[Git][security-tracker-team/security-tracker][master] automatic update
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Tue Oct 28 20:13:32 GMT 2025
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
89153d33 by security tracker role at 2025-10-28T20:13:06+00:00
automatic update
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -1,229 +1,349 @@
-CVE-2025-40082 [hfsplus: fix slab-out-of-bounds read in hfsplus_uni2asc()]
+CVE-2025-9313 (An unauthenticated user can connect to a publicly accessible database ...)
+ TODO: check
+CVE-2025-62367 (Taiga is an open source project management platform. In versions 6.8.3 ...)
+ TODO: check
+CVE-2025-61235 (An issue was discovered in Dataphone A920 v2025.07.161103. A custom pa ...)
+ TODO: check
+CVE-2025-61155 (Hotta Studio GameDriverX64.sys 7.23.4.7, a signed kernel-mode anti-che ...)
+ TODO: check
+CVE-2025-61128 (Stack-based buffer overflow vulnerability in WAVLINK QUANTUM D3G/WL-WN ...)
+ TODO: check
+CVE-2025-61107 (FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NU ...)
+ TODO: check
+CVE-2025-61106 (FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NU ...)
+ TODO: check
+CVE-2025-61104 (FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NU ...)
+ TODO: check
+CVE-2025-61103 (FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NU ...)
+ TODO: check
+CVE-2025-61080 (A reflected Cross-Site Scripting (XSS) vulnerability has been identifi ...)
+ TODO: check
+CVE-2025-61043 (An out-of-bounds read vulnerability has been discovered in Monkey's Au ...)
+ TODO: check
+CVE-2025-60858 (Reolink Video Doorbell Wi-Fi DB_566128M5MP_W stores and transmits DDNS ...)
+ TODO: check
+CVE-2025-60805 (An issue was discovered in BESSystem BES Application Server thru 9.5.x ...)
+ TODO: check
+CVE-2025-60800 (Incorrect access control in the /jshERP-boot/user/info interface of js ...)
+ TODO: check
+CVE-2025-60355 (zhangyd-c OneBlog before 2.3.9 was vulnerable to SSTI (Server-Side Tem ...)
+ TODO: check
+CVE-2025-60354 (Unauthorized modification of arbitrary articles vulnerability exists i ...)
+ TODO: check
+CVE-2025-60349 (An issue was discovered in Prevx v3.0.5.220 allowing attackers to caus ...)
+ TODO: check
+CVE-2025-59837 (Astro is a web framework that includes an image proxy. In versions 5.1 ...)
+ TODO: check
+CVE-2025-56399 (alexusmai laravel-file-manager 3.3.1 and before allows an authenticate ...)
+ TODO: check
+CVE-2025-55758 (Multiple CSRF attack vectors in JDownloads component 1.0.0-4.0.47 for ...)
+ TODO: check
+CVE-2025-54605 (Bitcoin Core through 29.0 allows Uncontrolled Resource Consumption (is ...)
+ TODO: check
+CVE-2025-54604 (Bitcoin Core through 29.0 allows Uncontrolled Resource Consumption (is ...)
+ TODO: check
+CVE-2025-53855 (An out-of-bounds write vulnerability exists in the XML parser function ...)
+ TODO: check
+CVE-2025-53814 (A use-after-free vulnerability exists in the XML parser functionality ...)
+ TODO: check
+CVE-2025-41090 (microCLAUDIA in v3.2.0 and prior has an improper access control vulner ...)
+ TODO: check
+CVE-2025-40843 (CodeChecker is an analyzer tooling, defect database and viewer extensi ...)
+ TODO: check
+CVE-2025-36386 (IBM Maximo Application Suite 9.0.0 through 9.0.15 and 9.1.0 through 9. ...)
+ TODO: check
+CVE-2025-36085 (IBM Concert 1.0.0 through 2.0.0 Software is vulnerable to server-side ...)
+ TODO: check
+CVE-2025-36083 (IBM Concert Software 1.0.0 through 2.0.0could allow a local user to ...)
+ TODO: check
+CVE-2025-36081 (IBM ConcertSoftware 1.0.0 through 2.0.0 could allow a user to modify ...)
+ TODO: check
+CVE-2025-34318 (IPFire versions prior to 2.29 (Core Update 198) containa stored cross- ...)
