[Git][security-tracker-team/security-tracker][master] automatic update
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Tue Feb 28 08:10:35 GMT 2023
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
29182b37 by security tracker role at 2023-02-28T08:10:24+00:00
automatic update
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -1,3 +1,37 @@
+CVE-2023-27296
+ RESERVED
+CVE-2023-27295
+ RESERVED
+CVE-2023-27294
+ RESERVED
+CVE-2023-27293
+ RESERVED
+CVE-2023-27292
+ RESERVED
+CVE-2023-26594
+ RESERVED
+CVE-2023-25771
+ RESERVED
+CVE-2023-25769
+ RESERVED
+CVE-2023-25079
+ RESERVED
+CVE-2023-24481
+ RESERVED
+CVE-2023-24462
+ RESERVED
+CVE-2023-24017
+ RESERVED
+CVE-2023-24013
+ RESERVED
+CVE-2023-22848
+ RESERVED
+CVE-2023-22390
+ RESERVED
+CVE-2023-1081 (Cross-site Scripting (XSS) - Stored in GitHub repository microweber/mi ...)
+ TODO: check
+CVE-2023-1080
+ RESERVED
CVE-2023-27291
RESERVED
CVE-2023-27290
@@ -118,8 +152,8 @@ CVE-2023-1057 (A vulnerability was found in SourceCodester Doctors Appointment S
NOT-FOR-US: SourceCodester Doctors Appointment System
CVE-2023-1056 (A vulnerability was found in SourceCodester Doctors Appointment System ...)
NOT-FOR-US: SourceCodester Doctors Appointment System
-CVE-2023-1055
- RESERVED
+CVE-2023-1055 (A flaw was found in RHDS 11 and RHDS 12. While browsing entries LDAP t ...)
+ TODO: check
CVE-2023-1054 (A vulnerability was found in SourceCodester Music Gallery Site 1.0. It ...)
NOT-FOR-US: SourceCodester Music Gallery Site
CVE-2023-1053 (A vulnerability was found in SourceCodester Music Gallery Site 1.0 and ...)
@@ -1632,8 +1666,8 @@ CVE-2020-36662
RESERVED
CVE-2015-10087
RESERVED
-CVE-2015-10086
- RESERVED
+CVE-2015-10086 (A vulnerability, which was classified as critical, was found in OpenCy ...)
+ TODO: check
CVE-2023-26545 (In the Linux kernel before 6.1.13, there is a double free in net/mpls/ ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/fda6c89fe3d9aca073495a664e1d5aea28cd4377 (6.2)
@@ -2832,8 +2866,8 @@ CVE-2023-26107
RESERVED
CVE-2023-26106
RESERVED
-CVE-2023-26105
- RESERVED
+CVE-2023-26105 (All versions of the package utilities are vulnerable to Prototype Poll ...)
+ TODO: check
CVE-2023-26104 (All versions of the package lite-web-server are vulnerable to Denial o ...)
TODO: check
CVE-2023-26103 (Versions of the package deno before 1.31.0 are vulnerable to Regular E ...)
@@ -3057,12 +3091,12 @@ CVE-2023-26045
RESERVED
CVE-2023-26044
RESERVED
-CVE-2023-26043
- RESERVED
+CVE-2023-26043 (GeoNode is an open source platform that facilitates the creation, shar ...)
+ TODO: check
CVE-2023-26042 (Part-DB is an open source inventory management system for your electro ...)
TODO: check
-CVE-2023-26041
- RESERVED
+CVE-2023-26041 (Nextcloud Talk is a fully on-premises audio/video and chat communicati ...)
+ TODO: check
CVE-2023-26040
RESERVED
CVE-2023-26039 (ZoneMinder is a free, open source Closed-circuit television software a ...)
@@ -8155,8 +8189,8 @@ CVE-2023-24260
RESERVED
CVE-2023-24259
RESERVED
-CVE-2023-24258
- RESERVED
+CVE-2023-24258 (SPIP v4.1.5 and earlier was discovered to contain a SQL injection vuln ...)
