[Git][security-tracker-team/security-tracker][master] automatic update

Salvatore Bonaccorso (@carnil) carnil at debian.org
Mon Feb 27 08:10:25 GMT 2023



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
4e0a67a4 by security tracker role at 2023-02-27T08:10:14+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,5 +1,1327 @@
-CVE-2023-26602
+CVE-2023-27262
 	RESERVED
+CVE-2023-27261
+	RESERVED
+CVE-2023-27260
+	RESERVED
+CVE-2023-27259
+	RESERVED
+CVE-2023-27258
+	RESERVED
+CVE-2023-27257
+	RESERVED
+CVE-2023-27256
+	RESERVED
+CVE-2023-27255
+	RESERVED
+CVE-2023-27254
+	RESERVED
+CVE-2023-27253
+	RESERVED
+CVE-2023-27252
+	RESERVED
+CVE-2023-27251
+	RESERVED
+CVE-2023-27250
+	RESERVED
+CVE-2023-27249
+	RESERVED
+CVE-2023-27248
+	RESERVED
+CVE-2023-27247
+	RESERVED
+CVE-2023-27246
+	RESERVED
+CVE-2023-27245
+	RESERVED
+CVE-2023-27244
+	RESERVED
+CVE-2023-27243
+	RESERVED
+CVE-2023-27242
+	RESERVED
+CVE-2023-27241
+	RESERVED
+CVE-2023-27240
+	RESERVED
+CVE-2023-27239
+	RESERVED
+CVE-2023-27238
+	RESERVED
+CVE-2023-27237
+	RESERVED
+CVE-2023-27236
+	RESERVED
+CVE-2023-27235
+	RESERVED
+CVE-2023-27234
+	RESERVED
+CVE-2023-27233
+	RESERVED
+CVE-2023-27232
+	RESERVED
+CVE-2023-27231
+	RESERVED
+CVE-2023-27230
+	RESERVED
+CVE-2023-27229
+	RESERVED
+CVE-2023-27228
+	RESERVED
+CVE-2023-27227
+	RESERVED
+CVE-2023-27226
+	RESERVED
+CVE-2023-27225
+	RESERVED
+CVE-2023-27224
+	RESERVED
+CVE-2023-27223
+	RESERVED
+CVE-2023-27222
+	RESERVED
+CVE-2023-27221
+	RESERVED
+CVE-2023-27220
+	RESERVED
+CVE-2023-27219
+	RESERVED
+CVE-2023-27218
+	RESERVED
+CVE-2023-27217
+	RESERVED
+CVE-2023-27216
+	RESERVED
+CVE-2023-27215
+	RESERVED
+CVE-2023-27214
+	RESERVED
+CVE-2023-27213
+	RESERVED
+CVE-2023-27212
+	RESERVED
+CVE-2023-27211
+	RESERVED
+CVE-2023-27210
+	RESERVED
+CVE-2023-27209
+	RESERVED
+CVE-2023-27208
+	RESERVED
+CVE-2023-27207
+	RESERVED
+CVE-2023-27206
+	RESERVED
+CVE-2023-27205
+	RESERVED
+CVE-2023-27204
+	RESERVED
+CVE-2023-27203
+	RESERVED
+CVE-2023-27202
+	RESERVED
+CVE-2023-27201
+	RESERVED
+CVE-2023-27200
+	RESERVED
+CVE-2023-27199
+	RESERVED
+CVE-2023-27198
+	RESERVED
+CVE-2023-27197
+	RESERVED
+CVE-2023-27196
+	RESERVED
+CVE-2023-27195
+	RESERVED
+CVE-2023-27194
+	RESERVED
+CVE-2023-27193
+	RESERVED
+CVE-2023-27192
+	RESERVED
+CVE-2023-27191
+	RESERVED
+CVE-2023-27190
+	RESERVED
+CVE-2023-27189
+	RESERVED
+CVE-2023-27188
+	RESERVED
+CVE-2023-27187
+	RESERVED
+CVE-2023-27186
+	RESERVED
+CVE-2023-27185
+	RESERVED
+CVE-2023-27184
+	RESERVED
+CVE-2023-27183
+	RESERVED
+CVE-2023-27182
+	RESERVED
+CVE-2023-27181
+	RESERVED
+CVE-2023-27180
+	RESERVED
+CVE-2023-27179
+	RESERVED
+CVE-2023-27178
+	RESERVED
+CVE-2023-27177
+	RESERVED
+CVE-2023-27176
+	RESERVED
