[Git][security-tracker-team/security-tracker][master] automatic update

Salvatore Bonaccorso (@carnil) carnil at debian.org
Wed Jan 11 20:10:30 GMT 2023



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
aedad73a by security tracker role at 2023-01-11T20:10:19+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,571 @@
+CVE-2023-23348
+	RESERVED
+CVE-2023-23347
+	RESERVED
+CVE-2023-23346
+	RESERVED
+CVE-2023-23345
+	RESERVED
+CVE-2023-23344
+	RESERVED
+CVE-2023-23343
+	RESERVED
+CVE-2023-23342
+	RESERVED
+CVE-2023-23341
+	RESERVED
+CVE-2023-23340
+	RESERVED
+CVE-2023-23339
+	RESERVED
+CVE-2023-23338
+	RESERVED
+CVE-2023-23337
+	RESERVED
+CVE-2023-23336
+	RESERVED
+CVE-2023-23335
+	RESERVED
+CVE-2023-23334
+	RESERVED
+CVE-2023-23333
+	RESERVED
+CVE-2023-23332
+	RESERVED
+CVE-2023-23331
+	RESERVED
+CVE-2023-23330
+	RESERVED
+CVE-2023-23329
+	RESERVED
+CVE-2023-23328
+	RESERVED
+CVE-2023-23327
+	RESERVED
+CVE-2023-23326
+	RESERVED
+CVE-2023-23325
+	RESERVED
+CVE-2023-23324
+	RESERVED
+CVE-2023-23323
+	RESERVED
+CVE-2023-23322
+	RESERVED
+CVE-2023-23321
+	RESERVED
+CVE-2023-23320
+	RESERVED
+CVE-2023-23319
+	RESERVED
+CVE-2023-23318
+	RESERVED
+CVE-2023-23317
+	RESERVED
+CVE-2023-23316
+	RESERVED
+CVE-2023-23315
+	RESERVED
+CVE-2023-23314
+	RESERVED
+CVE-2023-23313
+	RESERVED
+CVE-2023-23312
+	RESERVED
+CVE-2023-23311
+	RESERVED
+CVE-2023-23310
+	RESERVED
+CVE-2023-23309
+	RESERVED
+CVE-2023-23308
+	RESERVED
+CVE-2023-23307
+	RESERVED
+CVE-2023-23306
+	RESERVED
+CVE-2023-23305
+	RESERVED
+CVE-2023-23304
+	RESERVED
+CVE-2023-23303
+	RESERVED
+CVE-2023-23302
+	RESERVED
+CVE-2023-23301
+	RESERVED
+CVE-2023-23300
+	RESERVED
+CVE-2023-23299
+	RESERVED
+CVE-2023-23298
+	RESERVED
+CVE-2023-23297
+	RESERVED
+CVE-2023-23296
+	RESERVED
+CVE-2023-23295
+	RESERVED
+CVE-2023-23294
+	RESERVED
+CVE-2023-23293
+	RESERVED
+CVE-2023-23292
+	RESERVED
+CVE-2023-23291
+	RESERVED
+CVE-2023-23290
+	RESERVED
+CVE-2023-23289
+	RESERVED
+CVE-2023-23288
+	RESERVED
+CVE-2023-23287
+	RESERVED
+CVE-2023-23286
+	RESERVED
+CVE-2023-23285
+	RESERVED
+CVE-2023-23284
+	RESERVED
+CVE-2023-23283
+	RESERVED
+CVE-2023-23282
+	RESERVED
+CVE-2023-23281
+	RESERVED
+CVE-2023-23280
+	RESERVED
+CVE-2023-23279
+	RESERVED
+CVE-2023-23278
+	RESERVED
+CVE-2023-23277
+	RESERVED
+CVE-2023-23276
+	RESERVED
+CVE-2023-23275
+	RESERVED
+CVE-2023-23274