+ TODO: check
CVE-2023-24257
RESERVED
CVE-2023-24256
@@ -8555,8 +8589,8 @@ CVE-2023-24060 (Haven 5d15944 allows Server-Side Request Forgery (SSRF) via the
NOT-FOR-US: Haven
CVE-2023-0435 (Excessive Attack Surface in GitHub repository pyload/pyload prior to 0 ...)
- pyload <itp> (bug #1001980)
-CVE-2022-4895
- RESERVED
+CVE-2022-4895 (Improper Certificate Validation vulnerability in Hitachi Infrastructur ...)
+ TODO: check
CVE-2022-48281 (processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has ...)
{DSA-5333-1 DLA-3297-1}
- tiff 4.5.0-4 (bug #1029653)
@@ -9013,7 +9047,7 @@ CVE-2023-23918 (A privilege escalation vulnerability exists in Node.js <19.6.
CVE-2023-23917 (A prototype pollution vulnerability exists in Rocket.Chat server <5 ...)
NOT-FOR-US: Rocket.Chat
CVE-2023-23916 (An allocation of resources without limits or throttling vulnerability ...)
- {DLA-3341-1}
+ {DSA-5365-1 DLA-3341-1}
- curl 7.88.1-1 (bug #1031371)
NOTE: https://curl.se/docs/CVE-2023-23916.html
NOTE: Introduced by: https://github.com/curl/curl/commit/dbcced8e32b50c068ac297106f0502ee200a1ebd (curl-7_57_0)
@@ -9834,8 +9868,8 @@ CVE-2023-0329
RESERVED
CVE-2022-48261 (There is a misinterpretation of input vulnerability in BiSheng-WNM FW ...)
TODO: check
-CVE-2020-36652
- RESERVED
+CVE-2020-36652 (Incorrect Default Permissions vulnerability in Hitachi Automation Dire ...)
+ TODO: check
CVE-2020-36651 (A vulnerability has been found in youngerheart nodeserver and classifi ...)
NOT-FOR-US: youngerheart nodeserver
CVE-2018-25077 (A vulnerability was found in melnaron mel-spintax. It has been rated a ...)
@@ -10313,12 +10347,11 @@ CVE-2023-23533
RESERVED
CVE-2023-23532
RESERVED
-CVE-2023-23531
- RESERVED
-CVE-2023-23530
- RESERVED
-CVE-2023-23529 [Processing maliciously crafted web content may lead to arbitrary code execution]
- RESERVED
+CVE-2023-23531 (The issue was addressed with improved memory handling. This issue is f ...)
+ TODO: check
+CVE-2023-23530 (The issue was addressed with improved memory handling. This issue is f ...)
+ TODO: check
+CVE-2023-23529 (A type confusion issue was addressed with improved checks. This issue ...)
{DSA-5352-1 DSA-5351-1 DLA-3320-1}
- webkit2gtk 2.38.5-1
- wpewebkit 2.38.5-1
@@ -10331,26 +10364,24 @@ CVE-2023-23526
RESERVED
CVE-2023-23525
RESERVED
-CVE-2023-23524
- RESERVED
+CVE-2023-23524 (A denial-of-service issue was addressed with improved input validation ...)
+ TODO: check
CVE-2023-23523
RESERVED
-CVE-2023-23522
- RESERVED
+CVE-2023-23522 (A privacy issue was addressed with improved handling of temporary file ...)
+ TODO: check
CVE-2023-23521
RESERVED
-CVE-2023-23520
- RESERVED
-CVE-2023-23519
- RESERVED
-CVE-2023-23518 [Processing maliciously crafted web content may lead to arbitrary code execution]
- RESERVED
+CVE-2023-23520 (A race condition was addressed with additional validation. This issue ...)
+ TODO: check
+CVE-2023-23519 (A memory corruption issue was addressed with improved state management ...)
