[Git][security-tracker-team/security-tracker][master] automatic update

Salvatore Bonaccorso (@carnil) carnil at debian.org
Fri Jan 6 20:10:34 GMT 2023



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
d5fff9e6 by security tracker role at 2023-01-06T20:10:22+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,327 @@
+CVE-2023-22807
+	RESERVED
+CVE-2023-22806
+	RESERVED
+CVE-2023-22805
+	RESERVED
+CVE-2023-22804
+	RESERVED
+CVE-2023-22803
+	RESERVED
+CVE-2023-22802
+	RESERVED
+CVE-2023-22801
+	RESERVED
+CVE-2023-22800
+	RESERVED
+CVE-2023-22799
+	RESERVED
+CVE-2023-22798
+	RESERVED
+CVE-2023-22797
+	RESERVED
+CVE-2023-22796
+	RESERVED
+CVE-2023-22795
+	RESERVED
+CVE-2023-22794
+	RESERVED
+CVE-2023-22793
+	RESERVED
+CVE-2023-22792
+	RESERVED
+CVE-2023-22791
+	RESERVED
+CVE-2023-22790
+	RESERVED
+CVE-2023-22789
+	RESERVED
+CVE-2023-22788
+	RESERVED
+CVE-2023-22787
+	RESERVED
+CVE-2023-22786
+	RESERVED
+CVE-2023-22785
+	RESERVED
+CVE-2023-22784
+	RESERVED
+CVE-2023-22783
+	RESERVED
+CVE-2023-22782
+	RESERVED
+CVE-2023-22781
+	RESERVED
+CVE-2023-22780
+	RESERVED
+CVE-2023-22779
+	RESERVED
+CVE-2023-22778
+	RESERVED
+CVE-2023-22777
+	RESERVED
+CVE-2023-22776
+	RESERVED
+CVE-2023-22775
+	RESERVED
+CVE-2023-22774
+	RESERVED
+CVE-2023-22773
+	RESERVED
+CVE-2023-22772
+	RESERVED
+CVE-2023-22771
+	RESERVED
+CVE-2023-22770
+	RESERVED
+CVE-2023-22769
+	RESERVED
+CVE-2023-22768
+	RESERVED
+CVE-2023-22767
+	RESERVED
+CVE-2023-22766
+	RESERVED
+CVE-2023-22765
+	RESERVED
+CVE-2023-22764
+	RESERVED
+CVE-2023-22763
+	RESERVED
+CVE-2023-22762
+	RESERVED
+CVE-2023-22761
+	RESERVED
+CVE-2023-22760
+	RESERVED
+CVE-2023-22759
+	RESERVED
+CVE-2023-22758
+	RESERVED
+CVE-2023-22757
+	RESERVED
+CVE-2023-22756
+	RESERVED
+CVE-2023-22755
+	RESERVED
+CVE-2023-22754
+	RESERVED
+CVE-2023-22753
+	RESERVED
+CVE-2023-22752
+	RESERVED
+CVE-2023-22751
+	RESERVED
+CVE-2023-22750
+	RESERVED
+CVE-2023-22749
+	RESERVED
+CVE-2023-22748
+	RESERVED
+CVE-2023-22747
+	RESERVED
+CVE-2023-22746
+	RESERVED
+CVE-2023-22745
+	RESERVED
+CVE-2023-22744
+	RESERVED
+CVE-2023-22743
+	RESERVED
+CVE-2023-22742
+	RESERVED
+CVE-2023-22741
+	RESERVED
+CVE-2023-22740
+	RESERVED
+CVE-2023-22739
+	RESERVED
+CVE-2023-22738
+	RESERVED
+CVE-2023-22737
+	RESERVED
+CVE-2023-22736
+	RESERVED
+CVE-2023-22735
+	RESERVED
+CVE-2023-22734
+	RESERVED
+CVE-2023-22733
+	RESERVED
+CVE-2023-22732
+	RESERVED
+CVE-2023-22731
+	RESERVED
+CVE-2023-22730
+	RESERVED
+CVE-2023-22729
+	RESERVED
+CVE-2023-22728
+	RESERVED
+CVE-2023-22727
+	RESERVED
+CVE-2023-22726
+	RESERVED
+CVE-2023-22725
+	RESERVED
+CVE-2023-22724
+	RESERVED
+CVE-2023-22723
+	RESERVED
+CVE-2023-22722
+	RESERVED
+CVE-2023-22721
+	RESERVED
+CVE-2023-22720
+	RESERVED
+CVE-2023-22719
+	RESERVED
+CVE-2023-22718
+	RESERVED
+CVE-2023-22717
+	RESERVED
+CVE-2023-22716
+	RESERVED
+CVE-2023-22715
+	RESERVED
+CVE-2023-22714
+	RESERVED
+CVE-2023-22713
+	RESERVED
+CVE-2023-22712
+	RESERVED
+CVE-2023-22711
+	RESERVED
+CVE-2023-22710
+	RESERVED
+CVE-2023-22709
+	RESERVED
+CVE-2023-22708
+	RESERVED
+CVE-2023-22707
+	RESERVED
+CVE-2023-22706
+	RESERVED
+CVE-2023-22705
+	RESERVED
+CVE-2023-22704
+	RESERVED
+CVE-2023-22703
+	RESERVED
