[Git][security-tracker-team/security-tracker][master] automatic update

Salvatore Bonaccorso (@carnil) carnil at debian.org
Thu Jan 19 20:10:34 GMT 2023



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
678f4631 by security tracker role at 2023-01-19T20:10:20+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,123 @@
+CVE-2023-23920
+	RESERVED
+CVE-2023-23919
+	RESERVED
+CVE-2023-23918
+	RESERVED
+CVE-2023-23917
+	RESERVED
+CVE-2023-23916
+	RESERVED
+CVE-2023-23915
+	RESERVED
+CVE-2023-23914
+	RESERVED
+CVE-2023-23913
+	RESERVED
+CVE-2023-23912
+	RESERVED
+CVE-2023-23911
+	RESERVED
+CVE-2023-23900
+	RESERVED
+CVE-2023-23899
+	RESERVED
+CVE-2023-23898
+	RESERVED
+CVE-2023-23897
+	RESERVED
+CVE-2023-23896
+	RESERVED
+CVE-2023-23895
+	RESERVED
+CVE-2023-23894
+	RESERVED
+CVE-2023-23893
+	RESERVED
+CVE-2023-23892
+	RESERVED
+CVE-2023-23891
+	RESERVED
+CVE-2023-23890
+	RESERVED
+CVE-2023-23889
+	RESERVED
+CVE-2023-23888
+	RESERVED
+CVE-2023-23887
+	RESERVED
+CVE-2023-23886
+	RESERVED
+CVE-2023-23885
+	RESERVED
+CVE-2023-23884
+	RESERVED
+CVE-2023-23883
+	RESERVED
+CVE-2023-23882
+	RESERVED
+CVE-2023-23881
+	RESERVED
+CVE-2023-23880
+	RESERVED
+CVE-2023-23879
+	RESERVED
+CVE-2023-23878
+	RESERVED
+CVE-2023-23877
+	RESERVED
+CVE-2023-23876
+	RESERVED
+CVE-2023-23875
+	RESERVED
+CVE-2023-23874
+	RESERVED
+CVE-2023-23873
+	RESERVED
+CVE-2023-23872
+	RESERVED
+CVE-2023-23871
+	RESERVED
+CVE-2023-23870
+	RESERVED
+CVE-2023-23869
+	RESERVED
+CVE-2023-23868
+	RESERVED
+CVE-2023-23867
+	RESERVED
+CVE-2023-23866
+	RESERVED
+CVE-2023-23865
+	RESERVED
+CVE-2023-23864
+	RESERVED
+CVE-2023-23863
+	RESERVED
+CVE-2023-23862
+	RESERVED
+CVE-2023-23861
+	RESERVED
+CVE-2023-23550
+	RESERVED
+CVE-2023-0406 (Cross-Site Request Forgery (CSRF) in GitHub repository modoboa/modoboa ...)
+	TODO: check
+CVE-2023-0405
+	RESERVED
+CVE-2023-0404 (The Events Made Easy plugin for WordPress is vulnerable to authorizati ...)
+	TODO: check
+CVE-2023-0403 (The Social Warfare plugin for WordPress is vulnerable to Cross-Site Re ...)
+	TODO: check
+CVE-2023-0402 (The Social Warfare plugin for WordPress is vulnerable to authorization ...)
+	TODO: check
+CVE-2023-0401
+	RESERVED
+CVE-2023-0400
+	RESERVED
+CVE-2023-0399
+	RESERVED
+CVE-2023-0398 (Cross-Site Request Forgery (CSRF) in GitHub repository modoboa/modoboa ...)
+	TODO: check
 CVE-2023-23860
 	RESERVED
 CVE-2023-23859
@@ -80,8 +200,8 @@ CVE-2022-48270
 	RESERVED
 CVE-2022-48269
 	RESERVED
-CVE-2015-10071
-	RESERVED
+CVE-2015-10071 (A vulnerability was found in gitter-badger ezpublish-modern-legacy. It ...)