+ TODO: check
+CVE-2023-23518 (The issue was addressed with improved memory handling. This issue is f ...)
{DSA-5341-1 DSA-5340-1 DLA-3308-1}
- webkit2gtk 2.38.4-1
- wpewebkit 2.38.4-1
NOTE: https://webkitgtk.org/security/WSA-2023-0001.html
-CVE-2023-23517 [Processing maliciously crafted web content may lead to arbitrary code execution]
- RESERVED
+CVE-2023-23517 (The issue was addressed with improved memory handling. This issue is f ...)
{DSA-5341-1 DSA-5340-1 DLA-3308-1}
- webkit2gtk 2.38.4-1
- wpewebkit 2.38.4-1
@@ -10359,50 +10390,50 @@ CVE-2023-23516
RESERVED
CVE-2023-23515
RESERVED
-CVE-2023-23514
- RESERVED
-CVE-2023-23513
- RESERVED
-CVE-2023-23512
- RESERVED
-CVE-2023-23511
- RESERVED
-CVE-2023-23510
- RESERVED
+CVE-2023-23514 (A use after free issue was addressed with improved memory management. ...)
+ TODO: check
+CVE-2023-23513 (A buffer overflow issue was addressed with improved memory handling. T ...)
+ TODO: check
+CVE-2023-23512 (The issue was addressed with improved handling of caches. This issue i ...)
+ TODO: check
+CVE-2023-23511 (The issue was addressed with improved memory handling. This issue is f ...)
+ TODO: check
+CVE-2023-23510 (A permissions issue was addressed with improved validation. This issue ...)
+ TODO: check
CVE-2023-23509
RESERVED
-CVE-2023-23508
- RESERVED
-CVE-2023-23507
- RESERVED
-CVE-2023-23506
- RESERVED
-CVE-2023-23505
- RESERVED
-CVE-2023-23504
- RESERVED
-CVE-2023-23503
- RESERVED
-CVE-2023-23502
- RESERVED
-CVE-2023-23501
- RESERVED
-CVE-2023-23500
- RESERVED
-CVE-2023-23499
- RESERVED
-CVE-2023-23498
- RESERVED
-CVE-2023-23497
- RESERVED
-CVE-2023-23496
- RESERVED
+CVE-2023-23508 (The issue was addressed with improved memory handling. This issue is f ...)
+ TODO: check
+CVE-2023-23507 (The issue was addressed with improved bounds checks. This issue is fix ...)
+ TODO: check
+CVE-2023-23506 (A permissions issue was addressed with improved validation. This issue ...)
+ TODO: check
+CVE-2023-23505 (A privacy issue was addressed with improved private data redaction for ...)
+ TODO: check
+CVE-2023-23504 (The issue was addressed with improved memory handling. This issue is f ...)
+ TODO: check
+CVE-2023-23503 (A logic issue was addressed with improved state management. This issue ...)
+ TODO: check
+CVE-2023-23502 (An information disclosure issue was addressed by removing the vulnerab ...)
+ TODO: check
+CVE-2023-23501 (The issue was addressed with improved memory handling This issue is fi ...)
+ TODO: check
+CVE-2023-23500 (The issue was addressed with improved memory handling. This issue is f ...)
+ TODO: check
+CVE-2023-23499 (This issue was addressed by enabling hardened runtime. This issue is f ...)
+ TODO: check
+CVE-2023-23498 (A logic issue was addressed with improved state management. This issue ...)
+ TODO: check
+CVE-2023-23497 (A logic issue was addressed with improved state management. This issue ...)
+ TODO: check
+CVE-2023-23496 (The issue was addressed with improved checks. This issue is fixed in m ...)
+ TODO: check
CVE-2023-23495
RESERVED
CVE-2023-23494
RESERVED
-CVE-2023-23493
- RESERVED
+CVE-2023-23493 (A logic issue was addressed with improved state management. This issue ...)