+CVE-2023-22702
+	RESERVED
+CVE-2023-22701
+	RESERVED
+CVE-2023-22700
+	RESERVED
+CVE-2023-22699
+	RESERVED
+CVE-2023-22698
+	RESERVED
+CVE-2023-22697
+	RESERVED
+CVE-2023-22696
+	RESERVED
+CVE-2023-22695
+	RESERVED
+CVE-2023-22694
+	RESERVED
+CVE-2023-22693
+	RESERVED
+CVE-2023-22692
+	RESERVED
+CVE-2023-22691
+	RESERVED
+CVE-2023-22690
+	RESERVED
+CVE-2023-22689
+	RESERVED
+CVE-2023-22688
+	RESERVED
+CVE-2023-22687
+	RESERVED
+CVE-2023-22686
+	RESERVED
+CVE-2023-22685
+	RESERVED
+CVE-2023-22684
+	RESERVED
+CVE-2023-22683
+	RESERVED
+CVE-2023-22682
+	RESERVED
+CVE-2023-22681
+	RESERVED
+CVE-2023-22680
+	RESERVED
+CVE-2023-22679
+	RESERVED
+CVE-2023-22678
+	RESERVED
+CVE-2023-22677
+	RESERVED
+CVE-2023-22676
+	RESERVED
+CVE-2023-22675
+	RESERVED
+CVE-2023-22674
+	RESERVED
+CVE-2023-22673
+	RESERVED
+CVE-2023-22672
+	RESERVED
+CVE-2023-0104
+	RESERVED
+CVE-2023-0103
+	RESERVED
+CVE-2023-0102
+	RESERVED
+CVE-2023-0101
+	RESERVED
+CVE-2023-0100
+	RESERVED
+CVE-2023-0099
+	RESERVED
+CVE-2023-0098
+	RESERVED
+CVE-2023-0097
+	RESERVED
+CVE-2023-0096
+	RESERVED
+CVE-2023-0095
+	RESERVED
+CVE-2022-4879 (A vulnerability was found in Forged Alliance Forever up to 3746. It ha ...)
+	TODO: check
+CVE-2022-4878 (A vulnerability classified as critical has been found in JATOS. Affect ...)
+	TODO: check
+CVE-2020-36643 (A vulnerability was found in intgr uqm-wasm. It has been classified as ...)
+	TODO: check
+CVE-2020-36642 (A vulnerability was found in trampgeek jobe up to 1.6.x and classified ...)
+	TODO: check
+CVE-2019-25099 (A vulnerability classified as critical was found in Arthmoor QSF-Porta ...)
+	TODO: check
+CVE-2018-25066 (A vulnerability was found in PeterMu nodebatis up to 2.1.x. It has bee ...)
+	TODO: check
+CVE-2016-15011 (A vulnerability classified as problematic was found in e-Contract dssp ...)
+	TODO: check
+CVE-2015-10018 (A vulnerability has been found in DBRisinajumi d2files and classified  ...)
+	TODO: check
+CVE-2015-10017 (A vulnerability has been found in HPI-Information-Systems ProLOD and c ...)
+	TODO: check
+CVE-2015-10016 (A vulnerability, which was classified as critical, has been found in j ...)
+	TODO: check
+CVE-2014-125051 (A vulnerability was found in himiklab yii2-jqgrid-widget up to 1.0.7.  ...)
+	TODO: check
+CVE-2014-125050 (A vulnerability was found in ScottTZhang voter-js and classified as cr ...)
+	TODO: check
+CVE-2014-125049 (** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified  ...)
+	TODO: check
+CVE-2014-125048 (A vulnerability, which was classified as critical, has been found in k ...)
+	TODO: check
+CVE-2014-125047 (A vulnerability classified as critical has been found in tbezman schoo ...)
+	TODO: check
+CVE-2014-125046 (A vulnerability, which was classified as critical, was found in Seiji4 ...)
+	TODO: check
 CVE-2023-22671 (Ghidra/RuntimeScripts/Linux/support/launch.sh in NSA Ghidra through 10 ...)
 	- ghidra <itp> (bug #923851)
 CVE-2023-22670
@@ -919,8 +1243,8 @@ CVE-2021-4295 (A vulnerability classified as problematic was found in ONC code-v
 	NOT-FOR-US: ONC code-validator-api
 CVE-2018-25058 (A vulnerability classified as problematic has been found in Twitter-Po ...)