+CVE-2023-27175
+	RESERVED
+CVE-2023-27174
+	RESERVED
+CVE-2023-27173
+	RESERVED
+CVE-2023-27172
+	RESERVED
+CVE-2023-27171
+	RESERVED
+CVE-2023-27170
+	RESERVED
+CVE-2023-27169
+	RESERVED
+CVE-2023-27168
+	RESERVED
+CVE-2023-27167
+	RESERVED
+CVE-2023-27166
+	RESERVED
+CVE-2023-27165
+	RESERVED
+CVE-2023-27164
+	RESERVED
+CVE-2023-27163
+	RESERVED
+CVE-2023-27162
+	RESERVED
+CVE-2023-27161
+	RESERVED
+CVE-2023-27160
+	RESERVED
+CVE-2023-27159
+	RESERVED
+CVE-2023-27158
+	RESERVED
+CVE-2023-27157
+	RESERVED
+CVE-2023-27156
+	RESERVED
+CVE-2023-27155
+	RESERVED
+CVE-2023-27154
+	RESERVED
+CVE-2023-27153
+	RESERVED
+CVE-2023-27152
+	RESERVED
+CVE-2023-27151
+	RESERVED
+CVE-2023-27150
+	RESERVED
+CVE-2023-27149
+	RESERVED
+CVE-2023-27148
+	RESERVED
+CVE-2023-27147
+	RESERVED
+CVE-2023-27146
+	RESERVED
+CVE-2023-27145
+	RESERVED
+CVE-2023-27144
+	RESERVED
+CVE-2023-27143
+	RESERVED
+CVE-2023-27142
+	RESERVED
+CVE-2023-27141
+	RESERVED
+CVE-2023-27140
+	RESERVED
+CVE-2023-27139
+	RESERVED
+CVE-2023-27138
+	RESERVED
+CVE-2023-27137
+	RESERVED
+CVE-2023-27136
+	RESERVED
+CVE-2023-27135
+	RESERVED
+CVE-2023-27134
+	RESERVED
+CVE-2023-27133
+	RESERVED
+CVE-2023-27132
+	RESERVED
+CVE-2023-27131
+	RESERVED
+CVE-2023-27130
+	RESERVED
+CVE-2023-27129
+	RESERVED
+CVE-2023-27128
+	RESERVED
+CVE-2023-27127
+	RESERVED
+CVE-2023-27126
+	RESERVED
+CVE-2023-27125
+	RESERVED
+CVE-2023-27124
+	RESERVED
+CVE-2023-27123
+	RESERVED
+CVE-2023-27122
+	RESERVED
+CVE-2023-27121
+	RESERVED
+CVE-2023-27120
+	RESERVED
+CVE-2023-27119
+	RESERVED
+CVE-2023-27118
+	RESERVED
+CVE-2023-27117
+	RESERVED
+CVE-2023-27116
+	RESERVED
+CVE-2023-27115
+	RESERVED
+CVE-2023-27114
+	RESERVED
+CVE-2023-27113
+	RESERVED
+CVE-2023-27112
+	RESERVED
+CVE-2023-27111
+	RESERVED
+CVE-2023-27110
+	RESERVED
+CVE-2023-27109
+	RESERVED
+CVE-2023-27108
+	RESERVED
+CVE-2023-27107
+	RESERVED
+CVE-2023-27106
+	RESERVED
+CVE-2023-27105
+	RESERVED
+CVE-2023-27104
+	RESERVED
+CVE-2023-27103
+	RESERVED
+CVE-2023-27102
+	RESERVED
+CVE-2023-27101
+	RESERVED
+CVE-2023-27100
+	RESERVED
+CVE-2023-27099
+	RESERVED
+CVE-2023-27098
+	RESERVED
+CVE-2023-27097
+	RESERVED
+CVE-2023-27096
+	RESERVED
+CVE-2023-27095
+	RESERVED
+CVE-2023-27094
+	RESERVED
+CVE-2023-27093
+	RESERVED
+CVE-2023-27092
+	RESERVED
+CVE-2023-27091
+	RESERVED
+CVE-2023-27090
+	RESERVED
+CVE-2023-27089
+	RESERVED
+CVE-2023-27088
+	RESERVED
+CVE-2023-27087
+	RESERVED
+CVE-2023-27086
+	RESERVED
+CVE-2023-27085
+	RESERVED
+CVE-2023-27084
+	RESERVED
+CVE-2023-27083
+	RESERVED
+CVE-2023-27082
+	RESERVED
+CVE-2023-27081
+	RESERVED
+CVE-2023-27080
+	RESERVED
+CVE-2023-27079
+	RESERVED
+CVE-2023-27078
+	RESERVED
+CVE-2023-27077
+	RESERVED
+CVE-2023-27076
+	RESERVED
+CVE-2023-27075