+ TODO: check
CVE-2023-22842 (On BIG-IP versions 16.1.x before 16.1.3.3, 15.1.x before 15.1.8.1, 14. ...)
NOT-FOR-US: F5 BIG-IP
CVE-2023-22839 (On BIG-IP versions 17.0.x before 17.0.0.2, 16.1.x before 16.1.3.3, 15. ...)
@@ -11642,8 +11673,8 @@ CVE-2023-22997
RESERVED
CVE-2023-22996
RESERVED
-CVE-2023-22995
- RESERVED
+CVE-2023-22995 (In the Linux kernel before 5.17, an error path in dwc3_qcom_acpi_regis ...)
+ TODO: check
CVE-2023-22994
RESERVED
CVE-2023-22993
@@ -19923,8 +19954,8 @@ CVE-2022-46725
RESERVED
CVE-2022-46724
RESERVED
-CVE-2022-46723
- RESERVED
+CVE-2022-46723 (This issue was addressed with improved checks. This issue is fixed in ...)
+ TODO: check
CVE-2022-46722
RESERVED
CVE-2022-46721
@@ -19943,10 +19974,10 @@ CVE-2022-46715
RESERVED
CVE-2022-46714
RESERVED
-CVE-2022-46713
- RESERVED
-CVE-2022-46712
- RESERVED
+CVE-2022-46713 (A race condition was addressed with additional validation. This issue ...)
+ TODO: check
+CVE-2022-46712 (A use after free issue was addressed with improved memory management. ...)
+ TODO: check
CVE-2022-46711
RESERVED
CVE-2022-46710
@@ -19959,10 +19990,10 @@ CVE-2022-46707
RESERVED
CVE-2022-46706
RESERVED
-CVE-2022-46705
- RESERVED
-CVE-2022-46704
- RESERVED
+CVE-2022-46705 (A spoofing issue existed in the handling of URLs. This issue was addre ...)
+ TODO: check
+CVE-2022-46704 (A logic issue was addressed with improved state management. This issue ...)
+ TODO: check
CVE-2022-46703
RESERVED
CVE-2022-46702 (The issue was addressed with improved memory handling. This issue is f ...)
@@ -25096,8 +25127,8 @@ CVE-2022-3885 (Use after free in V8 in Google Chrome prior to 107.0.5304.106 all
{DSA-5275-1}
- chromium 107.0.5304.110-1
[buster] - chromium <end-of-life> (see DSA 5046)
-CVE-2022-3884
- RESERVED
+CVE-2022-3884 (Incorrect Default Permissions vulnerability in Hitachi Ops Center Anal ...)
+ TODO: check
CVE-2022-45044 (A vulnerability has been identified in SIPROTEC 5 6MD85 devices (CPU v ...)
NOT-FOR-US: Siemens
CVE-2022-3883 (The Block Bad Bots and Stop Bad Bots Crawlers and Spiders and Anti Spa ...)
@@ -33928,8 +33959,8 @@ CVE-2022-42840 (The issue was addressed with improved memory handling. This issu
NOT-FOR-US: Apple
CVE-2022-42839
RESERVED
-CVE-2022-42838
- RESERVED
+CVE-2022-42838 (An issue with app access to camera data was addressed with improved lo ...)
+ TODO: check
CVE-2022-42837 (An issue existed in the parsing of URLs. This issue was addressed with ...)
NOT-FOR-US: Apple
CVE-2022-42836
@@ -33938,8 +33969,8 @@ CVE-2022-42835
RESERVED
CVE-2022-42834
RESERVED
-CVE-2022-42833
- RESERVED
+CVE-2022-42833 (An out-of-bounds read was addressed with improved input validation. Th ...)
+ TODO: check
CVE-2022-42832 (A race condition was addressed with improved locking. This issue is fi ...)
NOT-FOR-US: Apple
CVE-2022-42831 (A race condition was addressed with improved locking. This issue is fi ...)
@@ -33952,8 +33983,7 @@ CVE-2022-42828
RESERVED
CVE-2022-42827 (An out-of-bounds write issue was addressed with improved bounds checki ...)