 	NOT-FOR-US: Twitter-Post-Fetcher
-CVE-2023-22475
-	RESERVED
+CVE-2023-22475 (Canarytokens is an open source tool which helps track activity and act ...)
+	TODO: check
 CVE-2023-22474
 	RESERVED
 CVE-2023-22473
@@ -1433,12 +1757,12 @@ CVE-2022-47978
 	RESERVED
 CVE-2022-47977
 	RESERVED
-CVE-2022-47976
-	RESERVED
-CVE-2022-47975
-	RESERVED
-CVE-2022-47974
-	RESERVED
+CVE-2022-47976 (The DMSDP module of the distributed hardware has a vulnerability that  ...)
+	TODO: check
+CVE-2022-47975 (The DUBAI module has a double free vulnerability.Successful exploitati ...)
+	TODO: check
+CVE-2022-47974 (The Bluetooth AVRCP module has a vulnerability that can lead to DoS at ...)
+	TODO: check
 CVE-2022-4797 (Improper Restriction of Excessive Authentication Attempts in GitHub re ...)
 	NOT-FOR-US: usememos
 CVE-2022-4796 (Incorrect Use of Privileged APIs in GitHub repository usememos/memos p ...)
@@ -1479,10 +1803,10 @@ CVE-2022-4779 (StreamX applications from versions 6.02.01 to 6.04.34 are affecte
 	NOT-FOR-US: StreamX applications
 CVE-2022-4778 (StreamX applications from versions 6.02.01 to 6.04.34 are affected by  ...)
 	NOT-FOR-US: StreamX applications
-CVE-2021-46868
-	RESERVED
-CVE-2021-46867
-	RESERVED
+CVE-2021-46868 (The HW_KEYMASTER module has a problem in releasing memory.Successful e ...)
+	TODO: check
+CVE-2021-46867 (The HW_KEYMASTER module has a problem in releasing memory.Successful e ...)
+	TODO: check
 CVE-2021-4294 (A vulnerability was found in OpenShift OSIN. It has been classified as ...)
 	NOT-FOR-US: OpenShift OSIN
 CVE-2021-4293 (** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as problema ...)
@@ -6622,10 +6946,10 @@ CVE-2022-46764 (A SQL injection issue in the web API in TrueConf Server 5.2.0.10
 	NOT-FOR-US: TrueConf Server
 CVE-2022-46763 (A SQL injection issue in a database stored function in TrueConf Server ...)
 	NOT-FOR-US: TrueConf Server
-CVE-2022-46762
-	RESERVED
-CVE-2022-46761
-	RESERVED
+CVE-2022-46762 (The memory management module has a logic bypass vulnerability.Successf ...)
+	TODO: check
+CVE-2022-46761 (The system has a vulnerability that may cause dynamic hiding and resto ...)
+	TODO: check
 CVE-2022-46760
 	RESERVED
 CVE-2022-46759
@@ -9147,8 +9471,7 @@ CVE-2022-45936 (A vulnerability has been identified in Mendix Email Connector (A
 	NOT-FOR-US: Siemens
 CVE-2022-4146
 	RESERVED
-CVE-2022-45935
-	RESERVED
+CVE-2022-45935 (Usage of temporary files with insecure permissions by the Apache James ...)
 	NOT-FOR-US: Apache James
 CVE-2022-45934 (An issue was discovered in the Linux kernel through 6.0.10. l2cap_conf ...)
 	- linux <unfixed>
@@ -9556,8 +9879,7 @@ CVE-2022-45789
 	RESERVED
 CVE-2022-45788
 	RESERVED
-CVE-2022-45787
-	RESERVED
+CVE-2022-45787 (Unproper laxist permissions on the temporary files used by MIME4J Temp ...)
 	NOT-FOR-US: Apache James
 CVE-2022-45786
 	RESERVED
@@ -15228,8 +15550,8 @@ CVE-2022-44151 (Simple Inventory Management System v1.0 is vulnerable to SQL Inj
 	NOT-FOR-US: Simple Inventory Management System
 CVE-2022-44150
 	RESERVED
-CVE-2022-44149
-	RESERVED
+CVE-2022-44149 (The web service on Nexxt Amp300 ARN02304U8 42.103.1.5095 devices allow ...)
+	TODO: check
 CVE-2022-44148
 	RESERVED
 CVE-2022-44147
@@ -30198,10 +30520,10 @@ CVE-2022-39075
 	RESERVED
 CVE-2022-39074
 	RESERVED
-CVE-2022-39073
-	RESERVED
-CVE-2022-39072
-	RESERVED
+CVE-2022-39073 (There is a command injection vulnerability in ZTE MF286R, Due to insuf ...)
