.8-1
[trixie] - linux 6.12.48-1
[bookworm] - linux 6.1.153-1
NOTE: https://git.kernel.org/linus/513c40e59d5a414ab763a9c84797534b5e8c208d (6.17-rc6)
-CVE-2025-39906 [drm/amd/display: remove oem i2c adapter on finish]
+CVE-2025-39906 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux 6.16.8-1
[trixie] - linux <not-affected> (Vulnerable code not present)
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/1dfd2864a1c4909147663e5a27c055f50f7c2796 (6.17-rc6)
-CVE-2025-39905 [net: phylink: add lock for serializing concurrent pl->phydev writes with resolver]
+CVE-2025-39905 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.16.8-1
NOTE: https://git.kernel.org/linus/0ba5b2f2c381dbec9ed9e4ab3ae5d3e667de0dc3 (6.17-rc6)
-CVE-2025-39904 [arm64: kexec: initialize kexec_buf struct in load_other_segments()]
+CVE-2025-39904 (In the Linux kernel, the following vulnerability has been resolved: a ...)
- linux 6.16.8-1
[trixie] - linux <not-affected> (Vulnerable code not present)
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/04d3cd43700a2d0fe4bfb1012a8ec7f2e34a3507 (6.17-rc6)
-CVE-2025-39903 [of_numa: fix uninitialized memory nodes causing kernel panic]
+CVE-2025-39903 (In the Linux kernel, the following vulnerability has been resolved: o ...)
- linux 6.16.6-1
[trixie] - linux 6.12.48-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/ee4d098cbc9160f573b5c1b5a51d6158efdb2896 (6.17-rc5)
-CVE-2025-39902 [mm/slub: avoid accessing metadata when pointer is invalid in object_err()]
+CVE-2025-39902 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux 6.16.6-1
[trixie] - linux 6.12.48-1
[bookworm] - linux 6.1.153-1
[bullseye] - linux 5.10.244-1
NOTE: https://git.kernel.org/linus/b4efccec8d06ceb10a7d34d7b1c449c569d53770 (6.17-rc5)
-CVE-2025-39901 [i40e: remove read access to debugfs files]
+CVE-2025-39901 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux 6.16.6-1
[trixie] - linux 6.12.48-1
NOTE: https://git.kernel.org/linus/9fcdb1c3c4ba134434694c001dbff343f1ffa319 (6.17-rc5)
-CVE-2025-39900 [net_sched: gen_estimator: fix est_timer() vs CONFIG_PREEMPT_RT=y]
+CVE-2025-39900 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.16.6-1
[trixie] - linux 6.12.48-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/9f74c0ea9b26d1505d55b61e36b1623dd347e1d1 (6.17-rc5)
-CVE-2025-39899 [mm/userfaultfd: fix kmap_local LIFO ordering for CONFIG_HIGHPTE]
+CVE-2025-39899 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux 6.16.6-1
[trixie] - linux 6.12.48-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/9614d8bee66387501f48718fa306e17f2aa3f2f3 (6.17-rc5)
-CVE-2025-39898 [e1000e: fix heap overflow in e1000_set_eeprom]
+CVE-2025-39898 (In the Linux kernel, the following vulnerability has been resolved: e ...)
- linux 6.16.6-1
[trixie] - linux 6.12.48-1
[bookworm] - linux 6.1.153-1
[bullseye] - linux 5.10.244-1
NOTE: https://git.kernel.org/linus/90fb7db49c6dbac961c6b8ebfd741141ffbc8545 (6.17-rc5)
-CVE-2025-39897 [net: xilinx: axienet: Add error handling for RX metadata pointer retrieval]
+CVE-2025-39897 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.16.6-1
[trixie] - linux 6.12.48-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/8bbceba7dc5090c00105e006ce28d1292cfda8dd (6.17-rc5)
-CVE-2025-39896 [accel/ivpu: Prevent recovery work from being queued during device removal]
+CVE-2025-39896 (In the Linux kernel, the following vulnerability has been resolved: a ...)
