Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
4e52bd47 by Salvatore Bonaccorso at 2022-02-25T07:27:01+01:00
Sync CVEs with kernel-sec

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1945,8 +1945,10 @@ CVE-2022-25267
 CVE-2022-25266
        RESERVED
 CVE-2022-25265 (In the Linux kernel through 5.16.10, certain binary files may 
have the ...)
-       - linux <unfixed>
+       - linux <unfixed> (unimportant)
        NOTE: https://github.com/x0reaxeax/exec-prot-bypass
+       NOTE: Not considered a security flaw. If desired because no need for 
backward compatibility
+       NOTE: can be mitigated through a LSM.
 CVE-2022-25264
        RESERVED
 CVE-2022-25263
@@ -2024,7 +2026,7 @@ CVE-2022-0648
 CVE-2022-0647
        RESERVED
 CVE-2022-0646 (A flaw use after free in the Linux kernel Management Component 
Transpo ...)
-       - linux <unfixed>
+       - linux <not-affected> (Vulnerable code introduced later)
        NOTE: 
https://lore.kernel.org/all/20220211011552.1861886-1...@codeconstruct.com.au/T/
 CVE-2022-0645
        RESERVED
@@ -2911,6 +2913,7 @@ CVE-2022-24960
        RESERVED
 CVE-2022-24959 (An issue was discovered in the Linux kernel before 5.16.5. 
There is a  ...)
        - linux 5.16.7-1
+       [stretch] - linux <not-affected> (Vulnerable code introduced later)
        NOTE: 
https://git.kernel.org/linus/29eb31542787e1019208a2e1047bb7c76c069536 (5.17-rc2)
 CVE-2022-24958 (drivers/usb/gadget/legacy/inode.c in the Linux kernel through 
5.16.8 m ...)
        - linux <unfixed>
@@ -4527,6 +4530,9 @@ CVE-2022-24309
 CVE-2022-0480
        RESERVED
        - linux 5.15.3-1
+       [bullseye] - linux <ignored> (Minor issue)
+       [buster] - linux <ignored> (Minor issue)
+       [stretch] - linux <ignored> (Minor issue)
        NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2049700
        NOTE: 
https://git.kernel.org/linus/0f12156dff2862ac54235fc72703f18770769042 (5.15-rc1)
 CVE-2022-0479
@@ -4815,9 +4821,10 @@ CVE-2021-46661 (MariaDB through 10.5.9 allows an 
application crash in find_field
        NOTE: Fixed in MariaDB: 10.7.3, 10.6.7, 10.5.15, 10.4.24, 10.3.34, 
10.2.43
 CVE-2021-4218
        RESERVED
-       - linux 5.8.7-1
+       - linux <not-affected> (Vulnerable code not present; specific to 
CentOS/RHEL)
        NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2048359
-       NOTE: Fixed by: 
https://git.kernel.org/linus/32927393dc1ccd60fb2bdc05b9e8e88753761469 (5.8-rc1)
+       NOTE: Issue is specific to CentOS/RHEL. In mainline, xprtrdma always 
used copy_to_user()
+       NOTE: until the general conversion of sysctls to use a kernel buffer.
 CVE-2022-24282
        RESERVED
 CVE-2022-24281
@@ -5876,6 +5883,9 @@ CVE-2022-0383
        RESERVED
 CVE-2022-0382 (An information leak flaw was found due to uninitialized memory 
in the  ...)
        - linux 5.15.15-1
+       [bullseye] - linux <not-affected> (Vulnerable code not present)
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       [stretch] - linux <not-affected> (Vulnerable code not present)
        NOTE: Fixed by: 
https://git.kernel.org/linus/d6d86830705f173fca6087a3e67ceaf68db80523
 CVE-2022-0381 (The Embed Swagger WordPress plugin is vulnerable to Reflected 
Cross-Si ...)
        NOT-FOR-US: WordPress plugin
@@ -13658,6 +13668,7 @@ CVE-2021-4161 (The affected products contain vulnerable 
firmware, which could al
 CVE-2021-45469 (In __f2fs_setxattr in fs/f2fs/xattr.c in the Linux kernel 
through 5.15 ...)
        {DSA-5050-1}
        - linux 5.15.15-1
+       [stretch] - linux <ignored> (Minor issue; f2fs is not supportable)
        NOTE: https://bugzilla.kernel.org/show_bug.cgi?id=215235
 CVE-2021-45468 (Imperva Web Application Firewall (WAF) before 2021-12-23 
allows remote ...)
        NOT-FOR-US: Imperva Web Application Firewall
@@ -14162,7 +14173,7 @@ CVE-2021-45452 (Storage.save in Django 2.2 before 
2.2.26, 3.2 before 3.2.11, and
        NOTE: 
https://github.com/django/django/commit/4cb35b384ceef52123fc66411a73c36a706825e1
 (2.2.26)
 CVE-2021-4150 [Block subsystem mishandles reference counts]
        RESERVED
-       - linux 5.15.3-1
+       - linux <not-affected> (Vulnerability introduced and fixed in 
experimental)
        NOTE: 
https://git.kernel.org/linus/9fbfabfda25d8774c5a08634fdd2da000a924890 (5.15-rc7)
 CVE-2021-4149 [Improper lock operation in btrfs]
        RESERVED
@@ -14170,7 +14181,10 @@ CVE-2021-4149 [Improper lock operation in btrfs]
        NOTE: 
https://git.kernel.org/linus/19ea40dddf1833db868533958ca066f368862211 (5.15-rc6)
 CVE-2021-4148 [Improper implementation of block_invalidatepage() allows users 
to crash the kernel]
        RESERVED