+	TODO: check
+CVE-2022-39072 (There is a SQL injection vulnerability in Some ZTE Mobile Internet pro ...)
+	TODO: check
 CVE-2022-39071
 	RESERVED
 CVE-2022-39070 (There is an access control vulnerability in some ZTE PON OLT products. ...)
@@ -172385,14 +172707,14 @@ CVE-2020-24647 (A remote accessmgrservlet classname input validation code execut
 	NOT-FOR-US: HPE Intelligent Management Center (iMC)
 CVE-2020-24646 (A tftpserver stack-based buffer overflow remote code execution vulnera ...)
 	NOT-FOR-US: HPE Intelligent Management Center (iMC)
-CVE-2020-24645
-	RESERVED
-CVE-2020-24644
-	RESERVED
-CVE-2020-24643
-	RESERVED
-CVE-2020-24642
-	RESERVED
+CVE-2020-24645 (CVE was unused by HPE. ...)
+	TODO: check
+CVE-2020-24644 (CVE was unused by HPE. ...)
+	TODO: check
+CVE-2020-24643 (CVE was unused by HPE. ...)
+	TODO: check
+CVE-2020-24642 (CVE was unused by HPE. ...)
+	TODO: check
 CVE-2020-24641 (In Aruba AirWave Glass before 1.3.3, there is a Server-Side Request Fo ...)
 	NOT-FOR-US: Aruba
 CVE-2020-24640 (There is a vulnerability caused by insufficient input validation that  ...)
@@ -215868,8 +216190,8 @@ CVE-2020-7120 (A local authenticated buffer overflow vulnerability was discovere
 	NOT-FOR-US: Aruba
 CVE-2020-7119 (A vulnerability exists in the Aruba Analytics and Location Engine (ALE ...)
 	NOT-FOR-US: Aruba
-CVE-2020-7118
-	RESERVED
+CVE-2020-7118 (CVE was unused by HPE. ...)
+	TODO: check
 CVE-2020-7117 (The ClearPass Policy Manager WebUI administrative interface has an aut ...)
 	NOT-FOR-US: ClearPass Policy Manager WebUI
 CVE-2020-7116 (The ClearPass Policy Manager WebUI administrative interface has an aut ...)
@@ -215880,8 +216202,8 @@ CVE-2020-7114 (A vulnerability exists allowing attackers, when present in the sa
 	NOT-FOR-US: ClearPass
 CVE-2020-7113 (A vulnerability was found when an attacker, while communicating with t ...)
 	NOT-FOR-US: ClearPass
-CVE-2020-7112
-	RESERVED
+CVE-2020-7112 (CVE was unused by HPE. ...)
+	TODO: check
 CVE-2020-7111 (A server side injection vulnerability exists which could allow an auth ...)
 	NOT-FOR-US: ClearPass
 CVE-2020-7110 (ClearPass is vulnerable to Stored Cross Site Scripting by allowing a m ...)
@@ -276577,8 +276899,8 @@ CVE-2019-5327
 	REJECTED
 CVE-2019-5326 (An administrative application user of or application user with write a ...)
 	NOT-FOR-US: Aruba Airwave VisualRF
-CVE-2019-5325
-	RESERVED
+CVE-2019-5325 (CVE was unused by HPE. ...)
+	TODO: check
 CVE-2019-5324
 	REJECTED
 CVE-2019-5323 (There are command injection vulnerabilities present in the AirWave app ...)
@@ -276595,14 +276917,14 @@ CVE-2019-5318 (A remote cross-site request forgery (csrf) vulnerability was disc
 	NOT-FOR-US: Aruba
 CVE-2019-5317 (A local authentication bypass vulnerability was discovered in some Aru ...)
 	NOT-FOR-US: Aruba
-CVE-2019-5316
-	RESERVED
+CVE-2019-5316 (CVE was unused by HPE. ...)
+	TODO: check
 CVE-2019-5315 (A command injection vulnerability is present in the web management int ...)
 	NOT-FOR-US: ArubaOS
 CVE-2019-5314 (Some web components in the ArubaOS software are vulnerable to HTTP Res ...)
 	NOT-FOR-US: ArubaOS
-CVE-2019-5313
-	RESERVED
+CVE-2019-5313 (CVE was unused by HPE. ...)
+	TODO: check
 CVE-2019-5312 (An issue was discovered in weixin-java-tools v3.3.0. There is an XXE v ...)
 	NOT-FOR-US: weixin-java-tools
 CVE-2019-5311 (An issue was discovered in YUNUCMS V1.1.8. app/index/controller/Show.p ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d5fff9e6c6ee1d97aec005b3893d499a948c874b

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d5fff9e6c6ee1d97aec005b3893d499a948c874b
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20230106/83d67de7/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list