+ TODO: check
+CVE-2025-34317 (IPFire versions prior to 2.29 (Core Update 198) containa stored cross- ...)
+ TODO: check
+CVE-2025-34316 (IPFire versions prior to 2.29 (Core Update 198) containa stored cross- ...)
+ TODO: check
+CVE-2025-34315 (IPFire versions prior to 2.29 (Core Update 198) containa stored cross- ...)
+ TODO: check
+CVE-2025-34314 (IPFire versions prior to 2.29 (Core Update 198) containa stored cross- ...)
+ TODO: check
+CVE-2025-34313 (IPFire versions prior to 2.29 (Core Update 198) containa stored cross- ...)
+ TODO: check
+CVE-2025-34312 (IPFire versions prior to 2.29 (Core Update 198) containa command injec ...)
+ TODO: check
+CVE-2025-34311 (IPFire versions prior to 2.29 (Core Update 198) containa command injec ...)
+ TODO: check
+CVE-2025-34310 (IPFire versions prior to 2.29 (Core Update 198) containa stored cross- ...)
+ TODO: check
+CVE-2025-34309 (IPFire versions prior to 2.29 (Core Update 198) containa stored cross- ...)
+ TODO: check
+CVE-2025-34308 (IPFire versions prior to 2.29 (Core Update 198) containa stored cross- ...)
+ TODO: check
+CVE-2025-34307 (IPFire versions prior to 2.29 (Core Update 198) containa stored cross- ...)
+ TODO: check
+CVE-2025-34306 (IPFire versions prior to 2.29 (Core Update 198) contain a stored cross ...)
+ TODO: check
+CVE-2025-34305 (IPFire versions prior to 2.29 (Core Update 198) contain multiple store ...)
+ TODO: check
+CVE-2025-34304 (IPFire versions prior to 2.29 (Core Update 198) contain a SQL injectio ...)
+ TODO: check
+CVE-2025-34303 (IPFire versions prior to 2.29 (Core Update 198) contain a stored cross ...)
+ TODO: check
+CVE-2025-34302 (IPFire versions prior to 2.29 (Core Update 198) contain a stored cross ...)
+ TODO: check
+CVE-2025-34301 (IPFire versions prior to 2.29 (Core Update 198) contain a stored cross ...)
+ TODO: check
+CVE-2025-34294 (Wazuh's File Integrity Monitoring (FIM), when configured with automati ...)
+ TODO: check
+CVE-2025-27093 (Sliver is a command and control framework that uses a custom Wireguard ...)
+ TODO: check
+CVE-2025-1038 (The \u201cDiagnostics Tools\u201d page of the web-based configuration ...)
+ TODO: check
+CVE-2025-1037 (By making minor configuration changes to the TropOS 4th Gen device, an ...)
+ TODO: check
+CVE-2025-1036 (Command injection vulnerability exists in the \u201cLogging\u201d page ...)
+ TODO: check
+CVE-2025-12425 (Local Privilege Escalation.This issue affects BLU-IC2: through 1.19.5; ...)
+ TODO: check
+CVE-2025-12424 (Privilege Escalation through SUID-bit Binary.This issue affects BLU-IC ...)
+ TODO: check
+CVE-2025-12423 (Protocol manipulation might lead to denial of service.This issue affec ...)
+ TODO: check
+CVE-2025-12422 (Vulnerable Upgrade Feature (Arbitrary File Write) may lead to obtainin ...)
+ TODO: check
+CVE-2025-12390 (A flaw was found in Keycloak. In Keycloak where a user can accidentall ...)
+ TODO: check
+CVE-2025-12380 (Starting with Firefox 142, it was possible for a compromised child pro ...)
+ TODO: check
+CVE-2025-12103 (A flaw was found in Red Hat Openshift AI Service. The TrustyAI compone ...)
+ TODO: check
+CVE-2025-40082 (In the Linux kernel, the following vulnerability has been resolved: h ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/bea3e1d4467bcf292c8e54f080353d556d355e26 (6.18-rc1)
-CVE-2025-40081 [perf: arm_spe: Prevent overflow in PERF_IDX2OFF()]
+CVE-2025-40081 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/a29fea30dd93da16652930162b177941abd8c75e (6.18-rc1)
-CVE-2025-40080 [nbd: restrict sockets to TCP and UDP]
+CVE-2025-40080 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/9f7c02e031570e8291a63162c6c046dc15ff85b0 (6.18-rc1)
-CVE-2025-40079 [riscv, bpf: Sign extend struct ops return values properly]
+CVE-2025-40079 (In the Linux kernel, the following vulnerability has been resolved: r ...)