+	RESERVED
+CVE-2023-23273
+	RESERVED
+CVE-2023-23272
+	RESERVED
+CVE-2023-23271
+	RESERVED
+CVE-2023-23270
+	RESERVED
+CVE-2023-23269
+	RESERVED
+CVE-2023-23268
+	RESERVED
+CVE-2023-23267
+	RESERVED
+CVE-2023-23266
+	RESERVED
+CVE-2023-23265
+	RESERVED
+CVE-2023-23264
+	RESERVED
+CVE-2023-23263
+	RESERVED
+CVE-2023-23262
+	RESERVED
+CVE-2023-23261
+	RESERVED
+CVE-2023-23260
+	RESERVED
+CVE-2023-23259
+	RESERVED
+CVE-2023-23258
+	RESERVED
+CVE-2023-23257
+	RESERVED
+CVE-2023-23256
+	RESERVED
+CVE-2023-23255
+	RESERVED
+CVE-2023-23254
+	RESERVED
+CVE-2023-23253
+	RESERVED
+CVE-2023-23252
+	RESERVED
+CVE-2023-23251
+	RESERVED
+CVE-2023-23250
+	RESERVED
+CVE-2023-23249
+	RESERVED
+CVE-2023-23248
+	RESERVED
+CVE-2023-23247
+	RESERVED
+CVE-2023-23246
+	RESERVED
+CVE-2023-23245
+	RESERVED
+CVE-2023-23244
+	RESERVED
+CVE-2023-23243
+	RESERVED
+CVE-2023-23242
+	RESERVED
+CVE-2023-23241
+	RESERVED
+CVE-2023-23240
+	RESERVED
+CVE-2023-23239
+	RESERVED
+CVE-2023-23238
+	RESERVED
+CVE-2023-23237
+	RESERVED
+CVE-2023-23236
+	RESERVED
+CVE-2023-23235
+	RESERVED
+CVE-2023-23234
+	RESERVED
+CVE-2023-23233
+	RESERVED
+CVE-2023-23232
+	RESERVED
+CVE-2023-23231
+	RESERVED
+CVE-2023-23230
+	RESERVED
+CVE-2023-23229
+	RESERVED
+CVE-2023-23228
+	RESERVED
+CVE-2023-23227
+	RESERVED
+CVE-2023-23226
+	RESERVED
+CVE-2023-23225
+	RESERVED
+CVE-2023-23224
+	RESERVED
+CVE-2023-23223
+	RESERVED
+CVE-2023-23222
+	RESERVED
+CVE-2023-23221
+	RESERVED
+CVE-2023-23220
+	RESERVED
+CVE-2023-23219
+	RESERVED
+CVE-2023-23218
+	RESERVED
+CVE-2023-23217
+	RESERVED
+CVE-2023-23216
+	RESERVED
+CVE-2023-23215
+	RESERVED
+CVE-2023-23214
+	RESERVED
+CVE-2023-23213
+	RESERVED
+CVE-2023-23212
+	RESERVED
+CVE-2023-23211
+	RESERVED
+CVE-2023-23210
+	RESERVED
+CVE-2023-23209
+	RESERVED
+CVE-2023-23208
+	RESERVED
+CVE-2023-23207
+	RESERVED
+CVE-2023-23206
+	RESERVED
+CVE-2023-23205
+	RESERVED
+CVE-2023-23204
+	RESERVED
+CVE-2023-23203
+	RESERVED
+CVE-2023-23202
+	RESERVED
+CVE-2023-23201
+	RESERVED
+CVE-2023-23200
+	RESERVED
+CVE-2023-23199
+	RESERVED
+CVE-2023-23198
+	RESERVED
+CVE-2023-23197
+	RESERVED
+CVE-2023-23196
+	RESERVED
+CVE-2023-23195
+	RESERVED
+CVE-2023-23194
+	RESERVED
+CVE-2023-23193
+	RESERVED
+CVE-2023-23192
+	RESERVED
+CVE-2023-23191
+	RESERVED
+CVE-2023-23190
+	RESERVED
+CVE-2023-23189
+	RESERVED
+CVE-2023-23188
+	RESERVED