+	TODO: check
 CVE-2023-23835
 	RESERVED
 CVE-2023-23834
@@ -273,8 +393,8 @@ CVE-2023-0369
 	RESERVED
 CVE-2023-0368
 	RESERVED
-CVE-2022-4892
-	RESERVED
+CVE-2022-4892 (A vulnerability was found in MyCMS. It has been classified as problema ...)
+	TODO: check
 CVE-2022-47909
 	RESERVED
 CVE-2022-46836
@@ -287,16 +407,16 @@ CVE-2022-43440
 	RESERVED
 CVE-2021-4314 (It is possible to manipulate the JWT token without the knowledge of th ...)
 	NOT-FOR-US: Zowe
-CVE-2017-20174
-	RESERVED
-CVE-2015-10070
-	RESERVED
-CVE-2015-10069
-	RESERVED
-CVE-2014-125083
-	RESERVED
-CVE-2013-10014
-	RESERVED
+CVE-2017-20174 (A vulnerability was found in bastianallgeier Kirby Webmentions Plugin  ...)
+	TODO: check
+CVE-2015-10070 (A vulnerability was found in copperwall Twiddit. It has been rated as  ...)
+	TODO: check
+CVE-2015-10069 (A vulnerability was found in viakondratiuk cash-machine. It has been d ...)
+	TODO: check
+CVE-2014-125083 (A vulnerability has been found in Anant Labs google-enterprise-connect ...)
+	TODO: check
+CVE-2013-10014 (A vulnerability classified as critical has been found in oktora24 2moo ...)
+	TODO: check
 CVE-2023-23774
 	RESERVED
 CVE-2023-23773
@@ -565,8 +685,8 @@ CVE-2023-23692
 	RESERVED
 CVE-2023-23691
 	RESERVED
-CVE-2023-23690
-	RESERVED
+CVE-2023-23690 (Cloud Mobility for Dell EMC Storage, versions 1.3.0.X and below contai ...)
+	TODO: check
 CVE-2023-23689
 	RESERVED
 CVE-2023-23688
@@ -773,7 +893,7 @@ CVE-2023-23606
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2023-01/#CVE-2023-23606
 CVE-2023-23605
 	RESERVED
-	{DSA-5322-1}
+	{DSA-5322-1 DLA-3275-1}
 	- firefox 109.0-1
 	- firefox-esr 102.7.0esr-1
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2023-01/#CVE-2023-23605
@@ -784,21 +904,21 @@ CVE-2023-23604
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2023-01/#CVE-2023-23604
 CVE-2023-23603
 	RESERVED
-	{DSA-5322-1}
+	{DSA-5322-1 DLA-3275-1}
 	- firefox 109.0-1
 	- firefox-esr 102.7.0esr-1
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2023-01/#CVE-2023-23603
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23603
 CVE-2023-23602
 	RESERVED
-	{DSA-5322-1}
+	{DSA-5322-1 DLA-3275-1}
 	- firefox 109.0-1
 	- firefox-esr 102.7.0esr-1
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2023-01/#CVE-2023-23602
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23602
 CVE-2023-23601
 	RESERVED
-	{DSA-5322-1}
+	{DSA-5322-1 DLA-3275-1}
 	- firefox 109.0-1
 	- firefox-esr 102.7.0esr-1
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2023-01/#CVE-2023-23601
@@ -815,7 +935,7 @@ CVE-2023-23599
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2023-02/#CVE-2023-23599
 CVE-2023-23598
 	RESERVED
-	{DSA-5322-1}
+	{DSA-5322-1 DLA-3275-1}
 	- firefox 109.0-1
 	- firefox-esr 102.7.0esr-1
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2023-01/#CVE-2023-23598
@@ -6243,8 +6363,8 @@ CVE-2022-47768
 	RESERVED
 CVE-2022-47767
 	RESERVED
-CVE-2022-47766
-	RESERVED
+CVE-2022-47766 (PopojiCMS v2.0.1 backend plugin function has a file upload vulnerabili ...)
+	TODO: check
 CVE-2022-47765
 	RESERVED
 CVE-2022-47764
@@ -6285,8 +6405,8 @@ CVE-2022-47747
 	RESERVED
 CVE-2022-47746
 	RESERVED
-CVE-2022-47745
-	RESERVED
+CVE-2022-47745 (ZenTao 16.4 to 18.0.beta1 is vulnerable to SQL injection. After loggin ...)
