[Git][security-tracker-team/security-tracker][master] automatic update
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Fri Jul 15 21:10:39 BST 2022
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
4e121e50 by security tracker role at 2022-07-15T20:10:30+00:00
automatic update
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -1,14 +1,76 @@
+CVE-2022-35877
+ RESERVED
+CVE-2022-35876
+ RESERVED
+CVE-2022-35875
+ RESERVED
+CVE-2022-35874
+ RESERVED
+CVE-2022-35244
+ RESERVED
+CVE-2022-2446
+ RESERVED
+CVE-2022-2445
+ RESERVED
+CVE-2022-2444
+ RESERVED
+CVE-2022-2443
+ RESERVED
+CVE-2022-2442
+ RESERVED
+CVE-2022-2441
+ RESERVED
+CVE-2022-2440
+ RESERVED
+CVE-2022-2439
+ RESERVED
+CVE-2022-2438
+ RESERVED
+CVE-2022-2437
+ RESERVED
+CVE-2022-2436
+ RESERVED
+CVE-2022-2435
+ RESERVED
+CVE-2022-2434
+ RESERVED
+CVE-2022-2433
+ RESERVED
+CVE-2022-2432
+ RESERVED
+CVE-2022-2431
+ RESERVED
+CVE-2022-2430
+ RESERVED
+CVE-2022-2429
+ RESERVED
+CVE-2022-2428
+ RESERVED
+CVE-2022-2427
+ RESERVED
+CVE-2022-2426
+ RESERVED
+CVE-2022-2425
+ RESERVED
+CVE-2022-2424
+ RESERVED
+CVE-2022-2423
+ RESERVED
+CVE-2022-2422
+ RESERVED
+CVE-2022-2421
+ RESERVED
CVE-2022-XXXX [gsasl: Server out-of-bounds read with authenticated GSS-API client]
- gsasl 2.0.1-1
NOTE: Advisory: https://lists.gnu.org/archive/html/help-gsasl/2022-07/msg00001.html
NOTE: Reproducing issue: https://lists.gnu.org/archive/html/help-gsasl/2022-07/msg00002.html
NOTE: Fixed by: https://gitlab.com/gsasl/gsasl/-/commit/796e4197f696261c1f872d7576371232330bcc30 (v2.0.1)
-CVE-2022-2420
- RESERVED
-CVE-2022-2419
- RESERVED
-CVE-2022-2418
- RESERVED
+CVE-2022-2420 (A vulnerability was found in URVE Web Manager. It has been rated as cr ...)
+ TODO: check
+CVE-2022-2419 (A vulnerability was found in URVE Web Manager. It has been declared as ...)
+ TODO: check
+CVE-2022-2418 (A vulnerability was found in URVE Web Manager. It has been classified ...)
+ TODO: check
CVE-2022-2417
RESERVED
CVE-2022-2416
@@ -1078,12 +1140,12 @@ CVE-2022-2354
CVE-2022-35411 (rpc.py through 0.6.0 allows Remote Code Execution because an unpickle ...)
NOT-FOR-US: rpc.py
CVE-2022-35410 (mat2 (aka metadata anonymisation toolkit) before 0.13.0 allows ../ dir ...)
+ {DSA-5185-1}
- mat2 0.13.0-1
NOTE: https://0xacab.org/jvoisin/mat2/-/commit/beebca4bf1cd3b935824c966ce077e7bcf610385
NOTE: https://0xacab.org/jvoisin/mat2/-/issues/174
NOTE: https://dustri.org/b/mat2-0130.html
-CVE-2022-35409
- RESERVED
+CVE-2022-35409 (An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.2.0 ...)