NOT-FOR-US: Apple
-CVE-2022-42826 [Processing maliciously crafted web content may lead to arbitrary code execution]
- RESERVED
+CVE-2022-42826 (A use after free issue was addressed with improved memory management. ...)
{DSA-5341-1 DSA-5340-1 DLA-3308-1}
- webkit2gtk 2.38.4-1
- wpewebkit 2.38.4-1
@@ -34023,8 +34053,8 @@ CVE-2022-42799 (The issue was addressed with improved UI handling. This issue is
NOTE: https://webkitgtk.org/security/WSA-2022-0010.html
CVE-2022-42798 (The issue was addressed with improved memory handling. This issue is f ...)
NOT-FOR-US: Apple
-CVE-2022-42797
- RESERVED
+CVE-2022-42797 (An injection issue was addressed with improved input validation. This ...)
+ TODO: check
CVE-2022-42796 (This issue was addressed by removing the vulnerable code. This issue i ...)
NOT-FOR-US: Apple
CVE-2022-42795 (A memory consumption issue was addressed with improved memory handling ...)
@@ -37030,8 +37060,8 @@ CVE-2022-3349 (A vulnerability was found in Sony PS4 and PS5. It has been classi
NOT-FOR-US: Sony
CVE-2022-3348 (Just like in the previous report, an attacker could steal the account ...)
NOT-FOR-US: ToolJet
-CVE-2021-46841
- RESERVED
+CVE-2021-46841 (This issue was addressed by using HTTPS when sending information over ...)
+ TODO: check
CVE-2022-41676 (Raiden MAILD Mail Server website mail field has insufficient filtering ...)
NOT-FOR-US: Raiden MAILD Mail Server
CVE-2022-41675 (A remote attacker with general user privilege can inject malicious cod ...)
@@ -60482,8 +60512,8 @@ CVE-2022-32951
REJECTED
CVE-2022-32950
RESERVED
-CVE-2022-32949
- RESERVED
+CVE-2022-32949 (This issue was addressed with improved checks. This issue is fixed in ...)
+ TODO: check
CVE-2022-32948 (An out-of-bounds read was addressed with improved bounds checking. Thi ...)
NOT-FOR-US: Apple
CVE-2022-32947 (The issue was addressed with improved memory handling. This issue is f ...)
@@ -60573,28 +60603,28 @@ CVE-2022-32908 (A memory corruption issue was addressed with improved input vali
NOT-FOR-US: Apple
CVE-2022-32907 (This issue was addressed with improved checks. This issue is fixed in ...)
NOT-FOR-US: Apple
-CVE-2022-32906
- RESERVED
+CVE-2022-32906 (This issue was addressed with using HTTPS when sending information ove ...)
+ TODO: check
CVE-2022-32905 (This issue was addressed with improved validation of symlinks. This is ...)
NOT-FOR-US: Apple
CVE-2022-32904 (An access issue was addressed with additional sandbox restrictions. Th ...)
NOT-FOR-US: Apple
CVE-2022-32903 (A use after free issue was addressed with improved memory management. ...)
NOT-FOR-US: Apple
-CVE-2022-32902
- RESERVED
+CVE-2022-32902 (A logic issue was addressed with improved state management. This issue ...)
+ TODO: check
CVE-2022-32901
RESERVED
-CVE-2022-32900
- RESERVED
+CVE-2022-32900 (A logic issue was addressed with improved state management. This issue ...)
+ TODO: check
CVE-2022-32899 (The issue was addressed with improved memory handling. This issue is f ...)
NOT-FOR-US: Apple
CVE-2022-32898 (The issue was addressed with improved memory handling. This issue is f ...)
NOT-FOR-US: Apple
CVE-2022-32897
RESERVED
-CVE-2022-32896
- RESERVED
+CVE-2022-32896 (This issue was addressed by enabling hardened runtime. This issue is f ...)
