blob: 02a6cdd903a6a5e86ba0aebfea6417f2f6fcecee [file] [log] [blame]
CVE-2005-3660: Fix unknown
CVE-2007-3719: Fix unknown
CVE-2008-2544: Fix unknown
CVE-2008-4609: Fix unknown
CVE-2010-4563: Fix unknown
CVE-2010-5321: Fix unknown
CVE-2011-4916: Fix unknown
CVE-2011-4917: Fix unknown
CVE-2012-4542: Fix unknown
CVE-2013-7445: Fix unknown
CVE-2015-2877: Fix unknown
CVE-2016-8660: Fix unknown
CVE-2017-13693: Fix unknown
CVE-2017-13694: Fix unknown
CVE-2018-1121: Fix unknown
CVE-2018-12928: Fix unknown
CVE-2018-12929: Fix unknown
CVE-2018-12930: Fix unknown
CVE-2018-12931: Fix unknown
CVE-2018-17977: Fix unknown
CVE-2019-12456: Fix unknown
CVE-2019-15239: Fix not seen in stream
CVE-2019-15290: Fix unknown
CVE-2019-15902: Fix not seen in stream
CVE-2019-16089: Fix unknown
CVE-2019-19378: Fix unknown
CVE-2019-19814: Fix unknown
CVE-2019-20794: Fix unknown
CVE-2020-0347: Fix unknown
CVE-2020-10708: Fix unknown
CVE-2020-11725: Fix unknown
CVE-2020-14304: Fix unknown
CVE-2020-15802: Fix unknown
CVE-2020-24502: Fix unknown
CVE-2020-24503: Fix unknown
CVE-2020-25220: Fix not seen in stream
CVE-2020-26140: Fix unknown
CVE-2020-26142: Fix unknown
CVE-2020-26143: Fix unknown
CVE-2020-26556: Fix unknown
CVE-2020-26557: Fix unknown
CVE-2020-26559: Fix unknown
CVE-2020-26560: Fix unknown
CVE-2020-35501: Fix unknown
CVE-2021-0399: Fix unknown
CVE-2021-26934: Fix unknown
CVE-2021-3542: Fix unknown
CVE-2021-3714: Fix unknown
CVE-2021-3847: Fix unknown
CVE-2021-3864: Fix unknown
CVE-2021-3892: Fix unknown
CVE-2021-39800: Fix unknown
CVE-2021-39801: Fix unknown
CVE-2022-0400: Fix unknown
CVE-2022-1116: Fix unknown
CVE-2022-1247: Fix unknown
CVE-2022-2196: Fixed with 6.1.14
CVE-2022-2209: Fix unknown
CVE-2022-23825: Fix unknown
CVE-2022-25265: Fix unknown
CVE-2022-26878: Fix unknown
CVE-2022-27672: Fixed with 6.1.12
CVE-2022-2961: Fix unknown
CVE-2022-3238: Fix unknown
CVE-2022-3424: Fixed with 6.1.2
CVE-2022-3531: Fixed with 6.1.2
CVE-2022-3532: Fixed with 6.1.2
CVE-2022-3533: Fix unknown
CVE-2022-3534: Fixed with 6.1.2
CVE-2022-3544: Fix unknown
CVE-2022-3606: Fix unknown
CVE-2022-36280: Fixed with 6.1.4
CVE-2022-36402: Fix unknown
CVE-2022-3642: Fix unknown
CVE-2022-3643: Fixed with 6.1
CVE-2022-3707: Fixed with 6.1.5
CVE-2022-38096: Fix unknown
CVE-2022-38457: Fixed with 6.1.7
CVE-2022-40133: Fixed with 6.1.7
CVE-2022-40982: Fixed with 6.1.44
CVE-2022-41218: Fixed with 6.1.4