+CVE-2023-23187
+	RESERVED
+CVE-2023-23186
+	RESERVED
+CVE-2023-23185
+	RESERVED
+CVE-2023-23184
+	RESERVED
+CVE-2023-23183
+	RESERVED
+CVE-2023-23182
+	RESERVED
+CVE-2023-23181
+	RESERVED
+CVE-2023-23180
+	RESERVED
+CVE-2023-23179
+	RESERVED
+CVE-2023-23178
+	RESERVED
+CVE-2023-23177
+	RESERVED
+CVE-2023-23176
+	RESERVED
+CVE-2023-23175
+	RESERVED
+CVE-2023-23174
+	RESERVED
+CVE-2023-23173
+	RESERVED
+CVE-2023-23172
+	RESERVED
+CVE-2023-23171
+	RESERVED
+CVE-2023-23170
+	RESERVED
+CVE-2023-23169
+	RESERVED
+CVE-2023-23168
+	RESERVED
+CVE-2023-23167
+	RESERVED
+CVE-2023-23166
+	RESERVED
+CVE-2023-23165
+	RESERVED
+CVE-2023-23164
+	RESERVED
+CVE-2023-23163
+	RESERVED
+CVE-2023-23162
+	RESERVED
+CVE-2023-23161
+	RESERVED
+CVE-2023-23160
+	RESERVED
+CVE-2023-23159
+	RESERVED
+CVE-2023-23158
+	RESERVED
+CVE-2023-23157
+	RESERVED
+CVE-2023-23156
+	RESERVED
+CVE-2023-23155
+	RESERVED
+CVE-2023-23154
+	RESERVED
+CVE-2023-23153
+	RESERVED
+CVE-2023-23152
+	RESERVED
+CVE-2023-23151
+	RESERVED
+CVE-2023-23150
+	RESERVED
+CVE-2023-23149
+	RESERVED
+CVE-2023-23148
+	RESERVED
+CVE-2023-23147
+	RESERVED
+CVE-2023-23146
+	RESERVED
+CVE-2023-23145
+	RESERVED
+CVE-2023-23144
+	RESERVED
+CVE-2023-23143
+	RESERVED
+CVE-2023-23142
+	RESERVED
+CVE-2023-23141
+	RESERVED
+CVE-2023-23140
+	RESERVED
+CVE-2023-23139
+	RESERVED
+CVE-2023-23138
+	RESERVED
+CVE-2023-23137
+	RESERVED
+CVE-2023-23136
+	RESERVED
+CVE-2023-23135
+	RESERVED
+CVE-2023-23134
+	RESERVED
+CVE-2023-23133
+	RESERVED
+CVE-2023-23132
+	RESERVED
+CVE-2023-23131
+	RESERVED
+CVE-2023-23130
+	RESERVED
+CVE-2023-23129
+	RESERVED
+CVE-2023-23128
+	RESERVED
+CVE-2023-23127
+	RESERVED
+CVE-2023-23126
+	RESERVED
+CVE-2023-23125
+	RESERVED
+CVE-2023-23124
+	RESERVED
+CVE-2023-23123
+	RESERVED
+CVE-2023-23122
+	RESERVED
+CVE-2023-23121
+	RESERVED
+CVE-2023-23120
+	RESERVED
+CVE-2023-23119
+	RESERVED
+CVE-2023-23118
+	RESERVED
+CVE-2023-23117
+	RESERVED
+CVE-2023-23116
+	RESERVED
+CVE-2023-23115
+	RESERVED
+CVE-2023-23114
+	RESERVED
+CVE-2023-23113
+	RESERVED
+CVE-2023-23112
+	RESERVED
+CVE-2023-23111
+	RESERVED
+CVE-2023-23110
+	RESERVED
+CVE-2023-23109
+	RESERVED
+CVE-2023-23108
+	RESERVED
+CVE-2023-23107
+	RESERVED
+CVE-2023-23106
+	RESERVED
+CVE-2023-23105
+	RESERVED
+CVE-2023-23104
+	RESERVED
+CVE-2023-23103
+	RESERVED
+CVE-2023-23102
+	RESERVED
+CVE-2023-23101
+	RESERVED