-       - linux <unfixed>
+       - linux 5.14.16-1
+       [bullseye] - linux 5.10.84-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       [stretch] - linux <not-affected> (Vulnerable code not present)
        NOTE: https://lkml.org/lkml/2021/9/17/1037
        NOTE: https://lkml.org/lkml/2021/9/12/323
 CVE-2021-4147 [deadlock and crash in libxl driver]
@@ -16147,6 +16161,7 @@ CVE-2021-44880 (D-Link devices DIR_878 
DIR_878_FW1.30B08_Hotfix_02 and DIR_882 D
        NOT-FOR-US: D-Link
 CVE-2021-44879 (In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 
5.16.3,  ...)
        - linux 5.16.7-1
+       [stretch] - linux <ignored> (Minor issue; f2fs is not supportable)
        NOTE: https://www.openwall.com/lists/oss-security/2022/02/12/1
        NOTE: Fixed by: 
https://git.kernel.org/linus/9056d6489f5a41cfbb67f719d2c0ce61ead72d9f (5.17-rc1)
 CVE-2021-44878 (Pac4j v5.1 and earlier allows (by default) clients to accept 
and succe ...)
@@ -16498,6 +16513,9 @@ CVE-2021-44790 (A carefully crafted request body can 
cause a buffer overflow in
 CVE-2021-4095
        RESERVED
        - linux <unfixed>
+       [bullseye] - linux <not-affected> (Vulnerable code introduced later)
+       [buster] - linux <not-affected> (Vulnerable code introduced later)
+       [stretch] - linux <not-affected> (Vulnerable code introduced later)
        NOTE: 
https://lore.kernel.org/kvm/cafco6xomos7eacn_n6v4txk7xl7iqra2gabg3f7e3naf5ug...@mail.gmail.com/
        NOTE: 
https://patchwork.kernel.org/project/kvm/patch/20211121125451.9489-12-dw...@infradead.org/
        NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2031194
@@ -131096,7 +131114,7 @@ CVE-2020-12366 (Insufficient input validation in some 
Intel(R) Graphics Drivers
 CVE-2020-12365 (Untrusted pointer dereference in some Intel(R) Graphics 
Drivers before ...)
        NOT-FOR-US: Intel graphics drivers for Windows
 CVE-2020-12364 (Null pointer reference in some Intel(R) Graphics Drivers for 
Windows*  ...)
-       - linux <unfixed>
+       - linux 5.14.6-1
        [bullseye] - linux <ignored> (Too intrusive to backport)
        [buster] - linux <ignored> (Too intrusive to backport)
        - firmware-nonfree 20210208-1
@@ -131110,7 +131128,7 @@ CVE-2020-12364 (Null pointer reference in some 
Intel(R) Graphics Drivers for Win
        NOTE: The vulnerability is fixed in firmware, but needs an updated 
Linux kernel to load
        NOTE: the updated firmware, thus also marking linux as affected
 CVE-2020-12363 (Improper input validation in some Intel(R) Graphics Drivers 
for Window ...)
-       - linux <unfixed>
+       - linux 5.14.6-1
        [bullseye] - linux <ignored> (Too intrusive to backport)
        [buster] - linux <ignored> (Too intrusive to backport)
        - firmware-nonfree 20210208-1
@@ -131124,7 +131142,7 @@ CVE-2020-12363 (Improper input validation in some 
Intel(R) Graphics Drivers for
        NOTE: The vulnerability is fixed in firmware, but needs an updated 
Linux kernel to load
        NOTE: the updated firmware, thus also marking linux as affected
 CVE-2020-12362 (Integer overflow in the firmware for some Intel(R) Graphics 
Drivers fo ...)
-       - linux <unfixed>
+       - linux 5.14.6-1
        [bullseye] - linux <ignored> (Too intrusive to backport)
        [buster] - linux <ignored> (Too intrusive to backport)
        - firmware-nonfree 20210208-1
@@ -155757,6 +155775,7 @@ CVE-2019-19814 (In the Linux kernel 5.0.21, mounting 
a crafted f2fs filesystem i
        - linux <unfixed>
        [bullseye] - linux <no-dsa> (Minor issue)
        [buster] - linux <no-dsa> (Minor issue)
+       [stretch] - linux <ignored> (Minor issue; f2fs is not supportable)
 CVE-2019-19813 (In the Linux kernel 5.0.21, mounting a crafted btrfs 
filesystem image, ...)
        {DLA-2586-1 DLA-2385-1}
        - linux 5.2.6-1
@@ -160776,6 +160795,7 @@ CVE-2019-19449 (In the Linux kernel 5.0.21, mounting 
a crafted f2fs filesystem i
        - linux <unfixed>
        [bullseye] - linux <postponed> (Minor issue, revisit once fixed 
upstream)
        [buster] - linux <postponed> (Minor issue, revisit once fixed upstream)
+       [stretch] - linux <ignored> (f2fs is not supportable)
        NOTE: https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449
 CVE-2019-19448 (In the Linux kernel 5.0.21 and 5.3.11, mounting a crafted 
btrfs filesy ...)
        {DLA-2420-1 DLA-2385-1}



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/4e52bd471ef7263e4c756a11ce0a60046da28a2b

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/4e52bd471ef7263e4c756a11ce0a60046da28a2b
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to