+	TODO: check
 CVE-2022-47744
 	RESERVED
 CVE-2022-47743
@@ -6295,8 +6415,8 @@ CVE-2022-47742
 	RESERVED
 CVE-2022-47741
 	RESERVED
-CVE-2022-47740
-	RESERVED
+CVE-2022-47740 (Seltmann GmbH Content Management System 6 is vulnerable to SQL Injecti ...)
+	TODO: check
 CVE-2022-47739
 	RESERVED
 CVE-2022-47738
@@ -9121,14 +9241,14 @@ CVE-2022-47199
 	RESERVED
 CVE-2022-47198
 	RESERVED
-CVE-2022-47197
-	RESERVED
-CVE-2022-47196
-	RESERVED
-CVE-2022-47195
-	RESERVED
-CVE-2022-47194
-	RESERVED
+CVE-2022-47197 (An insecure default vulnerability exists in the Post Creation function ...)
+	TODO: check
+CVE-2022-47196 (An insecure default vulnerability exists in the Post Creation function ...)
+	TODO: check
+CVE-2022-47195 (An insecure default vulnerability exists in the Post Creation function ...)
+	TODO: check
+CVE-2022-47194 (An insecure default vulnerability exists in the Post Creation function ...)
+	TODO: check
 CVE-2022-46736
 	RESERVED
 CVE-2022-46729
@@ -9363,8 +9483,8 @@ CVE-2022-47107
 	RESERVED
 CVE-2022-47106
 	RESERVED
-CVE-2022-47105
-	RESERVED
+CVE-2022-47105 (Jeecg-boot v3.4.4 was discovered to contain a SQL injection vulnerabil ...)
+	TODO: check
 CVE-2022-47104
 	RESERVED
 CVE-2022-47103
@@ -9946,14 +10066,14 @@ CVE-2022-46892
 	RESERVED
 CVE-2022-46891 (An issue was discovered in the Arm Mali GPU Kernel Driver. There is a  ...)
 	TODO: check
-CVE-2022-46890
-	RESERVED
-CVE-2022-46889
-	RESERVED
-CVE-2022-46888
-	RESERVED
-CVE-2022-46887
-	RESERVED
+CVE-2022-46890 (Weak access control in NexusPHP before 1.7.33 allows a remote authenti ...)
+	TODO: check
+CVE-2022-46889 (A persistent cross-site scripting (XSS) vulnerability in NexusPHP befo ...)
+	TODO: check
+CVE-2022-46888 (Multiple reflective cross-site scripting (XSS) vulnerabilities in Nexu ...)
+	TODO: check
+CVE-2022-46887 (Multiple SQL injection vulnerabilities in NexusPHP before 1.7.33 allow ...)
+	TODO: check
 CVE-2022-46886
 	RESERVED
 CVE-2022-46885 (Mozilla developers Timothy Nikkel, Ashley Hale, and the Mozilla Fuzzin ...)
@@ -9996,7 +10116,7 @@ CVE-2022-46878 (Mozilla developers Randell Jesup, Valentin Gosu, Olli Pettay, an
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-52/#CVE-2022-46878
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-53/#CVE-2022-46878
 CVE-2022-46877 (By confusing the browser, the fullscreen notification could have been  ...)
-	{DSA-5322-1}
+	{DSA-5322-1 DLA-3275-1}
 	- firefox 108.0-1
 	- firefox-esr 102.7.0esr-1
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-51/#CVE-2022-46877
@@ -10030,7 +10150,7 @@ CVE-2022-46872 (An attacker who compromised a content process could have partial
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-52/#CVE-2022-46872
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-53/#CVE-2022-46872
 CVE-2022-46871 (An out of date library (libusrsctp) contained vulnerabilities that cou ...)