+CVE-2023-23100
+	RESERVED
+CVE-2023-23099
+	RESERVED
+CVE-2023-23098
+	RESERVED
+CVE-2023-23097
+	RESERVED
+CVE-2023-23096
+	RESERVED
+CVE-2023-23095
+	RESERVED
+CVE-2023-23094
+	RESERVED
+CVE-2023-23093
+	RESERVED
+CVE-2023-23092
+	RESERVED
+CVE-2023-23091
+	RESERVED
+CVE-2023-23090
+	RESERVED
+CVE-2023-23089
+	RESERVED
+CVE-2023-0222
+	RESERVED
+CVE-2023-0221
+	RESERVED
+CVE-2023-0220
+	RESERVED
+CVE-2023-0219
+	RESERVED
+CVE-2023-0218
+	RESERVED
+CVE-2023-0217
+	RESERVED
+CVE-2023-0216
+	RESERVED
+CVE-2023-0215
+	RESERVED
+CVE-2023-0214
+	RESERVED
+CVE-2023-0213
+	RESERVED
+CVE-2023-0212
+	RESERVED
+CVE-2023-0211
+	RESERVED
+CVE-2022-4885 (A vulnerability has been found in sviehb jefferson up to 0.3 and class ...)
+	TODO: check
+CVE-2020-36650 (A vulnerability, which was classified as critical, was found in Ionica ...)
+	TODO: check
+CVE-2020-36649 (A vulnerability was found in mholt PapaParse up to 5.1.x. It has been  ...)
+	TODO: check
+CVE-2018-25074 (A vulnerability was found in Prestaul skeemas and classified as proble ...)
+	TODO: check
+CVE-2018-25073 (A vulnerability has been found in Newcomer1989 TSN-Ranksystem up to 1. ...)
+	TODO: check
+CVE-2017-20168 (A vulnerability was found in jfm-so piWallet. It has been rated as cri ...)
+	TODO: check
+CVE-2015-10039 (A vulnerability was found in dobos domino. It has been rated as critic ...)
+	TODO: check
+CVE-2015-10038 (A vulnerability was found in nym3r0s pplv2. It has been declared as cr ...)
+	TODO: check
+CVE-2014-125076 (A vulnerability was found in NoxxieNl Criminals. It has been classifie ...)
+	TODO: check
+CVE-2014-125075 (A vulnerability was found in gmail-servlet and classified as critical. ...)
+	TODO: check
+CVE-2014-125074 (A vulnerability was found in Nayshlok Voyager. It has been declared as ...)
+	TODO: check
+CVE-2013-10010 (A vulnerability classified as problematic has been found in zerochplus ...)
+	TODO: check
 CVE-2023-23088
 	RESERVED
 CVE-2023-23087
@@ -270,8 +838,8 @@ CVE-2023-22954
 	RESERVED
 CVE-2023-22953
 	RESERVED
-CVE-2023-22952
-	RESERVED
+CVE-2023-22952 (In SugarCRM before 12.0. Hotfix 91155, a crafted request can inject cu ...)
+	TODO: check
 CVE-2023-22951
 	RESERVED
 CVE-2023-22950
@@ -494,7 +1062,7 @@ CVE-2023-0163
 CVE-2023-0162 (The CPO Companion plugin for WordPress is vulnerable to Stored Cross-S ...)