- linux <unfixed>
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/fd2e08128944a7679e753f920e9eda72057e427c (6.18-rc1)
-CVE-2025-40078 [bpf: Explicitly check accesses to bpf_sock_addr]
+CVE-2025-40078 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/6fabca2fc94d33cdf7ec102058983b086293395f (6.18-rc1)
-CVE-2025-40077 [f2fs: fix to avoid overflow while left shift operation]
+CVE-2025-40077 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/0fe1c6bec54ea68ed8c987b3890f2296364e77bb (6.18-rc1)
-CVE-2025-40076 [PCI: rcar-host: Pass proper IRQ domain to generic_handle_domain_irq()]
+CVE-2025-40076 (In the Linux kernel, the following vulnerability has been resolved: P ...)
- linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/d3fee10e40a938331e2aae34348691136db31304 (6.18-rc1)
-CVE-2025-40075 [tcp_metrics: use dst_dev_net_rcu()]
+CVE-2025-40075 (In the Linux kernel, the following vulnerability has been resolved: t ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/50c127a69cd6285300931853b352a1918cfa180f (6.18-rc1)
-CVE-2025-40074 [ipv4: start using dst_dev_rcu()]
+CVE-2025-40074 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/6ad8de3cefdb6ffa6708b21c567df0dbf82c43a8 (6.18-rc1)
-CVE-2025-40073 [drm/msm: Do not validate SSPP when it is not ready]
+CVE-2025-40073 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux <unfixed>
[trixie] - linux <not-affected> (Vulnerable code not present)
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/6fc616723bb5fd4289d7422fa013da062b44ae55 (6.18-rc1)
-CVE-2025-40072 [fanotify: Validate the return value of mnt_ns_from_dentry() before dereferencing]
+CVE-2025-40072 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- linux <unfixed>
[trixie] - linux <not-affected> (Vulnerable code not present)
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/62e59ffe8787b5550ccff70c30b6f6be6a3ac3dd (6.18-rc1)
-CVE-2025-40071 [tty: n_gsm: Don't block input queue by waiting MSC]
+CVE-2025-40071 (In the Linux kernel, the following vulnerability has been resolved: t ...)
- linux <unfixed>
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/3cf0b3c243e56bc43be560617416c1d9f301f44c (6.18-rc1)
-CVE-2025-40070 [pps: fix warning in pps_register_cdev when register device fail]
+CVE-2025-40070 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/b0531cdba5029f897da5156815e3bdafe1e9b88d (6.18-rc1)
-CVE-2025-40069 [drm/msm: Fix obj leak in VM_BIND error path]
+CVE-2025-40069 (In the Linux kernel, the following vulnerability has been resolved: d ...)
- linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/278f8904434aa96055e793936b5977c010549e28 (6.18-rc1)
-CVE-2025-40068 [fs: ntfs3: Fix integer overflow in run_unpack()]
+CVE-2025-40068 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- linux <unfixed>
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/736fc7bf5f68f6b74a0925b7e072c571838657d2 (6.18-rc1)
-CVE-2025-40067 [fs/ntfs3: reject index allocation if $BITMAP is empty but blocks exist]
+CVE-2025-40067 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- linux <unfixed>
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/0dc7117da8f92dd5fe077d712a756eccbe377d40 (6.18-rc1)
-CVE-2025-40066 [wifi: mt76: mt7996: Check phy before init msta_link in mt7996_mac_sta_add_links()]
+CVE-2025-40066 (In the Linux kernel, the following vulnerability has been resolved: w ...)
- linux <unfixed>
[trixie] - linux <not-affected> (Vulnerable code not present)
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/fe5fffadc6c77c56f122cf1042dc830f59e904bf (6.18-rc1)
-CVE-2025-40065 [RISC-V: KVM: Write hgatp register with valid mode bits]
+CVE-2025-40065 (In the Linux kernel, the following vulnerability has been resolved: R ...)