CVE-2022-41848: Fix unknown
CVE-2022-42328: Fixed with 6.1
CVE-2022-42329: Fixed with 6.1
CVE-2022-4269: Fixed with 6.1.22
CVE-2022-4378: Fixed with 6.1
CVE-2022-4379: Fixed with 6.1.3
CVE-2022-4382: Fixed with 6.1.8
CVE-2022-44032: Fix not seen in stream
CVE-2022-44033: Fix not seen in stream
CVE-2022-44034: Fix unknown
CVE-2022-4543: Fix unknown
CVE-2022-45884: Fix unknown
CVE-2022-45885: Fix unknown
CVE-2022-45886: Fixed with 6.1.33
CVE-2022-45887: Fixed with 6.1.33
CVE-2022-45888: Fix not seen in stream
CVE-2022-45919: Fixed with 6.1.33
CVE-2022-45934: Fixed with 6.1
CVE-2022-47929: Fixed with 6.1.6
CVE-2022-4842: Fixed with 6.1.8
CVE-2022-48423: Fixed with 6.1.3
CVE-2022-48424: Fixed with 6.1.3
CVE-2022-48425: Fixed with 6.1.33
CVE-2022-48502: Fixed with 6.1.40
CVE-2023-0045: Fixed with 6.1.5
CVE-2023-0160: Fixed with 6.1.28
CVE-2023-0179: Fixed with 6.1.7
CVE-2023-0210: Fixed with 6.1.5
CVE-2023-0266: Fixed with 6.1.6
CVE-2023-0386: Fixed with 6.1.9
CVE-2023-0394: Fixed with 6.1.7
CVE-2023-0458: Fixed with 6.1.8
CVE-2023-0459: Fixed with 6.1.14
CVE-2023-0461: Fixed with 6.1.5
CVE-2023-0597: Fix not seen in stream
CVE-2023-1032: Fixed with 6.1.16
CVE-2023-1073: Fixed with 6.1.9
CVE-2023-1074: Fixed with 6.1.9
CVE-2023-1075: Fixed with 6.1.11
CVE-2023-1076: Fixed with 6.1.16
CVE-2023-1077: Fixed with 6.1.16
CVE-2023-1078: Fixed with 6.1.12
CVE-2023-1079: Fixed with 6.1.16
CVE-2023-1118: Fixed with 6.1.16
CVE-2023-1192: Fixed with 6.1.33
CVE-2023-1193: Fix not seen in stream
CVE-2023-1194: Fixed with 6.1.34
CVE-2023-1206: Fixed with 6.1.43
CVE-2023-1281: Fixed with 6.1.13
CVE-2023-1380: Fixed with 6.1.27
CVE-2023-1513: Fixed with 6.1.13
CVE-2023-1583: Fixed with 6.1.22
CVE-2023-1611: Fixed with 6.1.23
CVE-2023-1652: Fixed with 6.1.9
CVE-2023-1670: Fixed with 6.1.22
CVE-2023-1829: Fixed with 6.1.18
CVE-2023-1855: Fixed with 6.1.21
CVE-2023-1859: Fixed with 6.1.25
CVE-2023-1989: Fixed with 6.1.22
CVE-2023-1990: Fixed with 6.1.21
CVE-2023-1998: Fixed with 6.1.16
CVE-2023-2002: Fixed with 6.1.27
CVE-2023-20569: Fixed with 6.1.44
CVE-2023-20588: Fixed with 6.1.45
CVE-2023-20593: Fixed with 6.1.41
CVE-2023-20941: Fix unknown
CVE-2023-21102: Fixed with 6.1.8
CVE-2023-21106: Fixed with 6.1.9
CVE-2023-2124: Fixed with 6.1.33
CVE-2023-21255: Fixed with 6.1.31
CVE-2023-21264: Fix not seen in stream
CVE-2023-21400: Fix unknown
CVE-2023-2156: Fixed with 6.1.26
CVE-2023-2162: Fixed with 6.1.11
