[Git][security-tracker-team/security-tracker][master] automatic update

Salvatore Bonaccorso (@carnil) carnil at debian.org
Wed Dec 29 08:10:21 GMT 2021



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
fffac268 by security tracker role at 2021-12-29T08:10:12+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,151 @@
+CVE-2022-22262
+	RESERVED
+CVE-2022-0077
+	RESERVED
+CVE-2022-0076
+	RESERVED
+CVE-2022-0075
+	RESERVED
+CVE-2022-0074
+	RESERVED
+CVE-2022-0073
+	RESERVED
+CVE-2022-0072
+	RESERVED
+CVE-2022-0071
+	RESERVED
+CVE-2022-0070
+	RESERVED
+CVE-2022-0069
+	RESERVED
+CVE-2022-0068
+	RESERVED
+CVE-2022-0067
+	RESERVED
+CVE-2022-0066
+	RESERVED
+CVE-2022-0065
+	RESERVED
+CVE-2022-0064
+	RESERVED
+CVE-2022-0063
+	RESERVED
+CVE-2022-0062
+	RESERVED
+CVE-2022-0061
+	RESERVED
+CVE-2022-0060
+	RESERVED
+CVE-2022-0059
+	RESERVED
+CVE-2022-0058
+	RESERVED
+CVE-2022-0057
+	RESERVED
+CVE-2022-0056
+	RESERVED
+CVE-2022-0055
+	RESERVED
+CVE-2022-0054
+	RESERVED
+CVE-2022-0053
+	RESERVED
+CVE-2022-0052
+	RESERVED
+CVE-2022-0051
+	RESERVED
+CVE-2022-0050
+	RESERVED
+CVE-2022-0049
+	RESERVED
+CVE-2022-0048
+	RESERVED
+CVE-2022-0047
+	RESERVED
+CVE-2022-0046
+	RESERVED
+CVE-2022-0045
+	RESERVED
+CVE-2022-0044
+	RESERVED
+CVE-2022-0043
+	RESERVED
+CVE-2022-0042
+	RESERVED
+CVE-2022-0041
+	RESERVED
+CVE-2022-0040
+	RESERVED
+CVE-2022-0039
+	RESERVED
+CVE-2022-0038
+	RESERVED
+CVE-2022-0037
+	RESERVED
+CVE-2022-0036
+	RESERVED
+CVE-2022-0035
+	RESERVED
+CVE-2022-0034
+	RESERVED
+CVE-2022-0033
+	RESERVED
+CVE-2022-0032
+	RESERVED
+CVE-2022-0031
+	RESERVED
+CVE-2022-0030
+	RESERVED
+CVE-2022-0029
+	RESERVED
+CVE-2022-0028
+	RESERVED
+CVE-2022-0027
+	RESERVED
+CVE-2022-0026
+	RESERVED
+CVE-2022-0025
+	RESERVED
+CVE-2022-0024
+	RESERVED
+CVE-2022-0023
+	RESERVED
+CVE-2022-0022
+	RESERVED
+CVE-2022-0021
+	RESERVED
+CVE-2022-0020
+	RESERVED
+CVE-2022-0019
+	RESERVED
+CVE-2022-0018
+	RESERVED
+CVE-2022-0017
+	RESERVED
+CVE-2022-0016
+	RESERVED
+CVE-2022-0015
+	RESERVED
+CVE-2022-0014
+	RESERVED
+CVE-2022-0013
+	RESERVED
+CVE-2022-0012
+	RESERVED
+CVE-2022-0011
+	RESERVED
+CVE-2021-45918
+	RESERVED
+CVE-2021-45917
+	RESERVED
+CVE-2021-45916
+	RESERVED
+CVE-2021-45915
+	RESERVED
+CVE-2021-45914
+	RESERVED
+CVE-2021-4188
+	RESERVED
 CVE-2021-45913
 	RESERVED
 CVE-2021-45912
@@ -3503,8 +3651,7 @@ CVE-2021-4104 (JMSAppender in Log4j 1.2 is vulnerable to deserialization of untr
 	NOTE: https://www.openwall.com/lists/oss-security/2021/12/13/2
 CVE-2021-4103
 	RESERVED
-CVE-2021-44832 [remote code execution via JDBC Appender]
-	RESERVED
+CVE-2021-44832 (Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fi ...)
 	- apache-log4j2 <unfixed>
 	NOTE: https://logging.apache.org/log4j/2.x/security.html#CVE-2021-44832
 	NOTE: https://issues.apache.org/jira/browse/LOG4J2-3293
@@ -93984,16 +94131,16 @@ CVE-2020-22063
 	RESERVED
 CVE-2020-22062
 	RESERVED
-CVE-2020-22061
-	RESERVED
