Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
14fba66e by security tracker role at 2022-07-16T08:10:11+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,497 @@
+CVE-2022-36125
+       RESERVED
+CVE-2022-36124
+       RESERVED
+CVE-2022-36123
+       RESERVED
+CVE-2022-36122
+       RESERVED
+CVE-2022-36121
+       RESERVED
+CVE-2022-36120
+       RESERVED
+CVE-2022-36119
+       RESERVED
+CVE-2022-36118
+       RESERVED
+CVE-2022-36117
+       RESERVED
+CVE-2022-36116
+       RESERVED
+CVE-2022-36115
+       RESERVED
+CVE-2022-36114
+       RESERVED
+CVE-2022-36113
+       RESERVED
+CVE-2022-36112
+       RESERVED
+CVE-2022-36111
+       RESERVED
+CVE-2022-36110
+       RESERVED
+CVE-2022-36109
+       RESERVED
+CVE-2022-36108
+       RESERVED
+CVE-2022-36107
+       RESERVED
+CVE-2022-36106
+       RESERVED
+CVE-2022-36105
+       RESERVED
+CVE-2022-36104
+       RESERVED
+CVE-2022-36103
+       RESERVED
+CVE-2022-36102
+       RESERVED
+CVE-2022-36101
+       RESERVED
+CVE-2022-36100
+       RESERVED
+CVE-2022-36099
+       RESERVED
+CVE-2022-36098
+       RESERVED
+CVE-2022-36097
+       RESERVED
+CVE-2022-36096
+       RESERVED
+CVE-2022-36095
+       RESERVED
+CVE-2022-36094
+       RESERVED
+CVE-2022-36093
+       RESERVED
+CVE-2022-36092
+       RESERVED
+CVE-2022-36091
+       RESERVED
+CVE-2022-36090
+       RESERVED
+CVE-2022-36089
+       RESERVED
+CVE-2022-36088
+       RESERVED
+CVE-2022-36087
+       RESERVED
+CVE-2022-36086
+       RESERVED
+CVE-2022-36085
+       RESERVED
+CVE-2022-36084
+       RESERVED
+CVE-2022-36083
+       RESERVED
+CVE-2022-36082
+       RESERVED
+CVE-2022-36081
+       RESERVED
+CVE-2022-36080
+       RESERVED
+CVE-2022-36079
+       RESERVED
+CVE-2022-36078
+       RESERVED
+CVE-2022-36077
+       RESERVED
+CVE-2022-36076
+       RESERVED
+CVE-2022-36075
+       RESERVED
+CVE-2022-36074
+       RESERVED
+CVE-2022-36073
+       RESERVED
+CVE-2022-36072
+       RESERVED
+CVE-2022-36071
+       RESERVED
+CVE-2022-36070
+       RESERVED
+CVE-2022-36069
+       RESERVED
+CVE-2022-36068
+       RESERVED
+CVE-2022-36067
+       RESERVED
+CVE-2022-36066
+       RESERVED
+CVE-2022-36065
+       RESERVED
+CVE-2022-36064
+       RESERVED
+CVE-2022-36063
+       RESERVED
+CVE-2022-36062
+       RESERVED
+CVE-2022-36061
+       RESERVED
+CVE-2022-36060
+       RESERVED
+CVE-2022-36059
+       RESERVED
+CVE-2022-36058
+       RESERVED
+CVE-2022-36057
+       RESERVED
+CVE-2022-36056
+       RESERVED
+CVE-2022-36055
+       RESERVED
+CVE-2022-36054
+       RESERVED
+CVE-2022-36053
+       RESERVED
+CVE-2022-36052
+       RESERVED
+CVE-2022-36051
+       RESERVED
+CVE-2022-36050
+       RESERVED
+CVE-2022-36049
+       RESERVED
+CVE-2022-36048
+       RESERVED
+CVE-2022-36047
+       RESERVED
+CVE-2022-36046
+       RESERVED
+CVE-2022-36045
+       RESERVED
+CVE-2022-36044
+       RESERVED
+CVE-2022-36043
+       RESERVED
+CVE-2022-36042
+       RESERVED
+CVE-2022-36041
+       RESERVED
+CVE-2022-36040
+       RESERVED
+CVE-2022-36039
+       RESERVED
+CVE-2022-36038
+       RESERVED
+CVE-2022-36037
+       RESERVED
+CVE-2022-36036
+       RESERVED
