[Git][security-tracker-team/security-tracker][master] automatic update
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Fri Sep 2 21:10:28 BST 2022
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
817acc79 by security tracker role at 2022-09-02T20:10:18+00:00
automatic update
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -1,3 +1,1217 @@
+CVE-2022-39798
+ RESERVED
+CVE-2022-39797
+ RESERVED
+CVE-2022-39796
+ RESERVED
+CVE-2022-39795
+ RESERVED
+CVE-2022-39794
+ RESERVED
+CVE-2022-39793
+ RESERVED
+CVE-2022-39792
+ RESERVED
+CVE-2022-39791
+ RESERVED
+CVE-2022-39790
+ RESERVED
+CVE-2022-39789
+ RESERVED
+CVE-2022-39788
+ RESERVED
+CVE-2022-39787
+ RESERVED
+CVE-2022-39786
+ RESERVED
+CVE-2022-39785
+ RESERVED
+CVE-2022-39784
+ RESERVED
+CVE-2022-39783
+ RESERVED
+CVE-2022-39782
+ RESERVED
+CVE-2022-39781
+ RESERVED
+CVE-2022-39780
+ RESERVED
+CVE-2022-39779
+ RESERVED
+CVE-2022-39778
+ RESERVED
+CVE-2022-39777
+ RESERVED
+CVE-2022-39776
+ RESERVED
+CVE-2022-39775
+ RESERVED
+CVE-2022-39774
+ RESERVED
+CVE-2022-39773
+ RESERVED
+CVE-2022-39772
+ RESERVED
+CVE-2022-39771
+ RESERVED
+CVE-2022-39770
+ RESERVED
+CVE-2022-39769
+ RESERVED
+CVE-2022-39768
+ RESERVED
+CVE-2022-39767
+ RESERVED
+CVE-2022-39766
+ RESERVED
+CVE-2022-39765
+ RESERVED
+CVE-2022-39764
+ RESERVED
+CVE-2022-39763
+ RESERVED
+CVE-2022-39762
+ RESERVED
+CVE-2022-39761
+ RESERVED
+CVE-2022-39760
+ RESERVED
+CVE-2022-39759
+ RESERVED
+CVE-2022-39758
+ RESERVED
+CVE-2022-39757
+ RESERVED
+CVE-2022-39756
+ RESERVED
+CVE-2022-39755
+ RESERVED
+CVE-2022-39754
+ RESERVED
+CVE-2022-39753
+ RESERVED
+CVE-2022-39752
+ RESERVED
+CVE-2022-39751
+ RESERVED
+CVE-2022-39750
+ RESERVED
+CVE-2022-39749
+ RESERVED
+CVE-2022-39748
+ RESERVED
+CVE-2022-39747
+ RESERVED
+CVE-2022-39746
+ RESERVED
+CVE-2022-39745
+ RESERVED
+CVE-2022-39744
+ RESERVED
+CVE-2022-39743
+ RESERVED
+CVE-2022-39742
+ RESERVED
+CVE-2022-39741
+ RESERVED
+CVE-2022-39740
+ RESERVED
+CVE-2022-39739
+ RESERVED
+CVE-2022-39738
+ RESERVED
+CVE-2022-39737
+ RESERVED
+CVE-2022-39736
+ RESERVED
+CVE-2022-39735
+ RESERVED
+CVE-2022-39734
+ RESERVED
+CVE-2022-39733
+ RESERVED
+CVE-2022-39732
+ RESERVED
+CVE-2022-39731
+ RESERVED
+CVE-2022-39730
+ RESERVED
+CVE-2022-39729
+ RESERVED
+CVE-2022-39728
+ RESERVED
+CVE-2022-39727
+ RESERVED
+CVE-2022-39726
+ RESERVED
+CVE-2022-39725
+ RESERVED
+CVE-2022-39724
+ RESERVED
+CVE-2022-39723
+ RESERVED
+CVE-2022-39722
+ RESERVED
+CVE-2022-39721
+ RESERVED
+CVE-2022-39720
+ RESERVED
+CVE-2022-39719
+ RESERVED
+CVE-2022-39718
+ RESERVED
+CVE-2022-39717
+ RESERVED
+CVE-2022-39716
+ RESERVED
+CVE-2022-39715
+ RESERVED
+CVE-2022-39714
+ RESERVED
+CVE-2022-39713
+ RESERVED
+CVE-2022-39712
+ RESERVED
+CVE-2022-39711
+ RESERVED
+CVE-2022-39710
+ RESERVED
+CVE-2022-39709
+ RESERVED
+CVE-2022-39708
+ RESERVED
+CVE-2022-39707
+ RESERVED
+CVE-2022-39706
+ RESERVED
+CVE-2022-39705
+ RESERVED
+CVE-2022-39704
+ RESERVED
+CVE-2022-39703
+ RESERVED
+CVE-2022-39702
+ RESERVED
+CVE-2022-39701
+ RESERVED
+CVE-2022-39700
+ RESERVED
+CVE-2022-39699
+ RESERVED
+CVE-2022-39698
+ RESERVED
+CVE-2022-39697
+ RESERVED
+CVE-2022-39696
+ RESERVED
+CVE-2022-39695
+ RESERVED
+CVE-2022-39694
+ RESERVED
+CVE-2022-39693
+ RESERVED
+CVE-2022-39692
+ RESERVED
+CVE-2022-39691
+ RESERVED
+CVE-2022-39690
+ RESERVED
+CVE-2022-39689
+ RESERVED
+CVE-2022-39688
+ RESERVED
+CVE-2022-39687
+ RESERVED
+CVE-2022-39686
+ RESERVED
+CVE-2022-39685
+ RESERVED
+CVE-2022-39684
+ RESERVED
+CVE-2022-39683
+ RESERVED
+CVE-2022-39682
+ RESERVED
