Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

CVE/KHV #BlueprintBlueprint OS/VerURL Showing OS Patch Not AvailableContact NameContact EmailCommentVendor CVSS ScoreVendor Patch AvailableException Status

CVE-2016-1585

Robot basic architecture based on SSES

Raspberry Pi OS(Debian 11)https://security-tracker.debian.org/tracker/CVE-2016-1585inoue.reo@fujitsu.com

NoApproved

CVE-2017-18201

Robot basic architecture based on SSESRaspberry Pi OS(Debian 11)https://security-tracker.debian.org/tracker/CVE-2017-17479inoue.reo@fujitsu.com

NoApproved
CVE-2019-17041 Robot basic architecture based on SSESRaspberry Pi OS(Debian 11)https://security-tracker.debian.org/tracker/CVE-2019-17041Inoue Reoinoue.reo@fujitsu.com

Please add to the "Vendor Patch Available" column output from the following commands:

lsb_release -a
dpkg -l | grep <package name associated with CVE>


I installed a later version of the software than the version that has been fixed for CVE.


$ lsb_release -a
No LSB modules are available.
Distributor ID: Debian
Description:    Debian GNU/Linux 11 (bullseye)
Release:        11
Codename:       bullseye

$ dpkg -l |grep rsyslog
ii  rsyslog                              8.2102.0-2+deb11u1               arm64        reliable system and kernel logging daemon

Approved
CVE-2019-17042 Robot basic architecture based on SSESRaspberry Pi OS(Debian 11)https://security-tracker.debian.org/tracker/CVE-2019-17042Inoue Reoinoue.reo@fujitsu.com

Please add to the "Vendor Patch Available" column output from the following commands:

lsb_release -a
dpkg -l | grep <package name associated with CVE>


I installed a later version of the software than the version that has been fixed for CVE.


$ lsb_release -a
No LSB modules are available.
Distributor ID: Debian
Description:    Debian GNU/Linux 11 (bullseye)
Release:        11
Codename:       bullseye

$ dpkg -l |grep rsyslog
ii  rsyslog                              8.2102.0-2+deb11u1               arm64        reliable system and kernel logging daemon

Approved
CVE-2022-3649 Robot basic architecture based on SSESRaspberry Pi OS(Debian 11)https://security-tracker.debian.org/tracker/CVE-2022-3649Inoue Reoinoue.reo@fujitsu.com

NoApproved
CVE-2019-20433 Robot basic architecture based on SSESRaspberry Pi OS(Debian 11)https://security-tracker.debian.org/tracker/CVE-2019-20433Inoue Reoinoue.reo@fujitsu.com

NoApproved
CVE-2022-24303 Robot basic architecture based on SSESRaspberry Pi OS(Debian 11)https://security-tracker.debian.org/tracker/CVE-2022-24303Inoue Reoinoue.reo@fujitsu.com

NoApproved
CVE-2022-39319 Robot basic architecture based on SSESRaspberry Pi OS(Debian 11)https://security-tracker.debian.org/tracker/CVE-2022-39319inoue.reo@fujitsu.com

No
CVE-2022-41877 Robot basic architecture based on SSESRaspberry Pi OS(Debian 11)https://security-tracker.debian.org/tracker/CVE-2022-41877Inoue Reoinoue.reo@fujitsu.com

