Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
d76628f1 by security tracker role at 2022-07-28T08:10:10+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,167 @@
+CVE-2022-37008
+       RESERVED
+CVE-2022-37007
+       RESERVED
+CVE-2022-37006
+       RESERVED
+CVE-2022-37005
+       RESERVED
+CVE-2022-37004
+       RESERVED
+CVE-2022-37003
+       RESERVED
+CVE-2022-37002
+       RESERVED
+CVE-2022-37001
+       RESERVED
+CVE-2022-37000 (An issue was discovered in Veritas NetBackup 8.1.x through 
8.1.2, 8.2, ...)
+       TODO: check
+CVE-2022-36999 (An issue was discovered in Veritas NetBackup 8.1.x through 
8.1.2, 8.2, ...)
+       TODO: check
+CVE-2022-36998 (An issue was discovered in Veritas NetBackup 8.1.x through 
8.1.2, 8.2, ...)
+       TODO: check
+CVE-2022-36997 (An issue was discovered in Veritas NetBackup 8.1.x through 
8.1.2, 8.2, ...)
+       TODO: check
+CVE-2022-36996 (An issue was discovered in Veritas NetBackup 8.1.x through 
8.1.2, 8.2, ...)
+       TODO: check
+CVE-2022-36995 (An issue was discovered in Veritas NetBackup 8.1.x through 
8.1.2, 8.2, ...)
+       TODO: check
+CVE-2022-36994 (An issue was discovered in Veritas NetBackup 8.1.x through 
8.1.2, 8.2, ...)
+       TODO: check
+CVE-2022-36993 (An issue was discovered in Veritas NetBackup 8.1.x through 
8.1.2, 8.2, ...)
+       TODO: check
+CVE-2022-36992 (An issue was discovered in Veritas NetBackup 8.1.x through 
8.1.2, 8.2, ...)
+       TODO: check
+CVE-2022-36991 (An issue was discovered in Veritas NetBackup 8.1.x through 
8.1.2, 8.2, ...)
+       TODO: check
+CVE-2022-36990 (An issue was discovered in Veritas NetBackup 8.1.x through 
8.1.2, 8.2, ...)
+       TODO: check
+CVE-2022-36989 (An issue was discovered in Veritas NetBackup 8.1.x through 
8.1.2, 8.2, ...)
+       TODO: check
+CVE-2022-36988 (An issue was discovered in Veritas NetBackup 8.1.x through 
8.1.2, 8.2, ...)
+       TODO: check
+CVE-2022-36987 (An issue was discovered in Veritas NetBackup 8.1.x through 
8.1.2, 8.2, ...)
+       TODO: check
+CVE-2022-36986 (An issue was discovered in Veritas NetBackup 8.1.x through 
8.1.2, 8.2, ...)
+       TODO: check
+CVE-2022-36985 (An issue was discovered in Veritas NetBackup 8.1.x through 
8.1.2, 8.2, ...)
+       TODO: check
+CVE-2022-36984 (An issue was discovered in Veritas NetBackup 8.1.x through 
8.1.2, 8.2, ...)
+       TODO: check
+CVE-2022-36983
+       RESERVED
+CVE-2022-36982
+       RESERVED
+CVE-2022-36981
+       RESERVED
+CVE-2022-36980
+       RESERVED
+CVE-2022-36979
+       RESERVED
+CVE-2022-36978
+       RESERVED
+CVE-2022-36977
+       RESERVED
+CVE-2022-36976
+       RESERVED
+CVE-2022-36975
+       RESERVED
+CVE-2022-36974
+       RESERVED
+CVE-2022-36973
+       RESERVED
+CVE-2022-36972
+       RESERVED
+CVE-2022-36971
+       RESERVED
+CVE-2022-36970
+       RESERVED
+CVE-2022-36969
+       RESERVED
+CVE-2022-36968
+       RESERVED
+CVE-2022-36967
+       RESERVED
+CVE-2022-36966
+       RESERVED
+CVE-2022-36965
+       RESERVED
+CVE-2022-36964
+       RESERVED
+CVE-2022-36963
+       RESERVED
+CVE-2022-36962
+       RESERVED
+CVE-2022-36961
+       RESERVED
+CVE-2022-36960
+       RESERVED
+CVE-2022-36959
+       RESERVED
+CVE-2022-36958
+       RESERVED
+CVE-2022-36957
+       RESERVED
+CVE-2022-36956 (In Veritas NetBackup, the NetBackup Client allows arbitrary 
command ex ...)