+	RESERVED
+CVE-2023-27074
+	RESERVED
+CVE-2023-27073
+	RESERVED
+CVE-2023-27072
+	RESERVED
+CVE-2023-27071
+	RESERVED
+CVE-2023-27070
+	RESERVED
+CVE-2023-27069
+	RESERVED
+CVE-2023-27068
+	RESERVED
+CVE-2023-27067
+	RESERVED
+CVE-2023-27066
+	RESERVED
+CVE-2023-27065
+	RESERVED
+CVE-2023-27064
+	RESERVED
+CVE-2023-27063
+	RESERVED
+CVE-2023-27062
+	RESERVED
+CVE-2023-27061
+	RESERVED
+CVE-2023-27060
+	RESERVED
+CVE-2023-27059
+	RESERVED
+CVE-2023-27058
+	RESERVED
+CVE-2023-27057
+	RESERVED
+CVE-2023-27056
+	RESERVED
+CVE-2023-27055
+	RESERVED
+CVE-2023-27054
+	RESERVED
+CVE-2023-27053
+	RESERVED
+CVE-2023-27052
+	RESERVED
+CVE-2023-27051
+	RESERVED
+CVE-2023-27050
+	RESERVED
+CVE-2023-27049
+	RESERVED
+CVE-2023-27048
+	RESERVED
+CVE-2023-27047
+	RESERVED
+CVE-2023-27046
+	RESERVED
+CVE-2023-27045
+	RESERVED
+CVE-2023-27044
+	RESERVED
+CVE-2023-27043
+	RESERVED
+CVE-2023-27042
+	RESERVED
+CVE-2023-27041
+	RESERVED
+CVE-2023-27040
+	RESERVED
+CVE-2023-27039
+	RESERVED
+CVE-2023-27038
+	RESERVED
+CVE-2023-27037
+	RESERVED
+CVE-2023-27036
+	RESERVED
+CVE-2023-27035
+	RESERVED
+CVE-2023-27034
+	RESERVED
+CVE-2023-27033
+	RESERVED
+CVE-2023-27032
+	RESERVED
+CVE-2023-27031
+	RESERVED
+CVE-2023-27030
+	RESERVED
+CVE-2023-27029
+	RESERVED
+CVE-2023-27028
+	RESERVED
+CVE-2023-27027
+	RESERVED
+CVE-2023-27026
+	RESERVED
+CVE-2023-27025
+	RESERVED
+CVE-2023-27024
+	RESERVED
+CVE-2023-27023
+	RESERVED
+CVE-2023-27022
+	RESERVED
+CVE-2023-27021
+	RESERVED
+CVE-2023-27020
+	RESERVED
+CVE-2023-27019
+	RESERVED
+CVE-2023-27018
+	RESERVED
+CVE-2023-27017
+	RESERVED
+CVE-2023-27016
+	RESERVED
+CVE-2023-27015
+	RESERVED
+CVE-2023-27014
+	RESERVED
+CVE-2023-27013
+	RESERVED
+CVE-2023-27012
+	RESERVED
+CVE-2023-27011
+	RESERVED
+CVE-2023-27010
+	RESERVED
+CVE-2023-27009
+	RESERVED
+CVE-2023-27008
+	RESERVED
+CVE-2023-27007
+	RESERVED
+CVE-2023-27006
+	RESERVED
+CVE-2023-27005
+	RESERVED
+CVE-2023-27004
+	RESERVED
+CVE-2023-27003
+	RESERVED
+CVE-2023-27002
+	RESERVED
+CVE-2023-27001
+	RESERVED
+CVE-2023-27000
+	RESERVED
+CVE-2023-26999
+	RESERVED
+CVE-2023-26998
+	RESERVED
+CVE-2023-26997
+	RESERVED
+CVE-2023-26996
+	RESERVED
+CVE-2023-26995
+	RESERVED
+CVE-2023-26994
+	RESERVED
+CVE-2023-26993
+	RESERVED
+CVE-2023-26992
+	RESERVED
+CVE-2023-26991
+	RESERVED
+CVE-2023-26990
+	RESERVED
+CVE-2023-26989
+	RESERVED
+CVE-2023-26988
+	RESERVED
+CVE-2023-26987
+	RESERVED
+CVE-2023-26986
+	RESERVED
+CVE-2023-26985
+	RESERVED
+CVE-2023-26984
+	RESERVED
+CVE-2023-26983
+	RESERVED
+CVE-2023-26982
+	RESERVED
+CVE-2023-26981
+	RESERVED
+CVE-2023-26980
+	RESERVED
+CVE-2023-26979
+	RESERVED
+CVE-2023-26978
+	RESERVED
+CVE-2023-26977
+	RESERVED
+CVE-2023-26976
+	RESERVED
+CVE-2023-26975