+CVE-2022-36035
+       RESERVED
+CVE-2022-36034
+       RESERVED
+CVE-2022-36033
+       RESERVED
+CVE-2022-36032
+       RESERVED
+CVE-2022-36031
+       RESERVED
+CVE-2022-36030
+       RESERVED
+CVE-2022-36029
+       RESERVED
+CVE-2022-36028
+       RESERVED
+CVE-2022-36027
+       RESERVED
+CVE-2022-36026
+       RESERVED
+CVE-2022-36025
+       RESERVED
+CVE-2022-36024
+       RESERVED
+CVE-2022-36023
+       RESERVED
+CVE-2022-36022
+       RESERVED
+CVE-2022-36021
+       RESERVED
+CVE-2022-36020
+       RESERVED
+CVE-2022-36019
+       RESERVED
+CVE-2022-36018
+       RESERVED
+CVE-2022-36017
+       RESERVED
+CVE-2022-36016
+       RESERVED
+CVE-2022-36015
+       RESERVED
+CVE-2022-36014
+       RESERVED
+CVE-2022-36013
+       RESERVED
+CVE-2022-36012
+       RESERVED
+CVE-2022-36011
+       RESERVED
+CVE-2022-36010
+       RESERVED
+CVE-2022-36009
+       RESERVED
+CVE-2022-36008
+       RESERVED
+CVE-2022-36007
+       RESERVED
+CVE-2022-36006
+       RESERVED
+CVE-2022-36005
+       RESERVED
+CVE-2022-36004
+       RESERVED
+CVE-2022-36003
+       RESERVED
+CVE-2022-36002
+       RESERVED
+CVE-2022-36001
+       RESERVED
+CVE-2022-36000
+       RESERVED
+CVE-2022-35999
+       RESERVED
+CVE-2022-35998
+       RESERVED
+CVE-2022-35997
+       RESERVED
+CVE-2022-35996
+       RESERVED
+CVE-2022-35995
+       RESERVED
+CVE-2022-35994
+       RESERVED
+CVE-2022-35993
+       RESERVED
+CVE-2022-35992
+       RESERVED
+CVE-2022-35991
+       RESERVED
+CVE-2022-35990
+       RESERVED
+CVE-2022-35989
+       RESERVED
+CVE-2022-35988
+       RESERVED
+CVE-2022-35987
+       RESERVED
+CVE-2022-35986
+       RESERVED
+CVE-2022-35985
+       RESERVED
+CVE-2022-35984
+       RESERVED
+CVE-2022-35983
+       RESERVED
+CVE-2022-35982
+       RESERVED
+CVE-2022-35981
+       RESERVED
+CVE-2022-35980
+       RESERVED
+CVE-2022-35979
+       RESERVED
+CVE-2022-35978
+       RESERVED
+CVE-2022-35977
+       RESERVED
+CVE-2022-35976
+       RESERVED
+CVE-2022-35975
+       RESERVED
+CVE-2022-35974
+       RESERVED
+CVE-2022-35973
+       RESERVED
+CVE-2022-35972
+       RESERVED
+CVE-2022-35971
+       RESERVED
+CVE-2022-35970
+       RESERVED
+CVE-2022-35969
+       RESERVED
+CVE-2022-35968
+       RESERVED
+CVE-2022-35967
+       RESERVED
+CVE-2022-35966
+       RESERVED
+CVE-2022-35965
+       RESERVED
+CVE-2022-35964
+       RESERVED
+CVE-2022-35963
+       RESERVED
+CVE-2022-35962
+       RESERVED
+CVE-2022-35961
+       RESERVED
+CVE-2022-35960
+       RESERVED
+CVE-2022-35959
+       RESERVED
+CVE-2022-35958
+       RESERVED
+CVE-2022-35957
+       RESERVED
+CVE-2022-35956
+       RESERVED
+CVE-2022-35955
+       RESERVED
+CVE-2022-35954
+       RESERVED
+CVE-2022-35953
+       RESERVED
+CVE-2022-35952
+       RESERVED
+CVE-2022-35951
+       RESERVED
+CVE-2022-35950
+       RESERVED
+CVE-2022-35949
+       RESERVED
+CVE-2022-35948
+       RESERVED
+CVE-2022-35947
+       RESERVED
+CVE-2022-35946
+       RESERVED
+CVE-2022-35945
+       RESERVED
+CVE-2022-35944
+       RESERVED
+CVE-2022-35943
+       RESERVED
+CVE-2022-35942
+       RESERVED
+CVE-2022-35941
+       RESERVED