-	{DSA-5322-1}
+	{DSA-5322-1 DLA-3275-1}
 	- firefox 108.0-1
 	- firefox-esr 102.7.0esr-1
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-51/#CVE-2022-46871
@@ -10617,17 +10737,17 @@ CVE-2022-46702 (The issue was addressed with improved memory handling. This issu
 CVE-2022-46701 (The issue was addressed with improved bounds checks. This issue is fix ...)
 	NOT-FOR-US: Apple
 CVE-2022-46700 (A memory corruption issue was addressed with improved input validation ...)
-	{DSA-5309-1 DSA-5308-1}
+	{DSA-5309-1 DSA-5308-1 DLA-3274-1}
 	- webkit2gtk 2.38.3-1
 	- wpewebkit 2.38.3-1
 	NOTE: https://webkitgtk.org/security/WSA-2022-0011.html
 CVE-2022-46699 (A memory corruption issue was addressed with improved state management ...)
-	{DSA-5309-1 DSA-5308-1}
+	{DSA-5309-1 DSA-5308-1 DLA-3274-1}
 	- webkit2gtk 2.38.3-1
 	- wpewebkit 2.38.3-1
 	NOTE: https://webkitgtk.org/security/WSA-2022-0011.html
 CVE-2022-46698 (A logic issue was addressed with improved checks. This issue is fixed  ...)
-	{DSA-5309-1 DSA-5308-1}
+	{DSA-5309-1 DSA-5308-1 DLA-3274-1}
 	- webkit2gtk 2.38.3-1
 	- wpewebkit 2.38.3-1
 	NOTE: https://webkitgtk.org/security/WSA-2022-0011.html
@@ -10642,7 +10762,7 @@ CVE-2022-46694 (An out-of-bounds write issue was addressed with improved input v
 CVE-2022-46693 (An out-of-bounds write issue was addressed with improved input validat ...)
 	NOT-FOR-US: Apple
 CVE-2022-46692 (A logic issue was addressed with improved state management. This issue ...)
-	{DSA-5309-1 DSA-5308-1}
+	{DSA-5309-1 DSA-5308-1 DLA-3274-1}
 	- webkit2gtk 2.38.3-1
 	- wpewebkit 2.38.3-1
 	NOTE: https://webkitgtk.org/security/WSA-2022-0011.html
@@ -19389,8 +19509,8 @@ CVE-2022-3740
 	- gitlab <unfixed>
 CVE-2022-3739
 	RESERVED
-CVE-2022-3738
-	RESERVED
+CVE-2022-3738 (The vulnerability allows a remote unauthenticated attacker to download ...)
+	TODO: check
 CVE-2022-3737 (In PHOENIX CONTACT Automationworx Software Suite up to version 1.89 me ...)
 	NOT-FOR-US: PHOENIX
 CVE-2023-20851
@@ -24384,7 +24504,7 @@ CVE-2022-3459
 CVE-2022-3458 (A vulnerability has been found in SourceCodester Human Resource Manage ...)
 	NOT-FOR-US: SourceCodester
 CVE-2022-42867 (A use after free issue was addressed with improved memory management.  ...)
-	{DSA-5309-1 DSA-5308-1}
+	{DSA-5309-1 DSA-5308-1 DLA-3274-1}
 	- webkit2gtk 2.38.3-1
 	- wpewebkit 2.38.3-1
 	NOTE: https://webkitgtk.org/security/WSA-2022-0011.html
@@ -24412,7 +24532,7 @@ CVE-2022-42858
 CVE-2022-42857
 	RESERVED
 CVE-2022-42856 (A type confusion issue was addressed with improved state handling. Thi ...)
-	{DSA-5309-1 DSA-5308-1}
+	{DSA-5309-1 DSA-5308-1 DLA-3274-1}
 	- webkit2gtk 2.38.3-1
 	- wpewebkit 2.38.3-1
 	NOTE: https://webkitgtk.org/security/WSA-2022-0011.html
@@ -24423,7 +24543,7 @@ CVE-2022-42854 (The issue was addressed with improved memory handling. This issu
 CVE-2022-42853 (An access issue was addressed with improved access restrictions. This  ...)
 	NOT-FOR-US: Apple
 CVE-2022-42852 (The issue was addressed with improved memory handling. This issue is f ...)