+	RESERVED
+CVE-2023-26974
+	RESERVED
+CVE-2023-26973
+	RESERVED
+CVE-2023-26972
+	RESERVED
+CVE-2023-26971
+	RESERVED
+CVE-2023-26970
+	RESERVED
+CVE-2023-26969
+	RESERVED
+CVE-2023-26968
+	RESERVED
+CVE-2023-26967
+	RESERVED
+CVE-2023-26966
+	RESERVED
+CVE-2023-26965
+	RESERVED
+CVE-2023-26964
+	RESERVED
+CVE-2023-26963
+	RESERVED
+CVE-2023-26962
+	RESERVED
+CVE-2023-26961
+	RESERVED
+CVE-2023-26960
+	RESERVED
+CVE-2023-26959
+	RESERVED
+CVE-2023-26958
+	RESERVED
+CVE-2023-26957
+	RESERVED
+CVE-2023-26956
+	RESERVED
+CVE-2023-26955
+	RESERVED
+CVE-2023-26954
+	RESERVED
+CVE-2023-26953
+	RESERVED
+CVE-2023-26952
+	RESERVED
+CVE-2023-26951
+	RESERVED
+CVE-2023-26950
+	RESERVED
+CVE-2023-26949
+	RESERVED
+CVE-2023-26948
+	RESERVED
+CVE-2023-26947
+	RESERVED
+CVE-2023-26946
+	RESERVED
+CVE-2023-26945
+	RESERVED
+CVE-2023-26944
+	RESERVED
+CVE-2023-26943
+	RESERVED
+CVE-2023-26942
+	RESERVED
+CVE-2023-26941
+	RESERVED
+CVE-2023-26940
+	RESERVED
+CVE-2023-26939
+	RESERVED
+CVE-2023-26938
+	RESERVED
+CVE-2023-26937
+	RESERVED
+CVE-2023-26936
+	RESERVED
+CVE-2023-26935
+	RESERVED
+CVE-2023-26934
+	RESERVED
+CVE-2023-26933
+	RESERVED
+CVE-2023-26932
+	RESERVED
+CVE-2023-26931
+	RESERVED
+CVE-2023-26930
+	RESERVED
+CVE-2023-26929
+	RESERVED
+CVE-2023-26928
+	RESERVED
+CVE-2023-26927
+	RESERVED
+CVE-2023-26926
+	RESERVED
+CVE-2023-26925
+	RESERVED
+CVE-2023-26924
+	RESERVED
+CVE-2023-26923
+	RESERVED
+CVE-2023-26922
+	RESERVED
+CVE-2023-26921
+	RESERVED
+CVE-2023-26920
+	RESERVED
+CVE-2023-26919
+	RESERVED
+CVE-2023-26918
+	RESERVED
+CVE-2023-26917
+	RESERVED
+CVE-2023-26916
+	RESERVED
+CVE-2023-26915
+	RESERVED
+CVE-2023-26914
+	RESERVED
+CVE-2023-26913
+	RESERVED
+CVE-2023-26912
+	RESERVED
+CVE-2023-26911
+	RESERVED
+CVE-2023-26910
+	RESERVED
+CVE-2023-26909
+	RESERVED
+CVE-2023-26908
+	RESERVED
+CVE-2023-26907
+	RESERVED
+CVE-2023-26906
+	RESERVED
+CVE-2023-26905
+	RESERVED
+CVE-2023-26904
+	RESERVED
+CVE-2023-26903
+	RESERVED
+CVE-2023-26902
+	RESERVED
+CVE-2023-26901
+	RESERVED
+CVE-2023-26900
+	RESERVED
+CVE-2023-26899
+	RESERVED
+CVE-2023-26898
+	RESERVED
+CVE-2023-26897
+	RESERVED
+CVE-2023-26896
+	RESERVED
+CVE-2023-26895
+	RESERVED
+CVE-2023-26894
+	RESERVED
+CVE-2023-26893
+	RESERVED
+CVE-2023-26892
+	RESERVED
+CVE-2023-26891
+	RESERVED
+CVE-2023-26890
+	RESERVED
+CVE-2023-26889
+	RESERVED
+CVE-2023-26888
+	RESERVED
+CVE-2023-26887
+	RESERVED
+CVE-2023-26886
+	RESERVED
+CVE-2023-26885
+	RESERVED
+CVE-2023-26884
+	RESERVED
+CVE-2023-26883
+	RESERVED
+CVE-2023-26882
+	RESERVED
+CVE-2023-26881
+	RESERVED
+CVE-2023-26880
+	RESERVED
+CVE-2023-26879
+	RESERVED
+CVE-2023-26878
+	RESERVED
+CVE-2023-26877
+	RESERVED
+CVE-2023-26876
+	RESERVED
+CVE-2023-26875
+	RESERVED