+       TODO: check
+CVE-2022-36955 (In Veritas NetBackup, an attacker with unprivileged local 
access to a  ...)
+       TODO: check
+CVE-2022-36954 (In Veritas NetBackup OpsCenter, under specific conditions, an 
authenti ...)
+       TODO: check
+CVE-2022-36953 (In Veritas NetBackup OpsCenter, certain endpoints could allow 
an unaut ...)
+       TODO: check
+CVE-2022-36952 (In Veritas NetBackup OpsCenter, a hard-coded credential exists 
that co ...)
+       TODO: check
+CVE-2022-36951 (In Veritas NetBackup OpsCenter, an unauthenticated remote 
attacker may ...)
+       TODO: check
+CVE-2022-36950 (In Veritas NetBackup OpsCenter, an unauthenticated remote 
attacker may ...)
+       TODO: check
+CVE-2022-36949 (In Veritas NetBackup OpsCenter, an attacker with local access 
to a Net ...)
+       TODO: check
+CVE-2022-36948 (In Veritas NetBackup OpsCenter, a DOM XSS attack can occur. 
This affec ...)
+       TODO: check
+CVE-2022-36947
+       RESERVED
+CVE-2022-36946 (nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux 
kernel th ...)
+       TODO: check
+CVE-2022-36945
+       RESERVED
+CVE-2022-36944
+       RESERVED
+CVE-2022-36797
+       RESERVED
+CVE-2022-36794
+       RESERVED
+CVE-2022-36792
+       RESERVED
+CVE-2022-36421
+       RESERVED
+CVE-2022-36416
+       RESERVED
+CVE-2022-36393
+       RESERVED
+CVE-2022-36366
+       RESERVED
+CVE-2022-36349
+       RESERVED
+CVE-2022-34653
+       RESERVED
+CVE-2022-33145
+       RESERVED
+CVE-2022-2562
+       RESERVED
+CVE-2022-2561
+       RESERVED
+CVE-2022-2560
+       RESERVED
+CVE-2022-2559
+       RESERVED
+CVE-2022-2558
+       RESERVED
+CVE-2022-2557
+       RESERVED
+CVE-2021-46830 (A path traversal vulnerability exists within GoAnywhere MFT 
before 6.8 ...)
+       TODO: check
 CVE-2022-36943
        RESERVED
 CVE-2022-36942
@@ -1484,28 +1648,23 @@ CVE-2022-2483
        RESERVED
 CVE-2022-2482
        RESERVED
-CVE-2022-2481
-       RESERVED
+CVE-2022-2481 (Use after free in Views in Google Chrome prior to 
103.0.5060.134 allow ...)
        {DSA-5187-1}
        - chromium 103.0.5060.134-1
        [buster] - chromium <end-of-life> (see DSA 5046)
-CVE-2022-2480
-       RESERVED
+CVE-2022-2480 (Use after free in Service Worker API in Google Chrome prior to 
103.0.5 ...)
        {DSA-5187-1}
        - chromium 103.0.5060.134-1
        [buster] - chromium <end-of-life> (see DSA 5046)
-CVE-2022-2479
-       RESERVED
+CVE-2022-2479 (Insufficient validation of untrusted input in File in Google 
Chrome on ...)
        {DSA-5187-1}
        - chromium 103.0.5060.134-1
        [buster] - chromium <end-of-life> (see DSA 5046)
-CVE-2022-2478
-       RESERVED
+CVE-2022-2478 (Use after free in PDF in Google Chrome prior to 103.0.5060.134 
allowed ...)