- linux 6.16.6-1
[trixie] - linux 6.12.48-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/69a79ada8eb034ce016b5b78fb7d08d8687223de (6.17-rc5)
-CVE-2025-39895 [sched: Fix sched_numa_find_nth_cpu() if mask offline]
+CVE-2025-39895 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux 6.16.6-1
[trixie] - linux 6.12.48-1
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/5ebf512f335053a42482ebff91e46c6dc156bf8c (6.17-rc5)
-CVE-2025-39894 [netfilter: br_netfilter: do not check confirmed bit in br_nf_local_in() after confirm]
+CVE-2025-39894 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux 6.16.6-1
[trixie] - linux 6.12.48-1
[bookworm] - linux 6.1.153-1
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/479a54ab92087318514c82428a87af2d7af1a576 (6.17-rc5)
-CVE-2025-39893 [spi: spi-qpic-snand: unregister ECC engine on probe error and device remove]
+CVE-2025-39893 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux 6.16.6-1
[trixie] - linux <not-affected> (Vulnerable code not present)
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/1991a458528588ff34e98b6365362560d208710f (6.17-rc5)
-CVE-2025-39892 [ASoC: soc-core: care NULL dirver name on snd_soc_lookup_component_nolocked()]
+CVE-2025-39892 (In the Linux kernel, the following vulnerability has been resolved: A ...)
- linux 6.16.6-1
[trixie] - linux <not-affected> (Vulnerable code not present)
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/168873ca1799d3f23442b9e79eae55f907b9b126 (6.17-rc5)
-CVE-2025-39891 [wifi: mwifiex: Initialize the chan_stats array to zero]
+CVE-2025-39891 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- linux 6.16.6-1
[trixie] - linux 6.12.48-1
[bookworm] - linux 6.1.153-1
@@ -650,6 +936,7 @@ CVE-2024-55017 (Account Takeover in Corezoid 6.6.0 in the OAuth2 implementation
CVE-2025-10725 (A flaw was found in Red Hat Openshift AI Service. A low-privileged att ...)
NOT-FOR-US: OpenShift AI
CVE-2025-9230 (Issue summary: An application trying to decrypt CMS messages encrypted ...)
+ {DSA-6015-1}
- openssl 3.5.4-1
NOTE: https://openssl-library.org/news/secadv/20250930.txt
NOTE: Fixed by: https://github.com/openssl/openssl/commit/5965ea5dd6960f36d8b7f74f8eac67a8eb8f2b45 (openssl-3.3.5)
@@ -663,6 +950,7 @@ CVE-2025-9231 (Issue summary: A timing side-channel which could potentially allo
[bullseye] - openssl <not-affected> (Vulnerable code not present)
NOTE: https://openssl-library.org/news/secadv/20250930.txt
CVE-2025-9232 (Issue summary: An application using the OpenSSL HTTP client API functi ...)
+ {DSA-6015-1}
- openssl 3.5.4-1
[bullseye] - openssl <not-affected> (Vulnerable code not present)
NOTE: https://openssl-library.org/news/secadv/20250930.txt
@@ -888,7 +1176,7 @@ CVE-2025-57516 (OS Command injection vulnerability in PublicCMS PublicCMS-V5.202
NOT-FOR-US: PublicCMS
CVE-2025-57483 (A reflected cross-site scripting (XSS) vulnerability in tawk.to chatbo ...)
NOT-FOR-US: tawk.to chatbox widget
-CVE-2025-57428 (Default credentials in Italy Wireless Mini Router WIRELESS-N 300M v28K ...)
+CVE-2025-57428 (Default credentials in Each Italy Wireless Mini Router WIRELESS-N 300M ...)
NOT-FOR-US: Italy Wireless Mini Router WIRELESS-N 300M
CVE-2025-57424 (A stored cross-site scripting (XSS) vulnerability exists in the MyCour ...)
NOT-FOR-US: MyCourts v3 application
@@ -2341,7 +2629,7 @@ CVE-2025-58319 (Delta Electronics CNCSoft-G2lacks proper validation of the user-
NOT-FOR-US: Delta Electronics
CVE-2025-58317 (Delta Electronics CNCSoft-G2lacks proper validation of the user-suppli ...)
NOT-FOR-US: Delta Electronics
-CVE-2025-58246 (Insertion of Sensitive Information Into Sent Data vulnerability in Aut ...)
+CVE-2025-58246 (Insertion of Sensitive Information Into Sent Data vulnerability in Wor ...)