+CVE-2023-26874
+	RESERVED
+CVE-2023-26873
+	RESERVED
+CVE-2023-26872
+	RESERVED
+CVE-2023-26871
+	RESERVED
+CVE-2023-26870
+	RESERVED
+CVE-2023-26869
+	RESERVED
+CVE-2023-26868
+	RESERVED
+CVE-2023-26867
+	RESERVED
+CVE-2023-26866
+	RESERVED
+CVE-2023-26865
+	RESERVED
+CVE-2023-26864
+	RESERVED
+CVE-2023-26863
+	RESERVED
+CVE-2023-26862
+	RESERVED
+CVE-2023-26861
+	RESERVED
+CVE-2023-26860
+	RESERVED
+CVE-2023-26859
+	RESERVED
+CVE-2023-26858
+	RESERVED
+CVE-2023-26857
+	RESERVED
+CVE-2023-26856
+	RESERVED
+CVE-2023-26855
+	RESERVED
+CVE-2023-26854
+	RESERVED
+CVE-2023-26853
+	RESERVED
+CVE-2023-26852
+	RESERVED
+CVE-2023-26851
+	RESERVED
+CVE-2023-26850
+	RESERVED
+CVE-2023-26849
+	RESERVED
+CVE-2023-26848
+	RESERVED
+CVE-2023-26847
+	RESERVED
+CVE-2023-26846
+	RESERVED
+CVE-2023-26845
+	RESERVED
+CVE-2023-26844
+	RESERVED
+CVE-2023-26843
+	RESERVED
+CVE-2023-26842
+	RESERVED
+CVE-2023-26841
+	RESERVED
+CVE-2023-26840
+	RESERVED
+CVE-2023-26839
+	RESERVED
+CVE-2023-26838
+	RESERVED
+CVE-2023-26837
+	RESERVED
+CVE-2023-26836
+	RESERVED
+CVE-2023-26835
+	RESERVED
+CVE-2023-26834
+	RESERVED
+CVE-2023-26833
+	RESERVED
+CVE-2023-26832
+	RESERVED
+CVE-2023-26831
+	RESERVED
+CVE-2023-26830
+	RESERVED
+CVE-2023-26829
+	RESERVED
+CVE-2023-26828
+	RESERVED
+CVE-2023-26827
+	RESERVED
+CVE-2023-26826
+	RESERVED
+CVE-2023-26825
+	RESERVED
+CVE-2023-26824
+	RESERVED
+CVE-2023-26823
+	RESERVED
+CVE-2023-26822
+	RESERVED
+CVE-2023-26821
+	RESERVED
+CVE-2023-26820
+	RESERVED
+CVE-2023-26819
+	RESERVED
+CVE-2023-26818
+	RESERVED
+CVE-2023-26817
+	RESERVED
+CVE-2023-26816
+	RESERVED
+CVE-2023-26815
+	RESERVED
+CVE-2023-26814
+	RESERVED
+CVE-2023-26813
+	RESERVED
+CVE-2023-26812
+	RESERVED
+CVE-2023-26811
+	RESERVED
+CVE-2023-26810
+	RESERVED
+CVE-2023-26809
+	RESERVED
+CVE-2023-26808
+	RESERVED
+CVE-2023-26807
+	RESERVED
+CVE-2023-26806
+	RESERVED
+CVE-2023-26805
+	RESERVED
+CVE-2023-26804
+	RESERVED
+CVE-2023-26803
+	RESERVED
+CVE-2023-26802
+	RESERVED
+CVE-2023-26801
+	RESERVED
+CVE-2023-26800
+	RESERVED
+CVE-2023-26799
+	RESERVED
+CVE-2023-26798
+	RESERVED
+CVE-2023-26797
+	RESERVED
+CVE-2023-26796
+	RESERVED
+CVE-2023-26795
+	RESERVED
+CVE-2023-26794
+	RESERVED
+CVE-2023-26793
+	RESERVED
+CVE-2023-26792
+	RESERVED
+CVE-2023-26791
+	RESERVED
+CVE-2023-26790
+	RESERVED
+CVE-2023-26789
+	RESERVED
+CVE-2023-26788
+	RESERVED
+CVE-2023-26787
+	RESERVED
+CVE-2023-26786
+	RESERVED
+CVE-2023-26785
+	RESERVED
+CVE-2023-26784
+	RESERVED
+CVE-2023-26783
+	RESERVED
+CVE-2023-26782
+	RESERVED
+CVE-2023-26781
+	RESERVED
+CVE-2023-26780
+	RESERVED
+CVE-2023-26779
+	RESERVED
+CVE-2023-26778
+	RESERVED
+CVE-2023-26777
+	RESERVED
+CVE-2023-26776
+	RESERVED
+CVE-2023-26775
+	RESERVED