- mbedtls 2.28.1-1
NOTE: https://github.com/Mbed-TLS/mbedtls-docs/blob/5e9790353d2d9e41e85262eebe52fd90bb49f1e0/security-advisories/advisories/mbedtls-security-advisory-2022-07.md
NOTE: https://github.com/Mbed-TLS/mbedtls/commit/f333dfab4a6c2d8a604a61558a8f783145161de4 (v2.28.1)
@@ -2546,8 +2608,8 @@ CVE-2022-34828
RESERVED
CVE-2022-34827
RESERVED
-CVE-2022-34826
- RESERVED
+CVE-2022-34826 (In Couchbase Server 7.1.x before 7.1.1, an encrypted Private Key passp ...)
+ TODO: check
CVE-2022-34825
RESERVED
CVE-2022-34824
@@ -3021,14 +3083,14 @@ CVE-2022-2216 (Server-Side Request Forgery (SSRF) in GitHub repository ionicabiz
NOT-FOR-US: Node parse-url
CVE-2022-2215
RESERVED
-CVE-2020-36553
- RESERVED
-CVE-2020-36552
- RESERVED
-CVE-2020-36551
- RESERVED
-CVE-2020-36550
- RESERVED
+CVE-2020-36553 (Cross Site Scripting (XSS) vulnerability in sourcecodester Multi Resta ...)
+ TODO: check
+CVE-2020-36552 (Cross Site Scripting (XSS) vulnerability in sourcecodester Multi Resta ...)
+ TODO: check
+CVE-2020-36551 (Cross Site Scripting (XSS) vulnerability in sourcecodester Multi Resta ...)
+ TODO: check
+CVE-2020-36550 (Cross Site Scripting (XSS) vulnerability in sourcecodester Multi Resta ...)
+ TODO: check
CVE-2017-20121 (A vulnerability was found in Teradici Management Console 2.2.0. It has ...)
NOT-FOR-US: Teradici Management Console
CVE-2017-20120 (A vulnerability classified as problematic was found in TrueConf Server ...)
@@ -4129,82 +4191,82 @@ CVE-2022-34254
RESERVED
CVE-2022-34253
RESERVED
-CVE-2022-34252
- RESERVED
-CVE-2022-34251
- RESERVED
-CVE-2022-34250
- RESERVED
-CVE-2022-34249
- RESERVED
-CVE-2022-34248
- RESERVED
-CVE-2022-34247
- RESERVED
-CVE-2022-34246
- RESERVED
-CVE-2022-34245
- RESERVED
-CVE-2022-34244
- RESERVED
-CVE-2022-34243
- RESERVED
-CVE-2022-34242
- RESERVED
-CVE-2022-34241
- RESERVED
+CVE-2022-34252 (Adobe InCopy versions 17.2 (and earlier) and 16.4.1 (and earlier) are ...)
+ TODO: check
+CVE-2022-34251 (Adobe InCopy versions 17.2 (and earlier) and 16.4.1 (and earlier) are ...)
+ TODO: check
+CVE-2022-34250 (Adobe InCopy versions 17.2 (and earlier) and 16.4.1 (and earlier) are ...)
+ TODO: check
+CVE-2022-34249 (Adobe InCopy versions 17.2 (and earlier) and 16.4.1 (and earlier) are ...)
+ TODO: check
+CVE-2022-34248 (Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) ...)
+ TODO: check
+CVE-2022-34247 (Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) ...)
+ TODO: check
+CVE-2022-34246 (Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) ...)
+ TODO: check
+CVE-2022-34245 (Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) ...)
+ TODO: check
+CVE-2022-34244 (Adobe Photoshop versions 22.5.7 (and earlier) and 23.3.2 (and earlier) ...)
+ TODO: check
+CVE-2022-34243 (Adobe Photoshop versions 22.5.7 (and earlier) and 23.3.2 (and earlier) ...)
+ TODO: check
+CVE-2022-34242 (Adobe Character Animator version 4.4.7 (and earlier) and 22.4 (and ear ...)
+ TODO: check
+CVE-2022-34241 (Adobe Character Animator version 4.4.7 (and earlier) and 22.4 (and ear ...)