+CVE-2022-39681
+ RESERVED
+CVE-2022-39680
+ RESERVED
+CVE-2022-39679
+ RESERVED
+CVE-2022-39678
+ RESERVED
+CVE-2022-39677
+ RESERVED
+CVE-2022-39676
+ RESERVED
+CVE-2022-39675
+ RESERVED
+CVE-2022-39674
+ RESERVED
+CVE-2022-39673
+ RESERVED
+CVE-2022-39672
+ RESERVED
+CVE-2022-39671
+ RESERVED
+CVE-2022-39670
+ RESERVED
+CVE-2022-39669
+ RESERVED
+CVE-2022-39668
+ RESERVED
+CVE-2022-39667
+ RESERVED
+CVE-2022-39666
+ RESERVED
+CVE-2022-39665
+ RESERVED
+CVE-2022-39664
+ RESERVED
+CVE-2022-39663
+ RESERVED
+CVE-2022-39662
+ RESERVED
+CVE-2022-39661
+ RESERVED
+CVE-2022-39660
+ RESERVED
+CVE-2022-39659
+ RESERVED
+CVE-2022-39658
+ RESERVED
+CVE-2022-39657
+ RESERVED
+CVE-2022-39656
+ RESERVED
+CVE-2022-39655
+ RESERVED
+CVE-2022-39654
+ RESERVED
+CVE-2022-39653
+ RESERVED
+CVE-2022-39652
+ RESERVED
+CVE-2022-39651
+ RESERVED
+CVE-2022-39650
+ RESERVED
+CVE-2022-39649
+ RESERVED
+CVE-2022-39648
+ RESERVED
+CVE-2022-39647
+ RESERVED
+CVE-2022-39646
+ RESERVED
+CVE-2022-39645
+ RESERVED
+CVE-2022-39644
+ RESERVED
+CVE-2022-39643
+ RESERVED
+CVE-2022-39642
+ RESERVED
+CVE-2022-39641
+ RESERVED
+CVE-2022-39640
+ RESERVED
+CVE-2022-39639
+ RESERVED
+CVE-2022-39638
+ RESERVED
+CVE-2022-39637
+ RESERVED
+CVE-2022-39636
+ RESERVED
+CVE-2022-39635
+ RESERVED
+CVE-2022-39634
+ RESERVED
+CVE-2022-39633
+ RESERVED
+CVE-2022-39632
+ RESERVED
+CVE-2022-39631
+ RESERVED
+CVE-2022-39630
+ RESERVED
+CVE-2022-39629
+ RESERVED
+CVE-2022-39628
+ RESERVED
+CVE-2022-39627
+ RESERVED
+CVE-2022-39626
+ RESERVED
+CVE-2022-39625
+ RESERVED
+CVE-2022-39624
+ RESERVED
+CVE-2022-39623
+ RESERVED
+CVE-2022-39622
+ RESERVED
+CVE-2022-39621
+ RESERVED
+CVE-2022-39620
+ RESERVED
+CVE-2022-39619
+ RESERVED
+CVE-2022-39618
+ RESERVED
+CVE-2022-39617
+ RESERVED
+CVE-2022-39616
+ RESERVED
+CVE-2022-39615
+ RESERVED
+CVE-2022-39614
+ RESERVED
+CVE-2022-39613
+ RESERVED
+CVE-2022-39612
+ RESERVED
+CVE-2022-39611
+ RESERVED
+CVE-2022-39610
+ RESERVED
+CVE-2022-39609
+ RESERVED
+CVE-2022-39608
+ RESERVED
+CVE-2022-39607
+ RESERVED
+CVE-2022-39606
+ RESERVED
+CVE-2022-39605
+ RESERVED
+CVE-2022-39604
+ RESERVED
+CVE-2022-39603
+ RESERVED
+CVE-2022-39602
+ RESERVED
+CVE-2022-39601
+ RESERVED
+CVE-2022-39600
+ RESERVED
+CVE-2022-39599
+ RESERVED
+CVE-2022-39598
+ RESERVED
+CVE-2022-39597
+ RESERVED
+CVE-2022-39596
+ RESERVED
+CVE-2022-39595
+ RESERVED
+CVE-2022-39594
+ RESERVED
+CVE-2022-39593
+ RESERVED
+CVE-2022-39592
+ RESERVED
+CVE-2022-39591
+ RESERVED
+CVE-2022-39590
+ RESERVED
+CVE-2022-39589
+ RESERVED
+CVE-2022-39588
+ RESERVED
+CVE-2022-39587
+ RESERVED
+CVE-2022-39586
+ RESERVED
+CVE-2022-39585
+ RESERVED
+CVE-2022-39584
+ RESERVED
+CVE-2022-39583
+ RESERVED
+CVE-2022-39582
+ RESERVED
+CVE-2022-39581
+ RESERVED
+CVE-2022-39580
+ RESERVED
+CVE-2022-39579
+ RESERVED
+CVE-2022-39578
+ RESERVED
+CVE-2022-39577
+ RESERVED
+CVE-2022-39576
+ RESERVED
+CVE-2022-39575
+ RESERVED
+CVE-2022-39574
+ RESERVED
+CVE-2022-39573
+ RESERVED
+CVE-2022-39572
+ RESERVED
+CVE-2022-39571
+ RESERVED
+CVE-2022-39570
+ RESERVED
+CVE-2022-39569
+ RESERVED
+CVE-2022-39568
+ RESERVED
+CVE-2022-39567
+ RESERVED
+CVE-2022-39566
+ RESERVED
+CVE-2022-39565
+ RESERVED
+CVE-2022-39564
+ RESERVED
+CVE-2022-39563
+ RESERVED
+CVE-2022-39562
+ RESERVED
+CVE-2022-39561
+ RESERVED
+CVE-2022-39560
+ RESERVED
+CVE-2022-39559
+ RESERVED
+CVE-2022-39558
+ RESERVED
+CVE-2022-39557
+ RESERVED
+CVE-2022-39556
+ RESERVED
+CVE-2022-39555
+ RESERVED
+CVE-2022-39554
+ RESERVED
+CVE-2022-39553
+ RESERVED
+CVE-2022-39552
+ RESERVED