 	NOT-FOR-US: CPO Companion plugin for WordPress
 CVE-2023-0161
-	RESERVED
+	REJECTED
 CVE-2023-0160
 	RESERVED
 CVE-2023-0159
@@ -587,7 +1155,7 @@ CVE-2023-22887
 CVE-2023-22886
 	RESERVED
 CVE-2023-22885
-	RESERVED
+	REJECTED
 CVE-2023-22884
 	RESERVED
 CVE-2023-0144
@@ -2323,11 +2891,13 @@ CVE-2023-22458
 CVE-2023-22457 (CKEditor Integration UI adds support for editing wiki pages using CKEd ...)
 	NOT-FOR-US: xwiki CKEditor Integration UI
 CVE-2023-22464 (ViewVC is a browser interface for CVS and Subversion version control r ...)
+	{DLA-3266-1}
 	- viewvc <removed>
 	NOTE: https://github.com/viewvc/viewvc/issues/311#issuecomment-1371011216
 	NOTE: https://github.com/viewvc/viewvc/security/advisories/GHSA-jvpj-293q-q53h
 	NOTE: https://github.com/viewvc/viewvc/commit/8c61b87b3e8745ab298e1463e1fce092e5c01026 (1.1.30)
 CVE-2023-22456 (ViewVC, a browser interface for CVS and Subversion version control rep ...)
+	{DLA-3266-1}
 	- viewvc <removed>
 	NOTE: https://github.com/viewvc/viewvc/issues/311#issuecomment-1371011216
 	NOTE: https://github.com/viewvc/viewvc/security/advisories/GHSA-j4mx-f97j-gc5g
@@ -3336,8 +3906,8 @@ CVE-2022-4698 (The ProfilePress plugin for WordPress is vulnerable to Stored Cro
 	NOT-FOR-US: ProfilePress plugin for WordPress
 CVE-2022-4697 (The ProfilePress plugin for WordPress is vulnerable to Stored Cross-Si ...)
 	NOT-FOR-US: ProfilePress plugin for WordPress
-CVE-2022-4696
-	RESERVED
+CVE-2022-4696 (There exists a use-after-free vulnerability in the Linux kernel throug ...)
+	TODO: check
 CVE-2022-4695 (Cross-site Scripting (XSS) - Stored in GitHub repository usememos/memo ...)
 	NOT-FOR-US: usememos
 CVE-2022-4694 (Cross-site Scripting (XSS) - Stored in GitHub repository usememos/memo ...)
@@ -3756,22 +4326,22 @@ CVE-2022-47868
 	RESERVED
 CVE-2022-47867
 	RESERVED
-CVE-2022-47866
-	RESERVED
-CVE-2022-47865
-	RESERVED
-CVE-2022-47864
-	RESERVED
+CVE-2022-47866 (Lead management system v1.0 is vulnerable to SQL Injection via the id  ...)
+	TODO: check
+CVE-2022-47865 (Lead Management System v1.0 is vulnerable to SQL Injection via the id  ...)
+	TODO: check
+CVE-2022-47864 (Lead Management System v1.0 is vulnerable to SQL Injection via the id  ...)
+	TODO: check
 CVE-2022-47863
 	RESERVED
-CVE-2022-47862
-	RESERVED
-CVE-2022-47861
-	RESERVED
-CVE-2022-47860
-	RESERVED
-CVE-2022-47859
-	RESERVED
+CVE-2022-47862 (Lead Management System v1.0 is vulnerable to SQL Injection via the cus ...)
+	TODO: check
+CVE-2022-47861 (Lead Management System v1.0 is vulnerable to SQL Injection via the id  ...)
+	TODO: check
+CVE-2022-47860 (Lead Management System v1.0 is vulnerable to SQL Injection via the id  ...)
+	TODO: check
+CVE-2022-47859 (Lead Management System v1.0 is vulnerable to SQL Injection via the use ...)