+CVE-2022-35940
+       RESERVED
+CVE-2022-35939
+       RESERVED
+CVE-2022-35938
+       RESERVED
+CVE-2022-35937
+       RESERVED
+CVE-2022-35936
+       RESERVED
+CVE-2022-35935
+       RESERVED
+CVE-2022-35934
+       RESERVED
+CVE-2022-35933
+       RESERVED
+CVE-2022-35932
+       RESERVED
+CVE-2022-35931
+       RESERVED
+CVE-2022-35930
+       RESERVED
+CVE-2022-35929
+       RESERVED
+CVE-2022-35928
+       RESERVED
+CVE-2022-35927
+       RESERVED
+CVE-2022-35926
+       RESERVED
+CVE-2022-35925
+       RESERVED
+CVE-2022-35924
+       RESERVED
+CVE-2022-35923
+       RESERVED
+CVE-2022-35922
+       RESERVED
+CVE-2022-35921
+       RESERVED
+CVE-2022-35920
+       RESERVED
+CVE-2022-35919
+       RESERVED
+CVE-2022-35918
+       RESERVED
+CVE-2022-35917
+       RESERVED
+CVE-2022-35916
+       RESERVED
+CVE-2022-35915
+       RESERVED
+CVE-2022-35914
+       RESERVED
+CVE-2022-35913
+       RESERVED
+CVE-2022-35912
+       RESERVED
+CVE-2022-35911
+       RESERVED
+CVE-2022-35910
+       RESERVED
+CVE-2022-35909
+       RESERVED
+CVE-2022-35908
+       RESERVED
+CVE-2022-35907
+       RESERVED
+CVE-2022-35906 (An issue was discovered in Bentley MicroStation before 
10.17.0.x and B ...)
+       TODO: check
+CVE-2022-35905 (An issue was discovered in Bentley MicroStation before 
10.17.0.x and B ...)
+       TODO: check
+CVE-2022-35904 (An issue was discovered in Bentley MicroStation before 
10.17.0.x and B ...)
+       TODO: check
+CVE-2022-35903 (An issue was discovered in Bentley MicroStation before 
10.17.0.x and B ...)
+       TODO: check
+CVE-2022-35902 (An issue was discovered in Bentley MicroStation before 
10.17.0.x and B ...)
+       TODO: check
+CVE-2022-35901 (An issue was discovered in Bentley MicroStation before 
10.17.0.x and B ...)
+       TODO: check
+CVE-2022-35900 (An issue was discovered in Bentley MicroStation before 
10.17.0.x and B ...)
+       TODO: check
+CVE-2022-35899
+       RESERVED
+CVE-2022-35898
+       RESERVED
+CVE-2022-35897
+       RESERVED
+CVE-2022-35896
+       RESERVED
+CVE-2022-35895
+       RESERVED
+CVE-2022-35894
+       RESERVED
+CVE-2022-35893
+       RESERVED
+CVE-2022-35892
+       RESERVED
+CVE-2022-35891
+       RESERVED
+CVE-2022-35890 (An issue was discovered in Inductive Automation Ignition 
before 7.9.20 ...)
+       TODO: check
+CVE-2022-35889
+       RESERVED
+CVE-2022-35888
+       RESERVED
+CVE-2022-35887
+       RESERVED
+CVE-2022-35886
+       RESERVED
+CVE-2022-35885
+       RESERVED
+CVE-2022-35884
+       RESERVED
+CVE-2022-35881
+       RESERVED
+CVE-2022-35880
+       RESERVED
+CVE-2022-35879
+       RESERVED
+CVE-2022-35878
+       RESERVED
+CVE-2022-33938
+       RESERVED
 CVE-2022-35877
        RESERVED
 CVE-2022-35876
@@ -2432,12 +2926,12 @@ CVE-2022-34893
        RESERVED
 CVE-2022-34892
        RESERVED
-CVE-2022-34891
-       RESERVED
-CVE-2022-34890
-       RESERVED
-CVE-2022-34889
-       RESERVED
+CVE-2022-34891 (This vulnerability allows local attackers to escalate 
privileges on af ...)
+       TODO: check
+CVE-2022-34890 (This vulnerability allows local attackers to disclose 
sensitive inform ...)