+CVE-2022-39551
+ RESERVED
+CVE-2022-39550
+ RESERVED
+CVE-2022-39549
+ RESERVED
+CVE-2022-39548
+ RESERVED
+CVE-2022-39547
+ RESERVED
+CVE-2022-39546
+ RESERVED
+CVE-2022-39545
+ RESERVED
+CVE-2022-39544
+ RESERVED
+CVE-2022-39543
+ RESERVED
+CVE-2022-39542
+ RESERVED
+CVE-2022-39541
+ RESERVED
+CVE-2022-39540
+ RESERVED
+CVE-2022-39539
+ RESERVED
+CVE-2022-39538
+ RESERVED
+CVE-2022-39537
+ RESERVED
+CVE-2022-39536
+ RESERVED
+CVE-2022-39535
+ RESERVED
+CVE-2022-39534
+ RESERVED
+CVE-2022-39533
+ RESERVED
+CVE-2022-39532
+ RESERVED
+CVE-2022-39531
+ RESERVED
+CVE-2022-39530
+ RESERVED
+CVE-2022-39529
+ RESERVED
+CVE-2022-39528
+ RESERVED
+CVE-2022-39527
+ RESERVED
+CVE-2022-39526
+ RESERVED
+CVE-2022-39525
+ RESERVED
+CVE-2022-39524
+ RESERVED
+CVE-2022-39523
+ RESERVED
+CVE-2022-39522
+ RESERVED
+CVE-2022-39521
+ RESERVED
+CVE-2022-39520
+ RESERVED
+CVE-2022-39519
+ RESERVED
+CVE-2022-39518
+ RESERVED
+CVE-2022-39517
+ RESERVED
+CVE-2022-39516
+ RESERVED
+CVE-2022-39515
+ RESERVED
+CVE-2022-39514
+ RESERVED
+CVE-2022-39513
+ RESERVED
+CVE-2022-39512
+ RESERVED
+CVE-2022-39511
+ RESERVED
+CVE-2022-39510
+ RESERVED
+CVE-2022-39509
+ RESERVED
+CVE-2022-39508
+ RESERVED
+CVE-2022-39507
+ RESERVED
+CVE-2022-39506
+ RESERVED
+CVE-2022-39505
+ RESERVED
+CVE-2022-39504
+ RESERVED
+CVE-2022-39503
+ RESERVED
+CVE-2022-39502
+ RESERVED
+CVE-2022-39501
+ RESERVED
+CVE-2022-39500
+ RESERVED
+CVE-2022-39499
+ RESERVED
+CVE-2022-39498
+ RESERVED
+CVE-2022-39497
+ RESERVED
+CVE-2022-39496
+ RESERVED
+CVE-2022-39495
+ RESERVED
+CVE-2022-39494
+ RESERVED
+CVE-2022-39493
+ RESERVED
+CVE-2022-39492
+ RESERVED
+CVE-2022-39491
+ RESERVED
+CVE-2022-39490
+ RESERVED
+CVE-2022-39489
+ RESERVED
+CVE-2022-39488
+ RESERVED
+CVE-2022-39487
+ RESERVED
+CVE-2022-39486
+ RESERVED
+CVE-2022-39485
+ RESERVED
+CVE-2022-39484
+ RESERVED
+CVE-2022-39483
+ RESERVED
+CVE-2022-39482
+ RESERVED
+CVE-2022-39481
+ RESERVED
+CVE-2022-39480
+ RESERVED
+CVE-2022-39479
+ RESERVED
+CVE-2022-39478
+ RESERVED
+CVE-2022-39477
+ RESERVED
+CVE-2022-39476
+ RESERVED
+CVE-2022-39475
+ RESERVED
+CVE-2022-39474
+ RESERVED
+CVE-2022-39473
+ RESERVED
+CVE-2022-39472
+ RESERVED
+CVE-2022-39471
+ RESERVED
+CVE-2022-39470
+ RESERVED
+CVE-2022-39469
+ RESERVED
+CVE-2022-39468
+ RESERVED
+CVE-2022-39467
+ RESERVED
+CVE-2022-39466
+ RESERVED
+CVE-2022-39465
+ RESERVED
+CVE-2022-39464
+ RESERVED
+CVE-2022-39463
+ RESERVED
+CVE-2022-39462
+ RESERVED
+CVE-2022-39461
+ RESERVED
+CVE-2022-39460
+ RESERVED
+CVE-2022-39459
+ RESERVED
+CVE-2022-39458
+ RESERVED
+CVE-2022-39457
+ RESERVED
+CVE-2022-39456
+ RESERVED
+CVE-2022-39455
+ RESERVED
+CVE-2022-39454
+ RESERVED
+CVE-2022-39453
+ RESERVED
+CVE-2022-39452
+ RESERVED
+CVE-2022-39451
+ RESERVED
+CVE-2022-39450
+ RESERVED
+CVE-2022-39449
+ RESERVED
+CVE-2022-39448
+ RESERVED
+CVE-2022-39447
+ RESERVED
+CVE-2022-39446
+ RESERVED
+CVE-2022-39445
+ RESERVED
+CVE-2022-39444
+ RESERVED
+CVE-2022-39443
+ RESERVED
+CVE-2022-39442
+ RESERVED
+CVE-2022-39441
+ RESERVED
+CVE-2022-39440
+ RESERVED
+CVE-2022-39439
+ RESERVED
+CVE-2022-39438
+ RESERVED
+CVE-2022-39437
+ RESERVED
+CVE-2022-39436
+ RESERVED
+CVE-2022-39435
+ RESERVED
+CVE-2022-39434
+ RESERVED
+CVE-2022-39433
+ RESERVED
+CVE-2022-39432
+ RESERVED
+CVE-2022-39431
+ RESERVED
+CVE-2022-39430
+ RESERVED
+CVE-2022-39429
+ RESERVED
+CVE-2022-39428
+ RESERVED
+CVE-2022-39427
+ RESERVED
+CVE-2022-39426
+ RESERVED
+CVE-2022-39425
+ RESERVED
+CVE-2022-39424
+ RESERVED
+CVE-2022-39423
+ RESERVED
+CVE-2022-39422
+ RESERVED