CVE-2023-2163: Fixed with 6.1.26
CVE-2023-2166: Fixed with 6.1
CVE-2023-2176: Fix not seen in stream
CVE-2023-2194: Fixed with 6.1.22
CVE-2023-2235: Fixed with 6.1.21
CVE-2023-2248: Fixed with 6.1.26
CVE-2023-2269: Fixed with 6.1.28
CVE-2023-22997: Fixed with 6.1.2
CVE-2023-23005: Fix not seen in stream
CVE-2023-23039: Fix unknown
CVE-2023-23454: Fixed with 6.1.5
CVE-2023-23455: Fixed with 6.1.5
CVE-2023-23559: Fixed with 6.1.9
CVE-2023-2430: Fixed with 6.1.50
CVE-2023-2483: Fixed with 6.1.22
CVE-2023-25012: Fixed with 6.1.16
CVE-2023-25775: Fixed with 6.1.53
CVE-2023-26242: Fix unknown
CVE-2023-2640: Fix unknown
CVE-2023-26544: Fixed with 6.1.3
CVE-2023-26545: Fixed with 6.1.13
CVE-2023-26606: Fixed with 6.1.2
CVE-2023-28327: Fixed with 6.1
CVE-2023-28328: Fixed with 6.1.2
CVE-2023-28466: Fixed with 6.1.20
CVE-2023-28866: Fixed with 6.1.22
CVE-2023-2898: Fixed with 6.1.39
CVE-2023-2985: Fixed with 6.1.16
CVE-2023-30456: Fixed with 6.1.21
CVE-2023-30772: Fixed with 6.1.22
CVE-2023-3090: Fixed with 6.1.30
CVE-2023-31081: Fix unknown
CVE-2023-31082: Fix unknown
CVE-2023-31083: Fix not seen in stream
CVE-2023-31084: Fix not seen in stream
CVE-2023-31085: Fixed with 6.1.57
CVE-2023-3117: Fixed with 6.1.35
CVE-2023-31248: Fixed with 6.1.39
CVE-2023-3141: Fixed with 6.1.30
CVE-2023-31436: Fixed with 6.1.26
CVE-2023-3161: Fixed with 6.1.11
CVE-2023-3212: Fixed with 6.1.33
CVE-2023-3220: Fixed with 6.1.16
CVE-2023-32233: Fixed with 6.1.28
CVE-2023-32247: Fixed with 6.1.29
CVE-2023-32248: Fixed with 6.1.28
CVE-2023-32250: Fixed with 6.1.29
CVE-2023-32252: Fixed with 6.1.29
CVE-2023-32254: Fixed with 6.1.28
CVE-2023-32257: Fixed with 6.1.29
CVE-2023-32258: Fixed with 6.1.29
CVE-2023-32269: Fixed with 6.1.11
CVE-2023-32629: Fix unknown
CVE-2023-3268: Fixed with 6.1.28
CVE-2023-3269: Fixed with 6.1.37
CVE-2023-33203: Fixed with 6.1.22
CVE-2023-33288: Fixed with 6.1.22
CVE-2023-3355: Fixed with 6.1.16
CVE-2023-3357: Fixed with 6.1.2
CVE-2023-3358: Fixed with 6.1.9
CVE-2023-3359: Fixed with 6.1.11
CVE-2023-3390: Fixed with 6.1.35
CVE-2023-33951: Fixed with 6.1.13
CVE-2023-33952: Fixed with 6.1.13
CVE-2023-3397: Fix unknown
CVE-2023-34255: Fixed with 6.1.33
CVE-2023-34256: Fixed with 6.1.29
CVE-2023-34319: Fixed with 6.1.44
CVE-2023-34324: Fixed with 6.1.57
CVE-2023-35001: Fixed with 6.1.39
CVE-2023-3567: Fixed with 6.1.11
CVE-2023-35788: Fixed with 6.1.33
