Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
31409c7b by security tracker role at 2023-09-01T08:12:40+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,23 @@
+CVE-2023-4698 (Improper Input Validation in GitHub repository usememos/memos 
prior to ...)
+       TODO: check
+CVE-2023-4697 (Improper Privilege Management in GitHub repository 
usememos/memos prio ...)
+       TODO: check
+CVE-2023-4696 (Improper Access Control in GitHub repository usememos/memos 
prior to 0 ...)
+       TODO: check
+CVE-2023-4695 (Use of Predictable Algorithm in Random Number Generator in 
GitHub repo ...)
+       TODO: check
+CVE-2023-4688 (Sensitive information leak through log files. The following 
products a ...)
+       TODO: check
+CVE-2023-4299 (Digi RealPort Protocol is vulnerable to a replay attack that 
may allow ...)
+       TODO: check
+CVE-2023-41751 (Sensitive information disclosure due to improper token 
expiration vali ...)
+       TODO: check
+CVE-2023-41750 (Sensitive information disclosure due to missing authorization. 
The fol ...)
+       TODO: check
+CVE-2023-41749 (Sensitive information disclosure due to excessive collection 
of system ...)
+       TODO: check
+CVE-2023-39912 (Zoho ManageEngine ADManager Plus through 7202 allows admin 
users to do ...)
+       TODO: check
 CVE-2023-4683 (NULL Pointer Dereference in GitHub repository gpac/gpac prior 
to 2.3-D ...)
        - gpac <unfixed>
        [bullseye] - gpac <ignored> (Minor issue)
@@ -63,7 +83,7 @@ CVE-2023-40589 (FreeRDP is a free implementation of the 
Remote Desktop Protocol
        - freerdp2 <unfixed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-gc34-mw6m-g42x
        NOTE: 
https://github.com/FreeRDP/FreeRDP/commit/16141a30f983dd6f7a6e5b0356084171942c9416
-CVE-2023-39356
+CVE-2023-39356 (FreeRDP is a free implementation of the Remote Desktop 
Protocol (RDP), ...)
        - freerdp2 <unfixed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-q5v5-qhj5-mh6m
 CVE-2023-39355 (FreeRDP is a free implementation of the Remote Desktop 
Protocol (RDP), ...)
@@ -74,10 +94,10 @@ CVE-2023-39354 (FreeRDP is a free implementation of the 
Remote Desktop Protocol
        - freerdp2 <unfixed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-c3r2-pxxp-f8r6
        NOTE: 
https://github.com/FreeRDP/FreeRDP/commit/cd1da25a87358eb3b5512fd259310e95b19a05ec
-CVE-2023-39353
+CVE-2023-39353 (FreeRDP is a free implementation of the Remote Desktop 
Protocol (RDP), ...)
        - freerdp2 <unfixed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-hg53-9j9h-3c8f
-CVE-2023-39352
+CVE-2023-39352 (FreeRDP is a free implementation of the Remote Desktop 
Protocol (RDP), ...)
        - freerdp2 <unfixed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-whwr-qcf2-2mvj
 CVE-2023-39351 (FreeRDP is a free implementation of the Remote Desktop 
Protocol (RDP), ...)
@@ -277,20 +297,20 @@ CVE-2023-40592 (In Splunk Enterprise versions below 
9.1.1, 9.0.6, and 8.2.12, an
        NOT-FOR-US: Splunk
 CVE-2023-40582 (find-exec is a utility to discover available shell commands. 
Versions  ...)
        TODO: check
-CVE-2023-40188
+CVE-2023-40188 (FreeRDP is a free implementation of the Remote Desktop 
Protocol (RDP), ...)
        - freerdp2 <unfixed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-9w28-wwj5-p4xq
-CVE-2023-40187
+CVE-2023-40187 (FreeRDP is a free implementation of the Remote Desktop 
Protocol (RDP), ...)