+ TODO: check
CVE-2022-34240
RESERVED
-CVE-2022-34239
- RESERVED
+CVE-2022-34239 (Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 ...)
+ TODO: check
CVE-2022-34238
RESERVED
-CVE-2022-34237
- RESERVED
-CVE-2022-34236
- RESERVED
+CVE-2022-34237 (Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 ...)
+ TODO: check
+CVE-2022-34236 (Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 ...)
+ TODO: check
CVE-2022-34235
RESERVED
-CVE-2022-34234
- RESERVED
-CVE-2022-34233
- RESERVED
-CVE-2022-34232
- RESERVED
+CVE-2022-34234 (Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 ...)
+ TODO: check
+CVE-2022-34233 (Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 ...)
+ TODO: check
+CVE-2022-34232 (Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 ...)
+ TODO: check
CVE-2022-34231
RESERVED
-CVE-2022-34230
- RESERVED
-CVE-2022-34229
- RESERVED
-CVE-2022-34228
- RESERVED
+CVE-2022-34230 (Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 ...)
+ TODO: check
+CVE-2022-34229 (Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 ...)
+ TODO: check
+CVE-2022-34228 (Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 ...)
+ TODO: check
CVE-2022-34227
RESERVED
-CVE-2022-34226
- RESERVED
-CVE-2022-34225
- RESERVED
+CVE-2022-34226 (Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 ...)
+ TODO: check
+CVE-2022-34225 (Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 ...)
+ TODO: check
CVE-2022-34224
RESERVED
-CVE-2022-34223
- RESERVED
-CVE-2022-34222
- RESERVED
-CVE-2022-34221
- RESERVED
-CVE-2022-34220
- RESERVED
-CVE-2022-34219
- RESERVED
+CVE-2022-34223 (Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 ...)
+ TODO: check
+CVE-2022-34222 (Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 ...)
+ TODO: check
+CVE-2022-34221 (Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 ...)
+ TODO: check
+CVE-2022-34220 (Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 ...)
+ TODO: check
+CVE-2022-34219 (Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 ...)
+ TODO: check
CVE-2022-34218
RESERVED
-CVE-2022-34217
- RESERVED
-CVE-2022-34216
- RESERVED
-CVE-2022-34215
- RESERVED
+CVE-2022-34217 (Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 ...)
+ TODO: check
+CVE-2022-34216 (Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 ...)
+ TODO: check
+CVE-2022-34215 (Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 ...)
+ TODO: check
CVE-2022-34214
RESERVED
CVE-2022-34213 (Jenkins Squash TM Publisher (Squash4Jenkins) Plugin 1.0.0 and earlier ...)
@@ -8508,8 +8570,8 @@ CVE-2022-30707 (Violation of secure design principles exists in the communicatio
NOT-FOR-US: CAMS for HIS
CVE-2022-30532
RESERVED
-CVE-2022-29890
- RESERVED
+CVE-2022-29890 (In affected versions of Octopus Server the help sidebar can be customi ...)
+ TODO: check
CVE-2022-2000 (Out-of-bounds Write in GitHub repository vim/vim prior to 8.2. ...)
- vim <unfixed>
[bullseye] - vim <no-dsa> (Minor issue)
@@ -9546,10 +9608,10 @@ CVE-2022-32121
RESERVED
CVE-2022-32120
RESERVED
-CVE-2022-32119
- RESERVED
-CVE-2022-32118
- RESERVED
+CVE-2022-32119 (Arox School ERP Pro v1.0 was discovered to contain multiple arbitrary ...)
+ TODO: check
+CVE-2022-32118 (Arox School ERP Pro v1.0 was discovered to contain a cross-site script ...)
+ TODO: check
CVE-2022-32117 (Jerryscript v2.4.0 was discovered to contain a stack buffer overflow v ...)