-	{DSA-5309-1 DSA-5308-1}
+	{DSA-5309-1 DSA-5308-1 DLA-3274-1}
 	- webkit2gtk 2.38.3-1
 	- wpewebkit 2.38.3-1
 	NOTE: https://webkitgtk.org/security/WSA-2022-0011.html
@@ -27657,8 +27777,8 @@ CVE-2022-40700
 	RESERVED
 CVE-2022-40699
 	RESERVED
-CVE-2022-40697
-	RESERVED
+CVE-2022-40697 (Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in 3com ...)
+	TODO: check
 CVE-2022-40694 (Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in News ...)
 	NOT-FOR-US: WordPress plugin
 CVE-2022-40311 (Auth. (admin+) Stored Cross-Site Scripting (XSS) in Fatcat Apps Analyt ...)
@@ -33711,8 +33831,8 @@ CVE-2022-39169
 	RESERVED
 CVE-2022-39168 (IBM Robotic Process Automation Clients are vulnerable to proxy credent ...)
 	NOT-FOR-US: IBM
-CVE-2022-39167
-	RESERVED
+CVE-2022-39167 (IBM Spectrum Virtualize 8.5, 8.4, 8.3, 8.2, and 7.8, under certain con ...)
+	TODO: check
 CVE-2022-39166 (IBM Security Guardium 11.4 could allow a privileged user to obtain sen ...)
 	NOT-FOR-US: IBM
 CVE-2022-39165 (IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1could allow a non-privileged local  ...)
@@ -57830,7 +57950,7 @@ CVE-2022-30550 (An issue was discovered in the auth component in Dovecot 2.2 and
 CVE-2022-1677 (In OpenShift Container Platform, a user with permissions to create or  ...)
 	NOT-FOR-US: OpenShift
 CVE-2022-1676
-	RESERVED
+	REJECTED
 CVE-2022-1675
 	RESERVED
 CVE-2022-1674 (NULL Pointer Dereference in function vim_regexec_string at regexp.c:27 ...)
@@ -111160,8 +111280,8 @@ CVE-2021-37776
 	RESERVED
 CVE-2021-37775
 	RESERVED
-CVE-2021-37774
-	RESERVED
+CVE-2021-37774 (An issue was discovered in function httpProcDataSrv in TL-WDR7660 2.0. ...)
+	TODO: check
 CVE-2021-37773
 	RESERVED
 CVE-2021-37772
@@ -136631,8 +136751,8 @@ CVE-2021-27784 (The provided HCL Launch Container images contain non-unique HTTP
 	NOT-FOR-US: HCL
 CVE-2021-27783 (User generated PPKG file for Bulk Enroll may have unencrypted sensitiv ...)
 	NOT-FOR-US: HCL
-CVE-2021-27782
-	RESERVED
+CVE-2021-27782 (HCL BigFix Mobile / Modern Client Management Admin and Config UI passw ...)
+	TODO: check
 CVE-2021-27781 (The Master operator may be able to embed script tag in HTML with alert ...)
 	NOT-FOR-US: HCL
 CVE-2021-27780 (The software may be vulnerable to both Un-Auth XML interaction and una ...)
@@ -157147,10 +157267,10 @@ CVE-2020-35538 (A crafted input file could cause a null pointer dereference in j
 	[buster] - libjpeg-turbo <no-dsa> (Minor issue)
 	NOTE: https://github.com/libjpeg-turbo/libjpeg-turbo/commit/9120a247436e84c0b4eea828cb11e8f665fcde30 (2.0.6)
 	NOTE: https://github.com/libjpeg-turbo/libjpeg-turbo/issues/441
-CVE-2020-35537 (In gcc, a crafted input source file could cause g++ to crash during co ...)
-	TODO: check
-CVE-2020-35536 (In gcc, an internal compiler error in match_reload function at lra-con ...)
-	TODO: check
+CVE-2020-35537
+	REJECTED
+CVE-2020-35536
+	REJECTED
 CVE-2020-35535 (In LibRaw, there is an out-of-bounds read vulnerability within the "Li ...)