+CVE-2022-39421
+ RESERVED
+CVE-2022-39420
+ RESERVED
+CVE-2022-39419
+ RESERVED
+CVE-2022-39418
+ RESERVED
+CVE-2022-39417
+ RESERVED
+CVE-2022-39416
+ RESERVED
+CVE-2022-39415
+ RESERVED
+CVE-2022-39414
+ RESERVED
+CVE-2022-39413
+ RESERVED
+CVE-2022-39412
+ RESERVED
+CVE-2022-39411
+ RESERVED
+CVE-2022-39410
+ RESERVED
+CVE-2022-39409
+ RESERVED
+CVE-2022-39408
+ RESERVED
+CVE-2022-39407
+ RESERVED
+CVE-2022-39406
+ RESERVED
+CVE-2022-39405
+ RESERVED
+CVE-2022-39404
+ RESERVED
+CVE-2022-39403
+ RESERVED
+CVE-2022-39402
+ RESERVED
+CVE-2022-39401
+ RESERVED
+CVE-2022-39400
+ RESERVED
+CVE-2022-39399
+ RESERVED
+CVE-2022-39398
+ RESERVED
+CVE-2022-39397
+ RESERVED
+CVE-2022-39396
+ RESERVED
+CVE-2022-39395
+ RESERVED
+CVE-2022-39394
+ RESERVED
+CVE-2022-39393
+ RESERVED
+CVE-2022-39392
+ RESERVED
+CVE-2022-39391
+ RESERVED
+CVE-2022-39390
+ RESERVED
+CVE-2022-39389
+ RESERVED
+CVE-2022-39388
+ RESERVED
+CVE-2022-39387
+ RESERVED
+CVE-2022-39386
+ RESERVED
+CVE-2022-39385
+ RESERVED
+CVE-2022-39384
+ RESERVED
+CVE-2022-39383
+ RESERVED
+CVE-2022-39382
+ RESERVED
+CVE-2022-39381
+ RESERVED
+CVE-2022-39380
+ RESERVED
+CVE-2022-39379
+ RESERVED
+CVE-2022-39378
+ RESERVED
+CVE-2022-39377
+ RESERVED
+CVE-2022-39376
+ RESERVED
+CVE-2022-39375
+ RESERVED
+CVE-2022-39374
+ RESERVED
+CVE-2022-39373
+ RESERVED
+CVE-2022-39372
+ RESERVED
+CVE-2022-39371
+ RESERVED
+CVE-2022-39370
+ RESERVED
+CVE-2022-39369
+ RESERVED
+CVE-2022-39368
+ RESERVED
+CVE-2022-39367
+ RESERVED
+CVE-2022-39366
+ RESERVED
+CVE-2022-39365
+ RESERVED
+CVE-2022-39364
+ RESERVED
+CVE-2022-39363
+ RESERVED
+CVE-2022-39362
+ RESERVED
+CVE-2022-39361
+ RESERVED
+CVE-2022-39360
+ RESERVED
+CVE-2022-39359
+ RESERVED
+CVE-2022-39358
+ RESERVED
+CVE-2022-39357
+ RESERVED
+CVE-2022-39356
+ RESERVED
+CVE-2022-39355
+ RESERVED
+CVE-2022-39354
+ RESERVED
+CVE-2022-39353
+ RESERVED
+CVE-2022-39352
+ RESERVED
+CVE-2022-39351
+ RESERVED
+CVE-2022-39350
+ RESERVED
+CVE-2022-39349
+ RESERVED
+CVE-2022-39348
+ RESERVED
+CVE-2022-39347
+ RESERVED
+CVE-2022-39346
+ RESERVED
+CVE-2022-39345
+ RESERVED
+CVE-2022-39344
+ RESERVED
+CVE-2022-39343
+ RESERVED
+CVE-2022-39342
+ RESERVED
+CVE-2022-39341
+ RESERVED
+CVE-2022-39340
+ RESERVED
+CVE-2022-39339
+ RESERVED
+CVE-2022-39338
+ RESERVED
+CVE-2022-39337
+ RESERVED
+CVE-2022-39336
+ RESERVED
+CVE-2022-39335
+ RESERVED
+CVE-2022-39334
+ RESERVED
+CVE-2022-39333
+ RESERVED
+CVE-2022-39332
+ RESERVED
+CVE-2022-39331
+ RESERVED
+CVE-2022-39330
+ RESERVED
+CVE-2022-39329
+ RESERVED
+CVE-2022-39328
+ RESERVED
+CVE-2022-39327
+ RESERVED
+CVE-2022-39326
+ RESERVED
+CVE-2022-39325
+ RESERVED
+CVE-2022-39324
+ RESERVED
+CVE-2022-39323
+ RESERVED
+CVE-2022-39322
+ RESERVED
+CVE-2022-39321
+ RESERVED
+CVE-2022-39320
+ RESERVED
+CVE-2022-39319
+ RESERVED
+CVE-2022-39318
+ RESERVED
+CVE-2022-39317
+ RESERVED
+CVE-2022-39316
+ RESERVED
+CVE-2022-39315
+ RESERVED
+CVE-2022-39314
+ RESERVED
+CVE-2022-39313
+ RESERVED
+CVE-2022-39312
+ RESERVED
+CVE-2022-39311
+ RESERVED
+CVE-2022-39310
+ RESERVED
+CVE-2022-39309
+ RESERVED
+CVE-2022-39308
+ RESERVED
+CVE-2022-39307
+ RESERVED
+CVE-2022-39306
+ RESERVED
+CVE-2022-39305
+ RESERVED
+CVE-2022-39304
+ RESERVED
+CVE-2022-39303
+ RESERVED
+CVE-2022-39302
+ RESERVED
+CVE-2022-39301
+ RESERVED
+CVE-2022-39300
+ RESERVED
+CVE-2022-39299
+ RESERVED
+CVE-2022-39298
+ RESERVED
+CVE-2022-39297
+ RESERVED
+CVE-2022-39296
+ RESERVED
+CVE-2022-39295
+ RESERVED
+CVE-2022-39294
+ RESERVED
+CVE-2022-39293
+ RESERVED
+CVE-2022-39292
+ RESERVED
+CVE-2022-39291