- linux <unfixed>
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/2b351e3d04be9e1533f26c3464f1e44a5beace30 (6.18-rc1)
-CVE-2025-40064 [smc: Fix use-after-free in __pnet_find_base_ndev().]
+CVE-2025-40064 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/3d3466878afd8d43ec0ca2facfbc7f03e40d0f79 (6.18-rc1)
-CVE-2025-40063 [crypto: comp - Use same definition of context alloc and free ops]
+CVE-2025-40063 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- linux <unfixed>
[trixie] - linux <not-affected> (Vulnerable code not present)
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/f75f66683ded09f7135aef2e763c245a07c8271a (6.18-rc1)
-CVE-2025-40062 [crypto: hisilicon/qm - set NULL to qm->debug.qm_diff_regs]
+CVE-2025-40062 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- linux <unfixed>
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/f0cafb02de883b3b413d34eb079c9680782a9cc1 (6.18-rc1)
-CVE-2025-40061 [RDMA/rxe: Fix race in do_task() when draining]
+CVE-2025-40061 (In the Linux kernel, the following vulnerability has been resolved: R ...)
- linux <unfixed>
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/8ca7eada62fcfabf6ec1dc7468941e791c1d8729 (6.18-rc1)
-CVE-2025-40060 [coresight: trbe: Return NULL pointer for allocation failures]
+CVE-2025-40060 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- linux <unfixed>
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/8a55c161f7f9c1aa1c70611b39830d51c83ef36d (6.18-rc1)
-CVE-2025-40059 [coresight: Fix incorrect handling for return value of devm_kzalloc]
+CVE-2025-40059 (In the Linux kernel, the following vulnerability has been resolved: c ...)
- linux <unfixed>
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/70714eb7243eaf333d23501d4c7bdd9daf011c01 (6.18-rc1)
-CVE-2025-40058 [iommu/vt-d: Disallow dirty tracking if incoherent page walk]
+CVE-2025-40058 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux <unfixed>
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/57f55048e564dedd8a4546d018e29d6bbfff0a7e (6.18-rc1)
-CVE-2025-40057 [ptp: Add a upper bound on max_vclocks]
+CVE-2025-40057 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- linux <unfixed>
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/e9f35294e18da82162004a2f35976e7031aaf7f9 (6.18-rc1)
-CVE-2025-40056 [vhost: vringh: Fix copy_to_iter return value check]
+CVE-2025-40056 (In the Linux kernel, the following vulnerability has been resolved: v ...)
- linux <unfixed>
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/439263376c2c4e126cac0d07e4987568de4eaba5 (6.18-rc1)
-CVE-2025-40055 [ocfs2: fix double free in user_cluster_connect()]
+CVE-2025-40055 (In the Linux kernel, the following vulnerability has been resolved: o ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/8f45f089337d924db24397f55697cda0e6960516 (6.18-rc1)
-CVE-2025-40054 [f2fs: fix UAF issue in f2fs_merge_page_bio()]
+CVE-2025-40054 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/edf7e9040fc52c922db947f9c6c36f07377c52ea (6.18-rc1)
-CVE-2025-40053 [net: dlink: handle copy_thresh allocation failure]
+CVE-2025-40053 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/8169a6011c5fecc6cb1c3654c541c567d3318de8 (6.18-rc1)
-CVE-2025-40052 [smb: client: fix crypto buffers in non-linear memory]
+CVE-2025-40052 (In the Linux kernel, the following vulnerability has been resolved: s ...)
- linux <unfixed>
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/998a67b954680f26f3734040aeeed08642d49721 (6.18-rc1)
-CVE-2025-40051 [vhost: vringh: Modify the return value check]
+CVE-2025-40051 (In the Linux kernel, the following vulnerability has been resolved: v ...)