+	TODO: check
 CVE-2022-47858
 	RESERVED
 CVE-2022-47857
@@ -5768,8 +6338,7 @@ CVE-2022-4545
 	RESERVED
 CVE-2022-4544
 	RESERVED
-CVE-2022-4543 [KASLR Leakage Achievable even with KPTI through Prefetch Side-Channel]
-	RESERVED
+CVE-2022-4543 (A flaw named "EntryBleed" was found in the Linux Kernel Page Table Iso ...)
 	- linux <unfixed>
 	NOTE: https://www.openwall.com/lists/oss-security/2022/12/16/3
 	NOTE: https://www.willsroot.io/2022/12/entrybleed.html
@@ -6120,8 +6689,8 @@ CVE-2022-47396
 	RESERVED
 CVE-2022-4500
 	RESERVED
-CVE-2022-4499
-	RESERVED
+CVE-2022-4499 (TP-Link routers, Archer C5 and WR710N-V1, using the latest software, t ...)
+	TODO: check
 CVE-2022-4498
 	RESERVED
 CVE-2022-4497 (The Jetpack CRM WordPress plugin before 5.5 does not validate and esca ...)
@@ -6452,8 +7021,8 @@ CVE-2022-47373
 	RESERVED
 CVE-2022-47372
 	RESERVED
-CVE-2022-4457
-	RESERVED
+CVE-2022-4457 (Due to a misconfiguration in the manifest file of the WARP client for  ...)
+	TODO: check
 CVE-2022-4456 (A vulnerability has been found in falling-fruit and classified as prob ...)
 	NOT-FOR-US: falling-fruit
 CVE-2022-4455 (A vulnerability, which was classified as problematic, was found in spr ...)
@@ -7481,8 +8050,8 @@ CVE-2022-46909
 	RESERVED
 CVE-2022-4429 (Avira Security for Windows contains an unquoted service path which all ...)
 	TODO: check
-CVE-2022-4428
-	RESERVED
+CVE-2022-4428 (support_uri parameter in the WARP client local settings file (mdm.xml) ...)
+	TODO: check
 CVE-2022-4427 (Improper Input Validation vulnerability in OTRS AG OTRS, OTRS AG ((OTR ...)
 	- znuny 6.4.5-1
 	- otrs2 <removed>
@@ -7535,8 +8104,7 @@ CVE-2022-46908 (SQLite through 3.40.0, when relying on --safe for execution of a
 	NOTE: Fixed by: https://sqlite.org/src/info/cefc032473ac5ad2
 CVE-2022-4416 (A vulnerability was found in RainyGao DocSys. It has been declared as  ...)
 	NOT-FOR-US: RainyGao DocSys
-CVE-2022-4415
-	RESERVED
+CVE-2022-4415 (A vulnerability was found in systemd. This security flaw can cause a l ...)
 	- systemd 252.4-1 (bug #1026831)
 	[bullseye] - systemd <no-dsa> (Minor issue; can be fixed via point release)
 	[buster] - systemd <ignored> (Optional feature; disabled by default)
@@ -10573,7 +11141,7 @@ CVE-2022-45941
 CVE-2022-45940
 	RESERVED
 CVE-2022-45939 (GNU Emacs through 28.2 allows attackers to execute commands via shell  ...)
-	{DLA-3257-1}
+	{DSA-5314-1 DLA-3257-1}
 	- emacs 1:28.2+1-8 (bug #1025009)
 	NOTE: https://git.savannah.gnu.org/cgit/emacs.git/commit/?id=d48bb4874bc6cd3e69c7a15fc3c91cc141025c51
 CVE-2022-45938
@@ -11382,8 +11950,8 @@ CVE-2022-45616
 	RESERVED
 CVE-2022-45615
 	RESERVED
-CVE-2022-45614 (An issue in the /index.php/user/edit_user/ component of Book Store Man ...)