+ RESERVED
+CVE-2022-39290
+ RESERVED
+CVE-2022-39289
+ RESERVED
+CVE-2022-39288
+ RESERVED
+CVE-2022-39287
+ RESERVED
+CVE-2022-39286
+ RESERVED
+CVE-2022-39285
+ RESERVED
+CVE-2022-39284
+ RESERVED
+CVE-2022-39283
+ RESERVED
+CVE-2022-39282
+ RESERVED
+CVE-2022-39281
+ RESERVED
+CVE-2022-39280
+ RESERVED
+CVE-2022-39279
+ RESERVED
+CVE-2022-39278
+ RESERVED
+CVE-2022-39277
+ RESERVED
+CVE-2022-39276
+ RESERVED
+CVE-2022-39275
+ RESERVED
+CVE-2022-39274
+ RESERVED
+CVE-2022-39273
+ RESERVED
+CVE-2022-39272
+ RESERVED
+CVE-2022-39271
+ RESERVED
+CVE-2022-39270
+ RESERVED
+CVE-2022-39269
+ RESERVED
+CVE-2022-39268
+ RESERVED
+CVE-2022-39267
+ RESERVED
+CVE-2022-39266
+ RESERVED
+CVE-2022-39265
+ RESERVED
+CVE-2022-39264
+ RESERVED
+CVE-2022-39263
+ RESERVED
+CVE-2022-39262
+ RESERVED
+CVE-2022-39261
+ RESERVED
+CVE-2022-39260
+ RESERVED
+CVE-2022-39259
+ RESERVED
+CVE-2022-39258
+ RESERVED
+CVE-2022-39257
+ RESERVED
+CVE-2022-39256
+ RESERVED
+CVE-2022-39255
+ RESERVED
+CVE-2022-39254
+ RESERVED
+CVE-2022-39253
+ RESERVED
+CVE-2022-39252
+ RESERVED
+CVE-2022-39251
+ RESERVED
+CVE-2022-39250
+ RESERVED
+CVE-2022-39249
+ RESERVED
+CVE-2022-39248
+ RESERVED
+CVE-2022-39247
+ RESERVED
+CVE-2022-39246
+ RESERVED
+CVE-2022-39245
+ RESERVED
+CVE-2022-39244
+ RESERVED
+CVE-2022-39243
+ RESERVED
+CVE-2022-39242
+ RESERVED
+CVE-2022-39241
+ RESERVED
+CVE-2022-39240
+ RESERVED
+CVE-2022-39239
+ RESERVED
+CVE-2022-39238
+ RESERVED
+CVE-2022-39237
+ RESERVED
+CVE-2022-39236
+ RESERVED
+CVE-2022-39235
+ RESERVED
+CVE-2022-39234
+ RESERVED
+CVE-2022-39233
+ RESERVED
+CVE-2022-39232
+ RESERVED
+CVE-2022-39231
+ RESERVED
+CVE-2022-39230
+ RESERVED
+CVE-2022-39229
+ RESERVED
+CVE-2022-39228
+ RESERVED
+CVE-2022-39227
+ RESERVED
+CVE-2022-39226
+ RESERVED
+CVE-2022-39225
+ RESERVED
+CVE-2022-39224
+ RESERVED
+CVE-2022-39223
+ RESERVED
+CVE-2022-39222
+ RESERVED
+CVE-2022-39221
+ RESERVED
+CVE-2022-39220
+ RESERVED
+CVE-2022-39219
+ RESERVED
+CVE-2022-39218
+ RESERVED
+CVE-2022-39217
+ RESERVED
+CVE-2022-39216
+ RESERVED
+CVE-2022-39215
+ RESERVED
+CVE-2022-39214
+ RESERVED
+CVE-2022-39213
+ RESERVED
+CVE-2022-39212
+ RESERVED
+CVE-2022-39211
+ RESERVED
+CVE-2022-39210
+ RESERVED
+CVE-2022-39209
+ RESERVED
+CVE-2022-39208
+ RESERVED
+CVE-2022-39207
+ RESERVED
+CVE-2022-39206
+ RESERVED
+CVE-2022-39205
+ RESERVED
+CVE-2022-39204
+ RESERVED
+CVE-2022-39203
+ RESERVED
+CVE-2022-39202
+ RESERVED
+CVE-2022-39201
+ RESERVED
+CVE-2022-39200
+ RESERVED
+CVE-2022-39199
+ RESERVED
+CVE-2022-39198
+ RESERVED
+CVE-2022-3099
+ RESERVED
+CVE-2022-3098
+ RESERVED
+CVE-2022-3097
+ RESERVED
+CVE-2022-3096
+ RESERVED
+CVE-2022-3095
+ RESERVED
+CVE-2022-3094
+ RESERVED
CVE-2022-39197
RESERVED
CVE-2022-39196
@@ -3038,8 +4252,8 @@ CVE-2022-2787 (Schroot before 1.6.13 had too permissive rules on chroot or sessi
{DSA-5213-1 DLA-3075-1}
- schroot 1.6.12-2
NOTE: https://codeberg.org/shelter/reschroot/commit/6f7166a285e1e97aea390be633591f9791b29a6d
-CVE-2022-38170
- RESERVED
+CVE-2022-38170 (In Apache Airflow prior to 2.3.4, an insecure umask was configured for ...)
+ TODO: check
CVE-2022-38082
RESERVED
CVE-2022-2786
@@ -3290,8 +4504,7 @@ CVE-2022-38059
RESERVED
CVE-2022-38058
RESERVED
-CVE-2022-38054
- RESERVED
+CVE-2022-38054 (In Apache Airflow versions 2.2.4 through 2.3.3, the `database` webserv ...)
- airflow <itp> (bug #819700)
CVE-2022-37412
RESERVED
@@ -4660,8 +5873,8 @@ CVE-2022-37460
RESERVED
CVE-2022-37459 (Ampere Altra devices before 1.08g and Ampere Altra Max devices before ...)