TODO: check
CVE-2022-32116
@@ -10965,8 +11027,8 @@ CVE-2022-1882 (A use-after-free flaw was found in the Linux kernel’s pipes
NOTE: https://lore.kernel.org/lkml/20220507115605.96775-1-tcs.kernel@gmail.com/T/
CVE-2022-27176 (Incomplete filtering of special elements vulnerability exists in RevoW ...)
NOT-FOR-US: RevoWorks
-CVE-2022-1881
- RESERVED
+CVE-2022-1881 (In affected versions of Octopus Server an Insecure Direct Object Refer ...)
+ TODO: check
CVE-2022-1880
RESERVED
CVE-2022-1879
@@ -12208,20 +12270,20 @@ CVE-2022-31161
RESERVED
CVE-2022-31160
RESERVED
-CVE-2022-31159
- RESERVED
-CVE-2022-31158
- RESERVED
-CVE-2022-31157
- RESERVED
+CVE-2022-31159 (The AWS SDK for Java enables Java developers to work with Amazon Web S ...)
+ TODO: check
+CVE-2022-31158 (LTI 1.3 Tool Library is a library used for building IMS-certified LTI ...)
+ TODO: check
+CVE-2022-31157 (LTI 1.3 Tool Library is a library used for building IMS-certified LTI ...)
+ TODO: check
CVE-2022-31156 (Gradle is a build tool. Dependency verification is a security feature ...)
TODO: check
CVE-2022-31155
RESERVED
CVE-2022-31154
RESERVED
-CVE-2022-31153
- RESERVED
+CVE-2022-31153 (OpenZeppelin Contracts for Cairo is a library for contract development ...)
+ TODO: check
CVE-2022-31152
RESERVED
CVE-2022-31151
@@ -12328,8 +12390,8 @@ CVE-2022-31108 (Mermaid is a JavaScript based diagramming and charting tool that
[bullseye] - node-mermaid <no-dsa> (Minor issue)
NOTE: https://github.com/mermaid-js/mermaid/security/advisories/GHSA-x3vm-38hw-55wf
NOTE: https://github.com/mermaid-js/mermaid/commit/0ae1bdb61adff1cd485caff8c62ec6b8ac57b225
-CVE-2022-31107
- RESERVED
+CVE-2022-31107 (Grafana is an open-source platform for monitoring and observability. I ...)
+ TODO: check
CVE-2022-31106 (Underscore.deep is a collection of Underscore mixins that operate on n ...)
NOT-FOR-US: Underscore.deep
CVE-2022-31105 (Argo CD is a declarative, GitOps continuous delivery tool for Kubernet ...)
@@ -12348,8 +12410,8 @@ CVE-2022-31099 (rulex is a new, portable, regular expression language. When pars
NOT-FOR-US: rulex-rs/pomsky
CVE-2022-31098 (Weave GitOps is a simple open source developer platform for people who ...)
NOT-FOR-US: Weave GitOps
-CVE-2022-31097
- RESERVED
+CVE-2022-31097 (Grafana is an open-source platform for monitoring and observability. V ...)
+ TODO: check
CVE-2022-31096 (Discourse is an open source discussion platform. Under certain conditi ...)
NOT-FOR-US: Discourse
CVE-2022-31095 (discourse-chat is a chat plugin for the Discourse application. Version ...)
@@ -14984,14 +15046,14 @@ CVE-2022-30247
RESERVED
CVE-2022-30246
RESERVED
-CVE-2022-30245
- RESERVED
-CVE-2022-30244
- RESERVED
-CVE-2022-30243
- RESERVED
-CVE-2022-30242
- RESERVED
+CVE-2022-30245 (Honeywell Alerton Compass Software 1.6.5 allows unauthenticated config ...)
+ TODO: check
+CVE-2022-30244 (Honeywell Alerton Ascent Control Module (ACM) through 2022-05-04 allow ...)
+ TODO: check
+CVE-2022-30243 (Honeywell Alerton Visual Logic through 2022-05-04 allows unauthenticat ...)
+ TODO: check
+CVE-2022-30242 (Honeywell Alerton Ascent Control Module (ACM) through 2022-05-04 allow ...)
