From a671060d1fd10377b9ebc9e284c2bef99272cadf Mon Sep 17 00:00:00 2001 From: Salvatore Bonaccorso Date: Thu, 17 Aug 2023 15:40:07 +0200 Subject: Add empty template for 5.10.191-1 DSA update --- dsa-texts/5.10.191-1 | 170 +++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 170 insertions(+) create mode 100644 dsa-texts/5.10.191-1 (limited to 'dsa-texts') diff --git a/dsa-texts/5.10.191-1 b/dsa-texts/5.10.191-1 new file mode 100644 index 00000000..19db4897 --- /dev/null +++ b/dsa-texts/5.10.191-1 @@ -0,0 +1,170 @@ +Package : linux +CVE ID : CVE-2022-4269 CVE-2022-39189 CVE-2023-1206 CVE-2023-1380 + CVE-2023-2002 CVE-2023-2007 CVE-2023-2124 CVE-2023-2269 + CVE-2023-2898 CVE-2023-3090 CVE-2023-3111 CVE-2023-3141 + CVE-2023-3212 CVE-2023-3268 CVE-2023-3338 CVE-2023-3389 + CVE-2023-3609 CVE-2023-3611 CVE-2023-3776 CVE-2023-3863 + CVE-2023-4004 CVE-2023-4128 CVE-2023-4132 CVE-2023-4147 + CVE-2023-4194 CVE-2023-4273 CVE-2023-20588 CVE-2023-21255 + CVE-2023-21400 CVE-2023-31084 CVE-2023-34256 CVE-2023-34319 + CVE-2023-35788 CVE-2023-35823 CVE-2023-35824 CVE-2023-35828 + CVE-2023-35829 CVE-2023-40283 + +Several vulnerabilities have been discovered in the Linux kernel that +may lead to a privilege escalation, denial of service or information +leaks. + +CVE-2022-4269 + + Description + +CVE-2022-39189 + + Description + +CVE-2023-1206 + + Description + +CVE-2023-1380 + + Description + +CVE-2023-2002 + + Description + +CVE-2023-2007 + + Description + +CVE-2023-2124 + + Description + +CVE-2023-2269 + + Description + +CVE-2023-2898 + + Description + +CVE-2023-3090 + + Description + +CVE-2023-3111 + + Description + +CVE-2023-3141 + + Description + +CVE-2023-3212 + + Description + +CVE-2023-3268 + + Description + +CVE-2023-3338 + + Description + +CVE-2023-3389 + + Description + +CVE-2023-3609 + + Description + +CVE-2023-3611 + + Description + +CVE-2023-3776 + + Description + +CVE-2023-3863 + + Description + +CVE-2023-4004 + + Description + +CVE-2023-4128 + + Description + +CVE-2023-4132 + + Description + +CVE-2023-4147 + + Description + +CVE-2023-4194 + + Description + +CVE-2023-4273 + + Description + +CVE-2023-20588 + + Description + +CVE-2023-21255 + + Description + +CVE-2023-21400 + + Description + +CVE-2023-31084 + + Description + +CVE-2023-34256 + + Description + +CVE-2023-34319 + + Description + +CVE-2023-35788 + + Description + +CVE-2023-35823 + + Description + +CVE-2023-35824 + + Description + +CVE-2023-35828 + + Description + +CVE-2023-35829 + + Description + +CVE-2023-40283 + + Description + +For the oldstable distribution (bullseye), these problems have been fixed +in version 5.10.191-1. -- cgit v1.2.3