NOT-FOR-US: Ampere
-CVE-2022-37458
- RESERVED
+CVE-2022-37458 (Discourse through 2.8.7 allows admins to send invitations to arbitrary ...)
+ TODO: check
CVE-2022-37457
RESERVED
CVE-2022-37456
@@ -8382,12 +9595,12 @@ CVE-2022-36080
RESERVED
CVE-2022-36079
RESERVED
-CVE-2022-36078
- RESERVED
+CVE-2022-36078 (Binary provides encoding/decoding in Borsh and other formats. The vuln ...)
+ TODO: check
CVE-2022-36077
RESERVED
-CVE-2022-36076
- RESERVED
+CVE-2022-36076 (NodeBB Forum Software is powered by Node.js and supports either Redis, ...)
+ TODO: check
CVE-2022-36075
RESERVED
CVE-2022-36074
@@ -8396,8 +9609,8 @@ CVE-2022-36073
RESERVED
CVE-2022-36072
RESERVED
-CVE-2022-36071
- RESERVED
+CVE-2022-36071 (SFTPGo is configurable SFTP server with optional HTTP/S, FTP/S and Web ...)
+ TODO: check
CVE-2022-36070
RESERVED
CVE-2022-36069
@@ -12861,16 +14074,16 @@ CVE-2022-34384
RESERVED
CVE-2022-34383 (Dell Edge Gateway 5200 (EGW) versions before 1.03.10 contain an operat ...)
NOT-FOR-US: Dell
-CVE-2022-34382
- RESERVED
+CVE-2022-34382 (Dell Command Update, Dell Update and Alienware Update versions prior t ...)
+ TODO: check
CVE-2022-34381
RESERVED
CVE-2022-34380 (Dell CloudLink 7.1.3 and all earlier versions contain an Authenticatio ...)
NOT-FOR-US: Dell
CVE-2022-34379 (Dell EMC CloudLink 7.1.2 and all prior versions contain an Authenticat ...)
NOT-FOR-US: EMC
-CVE-2022-34378
- RESERVED
+CVE-2022-34378 (Dell PowerScale OneFS, versions 9.0.0 up to and including 9.1.0.20, 9. ...)
+ TODO: check
CVE-2022-34377
RESERVED
CVE-2022-34376
@@ -12883,12 +14096,12 @@ CVE-2022-34373 (Dell Command | Integration Suite for System Center, versions pri
NOT-FOR-US: Dell
CVE-2022-34372 (Dell PowerProtect Cyber Recovery versions before 19.11.0.2 contain an ...)
NOT-FOR-US: Dell
-CVE-2022-34371
- RESERVED
+CVE-2022-34371 (Dell PowerScale OneFS, versions 9.0.0 up to and including 9.1.0.19, 9. ...)
+ TODO: check
CVE-2022-34370
RESERVED
-CVE-2022-34369
- RESERVED
+CVE-2022-34369 (Dell PowerScale OneFS, versions 9.0.0 up to and including 9.1.0.20, 9. ...)
+ TODO: check
CVE-2022-34368 (Dell EMC NetWorker 19.2.1.x 19.3.x, 19.4.x, 19.5.x, 19.6.x and 19.7.0. ...)
NOT-FOR-US: EMC
CVE-2022-34367 (Dell EMC Data Protection Central versions 19.1, 19.2, 19.3, 19.4, 19.5 ...)
@@ -27505,8 +28718,7 @@ CVE-2022-29160 (Nextcloud Android is the Android client for Nextcloud, a self-ho
NOT-FOR-US: Nextcloud Android app
CVE-2022-29159 (Nextcloud Deck is a Kanban-style project & personal management too ...)
NOT-FOR-US: Nextcloud Deck
-CVE-2022-29158
- RESERVED
+CVE-2022-29158 (Apache OFBiz up to version 18.12.05 is vulnerable to Regular Expressio ...)
NOT-FOR-US: Apache OFBiz
CVE-2022-1344 (Stored XSS due to no sanitization in the filename in GitHub repository ...)
NOT-FOR-US: organizr
@@ -27813,8 +29025,7 @@ CVE-2022-1317
RESERVED
CVE-2022-1316 (ZeroTierOne for windows local privilege escalation because of incorrec ...)
NOT-FOR-US: ZeroTierOne
-CVE-2022-29063
- RESERVED
+CVE-2022-29063 (The Solr plugin of Apache OFBiz is configured by default to automatica ...)
NOT-FOR-US: Apache OFBiz
CVE-2022-29062
RESERVED
@@ -37153,8 +38364,7 @@ CVE-2019-25058 (An issue was discovered in USBGuard before 1.1.0. On systems wit
NOTE: https://github.com/USBGuard/usbguard/issues/273
NOTE: https://github.com/USBGuard/usbguard/issues/403
NOTE: https://github.com/USBGuard/usbguard/pull/531
-CVE-2022-25813
- RESERVED
+CVE-2022-25813 (In Apache OFBiz, versions 18.12.05 and earlier, an attacker acting as ...)
NOT-FOR-US: Apache OFBiz
CVE-2022-25812 (The Transposh WordPress Translation WordPress plugin before 1.0.8 does ...)
NOT-FOR-US: WordPress plugin
@@ -37459,8 +38669,8 @@ CVE-2022-25682
RESERVED
CVE-2022-25681
RESERVED
-CVE-2022-25680
- RESERVED
+CVE-2022-25680 (Memory corruption in multimedia due to buffer overflow while processin ...)
+ TODO: check
CVE-2022-25679
RESERVED
CVE-2022-25678
@@ -37483,8 +38693,8 @@ CVE-2022-25670
RESERVED
CVE-2022-25669
RESERVED
-CVE-2022-25668
- RESERVED
+CVE-2022-25668 (Memory corruption in video driver due to double free while parsing ASF ...)
+ TODO: check
CVE-2022-25667
RESERVED
CVE-2022-25666
@@ -37501,14 +38711,11 @@ CVE-2022-25661
RESERVED
CVE-2022-25660
RESERVED
-CVE-2022-25659
- RESERVED
+CVE-2022-25659 (Memory corruption due to buffer overflow while parsing MKV clips with ...)
