Wind River Support Network

HomeDefects
Reset
DefectPrevious IDSeverityStatusFound in VersionFix VersionComponent(s)Sub ComponentCreated DateResolved Date
LIN1021-7327
Security Advisory - rack - CVE-2024-26141
-- Standard Not to be fixed 10.21.20.1 -- Userspace -- Feb 22, 2024 Feb 29, 2024
LIN1021-7328
Security Advisory - rack - CVE-2024-26146
-- Standard Not to be fixed 10.21.20.1 -- Userspace -- Feb 22, 2024 Feb 29, 2024
LIN1021-7306
Security Advisory - wireshark - CVE-2024-24478
-- Standard Fixed 10.21.20.1 -- Userspace -- Feb 21, 2024 Feb 26, 2024
LIN1021-7295
Security Advisory - linux - CVE-2024-26584
-- Standard Not to be fixed 10.21.20.1 -- Kernel -- Feb 21, 2024 Feb 26, 2024
LIN1021-7294
Security Advisory - linux - CVE-2024-26583
-- Standard Not to be fixed 10.21.20.1 -- Kernel -- Feb 21, 2024 Feb 26, 2024
LIN1021-7305
Security Advisory - wireshark - CVE-2024-24476
-- Standard Fixed 10.21.20.1 -- Userspace -- Feb 21, 2024 Feb 26, 2024
LIN1021-7307
Security Advisory - wireshark - CVE-2024-24479
-- Standard Fixed 10.21.20.1 -- Userspace -- Feb 21, 2024 Feb 26, 2024
LIN1021-7293
Security Advisory - linux - CVE-2024-26582
-- Standard Not to be fixed 10.21.20.1 -- Kernel -- Feb 21, 2024 Feb 26, 2024
LIN1021-7308
Security Advisory - python-cryptography - CVE-2024-26130
-- Standard Fixed 10.21.20.1 -- Userspace -- Feb 21, 2024 Feb 27, 2024
LIN1021-7290
Security Advisory - linux - CVE-2023-52440
-- Standard Not to be fixed 10.21.20.1 -- Kernel -- Feb 21, 2024 Mar 7, 2024
LIN1021-7292
Security Advisory - linux - CVE-2023-52442
-- Standard Not to be fixed 10.21.20.1 -- Kernel -- Feb 21, 2024 Mar 7, 2024
LIN1021-7296
Security Advisory - linux - CVE-2024-26585
-- Standard Not to be fixed 10.21.20.1 -- Kernel -- Feb 21, 2024 Mar 7, 2024
LIN1021-7291
Security Advisory - linux - CVE-2023-52441
-- Standard Not to be fixed 10.21.20.1 -- Kernel -- Feb 21, 2024 Mar 7, 2024
LIN1021-7283
Security Advisory - linux - CVE-2023-52437
-- Standard Fixed 10.21.20.1 -- Kernel -- Feb 20, 2024 Mar 7, 2024
LIN1021-7284
Security Advisory - linux - CVE-2023-52438
-- Standard Not to be fixed 10.21.20.1 -- Kernel -- Feb 20, 2024 Mar 7, 2024
LIN1021-7285
Security Advisory - linux - CVE-2023-52439
-- Standard Not to be fixed 10.21.20.1 -- Kernel -- Feb 20, 2024 Mar 7, 2024
LIN1021-7287
Security Advisory - linux - CVE-2024-26581
-- Standard Not to be fixed 10.21.20.1 -- Kernel -- Feb 20, 2024 Mar 7, 2024
LIN1021-7279
Security Advisory - linux - CVE-2023-52433
-- Standard Not to be fixed 10.21.20.1 -- Kernel -- Feb 20, 2024 Mar 7, 2024
LIN1021-7282
Security Advisory - linux - CVE-2023-52436
-- Standard Not to be fixed 10.21.20.1 -- Kernel -- Feb 20, 2024 Mar 7, 2024
LIN1021-7281
Security Advisory - linux - CVE-2023-52435
-- Standard Not to be fixed 10.21.20.1 -- Kernel -- Feb 20, 2024 Mar 7, 2024
LIN1021-7280
Security Advisory - linux - CVE-2023-52434
-- Standard Not to be fixed 10.21.20.1 -- Kernel -- Feb 20, 2024 Mar 7, 2024
LIN1021-7277
Security Advisory - less - CVE-2022-48624
-- Standard Fixed 10.21.20.1 -- Userspace -- Feb 19, 2024 Mar 24, 2024
LIN1021-7257
Security Advisory - nodejs - CVE-2024-21892
-- Standard Fixed 10.21.20.1 -- Userspace -- Feb 18, 2024 Feb 20, 2024
LIN1021-7255
Security Advisory - nodejs - CVE-2024-21890
-- Standard Fixed 10.21.20.1 -- Userspace -- Feb 18, 2024 Feb 20, 2024
LIN1021-7254