+CVE-2023-26774
+	RESERVED
+CVE-2023-26773
+	RESERVED
+CVE-2023-26772
+	RESERVED
+CVE-2023-26771
+	RESERVED
+CVE-2023-26770
+	RESERVED
+CVE-2023-26769
+	RESERVED
+CVE-2023-26768
+	RESERVED
+CVE-2023-26767
+	RESERVED
+CVE-2023-26766
+	RESERVED
+CVE-2023-26765
+	RESERVED
+CVE-2023-26764
+	RESERVED
+CVE-2023-26763
+	RESERVED
+CVE-2023-26762
+	RESERVED
+CVE-2023-26761
+	RESERVED
+CVE-2023-26760
+	RESERVED
+CVE-2023-26759
+	RESERVED
+CVE-2023-26758
+	RESERVED
+CVE-2023-26757
+	RESERVED
+CVE-2023-26756
+	RESERVED
+CVE-2023-26755
+	RESERVED
+CVE-2023-26754
+	RESERVED
+CVE-2023-26753
+	RESERVED
+CVE-2023-26752
+	RESERVED
+CVE-2023-26751
+	RESERVED
+CVE-2023-26750
+	RESERVED
+CVE-2023-26749
+	RESERVED
+CVE-2023-26748
+	RESERVED
+CVE-2023-26747
+	RESERVED
+CVE-2023-26746
+	RESERVED
+CVE-2023-26745
+	RESERVED
+CVE-2023-26744
+	RESERVED
+CVE-2023-26743
+	RESERVED
+CVE-2023-26742
+	RESERVED
+CVE-2023-26741
+	RESERVED
+CVE-2023-26740
+	RESERVED
+CVE-2023-26739
+	RESERVED
+CVE-2023-26738
+	RESERVED
+CVE-2023-26737
+	RESERVED
+CVE-2023-26736
+	RESERVED
+CVE-2023-26735
+	RESERVED
+CVE-2023-26734
+	RESERVED
+CVE-2023-26733
+	RESERVED
+CVE-2023-26732
+	RESERVED
+CVE-2023-26731
+	RESERVED
+CVE-2023-26730
+	RESERVED
+CVE-2023-26729
+	RESERVED
+CVE-2023-26728
+	RESERVED
+CVE-2023-26727
+	RESERVED
+CVE-2023-26726
+	RESERVED
+CVE-2023-26725
+	RESERVED
+CVE-2023-26724
+	RESERVED
+CVE-2023-26723
+	RESERVED
+CVE-2023-26722
+	RESERVED
+CVE-2023-26721
+	RESERVED
+CVE-2023-26720
+	RESERVED
+CVE-2023-26719
+	RESERVED
+CVE-2023-26718
+	RESERVED
+CVE-2023-26717
+	RESERVED
+CVE-2023-26716
+	RESERVED
+CVE-2023-26715
+	RESERVED
+CVE-2023-26714
+	RESERVED
+CVE-2023-26713
+	RESERVED
+CVE-2023-26712
+	RESERVED
+CVE-2023-26711
+	RESERVED
+CVE-2023-26710
+	RESERVED
+CVE-2023-26709
+	RESERVED
+CVE-2023-26708
+	RESERVED
+CVE-2023-26707
+	RESERVED
+CVE-2023-26706
+	RESERVED
+CVE-2023-26705
+	RESERVED
+CVE-2023-26704
+	RESERVED
+CVE-2023-26703
+	RESERVED
+CVE-2023-26702
+	RESERVED
+CVE-2023-26701
+	RESERVED
+CVE-2023-26700
+	RESERVED
+CVE-2023-26699
+	RESERVED
+CVE-2023-26698
+	RESERVED
+CVE-2023-26697
+	RESERVED
+CVE-2023-26696
+	RESERVED
+CVE-2023-26695
+	RESERVED
+CVE-2023-26694
+	RESERVED
+CVE-2023-26693
+	RESERVED
+CVE-2023-26692
+	RESERVED
+CVE-2023-26691
+	RESERVED
+CVE-2023-26690
+	RESERVED
+CVE-2023-26689
+	RESERVED
+CVE-2023-26688
+	RESERVED
+CVE-2023-26687
+	RESERVED
+CVE-2023-26686
+	RESERVED
+CVE-2023-26685
+	RESERVED
+CVE-2023-26684
+	RESERVED
+CVE-2023-26683
+	RESERVED
+CVE-2023-26682
+	RESERVED
+CVE-2023-26681
+	RESERVED
+CVE-2023-26680
+	RESERVED
+CVE-2023-26679
+	RESERVED
+CVE-2023-26678
+	RESERVED
+CVE-2023-26677
+	RESERVED
+CVE-2023-26676
+	RESERVED
+CVE-2023-26675
+	RESERVED
+CVE-2023-26674