+CVE-2020-22061 (SUPERAntispyware v8.0.0.1050 was discovered to contain an issue in the ...)
+	TODO: check
 CVE-2020-22060
 	RESERVED
 CVE-2020-22059
 	RESERVED
 CVE-2020-22058
 	RESERVED
-CVE-2020-22057
-	RESERVED
+CVE-2020-22057 (The WinRin0x64.sys and WinRing0.sys low-level drivers in EVGA Precisio ...)
+	TODO: check
 CVE-2020-22056 (A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory ...)
 	- ffmpeg 7:4.3-2 (unimportant)
 	[stretch] - ffmpeg <not-affected> (vulnerable code is not present)
@@ -130160,8 +130307,8 @@ CVE-2020-7885
 	RESERVED
 CVE-2020-7884
 	RESERVED
-CVE-2020-7883
-	RESERVED
+CVE-2020-7883 (Printchaser v2.2021.804.1 and earlier versions contain a vulnerability ...)
+	TODO: check
 CVE-2020-7882 (Using the parameter of getPFXFolderList function, attackers can see th ...)
 	NOT-FOR-US: anySign
 CVE-2020-7881 (The vulnerability function is enabled when the streamer service relate ...)
@@ -130170,8 +130317,8 @@ CVE-2020-7880 (The vulnerabilty was discovered in ActiveX module related to NeoR
 	NOT-FOR-US: duozone NeoRS remote support
 CVE-2020-7879 (This issue was discovered when the ipTIME C200 IP Camera was synchroni ...)
 	NOT-FOR-US: ipTIME C200 IP Camera
-CVE-2020-7878
-	RESERVED
+CVE-2020-7878 (An arbitrary file download and execution vulnerability was found in th ...)
+	TODO: check
 CVE-2020-7877 (A buffer overflow issue was discovered in ZOOK solution(remote adminis ...)
 	NOT-FOR-US: ZOOK
 CVE-2020-7876
@@ -188933,7 +189080,7 @@ CVE-2019-6692 (A malicious DLL preload vulnerability in Fortinet FortiClient for
 CVE-2019-6691 (phpwind 9.0.2.170426 UTF8 allows SQL Injection via the admin.php?m=bac ...)
 	NOT-FOR-US: phpwind
 CVE-2019-6690 (python-gnupg 0.4.3 allows context-dependent attackers to trick gnupg t ...)
-	{DLA-1675-1}
+	{DLA-2862-1 DLA-1675-1}
 	- python-gnupg 0.4.4-1
 	NOTE: https://github.com/stigtsp/CVE-2019-6690-python-gnupg-vulnerability
 	NOTE: https://github.com/vsajip/python-gnupg/commit/39eca266dd837e2ad89c94eb17b7a6f50b25e7cf#diff-88b99bb28683bd5b7e3a204826ead112
@@ -227604,7 +227751,7 @@ CVE-2018-12021 (Singularity 2.3.0 through 2.5.1 is affected by an incorrect acce
 	- singularity-container 2.5.2-1
 	NOTE: https://github.com/singularityware/singularity/releases/tag/2.5.2
 CVE-2018-12020 (mainproc.c in GnuPG before 2.2.8 mishandles the original filename duri ...)
-	{DSA-4224-1 DSA-4223-1 DSA-4222-1}
+	{DSA-4224-1 DSA-4223-1 DSA-4222-1 DLA-2862-1}
 	- enigmail 2:2.0.7-1
 	[jessie] - enigmail <end-of-life> (see https://lists.debian.org/debian-lts-announce/2019/02/msg00002.html)
 	- gnupg2 2.2.8-1



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/fffac268d3ffce908f19496e4b90d8305debcf77

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/fffac268d3ffce908f19496e4b90d8305debcf77
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20211229/f177dd7b/attachment.htm>


More information about the debian-security-tracker-commits mailing list