NOT-FOR-US: Qualcomm
-CVE-2022-25658
- RESERVED
+CVE-2022-25658 (Memory corruption due to incorrect pointer arithmetic when attempting ...)
NOT-FOR-US: Qualcomm
-CVE-2022-25657
- RESERVED
+CVE-2022-25657 (Memory corruption due to buffer overflow occurs while processing inval ...)
NOT-FOR-US: Qualcomm
CVE-2022-25656
RESERVED
@@ -38250,11 +39457,9 @@ CVE-2022-0695 (Denial of Service in GitHub repository radareorg/radare2 prior to
NOTE: https://github.com/radareorg/radare2/commit/634b886e84a5c568d243e744becc6b3223e089cf
CVE-2021-46701 (PreMiD 2.2.0 allows unintended access via the websocket transport. An ...)
NOT-FOR-US: PreMiD
-CVE-2022-25371
- RESERVED
+CVE-2022-25371 (Apache OFBiz uses the Birt project plugin (https://eclipse.github.io/b ...)
NOT-FOR-US: Apache OFBiz
-CVE-2022-25370
- RESERVED
+CVE-2022-25370 (Apache OFBiz uses the Birt plugin (https://eclipse.github.io/birt-webs ...)
NOT-FOR-US: Apache OFBiz
CVE-2022-25355 (EC-CUBE 3.0.0 to 3.0.18-p3 and EC-CUBE 4.0.0 to 4.1.1 improperly handl ...)
NOT-FOR-US: EC-CUBE
@@ -51577,28 +52782,27 @@ CVE-2022-22108 (In Daybyday CRM, versions 2.0.0 through 2.2.0 are vulnerable to
NOT-FOR-US: DayByDay CRM
CVE-2022-22107 (In Daybyday CRM, versions 2.0.0 through 2.2.0 are vulnerable to Missin ...)
NOT-FOR-US: DayByDay CRM
-CVE-2022-22106
- RESERVED
+CVE-2022-22106 (Memory corruption in multimedia due to improper length check while cop ...)
+ TODO: check
CVE-2022-22105
RESERVED
-CVE-2022-22104
- RESERVED
+CVE-2022-22104 (Memory corruption in multimedia due to improper check on the messages ...)
+ TODO: check
CVE-2022-22103 (Memory corruption in multimedia driver due to double free while proces ...)
NOT-FOR-US: Snapdragon
-CVE-2022-22102
- RESERVED
-CVE-2022-22101
- RESERVED
-CVE-2022-22100
- RESERVED
-CVE-2022-22099
- RESERVED
-CVE-2022-22098
- RESERVED
-CVE-2022-22097
- RESERVED
-CVE-2022-22096
- RESERVED
+CVE-2022-22102 (Memory corruption in multimedia due to incorrect type conversion while ...)
+ TODO: check
+CVE-2022-22101 (Denial of service in multimedia due to uncontrolled resource consumpti ...)
+ TODO: check
+CVE-2022-22100 (Memory corruption in multimedia due to improper check on received expo ...)
+ TODO: check
+CVE-2022-22099 (Memory corruption in multimedia due to improper validation of array in ...)
+ TODO: check
+CVE-2022-22098 (Memory corruption in multimedia driver due to untrusted pointer derefe ...)
+ TODO: check
+CVE-2022-22097 (Memory corruption in graphic driver due to use after free while callin ...)
+ TODO: check
+CVE-2022-22096 (Memory corruption in Bluetooth HOST due to stack-based buffer overflow ...)
NOT-FOR-US: Qualcomm
CVE-2022-22095
RESERVED
@@ -51630,8 +52834,8 @@ CVE-2022-22082 (Memory corruption due to possible buffer overflow while parsing
NOT-FOR-US: Snapdragon
CVE-2022-22081
RESERVED
-CVE-2022-22080
- RESERVED
+CVE-2022-22080 (Improper validation of backend id in PCM routing process can lead to m ...)
+ TODO: check
CVE-2022-22079
RESERVED
CVE-2022-22078
@@ -51650,14 +52854,14 @@ CVE-2022-22072 (Buffer overflow can occur due to improper validation of NDP appl
NOT-FOR-US: Snapdragon
CVE-2022-22071 (Possible use after free when process shell memory is freed using IOCTL ...)
NOT-FOR-US: Snapdragon
-CVE-2022-22070
- RESERVED
-CVE-2022-22069
- RESERVED
+CVE-2022-22070 (Memory corruption in audio due to lack of check of invalid routing add ...)
+ TODO: check
+CVE-2022-22069 (Devices with keyprotect off may store unencrypted keybox in RPMB and c ...)
+ TODO: check
CVE-2022-22068 (kernel event may contain unexpected content which is not generated by ...)
NOT-FOR-US: Snapdragon
-CVE-2022-22067
- RESERVED
+CVE-2022-22067 (Potential memory leak in modem during the processing of NSA RRC Reconf ...)
+ TODO: check
CVE-2022-22066
RESERVED
CVE-2022-22065 (Out of bound read in WLAN HOST due to improper length check can lead t ...)
@@ -51666,14 +52870,14 @@ CVE-2022-22064 (Possible buffer over read due to lack of size validation while u
NOT-FOR-US: Snapdragon
CVE-2022-22063
RESERVED
-CVE-2022-22062
- RESERVED
-CVE-2022-22061
- RESERVED
+CVE-2022-22062 (An out-of-bounds read can occur while parsing a server certificate due ...)
+ TODO: check
+CVE-2022-22061 (Out of bounds writing is possible while verifying device IDs due to im ...)
+ TODO: check
CVE-2022-22060
RESERVED
-CVE-2022-22059
- RESERVED
+CVE-2022-22059 (Memory corruption due to out of bound read while parsing a video file ...)