+ TODO: check
CVE-2022-30241 (The jquery.json-viewer library through 1.4.0 for Node.js does not prop ...)
NOT-FOR-US: Node jquery.json-viewer
CVE-2022-30240 (An argument injection vulnerability in the browser-based authenticatio ...)
@@ -15967,6 +16029,7 @@ CVE-2022-29901 (Intel microprocessor generations 6 to 8 are affected by a new Sp
NOTE: https://comsec.ethz.ch/wp-content/files/retbleed_sec22.pdf
NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00702.html
CVE-2022-29900 (AMD microprocessor families 15h to 18h are affected by a new Spectre v ...)
+ {DSA-5184-1}
- linux <unfixed>
- xen <unfixed>
[buster] - xen <end-of-life> (DSA 4677-1)
@@ -26339,16 +26402,19 @@ CVE-2022-26365 (Linux disk/nic frontends data leaks T[his CNA information record
[stretch] - xen <end-of-life> (DSA 4602-1)
NOTE: https://xenbits.xen.org/xsa/advisory-403.html
CVE-2022-26364 (x86 pv: Insufficient care with non-coherent mappings T[his CNA informa ...)
+ {DSA-5184-1}
- xen <unfixed> (bug #1014414)
[buster] - xen <end-of-life> (DSA 4677-1)
[stretch] - xen <end-of-life> (DSA 4602-1)
NOTE: https://xenbits.xen.org/xsa/advisory-402.html
CVE-2022-26363 (x86 pv: Insufficient care with non-coherent mappings T[his CNA informa ...)
+ {DSA-5184-1}
- xen <unfixed> (bug #1014414)
[buster] - xen <end-of-life> (DSA 4677-1)
[stretch] - xen <end-of-life> (DSA 4602-1)
NOTE: https://xenbits.xen.org/xsa/advisory-402.html
CVE-2022-26362 (x86 pv: Race condition in typeref acquisition Xen maintains a type ref ...)
+ {DSA-5184-1}
- xen <unfixed> (bug #1014414)
[buster] - xen <end-of-life> (DSA 4677-1)
[stretch] - xen <end-of-life> (DSA 4602-1)
@@ -34601,6 +34667,7 @@ CVE-2022-23827
CVE-2022-23826
RESERVED
CVE-2022-23825 (Aliases in the branch predictor may cause some AMD processors to predi ...)
+ {DSA-5184-1}
- linux <unfixed>
- xen <unfixed>
[buster] - xen <end-of-life> (DSA 4677-1)
@@ -34628,6 +34695,7 @@ CVE-2022-23817
RESERVED
CVE-2022-23816
RESERVED
+ {DSA-5184-1}
- linux <unfixed>
- xen <unfixed>
[buster] - xen <end-of-life> (DSA 4677-1)
@@ -36771,8 +36839,8 @@ CVE-2022-23203 (Adobe Photoshop versions 22.5.4 (and earlier) and 23.1 (and earl
NOT-FOR-US: Adobe
CVE-2022-23202 (Adobe Creative Cloud Desktop version 2.7.0.13 (and earlier) is affecte ...)
NOT-FOR-US: Adobe
-CVE-2022-23201
- RESERVED
+CVE-2022-23201 (Adobe RoboHelp versions 2020.0.7 (and earlier) is affected by a reflec ...)
+ TODO: check
CVE-2022-23200 (Adobe After Effects versions 22.1.1 (and earlier) and 18.4.3 (and earl ...)
NOT-FOR-US: Adobe
CVE-2022-23199 (Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlie ...)
@@ -36939,8 +37007,8 @@ CVE-2022-23143
RESERVED
CVE-2022-23142
RESERVED
-CVE-2022-23141
- RESERVED
+CVE-2022-23141 (ZXMP M721 has an information leak vulnerability. Since the serial port ...)
