summaryrefslogtreecommitdiffstats
path: root/data/next-point-update.txt
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2024-02-06 22:04:12 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2024-02-06 22:04:12 +0100
commite0dcd7c0360e2955934e44a96d11a6ff337ddbde (patch)
tree01740577d03994a19d6611c3525dad4c84ea5dfc /data/next-point-update.txt
parent7a3afca05854f9fad10d7bed9730fbb430b584dd (diff)
Merge changes for updates with CVEs via bookworm 12.5
Diffstat (limited to 'data/next-point-update.txt')
-rw-r--r--data/next-point-update.txt76
1 files changed, 0 insertions, 76 deletions
diff --git a/data/next-point-update.txt b/data/next-point-update.txt
index 87c3d7b3c4..3f1fca84af 100644
--- a/data/next-point-update.txt
+++ b/data/next-point-update.txt
@@ -1,79 +1,3 @@
-CVE-2023-3724
- [bookworm] - wolfssl 5.5.4-2+deb12u1
-CVE-2023-22084
- [bookworm] - mariadb 1:10.11.6-0+deb12u1
-CVE-2023-49284
- [bookworm] - fish 3.6.0-3.1+deb12u1
-CVE-2023-52322
- [bookworm] - spip 4.1.9+dfsg-1+deb12u4
-CVE-2024-23659
- [bookworm] - spip 4.1.9+dfsg-1+deb12u4
-CVE-2023-51764
- [bookworm] - postfix 3.7.9-0+deb12u1
-CVE-2023-7008
- [bookworm] - systemd 252.21-1~deb12u1
-CVE-2023-49994
- [bookworm] - espeak-ng 1.51+dfsg-10+deb12u1
-CVE-2023-49993
- [bookworm] - espeak-ng 1.51+dfsg-10+deb12u1
-CVE-2023-49992
- [bookworm] - espeak-ng 1.51+dfsg-10+deb12u1
-CVE-2023-49991
- [bookworm] - espeak-ng 1.51+dfsg-10+deb12u1
-CVE-2023-49990
- [bookworm] - espeak-ng 1.51+dfsg-10+deb12u1
-CVE-2023-48795
- [bookworm] - filezilla 3.63.0-1+deb12u3
-CVE-2023-48795
- [bookworm] - dropbear 2022.83-1+deb12u1
-CVE-2023-49465
- [bookworm] - libde265 1.0.11-1+deb12u2
-CVE-2023-49467
- [bookworm] - libde265 1.0.11-1+deb12u2
-CVE-2023-49468
- [bookworm] - libde265 1.0.11-1+deb12u2
-CVE-2023-48795
- [bookworm] - proftpd-dfsg 1.3.8+dfsg-4+deb12u3
-CVE-2023-51713
- [bookworm] - proftpd-dfsg 1.3.8+dfsg-4+deb12u3
-CVE-2024-21633
- [bookworm] - apktool 2.7.0+dfsg-6+deb12u1
-CVE-2023-46303
- [bookworm] - calibre 6.13.0+repack-2+deb12u3
-CVE-2024-22368
- [bookworm] - libspreadsheet-parsexlsx-perl 0.27-3+deb12u1
-CVE-2024-23525
- [bookworm] - libspreadsheet-parsexlsx-perl 0.27-3+deb12u2
-CVE-2023-48795
- [bookworm] - proftpd-mod-proxy 0.9.2-1+deb12u1
-CVE-2023-36464
- [bookworm] - pypdf 3.4.1-1+deb12u1
-CVE-2023-36464
- [bookworm] - pypdf2 2.12.1-3+deb12u1
-CVE-2022-48303
- [bookworm] - tar 1.34+dfsg-1.2+deb12u1
-CVE-2023-39804
- [bookworm] - tar 1.34+dfsg-1.2+deb12u1
-CVE-2024-0567
- [bookworm] - gnutls28 3.7.9-2+deb12u2
-CVE-2024-0553
- [bookworm] - gnutls28 3.7.9-2+deb12u2
-CVE-2023-34194
- [bookworm] - tinyxml 2.6.2-6+deb12u1
-CVE-2023-51698
- [bookworm] - atril 1.26.0-2+deb12u2
-CVE-2023-6693
- [bookworm] - qemu 1:7.2+dfsg-7+deb12u4
-CVE-2023-6683
- [bookworm] - qemu 1:7.2+dfsg-7+deb12u4
-CVE-2024-0911
- [bookworm] - indent 2.2.12-4+deb12u3
-CVE-2023-46837
- [bookworm] - xen 4.17.3+10-g091466ba55-1~deb12u1
-CVE-2023-46840
- [bookworm] - xen 4.17.3+10-g091466ba55-1~deb12u1
-CVE-2023-46839
- [bookworm] - xen 4.17.3+10-g091466ba55-1~deb12u1
CVE-2023-37378
[bookworm] - nsis 3.08-3+deb12u1
CVE-2023-3153

© 2014-2024 Faster IT GmbH | imprint | privacy policy