- linux <unfixed>
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/82a8d0fda55b35361ee7f35b54fa2b66d7847d2b (6.18-rc1)
-CVE-2025-40050 [bpf: Skip scalar adjustment for BPF_NEG if dst is a pointer]
+CVE-2025-40050 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/34904582b502a86fdb4d7984b12cacd2faabbe0d (6.18-rc1)
-CVE-2025-40049 [Squashfs: fix uninit-value in squashfs_get_parent]
+CVE-2025-40049 (In the Linux kernel, the following vulnerability has been resolved: S ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/74058c0a9fc8b2b4d5f4a0ef7ee2cfa66a9e49cf (6.18-rc1)
-CVE-2025-40048 [uio_hv_generic: Let userspace take care of interrupt mask]
+CVE-2025-40048 (In the Linux kernel, the following vulnerability has been resolved: u ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/b15b7d2a1b09ef5428a8db260251897405a19496 (6.18-rc1)
-CVE-2025-40047 [io_uring/waitid: always prune wait queue entry in io_waitid_wait()]
+CVE-2025-40047 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux <unfixed>
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/2f8229d53d984c6a05b71ac9e9583d4354e3b91f (6.18-rc1)
-CVE-2025-40046 [io_uring/zcrx: fix overshooting recv limit]
+CVE-2025-40046 (In the Linux kernel, the following vulnerability has been resolved: i ...)
- linux <unfixed>
[trixie] - linux <not-affected> (Vulnerable code not present)
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/09cfd3c52ea76f43b3cb15e570aeddf633d65e80 (6.18-rc1)
-CVE-2025-40045 [ASoC: codecs: wcd937x: set the comp soundwire port correctly]
+CVE-2025-40045 (In the Linux kernel, the following vulnerability has been resolved: A ...)
- linux <unfixed>
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/66a940b1bf48a7095162688332d725ba160154eb (6.18-rc1)
-CVE-2025-40044 [fs: udf: fix OOB read in lengthAllocDescs handling]
+CVE-2025-40044 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/3bd5e45c2ce30e239d596becd5db720f7eb83c99 (6.18-rc1)
-CVE-2025-40043 [net: nfc: nci: Add parameter validation for packet data]
+CVE-2025-40043 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/9c328f54741bd5465ca1dc717c84c04242fac2e1 (6.18-rc1)
-CVE-2025-40042 [tracing: Fix race condition in kprobe initialization causing NULL pointer dereference]
+CVE-2025-40042 (In the Linux kernel, the following vulnerability has been resolved: t ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/9cf9aa7b0acfde7545c1a1d912576e9bab28dc6f (6.18-rc1)
-CVE-2025-40041 [LoongArch: BPF: Sign-extend struct ops return values properly]
+CVE-2025-40041 (In the Linux kernel, the following vulnerability has been resolved: L ...)
- linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/8b51b11b3d81c1ed48a52f87da9256d737b723a0 (6.18-rc1)
-CVE-2025-40040 [mm/ksm: fix flag-dropping behavior in ksm_madvise]
+CVE-2025-40040 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux <unfixed>
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/f04aad36a07cc17b7a5d5b9a2d386ce6fae63e93 (6.18-rc1)
-CVE-2025-40039 [ksmbd: Fix race condition in RPC handle list access]
+CVE-2025-40039 (In the Linux kernel, the following vulnerability has been resolved: k ...)
- linux <unfixed>
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/305853cce379407090a73b38c5de5ba748893aee (6.18-rc1)
-CVE-2025-40038 [KVM: SVM: Skip fastpath emulation on VM-Exit if next RIP isn't valid]
+CVE-2025-40038 (In the Linux kernel, the following vulnerability has been resolved: K ...)
- linux <unfixed>
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/0910dd7c9ad45a2605c45fd2bf3d1bcac087687c (6.18-rc1)
-CVE-2025-40037 [fbdev: simplefb: Fix use after free in simplefb_detach_genpds()]
+CVE-2025-40037 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- linux <unfixed>
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/da1bb9135213744e7ec398826c8f2e843de4fb94 (6.18-rc1)
-CVE-2025-40036 [misc: fastrpc: fix possible map leak in fastrpc_put_args]
+CVE-2025-40036 (In the Linux kernel, the following vulnerability has been resolved: m ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/da1ba64176e0138f2bfa96f9e43e8c3640d01e1e (6.18-rc1)
-CVE-2025-40035 [Input: uinput - zero-initialize uinput_ff_upload_compat to avoid info leak]
+CVE-2025-40035 (In the Linux kernel, the following vulnerability has been resolved: I ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/d3366a04770eea807f2826cbdb96934dd8c9bf79 (6.18-rc1)
-CVE-2025-40034 [PCI/AER: Avoid NULL pointer dereference in aer_ratelimit()]
+CVE-2025-40034 (In the Linux kernel, the following vulnerability has been resolved: P ...)