+ TODO: check
CVE-2022-23140
RESERVED
CVE-2022-23139 (ZTE's ZXMP M721 product has a permission and access control vulnerabil ...)
@@ -49614,7 +49682,7 @@ CVE-2022-21180 (Improper input validation for some Intel(R) Processors may allow
NOT-FOR-US: Intel
NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00645.html
CVE-2022-21166 (Incomplete cleanup in specific special register write operations for s ...)
- {DSA-5178-1 DSA-5173-1 DLA-3065-1}
+ {DSA-5184-1 DSA-5178-1 DSA-5173-1 DLA-3065-1}
- intel-microcode 3.20220510.1
- linux 5.18.5-1
[bullseye] - linux 5.10.127-1
@@ -49629,7 +49697,7 @@ CVE-2022-21127 (Incomplete cleanup in specific special register read operations
NOTE: https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/processor-mmio-stale-data-vulnerabilities.html#SRBDS-Update
NOTE: https://xenbits.xen.org/xsa/advisory-404.html
CVE-2022-21125 (Incomplete cleanup of microarchitectural fill buffers on some Intel(R) ...)
- {DSA-5178-1 DSA-5173-1 DLA-3065-1}
+ {DSA-5184-1 DSA-5178-1 DSA-5173-1 DLA-3065-1}
- intel-microcode 3.20220510.1
- linux 5.18.5-1
[bullseye] - linux 5.10.127-1
@@ -49638,7 +49706,7 @@ CVE-2022-21125 (Incomplete cleanup of microarchitectural fill buffers on some In
NOTE: Linux kernel documentation patch: https://git.kernel.org/linus/4419470191386456e0b8ed4eb06a70b0021798a6
NOTE: NOTE: https://xenbits.xen.org/xsa/advisory-404.html
CVE-2022-21123 (Incomplete cleanup of multi-core shared buffers for some Intel(R) Proc ...)
- {DSA-5178-1 DSA-5173-1 DLA-3065-1}
+ {DSA-5184-1 DSA-5178-1 DSA-5173-1 DLA-3065-1}
- intel-microcode 3.20220510.1
- linux 5.18.5-1
[bullseye] - linux 5.10.127-1
@@ -70049,8 +70117,8 @@ CVE-2021-36463
RESERVED
CVE-2021-36462
RESERVED
-CVE-2021-36461
- RESERVED
+CVE-2021-36461 (An Arbitrary File Upload vulnerability exists in Microweber 1.1.3 that ...)
+ TODO: check
CVE-2021-36460 (VeryFitPro (com.veryfit2hr.second) 3.2.8 hashes the account's password ...)
NOT-FOR-US: VeryFitPro
CVE-2021-36459
@@ -113564,8 +113632,8 @@ CVE-2020-35307
RESERVED
CVE-2020-35306
RESERVED
-CVE-2020-35305
- RESERVED
+CVE-2020-35305 (Cross site scripting (XSS) in gollum 5.0 to 5.1.2 via the filename par ...)
+ TODO: check
CVE-2020-35304
RESERVED
CVE-2020-35303
@@ -113655,8 +113723,8 @@ CVE-2020-35263 (EgavilanMedia User Registration & Login System 1.0 is affect
NOT-FOR-US: EgavilanMedia User Registration & Login System
CVE-2020-35262 (Cross Site Scripting (XSS) vulnerability in Digisol DG-HR3400 can be e ...)
NOT-FOR-US: Digisol
-CVE-2020-35261
- RESERVED
+CVE-2020-35261 (Cross Site Scripting (XSS) vulnerability in sourcecodester Multi Resta ...)
+ TODO: check
CVE-2020-35260
RESERVED
CVE-2020-35259
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/4e121e506a27bc93af0211c7306e3c103baad0e0
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/4e121e506a27bc93af0211c7306e3c103baad0e0
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20220715/c3c9d58b/attachment-0001.htm>
More information about the debian-security-tracker-commits
mailing list