NoApproved

CVE-2016-1585

Robot basic architecture based on SSESUbuntu 18.04https://ubuntu.com/security/CVE-2016-1585inoue.reo@fujitsu.com
MediumNoApproved
CVE-2017-18201Robot basic architecture based on SSESUbuntu 18.04https://ubuntu.com/security/CVE-2017-18201inoue.reo@fujitsu.com
LowNoApproved
CVE-2017-7827Robot basic architecture based on SSESUbuntu 18.04https://ubuntu.com/security/CVE-2017-7827inoue.reo@fujitsu.com
MediumNoApproved
CVE-2018-5090Robot basic architecture based on SSESUbuntu 18.04https://ubuntu.com/security/CVE-2018-5090inoue.reo@fujitsu.com
MediumNoApproved
CVE-2018-5126Robot basic architecture based on SSESUbuntu 18.04https://ubuntu.com/security/CVE-2018-5126inoue.reo@fujitsu.com
MediumNoApproved
CVE-2018-5145Robot basic architecture based on SSESUbuntu 18.04https://ubuntu.com/security/CVE-2018-5145inoue.reo@fujitsu.com
MediumNoApproved
CVE-2018-5151Robot basic architecture based on SSESUbuntu 18.04https://ubuntu.com/security/CVE-2018-5151inoue.reo@fujitsu.com
MediumNoApproved
CVE-2019-17041Robot basic architecture based on SSESUbuntu 18.04https://ubuntu.com/security/CVE-2019-17041inoue.reo@fujitsu.com
LowNoApproved
CVE-2019-17042Robot basic architecture based on SSESUbuntu 18.04https://ubuntu.com/security/CVE-2019-17042inoue.reo@fujitsu.com
LowNoApproved
CVE-2022-0318Robot basic architecture based on SSESUbuntu 18.04https://ubuntu.com/security/CVE-2022-0318inoue.reo@fujitsu.com
MediumNoApproved
CVE-2022-3649Robot basic architecture based on SSESUbuntu 18.04https://ubuntu.com/security/CVE-2022-3649inoue.reo@fujitsu.com
MediumNoApproved
CVE-2022-3890Robot basic architecture based on SSESUbuntu 18.04https://ubuntu.com/security/CVE-2022-3890inoue.reo@fujitsu.com
MediumNoApproved
CVE-2022-4135Robot basic architecture based on SSESUbuntu 18.04https://ubuntu.com/security/CVE-2022-4135inoue.reo@fujitsu.com
MediumNoApproved
CVE-2016-9180Robot basic architecture based on SSESUbuntu 18.04https://ubuntu.com/security/CVE-2016-9180inoue.reo@fujitsu.com
LowNoApproved
CVE-2019-20433Robot basic architecture based on SSESUbuntu 18.04https://ubuntu.com/security/CVE-2019-20433inoue.reo@fujitsu.com
LowNoApproved
CVE-2022-24303Robot basic architecture based on SSESUbuntu 18.04https://ubuntu.com/security/CVE-2022-24303inoue.reo@fujitsu.com
LowNoApproved
CVE-2016-1585Robot basic architecture based on SSESUbuntu 22.04https://ubuntu.com/security/CVE-2016-1585inoue.reo@fujitsu.com
MediumNoApproved
CVE-2022-3649Robot basic architecture based on SSESUbuntu 22.04https://ubuntu.com/security/CVE-2022-3649inoue.reo@fujitsu.com
MediumNoApproved
CVE-2016-1585Smart Data Transaction for CPSUbuntu 20.04https://ubuntu.com/security/CVE-2016-1585colin.peters@fujitsu.com
MediumNoApproved
CVE-2022-0318Smart Data Transaction for CPSUbuntu 20.04https://ubuntu.com/security/CVE-2022-0318colin.peters@fujitsu.com
MediumNoApproved
CVE-2022-3643Smart Data Transaction for CPSUbuntu 20.04https://ubuntu.com/security/CVE-2022-3643colin.peters@fujitsu.com
MediumNoApproved
CVE-2022-3649Smart Data Transaction for CPSUbuntu 20.04https://ubuntu.com/security/CVE-2022-3649colin.peters@fujitsu.com
MediumNoApproved
CVE-2022-44640IEC Type 5: SmartNIC for Integrated Edge Cloud (IEC) Blueprint FamilyUbuntu 20.04https://ubuntu.com/security/CVE-2022-44640jin peng jinpeng@socnoc.ai
MediumNoApproved

CVE-2022-37434

CFN (Computing Force Network) Ubiquitous Computing Force Scheduling - Akraino - Akraino ConfluenceCentoOS 7.6CVE-2022-37434- Red Hat Customer Portal

dinghanyu@chinamobile.com

13366022056@163.com 


9.8Not fixed in centos 7.xApproved
CVE-2015-4042CFN (Computing Force Network) Ubiquitous Computing Force Scheduling - Akraino - Akraino ConfluenceCentoOS 7.6CVE-2015-4042- Red Hat Customer Portalhanyu ding 

dinghanyu@chinamobile.com

13366022056@163.com 


9.8Not fixed yet in centos 7.xApproved
CVE-2014-9939 CFN (Computing Force Network) Ubiquitous Computing Force Scheduling - Akraino - Akraino ConfluenceCentoOS 7.6CVE-2014-9939- Red Hat Customer Portalhanyu ding 

dinghanyu@chinamobile.com

13366022056@163.com 


9.8Not fixed yet in centos 7.xApproved