- wordpress <unfixed>
TODO: check details, still affect 6.8.2, no upstream fix apparently
CVE-2025-58069 (The use of a hard-coded cryptographic key was discovered in firmware v ...)
@@ -9515,12 +9803,12 @@ CVE-2014-125128 ('sanitize-html' prior to version 1.0.3 is vulnerable to Cross-s
CVE-2025-40930 (JSON::SIMD before version 1.07 and earlier for Perl has an integer buf ...)
NOT-FOR-US: JSON::SIMD Perl module
CVE-2025-40929 (Cpanel::JSON::XS before version 4.40 for Perl has an integer buffer ov ...)
- {DSA-6000-1}
+ {DSA-6000-1 DLA-4318-1}
- libcpanel-json-xs-perl 4.39-2
NOTE: https://lists.security.metacpan.org/cve-announce/msg/32608920/
NOTE: Fixed by: https://github.com/rurban/Cpanel-JSON-XS/commit/378236219eaa35742c3962ecbdee364903b0a1f2 (4.40)
CVE-2025-40928 (JSON::XS before version 4.04 for Perl has an integer buffer overflow c ...)
- {DSA-5999-1}
+ {DSA-5999-1 DLA-4317-1}
- libjson-xs-perl 4.030-3
NOTE: https://lists.security.metacpan.org/cve-announce/msg/32608909/
NOTE: https://security.metacpan.org/patches/J/JSON-XS/4.03/CVE-2025-40928-r1.patch
@@ -11620,6 +11908,7 @@ CVE-2024-32444 (Incorrect Privilege Assignment vulnerability in InspiryThemes Re
CVE-2023-3666 (The Sticky Side Buttons WordPress plugin before 2.0.0 does not sanitis ...)
NOT-FOR-US: WordPress plugin
CVE-2025-9714 (Uncontrolled recursion inXPath evaluationin libxml2 up to and includin ...)
+ {DLA-4319-1}
- libxml2 2.14.5+dfsg-0.1
[trixie] - libxml2 <no-dsa> (Minor issue; can be piggy-backed in a future update)
[bookworm] - libxml2 <no-dsa> (Minor issue; can be piggy-backed in a future update)
@@ -281985,7 +282274,7 @@ CVE-2022-40287 (The application was found to be vulnerable to an authenticated S
CVE-2022-40286
RESERVED
CVE-2022-40285
- RESERVED
+ REJECTED
CVE-2022-40284 (A buffer overflow was discovered in NTFS-3G before 2022.10.3. Crafted ...)
{DSA-5270-1 DLA-3201-1}
- ntfs-3g 1:2022.10.3-1
@@ -390275,6 +390564,7 @@ CVE-2021-27140 (An issue was discovered on FiberHome HG6245D devices through RP2
CVE-2021-27139 (An issue was discovered on FiberHome HG6245D devices through RP2613. I ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27138 (The boot loader in Das U-Boot before 2021.04-rc2 mishandles use of uni ...)
+ {DLA-4320-1}
[experimental] - u-boot 2021.04~rc3+dfsg-1
- u-boot 2021.07+dfsg-2 (bug #983269)
[buster] - u-boot <no-dsa> (Minor issue)
@@ -390375,6 +390665,7 @@ CVE-2021-27099 (In SPIRE before versions 0.8.5, 0.9.4, 0.10.2, 0.11.3 and 0.12.1
CVE-2021-27098 (In SPIRE 0.8.1 through 0.8.4 and before versions 0.9.4, 0.10.2, 0.11.3 ...)
NOT-FOR-US: SPIRE (SPIFFE Runtime Environment)
CVE-2021-27097 (The boot loader in Das U-Boot before 2021.04-rc2 mishandles a modified ...)
+ {DLA-4320-1}
[experimental] - u-boot 2021.04~rc3+dfsg-1
- u-boot 2021.07+dfsg-2 (bug #983270)
[buster] - u-boot <no-dsa> (Minor issue)
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f3644ed3aad2e83342314c24fe0b6594c91822c3
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f3644ed3aad2e83342314c24fe0b6594c91822c3
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20251001/d7344dc0/attachment-0001.htm>
More information about the debian-security-tracker-commits
mailing list