+ TODO: check
CVE-2022-32895 (A race condition was addressed with improved state handling. This issu ...)
NOT-FOR-US: Apple
CVE-2022-32894 (An out-of-bounds write issue was addressed with improved bounds checki ...)
@@ -60606,8 +60636,7 @@ CVE-2022-32893 (An out-of-bounds write issue was addressed with improved bounds
NOTE: https://wpewebkit.org/security/WSA-2022-0008.html
CVE-2022-32892 (An access issue was addressed with improvements to the sandbox. This i ...)
NOT-FOR-US: Apple
-CVE-2022-32891
- RESERVED
+CVE-2022-32891 (The issue was addressed with improved UI handling. This issue is fixed ...)
{DSA-5211-1 DSA-5210-1 DLA-3073-1}
- webkit2gtk 2.36.6-1
- wpewebkit 2.36.6-1
@@ -60688,8 +60717,8 @@ CVE-2022-32857 (This issue was addressed by using HTTPS when sending information
NOT-FOR-US: Apple
CVE-2022-32856
RESERVED
-CVE-2022-32855
- RESERVED
+CVE-2022-32855 (A logic issue was addressed with improved state management. This issue ...)
+ TODO: check
CVE-2022-32854 (This issue was addressed with improved checks. This issue is fixed in ...)
NOT-FOR-US: Apple
CVE-2022-32853 (An out-of-bounds read issue was addressed with improved input validati ...)
@@ -60706,12 +60735,12 @@ CVE-2022-32848 (A logic issue was addressed with improved checks. This issue is
NOT-FOR-US: Apple
CVE-2022-32847 (This issue was addressed with improved checks. This issue is fixed in ...)
NOT-FOR-US: Apple
-CVE-2022-32846
- RESERVED
+CVE-2022-32846 (A logic issue was addressed with improved state management. This issue ...)
+ TODO: check
CVE-2022-32845 (This issue was addressed with improved checks. This issue is fixed in ...)
NOT-FOR-US: Apple
-CVE-2022-32844
- RESERVED
+CVE-2022-32844 (A race condition was addressed with improved state handling. This issu ...)
+ TODO: check
CVE-2022-32843 (An out-of-bounds write issue was addressed with improved bounds checki ...)
NOT-FOR-US: Apple
CVE-2022-32842 (An out-of-bounds read issue was addressed with improved input validati ...)
@@ -60726,8 +60755,8 @@ CVE-2022-32838 (A logic issue was addressed with improved state management. This
NOT-FOR-US: Apple
CVE-2022-32837 (This issue was addressed with improved checks. This issue is fixed in ...)
NOT-FOR-US: Apple
-CVE-2022-32836
- RESERVED
+CVE-2022-32836 (This issue was addressed with improved state management. This issue is ...)
+ TODO: check
CVE-2022-32835 (This issue was addressed with improved entitlements. This issue is fix ...)
NOT-FOR-US: Apple
CVE-2022-32834 (An access issue was addressed with improvements to the sandbox. This i ...)
@@ -60738,8 +60767,8 @@ CVE-2022-32832 (The issue was addressed with improved memory handling. This issu
NOT-FOR-US: Apple
CVE-2022-32831 (An out-of-bounds read was addressed with improved bounds checking. Thi ...)
NOT-FOR-US: Apple
-CVE-2022-32830
- RESERVED
+CVE-2022-32830 (An out-of-bounds read issue was addressed with improved bounds checkin ...)
+ TODO: check
CVE-2022-32829 (This issue was addressed with improved checks. This issue is fixed in ...)
NOT-FOR-US: Apple
CVE-2022-32828 (The issue was addressed with improved memory handling. This issue is f ...)
@@ -60750,8 +60779,8 @@ CVE-2022-32826 (An authorization issue was addressed with improved state managem
NOT-FOR-US: Apple
CVE-2022-32825 (The issue was addressed with improved memory handling. This issue is f ...)
