[Git][security-tracker-team/security-tracker][master] automatic update
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Sat Aug 6 21:10:32 BST 2022
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
8ba1d086 by security tracker role at 2022-08-06T20:10:24+00:00
automatic update
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -1,4 +1,22 @@
-CVE-2022-37451
+CVE-2022-2696
+ RESERVED
+CVE-2022-2695
+ RESERVED
+CVE-2022-2694 (A vulnerability was found in SourceCodester Company Website CMS and cl ...)
+ TODO: check
+CVE-2022-2693 (A vulnerability has been found in SourceCodester Electronic Medical Re ...)
+ TODO: check
+CVE-2022-2692 (A vulnerability, which was classified as problematic, was found in Sou ...)
+ TODO: check
+CVE-2022-2691 (A vulnerability, which was classified as problematic, has been found i ...)
+ TODO: check
+CVE-2022-2690 (A vulnerability classified as problematic was found in SourceCodester ...)
+ TODO: check
+CVE-2022-2689 (A vulnerability classified as problematic has been found in SourceCode ...)
+ TODO: check
+CVE-2022-2688 (A vulnerability was found in SourceCodester Expense Management System. ...)
+ TODO: check
+CVE-2022-37451 (Exim before 4.96 has an invalid free in pam_converse in auths/call_pam ...)
- exim4 4.95-4
NOTE: https://github.com/ivd38/exim_invalid_free
NOTE: https://github.com/Exim/exim/commit/51be321b27825c01829dffd90f11bfff256f7e42 (exim-4.96-RC0)
@@ -24,10 +42,10 @@ CVE-2022-37441
RESERVED
CVE-2022-37440
RESERVED
-CVE-2022-2687
- RESERVED
-CVE-2022-2686
- RESERVED
+CVE-2022-2687 (A vulnerability, which was classified as critical, was found in Source ...)
+ TODO: check
+CVE-2022-2686 (A vulnerability, which was classified as problematic, was found in ore ...)
+ TODO: check
CVE-2022-2685 (A vulnerability was found in SourceCodester Interview Management Syste ...)
NOT-FOR-US: SourceCodester Interview Management System
CVE-2022-2684 (A vulnerability has been found in SourceCodester Apartment Visitor Man ...)
@@ -5559,7 +5577,7 @@ CVE-2022-35216 (OMICARD EDM’s mail image relay function has a path travers
NOT-FOR-US: OMICARD EDM
CVE-2022-2320 [ZDI-CAN-16070: X.Org Server ProcXkbSetDeviceInfo Out-Of-Bounds Access]
RESERVED
- {DLA-3068-1}
+ {DSA-5199-1 DLA-3068-1}
- xorg-server 2:21.1.4-1 (bug #1014903)
- xwayland 2:22.1.3-1
NOTE: Introduced by: https://github.com/freedesktop/xorg-xserver/commit/c06e27b2f6fd9f7b9f827623a48876a225264132 (xorg-server-1.5.99.1)
@@ -5568,7 +5586,7 @@ CVE-2022-2320 [ZDI-CAN-16070: X.Org Server ProcXkbSetDeviceInfo Out-Of-Bounds Ac
NOTE: https://www.openwall.com/lists/oss-security/2022/07/12/1
CVE-2022-2319 [ZDI-CAN-16062: X.Org Server ProcXkbSetGeometry Out-Of-Bounds Access]
RESERVED
- {DLA-3068-1}
+ {DSA-5199-1 DLA-3068-1}
- xorg-server 2:21.1.4-1 (bug #1014903)
- xwayland 2:22.1.3-1
NOTE: Fixed by: https://github.com/freedesktop/xorg-xserver/commit/6907b6ea2b4ce949cb07271f5b678d5966d9df42
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8ba1d08681ab03138efde165afde455f00bbd1a8
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8ba1d08681ab03138efde165afde455f00bbd1a8
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20220806/5bcacd96/attachment.htm>
More information about the debian-security-tracker-commits
mailing list