        - freerdp2 <unfixed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-pwf9-v5p9-ch4f
-CVE-2023-40186
+CVE-2023-40186 (FreeRDP is a free implementation of the Remote Desktop 
Protocol (RDP), ...)
        - freerdp2 <unfixed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-hcj4-3c3r-5j3v
 CVE-2023-40184 (xrdp is an open source remote desktop protocol (RDP) server. 
In versio ...)
        - xrdp <unfixed>
        NOTE: 
https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-f489-557v-47jq
        NOTE: 
https://github.com/neutrinolabs/xrdp/commit/25a1fab5b6c5ef2a8bb109232b765cb8b332ce5e
-CVE-2023-40181
+CVE-2023-40181 (FreeRDP is a free implementation of the Remote Desktop 
Protocol (RDP), ...)
        - freerdp2 <unfixed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-mxp4-rx7x-h2g8
 CVE-2023-3992 (The PostX WordPress plugin before 3.0.6 does not sanitise and 
escape a ...)
@@ -407,7 +427,7 @@ CVE-2023-4611 (A use-after-free flaw was found in 
mm/mempolicy.c in the memory m
        [bullseye] - linux <not-affected> (Vulnerable code not present)
        [buster] - linux <not-affected> (Vulnerable code not present)
        NOTE: 
https://git.kernel.org/linus/6c21e066f9256ea1df6f88768f6ae1080b7cf509 (6.5-rc4)
-CVE-2023-4481
+CVE-2023-4481 (An Improper Input Validation vulnerability in the Routing 
Protocol Dae ...)
        NOT-FOR-US: Juniper
 CVE-2023-4572 (Use after free in MediaStream in Google Chrome prior to 
116.0.5845.140 ...)
        {DSA-5487-1}
@@ -925,23 +945,23 @@ CVE-2023-40577 (Alertmanager handles alerts sent by 
client applications such as
        - prometheus-alertmanager 0.26.0+ds-1 (bug #1050558)
        NOTE: 
https://github.com/prometheus/alertmanager/security/advisories/GHSA-v86x-5fm3-5p7j
        NOTE: 
https://github.com/prometheus/alertmanager/commit/8b9f2fd20c25e0d1e76aa0b407f7e354996d8e72
 (v0.25.1)
-CVE-2023-40576
+CVE-2023-40576 (FreeRDP is a free implementation of the Remote Desktop 
Protocol (RDP), ...)
        - freerdp2 <not-affected> (Vulnerable code not present)
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-x3x5-r7jm-5pq2
-CVE-2023-40575
+CVE-2023-40575 (FreeRDP is a free implementation of the Remote Desktop 
Protocol (RDP), ...)
        - freerdp2 <not-affected> (Vulnerable code not present)
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-c6vw-92h9-5w9v
-CVE-2023-40574
+CVE-2023-40574 (FreeRDP is a free implementation of the Remote Desktop 
Protocol (RDP), ...)
        - freerdp2 <not-affected> (Vulnerable code not present)
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-422p-gj6x-93cw
 CVE-2023-40570 (Datasette is an open source multi-tool for exploring and 
publishing da ...)
        NOT-FOR-US: Datasette
-CVE-2023-40569
+CVE-2023-40569 (FreeRDP is a free implementation of the Remote Desktop 
Protocol (RDP), ...)
        - freerdp2 <unfixed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-hm8c-rcjg-c8qp
 CVE-2023-40568
        REJECTED
-CVE-2023-40567
+CVE-2023-40567 (FreeRDP is a free implementation of the Remote Desktop 
Protocol (RDP), ...)
        - freerdp2 <unfixed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-2w9f-8wg4-8jfp
 CVE-2023-40530 (Improper authorization in handler for custom URL scheme issue 
in 'Skyl ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/31409c7b640ddba2308f776b98dd2076c65d9b71

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/31409c7b640ddba2308f776b98dd2076c65d9b71
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to