DLA-3403-1

Source
https://security-tracker.debian.org/tracker/DLA-3403-1
Import Source
https://storage.googleapis.com/debian-osv/dla-osv/DLA-3403-1.json
Related
  • CVE-2022-2873
  • CVE-2022-3424
  • CVE-2022-3545
  • CVE-2022-36280
  • CVE-2022-3707
  • CVE-2022-41218
  • CVE-2022-45934
  • CVE-2022-4744
  • CVE-2022-47929
  • CVE-2023-0045
  • CVE-2023-0266
  • CVE-2023-0394
  • CVE-2023-0458
  • CVE-2023-0459
  • CVE-2023-0461
  • CVE-2023-1073
  • CVE-2023-1074
  • CVE-2023-1078
  • CVE-2023-1079
  • CVE-2023-1118
  • CVE-2023-1281
  • CVE-2023-1513
  • CVE-2023-1670
  • CVE-2023-1829
  • CVE-2023-1855
  • CVE-2023-1859
  • CVE-2023-1989
  • CVE-2023-1990
  • CVE-2023-1998
  • CVE-2023-2162
  • CVE-2023-2194
  • CVE-2023-23454
  • CVE-2023-23455
  • CVE-2023-23559
  • CVE-2023-26545
  • CVE-2023-28328
  • CVE-2023-30456
  • CVE-2023-30772
Published
2023-04-29T00:00:00Z
Modified
2024-01-09T20:33:37.889730Z
Details
References

Affected packages

Debian:10 / linux

Package

Name
linux

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
4.19.282-1

Affected versions

4.*

4.19.37-5
4.19.37-5+deb10u1
4.19.37-5+deb10u2~bpo9+1
4.19.37-5+deb10u2
4.19.37-6
4.19.67-1
4.19.67-2~bpo9+1
4.19.67-2
4.19.67-2+deb10u1~bpo9+1
4.19.67-2+deb10u1
4.19.67-2+deb10u2~bpo9+1
4.19.67-2+deb10u2
4.19.87-1
4.19.98-1~bpo9+1
4.19.98-1
4.19.98-1+deb10u1
4.19.118-1
4.19.118-2~bpo9+1
4.19.118-2
4.19.118-2+deb10u1~bpo9+1
4.19.118-2+deb10u1
4.19.131-1
4.19.131-2
4.19.132-1
4.19.146-1
4.19.152-1
4.19.160-1
4.19.160-2
4.19.171-1
4.19.171-2
4.19.177-1
4.19.181-1
4.19.194-1
4.19.194-2
4.19.194-3
4.19.208-1
4.19.232-1
4.19.235-1
4.19.249-1
4.19.249-2
4.19.260-1
4.19.269-1