+	RESERVED
+CVE-2023-26673
+	RESERVED
+CVE-2023-26672
+	RESERVED
+CVE-2023-26671
+	RESERVED
+CVE-2023-26670
+	RESERVED
+CVE-2023-26669
+	RESERVED
+CVE-2023-26668
+	RESERVED
+CVE-2023-26667
+	RESERVED
+CVE-2023-26666
+	RESERVED
+CVE-2023-26665
+	RESERVED
+CVE-2023-26664
+	RESERVED
+CVE-2023-26663
+	RESERVED
+CVE-2023-26662
+	RESERVED
+CVE-2023-26661
+	RESERVED
+CVE-2023-26660
+	RESERVED
+CVE-2023-26659
+	RESERVED
+CVE-2023-26658
+	RESERVED
+CVE-2023-26657
+	RESERVED
+CVE-2023-26656
+	RESERVED
+CVE-2023-26655
+	RESERVED
+CVE-2023-26654
+	RESERVED
+CVE-2023-26653
+	RESERVED
+CVE-2023-26652
+	RESERVED
+CVE-2023-26651
+	RESERVED
+CVE-2023-26650
+	RESERVED
+CVE-2023-26649
+	RESERVED
+CVE-2023-26648
+	RESERVED
+CVE-2023-26647
+	RESERVED
+CVE-2023-26646
+	RESERVED
+CVE-2023-26645
+	RESERVED
+CVE-2023-26644
+	RESERVED
+CVE-2023-26643
+	RESERVED
+CVE-2023-26642
+	RESERVED
+CVE-2023-26641
+	RESERVED
+CVE-2023-26640
+	RESERVED
+CVE-2023-26639
+	RESERVED
+CVE-2023-26638
+	RESERVED
+CVE-2023-26637
+	RESERVED
+CVE-2023-26636
+	RESERVED
+CVE-2023-26635
+	RESERVED
+CVE-2023-26634
+	RESERVED
+CVE-2023-26633
+	RESERVED
+CVE-2023-26632
+	RESERVED
+CVE-2023-26631
+	RESERVED
+CVE-2023-26630
+	RESERVED
+CVE-2023-26629
+	RESERVED
+CVE-2023-26628
+	RESERVED
+CVE-2023-26627
+	RESERVED
+CVE-2023-26626
+	RESERVED
+CVE-2023-26625
+	RESERVED
+CVE-2023-26624
+	RESERVED
+CVE-2023-26623
+	RESERVED
+CVE-2023-26622
+	RESERVED
+CVE-2023-26621
+	RESERVED
+CVE-2023-26620
+	RESERVED
+CVE-2023-26619
+	RESERVED
+CVE-2023-26618
+	RESERVED
+CVE-2023-26617
+	RESERVED
+CVE-2023-26616
+	RESERVED
+CVE-2023-26615
+	RESERVED
+CVE-2023-26614
+	RESERVED
+CVE-2023-26613
+	RESERVED
+CVE-2023-26612
+	RESERVED
+CVE-2023-26611
+	RESERVED
+CVE-2023-26610
+	RESERVED
+CVE-2023-26609 (ABUS TVIP 20000-21150 devices allows remote attackers to execute arbit ...)
+	TODO: check
+CVE-2023-26608
+	RESERVED
+CVE-2023-26607 (In the Linux kernel 6.0.8, there is an out-of-bounds read in ntfs_attr ...)
+	TODO: check
+CVE-2023-26606 (In the Linux kernel 6.0.8, there is a use-after-free in ntfs_trim_fs i ...)
+	TODO: check
+CVE-2023-26605 (In the Linux kernel 6.0.8, there is a use-after-free in inode_cgwb_mov ...)
+	TODO: check
+CVE-2023-26604
+	RESERVED
+CVE-2023-26603
+	RESERVED
+CVE-2022-48363 (In MPD before 0.23.8, as used on Automotive Grade Linux and other plat ...)
+	TODO: check
+CVE-2023-26602 (ASUS ASMB8 iKVM firmware through 1.14.51 allows remote attackers to ex ...)
+	TODO: check
 CVE-2023-26601
 	RESERVED
 CVE-2023-26600
@@ -986,8 +2308,8 @@ CVE-2023-26259
 	RESERVED
 CVE-2023-26258
 	RESERVED
-CVE-2023-26257
-	RESERVED
+CVE-2023-26257 (An issue was discovered in the Connected Vehicle Systems Alliance (COV ...)