+       TODO: check
+CVE-2022-34889 (This vulnerability allows local attackers to escalate 
privileges on af ...)
+       TODO: check
 CVE-2022-34888
        RESERVED
 CVE-2022-34887
@@ -8649,8 +9143,8 @@ CVE-2022-32436
        RESERVED
 CVE-2022-32435
        RESERVED
-CVE-2022-32434
-       RESERVED
+CVE-2022-32434 (EIPStackGroup OpENer v2.3.0 was discovered to contain a stack 
overflow ...)
+       TODO: check
 CVE-2022-32433 (itsourcecode Advanced School Management System v1.0 is 
vulnerable to A ...)
        NOT-FOR-US: itsourcecode Advanced School Management System
 CVE-2022-32432
@@ -12278,8 +12772,8 @@ CVE-2022-31163
        RESERVED
 CVE-2022-31162
        RESERVED
-CVE-2022-31161
-       RESERVED
+CVE-2022-31161 (Roxy-WI is a Web interface for managing HAProxy, Nginx and 
Keepalived  ...)
+       TODO: check
 CVE-2022-31160
        RESERVED
 CVE-2022-31159 (The AWS SDK for Java enables Java developers to work with 
Amazon Web S ...)
@@ -13767,8 +14261,7 @@ CVE-2022-30635
        NOTE: 
https://github.com/golang/go/commit/fb979a50823e5a0575cf6166b3f17a13364cbf81 
(go1.18.4)
        NOTE: 
https://github.com/golang/go/commit/cd54600b866db0ad068ab8df06c7f5f6cb55c9b3 
(go1.17.12)
        TODO: check details and older versions
-CVE-2022-30634
-       RESERVED
+CVE-2022-30634 (Infinite loop in Read in crypto/rand before Go 1.17.11 and Go 
1.18.3 o ...)
        - golang-1.18 <not-affected> (Only affects Go on Windows)
        - golang-1.17 <not-affected> (Only affects Go on Windows)
        - golang-1.15 <not-affected> (Only affects Go on Windows)
@@ -27569,8 +28062,8 @@ CVE-2022-25893
        RESERVED
 CVE-2022-25892
        RESERVED
-CVE-2022-25891
-       RESERVED
+CVE-2022-25891 (The package github.com/containrrr/shoutrrr/pkg/util before 
0.6.0 are v ...)
+       TODO: check
 CVE-2022-25890
        RESERVED
 CVE-2022-25888
@@ -27607,8 +28100,8 @@ CVE-2022-25872 (All versions of package 
fast-string-search are vulnerable to Out
        NOT-FOR-US: Node fast-string-search
 CVE-2022-25871 (All versions of package querymen are vulnerable to Prototype 
Pollution ...)
        NOT-FOR-US: Node querymen
-CVE-2022-25869
-       RESERVED
+CVE-2022-25869 (All versions of package angular are vulnerable to Cross-site 
Scripting ...)
+       TODO: check
 CVE-2022-25867
        RESERVED
 CVE-2022-25866 (The package czproject/git-php before 4.0.3 are vulnerable to 
Command I ...)
@@ -27625,8 +28118,8 @@ CVE-2022-25860
        RESERVED
 CVE-2022-25859
        RESERVED
-CVE-2022-25858
-       RESERVED
+CVE-2022-25858 (The package terser before 4.8.1, from 5.0.0 and before 5.14.2 
are vuln ...)
+       TODO: check
 CVE-2022-25857
        RESERVED
 CVE-2022-25856 (The package github.com/argoproj/argo-events/sensors/artifacts 
before 1 ...)
@@ -73761,10 +74254,10 @@ CVE-2021-34989
        RESERVED
 CVE-2021-34988
        RESERVED
-CVE-2021-34987
-       RESERVED
-CVE-2021-34986
-       RESERVED
+CVE-2021-34987 (This vulnerability allows local attackers to escalate 
privileges on af ...)
+       TODO: check
+CVE-2021-34986 (This vulnerability allows local attackers to escalate 
privileges on af ...)
+       TODO: check
 CVE-2021-34985 (This vulnerability allows remote attackers to disclose 
sensitive infor ...)
        NOT-FOR-US: Bentley ContextCapture
 CVE-2021-34984 (This vulnerability allows remote attackers to disclose 
sensitive infor ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/14fba66e0f1ffedb9491fd4a9c093f94271aee2c

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/14fba66e0f1ffedb9491fd4a9c093f94271aee2c
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to