 	- libraw 0.20.0-4
 	[buster] - libraw <not-affected> (sonySR2 decoder added later)
@@ -173467,7 +173587,7 @@ CVE-2020-25715 (A flaw was found in pki-core 10.9.0. A specially crafted POST re
 	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1891016
 	NOTE: https://github.com/dogtagpki/pki/commit/13f4c7fe7d71d42b46b25f3e8472ef7f35da5dd6
 CVE-2020-25714
-	RESERVED
+	REJECTED
 CVE-2020-25713 (A malformed input file can lead to a segfault due to an out of bounds  ...)
 	{DLA-2846-1}
 	- raptor <removed>
@@ -173614,7 +173734,7 @@ CVE-2020-25681 (A flaw was found in dnsmasq before version 2.83. A heap-based bu
 CVE-2020-25680 (A flaw was found in JBCS httpd in version 2.4.37 SP3, where it uses a  ...)
 	NOT-FOR-US: JBCS httpd
 CVE-2020-25679
-	RESERVED
+	REJECTED
 CVE-2020-25678 (A flaw was found in ceph in versions prior to 16.y.z where ceph stores ...)
 	- ceph 14.2.18-1
 	[buster] - ceph <no-dsa> (Minor issue)
@@ -210577,9 +210697,9 @@ CVE-2020-10766 (A logic bug flaw was found in Linux kernel before 5.8-rc1 in the
 	NOTE: https://www.openwall.com/lists/oss-security/2020/06/10/1
 	NOTE: https://git.kernel.org/linus/dbbe2ad02e9df26e372f38cc3e70dab9222c832e
 CVE-2020-10765
-	RESERVED
+	REJECTED
 CVE-2020-10764
-	RESERVED
+	REJECTED
 CVE-2020-10763 (An information-disclosure flaw was found in the way Heketi before 10.1 ...)
 	- heketi <itp> (bug #903384)
 CVE-2020-10762 (An information-disclosure flaw was found in the way that gluster-block ...)
@@ -210882,7 +211002,7 @@ CVE-2020-10696 (A path traversal flaw was found in Buildah in versions before 1.
 CVE-2020-10695 (An insecure modification flaw in the /etc/passwd file was found in the ...)
 	NOTE: Red Hat specific CVE assignment for openshift/redhat-sso-7 container
 CVE-2020-10694
-	RESERVED
+	REJECTED
 CVE-2020-10693 (A flaw was found in Hibernate Validator version 6.1.2.Final. A bug in  ...)
 	- libhibernate-validator-java <unfixed> (bug #988946)
 	[bullseye] - libhibernate-validator-java <no-dsa> (Minor issue)
@@ -210892,7 +211012,7 @@ CVE-2020-10693 (A flaw was found in Hibernate Validator version 6.1.2.Final. A b
 	- libhibernate-validator4-java <not-affected> (EL support added in 5.x)
 	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1805501
 CVE-2020-10692
-	RESERVED
+	REJECTED
 CVE-2020-10691 (An archive traversal flaw was found in all ansible-engine versions 2.9 ...)
 	- ansible 2.9.7+dfsg-1
 	[buster] - ansible <not-affected> (Vulnerable code introduced later)
@@ -235089,11 +235209,11 @@ CVE-2020-1717 (A flaw was found in Keycloak 7.0.1. A logged in user can do an ac
 CVE-2020-1716 (A flaw was found in the ceph-ansible playbook where it contained hardc ...)
 	NOT-FOR-US: ceph-ansible
 CVE-2020-1715
-	RESERVED
+	REJECTED
 CVE-2020-1714 (A flaw was found in Keycloak before version 11.0.0, where the code bas ...)
 	NOT-FOR-US: Keycloak
 CVE-2020-1713
-	RESERVED
+	REJECTED
 CVE-2020-1712 (A heap use-after-free vulnerability was found in systemd before versio ...)
 	{DLA-3063-1}
 	- systemd 244.2-1 (bug #950732)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/678f4631d083ee2baa568e43908a5b763c7ccc9f

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/678f4631d083ee2baa568e43908a5b763c7ccc9f
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20230119/3e29f3c8/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list