NOT-FOR-US: Apple
-CVE-2022-32824
- RESERVED
+CVE-2022-32824 (The issue was addressed with improved memory handling. This issue is f ...)
+ TODO: check
CVE-2022-32823 (A memory initialization issue was addressed with improved memory handl ...)
NOT-FOR-US: Apple
CVE-2022-32822
@@ -60837,8 +60866,8 @@ CVE-2022-32786 (An issue in the handling of environment variables was addressed
NOT-FOR-US: Apple
CVE-2022-32785 (A null pointer dereference was addressed with improved validation. Thi ...)
NOT-FOR-US: Apple
-CVE-2022-32784
- RESERVED
+CVE-2022-32784 (The issue was addressed with improved UI handling. This issue is fixed ...)
+ TODO: check
CVE-2022-32783 (A logic issue was addressed with improved checks. This issue is fixed ...)
NOT-FOR-US: Apple
CVE-2022-32782 (This issue was addressed by enabling hardened runtime. This issue is f ...)
@@ -78766,8 +78795,8 @@ CVE-2022-26762 (A memory corruption issue was addressed with improved memory han
NOT-FOR-US: Apple
CVE-2022-26761 (A memory corruption issue was addressed with improved memory handling. ...)
NOT-FOR-US: Apple
-CVE-2022-26760
- RESERVED
+CVE-2022-26760 (A memory corruption issue was addressed with improved state management ...)
+ TODO: check
CVE-2022-26759
RESERVED
CVE-2022-26758
@@ -92506,8 +92535,8 @@ CVE-2022-22670 (An access issue was addressed with improved access restrictions.
NOT-FOR-US: Apple
CVE-2022-22669 (A use after free issue was addressed with improved memory management. ...)
NOT-FOR-US: Apple
-CVE-2022-22668
- RESERVED
+CVE-2022-22668 (A logic issue was addressed with improved restrictions. This issue is ...)
+ TODO: check
CVE-2022-22667 (A use after free issue was addressed with improved memory management. ...)
NOT-FOR-US: Apple
CVE-2022-22666 (A memory corruption issue was addressed with improved validation. This ...)
@@ -92706,8 +92735,8 @@ CVE-2022-22584 (A memory corruption issue was addressed with improved validation
NOT-FOR-US: Apple
CVE-2022-22583 (A permissions issue was addressed with improved validation. This issue ...)
NOT-FOR-US: Apple
-CVE-2022-22582
- RESERVED
+CVE-2022-22582 (A validation issue existed in the handling of symlinks. This issue was ...)
+ TODO: check
CVE-2022-22581
RESERVED
CVE-2022-22580
@@ -159627,8 +159656,8 @@ CVE-2021-22285 (Improper Handling of Exceptional Conditions, Improper Check for
NOT-FOR-US: ABB
CVE-2021-22284 (Incorrect Permission Assignment for Critical Resource vulnerability in ...)
NOT-FOR-US: ABB
-CVE-2021-22283
- RESERVED
+CVE-2021-22283 (Improper Initialization vulnerability in ABB Relion protection relays ...)
+ TODO: check
CVE-2021-22282
RESERVED
CVE-2021-22281
@@ -222655,8 +222684,8 @@ CVE-2020-9848 (An authorization issue was addressed with improved state manageme
NOT-FOR-US: Apple
CVE-2020-9847 (An out-of-bounds read was addressed with improved bounds checking. Thi ...)
NOT-FOR-US: Apple
-CVE-2020-9846
- RESERVED
+CVE-2020-9846 (A logic issue was addressed with improved state management. This issue ...)
+ TODO: check
CVE-2020-9845
RESERVED
CVE-2020-9844 (A double free issue was addressed with improved memory management. Thi ...)
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/29182b37bb7cdb59f132434035ecf7e171844122
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/29182b37bb7cdb59f132434035ecf7e171844122
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20230228/b1264eba/attachment-0001.htm>
More information about the debian-security-tracker-commits
mailing list