+ TODO: check
CVE-2022-22058
RESERVED
NOT-FOR-US: Qualcomm
@@ -54388,8 +55592,7 @@ CVE-2021-44720 (In Ivanti Pulse Secure Pulse Connect Secure (PCS) before 9.1R12,
NOT-FOR-US: Ivanti
CVE-2021-44719 (Docker Desktop 4.3.0 has Incorrect Access Control. ...)
NOT-FOR-US: Docker Desktop on MacOS
-CVE-2021-44718
- RESERVED
+CVE-2021-44718 (wolfSSL through 5.0.0 allows an attacker to cause a denial of service ...)
- wolfssl 5.1.1-1
[bullseye] - wolfssl 4.6.0+p1-0+deb11u1
NOTE: https://github.com/wolfSSL/wolfssl/pull/4629
@@ -79931,7 +81134,7 @@ CVE-2021-36279 (Dell EMC PowerScale OneFS versions 8.2.x - 9.2.x contain an inco
NOT-FOR-US: EMC
CVE-2021-36278 (Dell EMC PowerScale OneFS versions 8.2.x, 9.1.0.x, and 9.1.1.1 contain ...)
NOT-FOR-US: EMC
-CVE-2021-36277 (Dell Command Update, Dell Update, and Alienware Update versions prior ...)
+CVE-2021-36277 (Dell Command | Update, Dell Update, and Alienware Update versions befo ...)
NOT-FOR-US: Dell
CVE-2021-36276 (Dell DBUtilDrv2.sys driver (versions 2.5 and 2.6) contains an insuffic ...)
NOT-FOR-US: Dell
@@ -82748,14 +83951,14 @@ CVE-2021-35137
RESERVED
CVE-2021-35136
RESERVED
-CVE-2021-35135
- RESERVED
-CVE-2021-35134
- RESERVED
-CVE-2021-35133
- RESERVED
-CVE-2021-35132
- RESERVED
+CVE-2021-35135 (A null pointer dereference may potentially occur during RSA key import ...)
+ TODO: check
+CVE-2021-35134 (Due to insufficient validation of ELF headers, an Incorrect Calculatio ...)
+ TODO: check
+CVE-2021-35133 (Use after free in the synx driver issue while performing other functio ...)
+ TODO: check
+CVE-2021-35132 (Out of bound write in DSP service due to improper bound check for resp ...)
+ TODO: check
CVE-2021-35131
RESERVED
CVE-2021-35130 (Memory corruption in graphics support layer due to use after free cond ...)
@@ -82774,8 +83977,8 @@ CVE-2021-35124
RESERVED
CVE-2021-35123 (Buffer copy in GATT multi notification due to improper length check fo ...)
NOT-FOR-US: Snapdragon
-CVE-2021-35122
- RESERVED
+CVE-2021-35122 (Non-secure region can try modifying RG permissions of IO space xPUs du ...)
+ TODO: check
CVE-2021-35121 (An array index is improperly used to lock and unlock a mutex which can ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2021-35120 (Improper handling between export and release functions on the same han ...)
@@ -82792,18 +83995,18 @@ CVE-2021-35115 (Improper handling of multiple session supported by PVM backend c
NOT-FOR-US: Qualcomm
CVE-2021-35114 (Improper buffer initialization on the backend driver can lead to buffe ...)
NOT-FOR-US: Snapdragon
-CVE-2021-35113
- RESERVED
+CVE-2021-35113 (Possible authentication bypass due to improper order of signature veri ...)
+ TODO: check
CVE-2021-35112 (A user with user level permission can access graphics protected region ...)
NOT-FOR-US: Snapdragon
CVE-2021-35111 (Improper validation of tag id while RRC sending tag id to MAC can lead ...)
NOT-FOR-US: Qualcomm components for Android
CVE-2021-35110 (Possible buffer overflow to improper validation of hash segment of fil ...)
NOT-FOR-US: Qualcomm
-CVE-2021-35109
- RESERVED
-CVE-2021-35108
- RESERVED
+CVE-2021-35109 (Possible address manipulation from APP-NS while APP-S is configuring a ...)
+ TODO: check
+CVE-2021-35108 (Improper checking of AP-S lock bit while verifying the secure resource ...)
+ TODO: check
CVE-2021-35107
RESERVED
CVE-2021-35106 (Possible out of bound read due to improper length calculation of WMI m ...)
@@ -82824,8 +84027,8 @@ CVE-2021-35099
RESERVED
CVE-2021-35098 (Improper validation of session id in PCM routing process can lead to m ...)
NOT-FOR-US: Snapdragon
-CVE-2021-35097
- RESERVED
+CVE-2021-35097 (Possible authentication bypass due to improper order of signature veri ...)
+ TODO: check
CVE-2021-35096 (Improper memory allocation during counter check DLM handling can lead ...)
NOT-FOR-US: Snapdragon
CVE-2021-35095 (Improper serialization of message queue client registration can lead t ...)
@@ -101988,8 +103191,8 @@ CVE-2021-27695 (Multiple stored cross-site scripting (XSS) vulnerabilities in op
NOT-FOR-US: openMAINT
CVE-2021-27694
RESERVED
-CVE-2021-27693
- RESERVED
+CVE-2021-27693 (Server-side Request Forgery (SSRF) vulnerability in PublicCMS before 4 ...)
+ TODO: check
CVE-2021-27692 (Command Injection in Tenda G1 and G3 routers with firmware versions v1 ...)
NOT-FOR-US: Tenda
CVE-2021-27691 (Command Injection in Tenda G0 routers with firmware versions v15.11.0. ...)
@@ -145592,8 +146795,8 @@ CVE-2020-22671
RESERVED
CVE-2020-22670
RESERVED
-CVE-2020-22669
- RESERVED
+CVE-2020-22669 (Modsecurity owasp-modsecurity-crs 3.2.0 (Paranoia level at PL1) has a ...)
+ TODO: check
CVE-2020-22668
RESERVED
CVE-2020-22667
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/817acc792c70aa93bf5c2efe4dd7099eae72216b
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/817acc792c70aa93bf5c2efe4dd7099eae72216b
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20220902/f5bc4abe/attachment-0001.htm>
More information about the debian-security-tracker-commits
mailing list