-	TODO: check
+CVE-2022-45614
+	REJECTED
 CVE-2022-45613
 	RESERVED
 CVE-2022-45612
@@ -15845,8 +16413,8 @@ CVE-2022-3784 (A vulnerability classified as critical was found in Axiomatic Ben
 	NOT-FOR-US: Bento4
 CVE-2022-3783 (A vulnerability, which was classified as problematic, has been found i ...)
 	NOT-FOR-US: node-red-dashboard
-CVE-2022-3782
-	RESERVED
+CVE-2022-3782 (keycloak: path traversal via double URL encoding ...)
+	TODO: check
 CVE-2022-3781 (Dashlane password and Keepass Server password in My Account Settings a ...)
 	NOT-FOR-US: Devolutions Remote Desktop Manager
 CVE-2021-46852 (The memory management module has the logic bypass vulnerability. Succe ...)
@@ -21595,8 +22163,8 @@ CVE-2022-42969 (The py library through 1.11.0 for Python allows remote attackers
 	NOTE: https://github.com/pytest-dev/py/issues/287#issuecomment-1283784766
 CVE-2022-42968 (Gitea before 1.17.3 does not sanitize and escape refs in the git backe ...)
 	- gitea <removed>
-CVE-2022-42967
-	RESERVED
+CVE-2022-42967 (Caret is vulnerable to an XSS attack when the user opens a crafted Mar ...)
+	TODO: check
 CVE-2022-42966 (An exponential ReDoS (Regular Expression Denial of Service) can be tri ...)
 	- python-cleo <not-affected> (Vulnerable code introduced later; cf #1024018)
 	NOTE: https://research.jfrog.com/vulnerabilities/cleo-redos-xray-257186/
@@ -27872,8 +28440,8 @@ CVE-2022-40617 (strongSwan before 5.9.8 allows remote attackers to cause a denia
 	NOTE: Patch: https://download.strongswan.org/security/CVE-2022-40617/
 CVE-2022-40616 (IBM Maximo Asset Management 7.6.1.1, 7.6.1.2, and 7.6.1.3 could allow  ...)
 	NOT-FOR-US: IBM
-CVE-2022-40615
-	RESERVED
+CVE-2022-40615 (IBM Sterling Partner Engagement Manager 6.1, 6.2, and 6.2.1 is vulnera ...)
+	TODO: check
 CVE-2022-40614
 	RESERVED
 CVE-2022-40613
@@ -44728,10 +45296,10 @@ CVE-2022-34443
 	RESERVED
 CVE-2022-34442
 	RESERVED
-CVE-2022-34441
-	RESERVED
-CVE-2022-34440
-	RESERVED
+CVE-2022-34441 (Dell EMC SCG Policy Manager, versions from 5.10 to 5.12, contain(s) a  ...)
+	TODO: check
+CVE-2022-34440 (Dell EMC SCG Policy Manager, versions from 5.10 to 5.12, contain(s) a  ...)
+	TODO: check
 CVE-2022-34439 (Dell PowerScale OneFS, versions 8.2.0.x-9.4.0.x contain allocation of  ...)
 	NOT-FOR-US: Dell
 CVE-2022-34438 (Dell PowerScale OneFS, versions 8.2.x-9.4.0.x, contain a privilege con ...)
@@ -44962,8 +45530,8 @@ CVE-2022-34337
 	RESERVED
 CVE-2022-34336 (IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable  ...)
 	NOT-FOR-US: IBM
-CVE-2022-34335
-	RESERVED
+CVE-2022-34335 (IBM Sterling Partner Engagement Manager 6.1.2, 6.2.0, and 6.2.1 could  ...)
+	TODO: check
 CVE-2022-34334 (IBM Sterling Partner Engagement Manager 2.0 does not invalidate sessio ...)
 	NOT-FOR-US: IBM
 CVE-2022-34333



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/aedad73a6097a0f82a955a166c6a7c8def9f6e1d

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/aedad73a6097a0f82a955a166c6a7c8def9f6e1d
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20230111/68be085c/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list