- linux <unfixed>
[trixie] - linux <not-affected> (Vulnerable code not present)
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/deb2f228388ff3a9d0623e3b59a053e9235c341d (6.18-rc1)
-CVE-2025-40033 [remoteproc: pru: Fix potential NULL pointer dereference in pru_rproc_set_ctable()]
+CVE-2025-40033 (In the Linux kernel, the following vulnerability has been resolved: r ...)
- linux <unfixed>
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/d41e075b077142bb9ae5df40b9ddf9fd7821a811 (6.18-rc1)
-CVE-2025-40032 [PCI: endpoint: pci-epf-test: Add NULL check for DMA channels before release]
+CVE-2025-40032 (In the Linux kernel, the following vulnerability has been resolved: P ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/85afa9ea122dd9d4a2ead104a951d318975dcd25 (6.18-rc1)
-CVE-2025-40031 [tee: fix register_shm_helper()]
+CVE-2025-40031 (In the Linux kernel, the following vulnerability has been resolved: t ...)
- linux <unfixed>
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/d5cf5b37064b1699d946e8b7ab4ac7d7d101814c (6.18-rc1)
-CVE-2025-40030 [pinctrl: check the return value of pinmux_ops::get_function_name()]
+CVE-2025-40030 (In the Linux kernel, the following vulnerability has been resolved: p ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/4002ee98c022d671ecc1e4a84029e9ae7d8a5603 (6.18-rc1)
-CVE-2025-40029 [bus: fsl-mc: Check return value of platform_get_resource()]
+CVE-2025-40029 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/25f526507b8ccc6ac3a43bc094d09b1f9b0b90ae (6.18-rc1)
-CVE-2025-40028 [binder: fix double-free in dbitmap]
+CVE-2025-40028 (In the Linux kernel, the following vulnerability has been resolved: b ...)
- linux <unfixed>
[bookworm] - linux <not-affected> (Vulnerable code not present)
[bullseye] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/3ebcd3460cad351f198c39c6edb4af519a0ed934 (6.18-rc1)
-CVE-2025-40027 [net/9p: fix double req put in p9_fd_cancelled]
+CVE-2025-40027 (In the Linux kernel, the following vulnerability has been resolved: n ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/674b56aa57f9379854cb6798c3bbcef7e7b51ab7 (6.18-rc1)
-CVE-2025-40026 [KVM: x86: Don't (re)check L1 intercepts when completing userspace I/O]
+CVE-2025-40026 (In the Linux kernel, the following vulnerability has been resolved: K ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/e750f85391286a4c8100275516973324b621a269 (6.18-rc1)
-CVE-2025-40025 [f2fs: fix to do sanity check on node footer for non inode dnode]
+CVE-2025-40025 (In the Linux kernel, the following vulnerability has been resolved: f ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/c18ecd99e0c707ef8f83cace861cbc3162f4fdf1 (6.18-rc1)
CVE-2025-62231
@@ -11359,7 +11479,7 @@ CVE-2025-10923 [ZDI-CAN-27878: GIMP WBMP File Parsing Integer Overflow Remote Co
NOTE: Introduced after: https://gitlab.gnome.org/GNOME/gimp/-/commit/d1fac7bfa916495943472dfb12b1dd33307c65e8 (GIMP_2_99_12)
NOTE: Fixed by: https://gitlab.gnome.org/GNOME/gimp/-/commit/fb31ddf32298bb2f0f09b3ccc53464b8693a050e
CVE-2025-10922 [ZDI-CAN-27863: GIMP DCM File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability]
- {DSA-6014-1 DLA-4342-1}
+ {DSA-6043-1 DSA-6014-1 DLA-4342-1}
- gimp 3.0.4-6.1 (bug #1116459)
NOTE: https://www.zerodayinitiative.com/advisories/ZDI-25-911/
NOTE: https://gitlab.gnome.org/GNOME/gimp/-/issues/14811
@@ -16142,6 +16262,7 @@ CVE-2025-43370 (A path handling issue was addressed with improved validation. Th
CVE-2025-43369 (This issue was addressed with improved handling of symlinks. This issu ...)
NOT-FOR-US: Apple
CVE-2025-43368 (A use-after-free issue was addressed with improved memory management. ...)