+	TODO: check
 CVE-2023-26256
 	RESERVED
 CVE-2023-26255
@@ -4241,7 +5563,7 @@ CVE-2023-25141 (Apache Sling JCR Base < 3.1.12 has a critical injection vulne
 CVE-2023-25140 (A vulnerability has been identified in Parasolid V34.0 (All versions & ...)
 	NOT-FOR-US: Siemens
 CVE-2023-0662 (In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3 ...)
-	{DSA-5363-1}
+	{DSA-5363-1 DLA-3345-1}
 	- php8.2 <unfixed> (bug #1031368)
 	- php7.4 <removed>
 	- php7.3 <removed>
@@ -5579,7 +6901,7 @@ CVE-2023-0570 (A vulnerability, which was classified as critical, was found in S
 CVE-2023-0569 (Weak Password Requirements in GitHub repository publify/publify prior  ...)
 	NOT-FOR-US: Publify
 CVE-2023-0568 (In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3 ...)
-	{DSA-5363-1}
+	{DSA-5363-1 DLA-3345-1}
 	- php8.2 <unfixed> (bug #1031368)
 	- php7.4 <removed>
 	- php7.3 <removed>
@@ -5587,7 +6909,7 @@ CVE-2023-0568 (In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before
 	NOTE: Fixed in: 8.2.3
 	NOTE: https://github.com/php/php-src/commit/ec10b28d64decbc54aa1e585dce580f0bd7a5953
 CVE-2023-0567 (In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3 ...)
-	{DSA-5363-1}
+	{DSA-5363-1 DLA-3345-1}
 	- php8.2 <unfixed> (bug #1031368)
 	- php7.4 <removed>
 	- php7.3 <removed>
@@ -7481,7 +8803,7 @@ CVE-2023-23933 (OpenSearch Anomaly Detection identifies atypical data and receiv
 CVE-2023-23932 (OpenDDS is an open source C++ implementation of the Object Management  ...)
 	NOT-FOR-US: OpenDDS
 CVE-2023-23931 (cryptography is a package designed to expose cryptographic primitives  ...)
-	{DLA-3331-1}
+	{DLA-3331-2 DLA-3331-1}
 	- python-cryptography <unfixed> (bug #1031049)
 	[bullseye] - python-cryptography <no-dsa> (Minor issue)
 	NOTE: https://github.com/pyca/cryptography/security/advisories/GHSA-w7pp-m8wf-vj6r
@@ -21746,7 +23068,7 @@ CVE-2022-45546 (Information Disclosure in Authentication Component of ScreenChec
 	NOT-FOR-US: ScreenCheck BadgeMaker
 CVE-2022-45545
 	RESERVED
-CVE-2022-45544 (Insecure Permission vulnerability in Schlix Web Inc SCHLIX CMS 2.2.7-2 ...)
+CVE-2022-45544 (** DISPUTED ** Insecure Permission vulnerability in Schlix Web Inc SCH ...)
 	NOT-FOR-US: Schlix Web Inc SCHLIX CMS
 CVE-2022-45543 (Cross site scripting (XSS) vulnerability in DiscuzX 3.4 allows attacke ...)
 	NOT-FOR-US: DiscuzX
@@ -50101,7 +51423,7 @@ CVE-2022-36233 (Tenda AC9 V15.03.2.13 is vulnerable to Buffer Overflow via httpd
 	NOT-FOR-US: Tenda
 CVE-2022-36232
 	RESERVED
-CVE-2022-36231 (pdf_info 0.5.3 is vulnerable to Command Execution. ...)
+CVE-2022-36231 (pdf_info 0.5.3 is vulnerable to Command Execution because the Ruby cod ...)
 	TODO: check
 CVE-2022-36230
 	RESERVED
@@ -62663,7 +63985,7 @@ CVE-2022-31632
 	RESERVED
 CVE-2022-31631
 	RESERVED
-	{DSA-5363-1}
+	{DSA-5363-1 DLA-3345-1}
 	- php8.2 8.2.1-1
 	- php8.1 <removed>
 	- php7.4 <removed>
@@ -63459,8 +64781,8 @@ CVE-2022-31407
 	RESERVED
 CVE-2022-31406
 	RESERVED
-CVE-2022-31405
-	RESERVED
+CVE-2022-31405 (MV iDigital Clinic Enterprise (iDCE) 1.0 stores passwords in cleartext ...)
+	TODO: check
 CVE-2022-31404
 	RESERVED
 CVE-2022-31403 (ITOP v3.0.1 was discovered to contain a cross-site scripting (XSS) vul ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/4e0a67a4b300ef3a3e47d4121c322e29347312e1

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/4e0a67a4b300ef3a3e47d4121c322e29347312e1
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20230227/63b04071/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list