CVE-2023-35823: Fixed with 6.1.28
CVE-2023-35824: Fixed with 6.1.28
CVE-2023-35826: Fixed with 6.1.28
CVE-2023-35827: Fixed with 6.1.59
CVE-2023-35828: Fixed with 6.1.28
CVE-2023-35829: Fixed with 6.1.28
CVE-2023-3609: Fixed with 6.1.35
CVE-2023-3610: Fixed with 6.1.36
CVE-2023-3611: Fixed with 6.1.40
CVE-2023-3640: Fix unknown
CVE-2023-37454: Fix unknown
CVE-2023-3772: Fixed with 6.1.47
CVE-2023-3773: Fixed with 6.1.47
CVE-2023-3776: Fixed with 6.1.40
CVE-2023-3777: Fixed with 6.1.42
CVE-2023-38409: Fixed with 6.1.25
CVE-2023-38426: Fixed with 6.1.30
CVE-2023-38427: Fixed with 6.1.34
CVE-2023-38428: Fixed with 6.1.30
CVE-2023-38429: Fixed with 6.1.30
CVE-2023-38430: Fixed with 6.1.35
CVE-2023-38431: Fixed with 6.1.34
CVE-2023-38432: Fixed with 6.1.36
CVE-2023-3863: Fixed with 6.1.39
CVE-2023-3865: Fixed with 6.1.36
CVE-2023-3866: Fixed with 6.1.36
CVE-2023-3867: Fixed with 6.1.40
CVE-2023-39189: Fixed with 6.1.54
CVE-2023-39191: Fix not seen in stream
CVE-2023-39192: Fixed with 6.1.53
CVE-2023-39193: Fixed with 6.1.53
CVE-2023-39194: Fixed with 6.1.47
CVE-2023-4004: Fixed with 6.1.42
CVE-2023-4010: Fix unknown
CVE-2023-4015: Fixed with 6.1.43
CVE-2023-40283: Fixed with 6.1.45
CVE-2023-4128: Fixed with 6.1.45
CVE-2023-4132: Fixed with 6.1.39
CVE-2023-4133: Fix not seen in stream
CVE-2023-4134: Fix not seen in stream
CVE-2023-4147: Fixed with 6.1.43
CVE-2023-4155: Fixed with 6.1.46
CVE-2023-4206: Fixed with 6.1.45
CVE-2023-4207: Fixed with 6.1.45
CVE-2023-4208: Fixed with 6.1.45
CVE-2023-4244: Fixed with 6.1.56
CVE-2023-4273: Fixed with 6.1.45
CVE-2023-42752: Fixed with 6.1.53
CVE-2023-42753: Fixed with 6.1.53
CVE-2023-42754: Fixed with 6.1.56
CVE-2023-42755: Fixed with 6.1.55
CVE-2023-44466: Fixed with 6.1.40
CVE-2023-4563: Fixed with 6.1.56
CVE-2023-4569: Fixed with 6.1.47
CVE-2023-45862: Fixed with 6.1.18
CVE-2023-45863: Fixed with 6.1.16
CVE-2023-45871: Fixed with 6.1.53
CVE-2023-4610: Fix not seen in stream
CVE-2023-4622: Fix not seen in stream
CVE-2023-4623: Fixed with 6.1.53
CVE-2023-46813: Fixed with 6.1.60
CVE-2023-46862: Fixed with 6.1.61
CVE-2023-47233: Fix unknown
CVE-2023-4881: Fixed with 6.1.54
CVE-2023-4921: Fixed with 6.1.54
CVE-2023-5090: Fix not seen in stream
CVE-2023-5158: Fixed with 6.1.57
CVE-2023-5178: Fixed with 6.1.60
CVE-2023-5197: Fixed with 6.1.56
CVE-2023-5345: Fixed with 6.1.56
CVE-2023-5633: Fix not seen in stream
CVE-2023-5717: Fixed with 6.1.60