+ {DSA-6042-1}
- webkit2gtk 2.50.0-1
- wpewebkit 2.50.0-1
[trixie] - wpewebkit <ignored> (wpewebkit not covered by security support in Trixie)
@@ -16161,6 +16282,7 @@ CVE-2025-43358 (A permissions issue was addressed with additional sandbox restri
CVE-2025-43357 (This issue was addressed with improved redaction of sensitive informat ...)
NOT-FOR-US: Apple
CVE-2025-43356 (The issue was addressed with improved handling of caches. This issue i ...)
+ {DSA-6042-1}
- webkit2gtk 2.50.0-1
- wpewebkit 2.50.0-1
[trixie] - wpewebkit <ignored> (wpewebkit not covered by security support in Trixie)
@@ -16182,6 +16304,7 @@ CVE-2025-43346 (An out-of-bounds access issue was addressed with improved bounds
CVE-2025-43344 (An out-of-bounds access issue was addressed with improved bounds check ...)
NOT-FOR-US: Apple
CVE-2025-43343 (The issue was addressed with improved memory handling. This issue is f ...)
+ {DSA-6042-1}
- webkit2gtk 2.50.1-1
- wpewebkit 2.50.1-1
[trixie] - wpewebkit <ignored> (wpewebkit not covered by security support in Trixie)
@@ -16189,6 +16312,7 @@ CVE-2025-43343 (The issue was addressed with improved memory handling. This issu
[bullseye] - wpewebkit <end-of-life> (see #1035997)
NOTE: https://webkitgtk.org/security/WSA-2025-0007.html
CVE-2025-43342 (A correctness issue was addressed with improved checks. This issue is ...)
+ {DSA-6042-1}
- webkit2gtk 2.50.0-1
- wpewebkit 2.50.0-1
[trixie] - wpewebkit <ignored> (wpewebkit not covered by security support in Trixie)
@@ -16280,6 +16404,7 @@ CVE-2025-43283 (An out-of-bounds read was addressed with improved bounds checkin
CVE-2025-43279 (A privacy issue was addressed with improved private data redaction for ...)
NOT-FOR-US: Apple
CVE-2025-43272 (The issue was addressed with improved memory handling. This issue is f ...)
+ {DSA-6042-1}
- webkit2gtk 2.50.0-1
- wpewebkit 2.50.0-1
[trixie] - wpewebkit <ignored> (wpewebkit not covered by security support in Trixie)
@@ -45789,7 +45914,7 @@ CVE-2025-6052 (A flaw was found in how GLib\u2019s GString manages memory when a
NOTE: Fixed by: https://gitlab.gnome.org/GNOME/glib/-/commit/987309f23ada52592bffdb5db0d8a5d58bd8097b (2.84.3)
NOTE: Negligible security impact
CVE-2025-6035 (A flaw was found in GIMP. An integer overflow vulnerability exists in ...)
- {DLA-4342-1}
+ {DSA-6043-1 DLA-4342-1}
- gimp 3.0.4-2
NOTE: https://gitlab.gnome.org/GNOME/gimp/-/issues/13518
NOTE: Fixed by: https://gitlab.gnome.org/GNOME/gimp/-/commit/548bc3a46d54711d974aae9ce1bce291376c0436 (GIMP_3_0_4)
@@ -65843,7 +65968,7 @@ CVE-2025-2761 (GIMP FLI File Parsing Out-Of-Bounds Write Remote Code Execution V
NOTE: https://gitlab.gnome.org/GNOME/gimp/-/issues/13073
NOTE: Fixed by: https://gitlab.gnome.org/GNOME/gimp/-/commit/0806bc76ca74543d20e1307ccf6aebd26395c56c (GIMP_3_0_0)
CVE-2025-2760 (GIMP XWD File Parsing Integer Overflow Remote Code Execution Vulnerabi ...)
- {DLA-4342-1}
+ {DSA-6043-1 DLA-4342-1}
- gimp 3.0.4-3 (bug #1107758)
NOTE: https://www.zerodayinitiative.com/advisories/ZDI-25-203/
NOTE: https://gitlab.gnome.org/GNOME/gimp/-/issues/12790
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/89153d336e81cb821fdef04cc5c95f861cdcc48f
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/89153d336e81cb821fdef04cc5c95f861cdcc48f
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20251028/d61f3269/attachment-0001.htm>
More information about the debian-security-tracker-commits
mailing list