Security Advisory - nodejs - CVE-2023-46809
-- Standard Fixed 10.21.20.1 -- Userspace -- Feb 18, 2024 Feb 28, 2024
LIN1021-7256
Security Advisory - nodejs - CVE-2024-21891
-- Standard Fixed 10.21.20.1 -- Userspace -- Feb 18, 2024 Feb 19, 2024
LIN1021-7259
Security Advisory - nodejs - CVE-2024-22017
-- Standard Fixed 10.21.20.1 -- Userspace -- Feb 18, 2024 Feb 19, 2024
LIN1021-7236
Security Advisory - bind - CVE-2023-5517
-- Standard Fixed 10.21.20.1 -- Userspace -- Feb 18, 2024 Mar 10, 2024
LIN1021-7239
Security Advisory - bind - CVE-2023-6516
-- Standard Fixed 10.21.20.1 -- Userspace -- Feb 18, 2024 Mar 10, 2024
LIN1021-7235
Security Advisory - bind - CVE-2023-4408
-- Standard Fixed 10.21.20.1 -- Userspace -- Feb 18, 2024 Mar 10, 2024
LIN1021-7237
Security Advisory - bind - CVE-2023-5679
-- Standard Fixed 10.21.20.1 -- Userspace -- Feb 18, 2024 Mar 10, 2024
LIN1021-7238
Security Advisory - bind - CVE-2023-5680
-- Standard Fixed 10.21.20.1 -- Userspace -- Feb 18, 2024 Feb 21, 2024
LIN1021-7260
Security Advisory - nodejs - CVE-2024-22019
-- Standard Fixed 10.21.20.1 -- Userspace -- Feb 18, 2024 Mar 10, 2024
LIN1021-7258
Security Advisory - nodejs - CVE-2024-21896
-- Standard Fixed 10.21.20.1 -- Userspace -- Feb 18, 2024 Feb 19, 2024
LIN1021-7241
Security Advisory - openvpn - CVE-2023-7235
-- Standard Not to be fixed 10.21.20.1 -- Userspace -- Feb 18, 2024 Mar 6, 2024
LIN1021-7245
Security Advisory - squid - CVE-2024-25617
-- Standard Not to be fixed 10.21.20.1 -- Userspace -- Feb 18, 2024 Mar 8, 2024
LIN1021-7261
Security Advisory - nodejs - CVE-2024-22025
-- Standard Fixed 10.21.20.1 -- Userspace -- Feb 18, 2024 Mar 10, 2024
LIN1021-7269
Security Advisory - bind - CVE-2023-50868
-- Standard Fixed 10.21.20.1 -- Userspace -- Feb 18, 2024 Mar 10, 2024
LIN1021-7268
Security Advisory - bind - CVE-2023-50387
-- Standard Fixed 10.21.20.1 -- Userspace -- Feb 18, 2024 Mar 10, 2024
LIN1021-7249
Security Advisory - linux - CVE-2023-52429
-- Standard Fixed 10.21.20.1 -- Kernel -- Feb 18, 2024 Mar 22, 2024
LIN1021-7263
Security Advisory - ovmf - CVE-2023-48733
-- Standard Acknowledged 10.21.20.1 -- Userspace -- Feb 18, 2024 --
LIN1021-7228
Security Advisory - linux - CVE-2024-25739
-- Standard Acknowledged 10.21.20.1 -- Kernel -- Feb 12, 2024 --
LIN1021-7231
Security Advisory - linux - CVE-2024-25744
-- Standard Not to be fixed 10.21.20.1 -- Kernel -- Feb 12, 2024 Mar 13, 2024
LIN1021-7220
Security Advisory - linux - CVE-2024-1312
-- Standard Not to be fixed 10.21.20.1 -- Kernel -- Feb 8, 2024 Feb 16, 2024
LIN1021-7217
Security Advisory - suricata - CVE-2024-23839
-- Standard Not to be fixed 10.21.20.1 -- Userspace -- Feb 8, 2024 Feb 29, 2024
LIN1021-7216
Security Advisory - suricata - CVE-2024-23836
-- Standard Not to be fixed 10.21.20.1 -- Userspace -- Feb 8, 2024 Feb 29, 2024
LIN1021-7215
Security Advisory - suricata - CVE-2024-23835
-- Standard Not to be fixed 10.21.20.1 -- Userspace -- Feb 8, 2024 Feb 29, 2024
LIN1021-7218
Security Advisory - suricata - CVE-2024-24568
-- Standard Not to be fixed 10.21.20.1 -- Userspace -- Feb 8, 2024 Feb 29, 2024
LIN1021-7219
Security Advisory - libhtp - CVE-2024-23837
-- Standard Not to be fixed 10.21.20.1 -- Userspace -- Feb 8, 2024 Feb 28, 2024
LIN1021-7221
Security Advisory - postgresql - CVE-2024-0985
-- Standard Fixed 10.21.20.1 -- Userspace -- Feb 8, 2024 Mar 24, 2024
Live chat
Online