        {DSA-5187-1}
        - chromium 103.0.5060.134-1
        [buster] - chromium <end-of-life> (see DSA 5046)
-CVE-2022-2477
-       RESERVED
+CVE-2022-2477 (Use after free in Guest View in Google Chrome prior to 
103.0.5060.134  ...)
        {DSA-5187-1}
        - chromium 103.0.5060.134-1
        [buster] - chromium <end-of-life> (see DSA 5046)
@@ -2389,8 +2548,8 @@ CVE-2022-35913
        RESERVED
 CVE-2022-35912 (In grails-databinding in Grails before 3.3.15, 4.x before 
4.1.1, 5.x b ...)
        - grails <itp> (bug #473213)
-CVE-2022-35911
-       RESERVED
+CVE-2022-35911 (On Patlite NH-FB series devices through 1.46, remote attackers 
can cau ...)
+       TODO: check
 CVE-2022-35910
        RESERVED
 CVE-2022-35909
@@ -2527,8 +2686,8 @@ CVE-2022-2417
        RESERVED
 CVE-2022-2416
        RESERVED
-CVE-2022-2415
-       RESERVED
+CVE-2022-2415 (Heap buffer overflow in WebGL in Google Chrome prior to 
103.0.5060.53  ...)
+       TODO: check
 CVE-2022-35873 (This vulnerability allows remote attackers to execute 
arbitrary code o ...)
        NOT-FOR-US: Ignition
 CVE-2022-35872 (This vulnerability allows remote attackers to execute 
arbitrary code o ...)
@@ -2988,7 +3147,6 @@ CVE-2022-35670
        RESERVED
 CVE-2022-35669 (Acrobat Reader versions 22.001.20142 (and earlier), 
20.005.30334 (and  ...)
        NOT-FOR-US: Adobe
-
 CVE-2022-35668
        RESERVED
 CVE-2022-35667
@@ -4747,20 +4905,17 @@ CVE-2022-2298 (A vulnerability has been found in 
SourceCodester Clinics Patient
        NOT-FOR-US: Clinics Patient Management System
 CVE-2022-2297 (A vulnerability, which was classified as critical, was found in 
Source ...)
        NOT-FOR-US: Clinics Patient Management System
-CVE-2022-2296
-       RESERVED
+CVE-2022-2296 (Use after free in Chrome OS Shell in Google Chrome on Chrome OS 
prior  ...)
        {DSA-5180-1}
        - chromium 103.0.5060.114-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-2295
-       RESERVED
+CVE-2022-2295 (Type confusion in V8 in Google Chrome prior to 103.0.5060.114 
allowed  ...)
        {DSA-5180-1}
        - chromium 103.0.5060.114-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-2294
-       RESERVED
+CVE-2022-2294 (Heap buffer overflow in WebRTC in Google Chrome prior to 
103.0.5060.11 ...)
        {DSA-5180-1}
        - chromium 103.0.5060.114-1
        [buster] - chromium <end-of-life> (see DSA 5046)
@@ -6861,58 +7016,49 @@ CVE-2022-33971 (Authentication bypass by capture-replay 
vulnerability exists in
        NOT-FOR-US: OMRON Industrial Automation
 CVE-2022-33208 (Authentication bypass by capture-replay vulnerability exists 
in Machin ...)
        NOT-FOR-US: OMRON Industrial Automation
-CVE-2022-2165
-       RESERVED
+CVE-2022-2165 (Insufficient data validation in URL formatting in Google Chrome 
prior  ...)
        {DSA-5168-1}
        - chromium 103.0.5060.53-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-2164
-       RESERVED
+CVE-2022-2164 (Inappropriate implementation in Extensions API in Google Chrome 
prior  ...)
        {DSA-5168-1}
        - chromium 103.0.5060.53-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-2163
-       RESERVED
+CVE-2022-2163 (Use after free in Cast UI and Toolbar in Google Chrome prior to 
103.0. ...)
        {DSA-5187-1 DSA-5168-1}
        - chromium 103.0.5060.53-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-2162
-       RESERVED
+CVE-2022-2162 (Insufficient policy enforcement in File System API in Google 
Chrome on ...)
        {DSA-5168-1}
        - chromium 103.0.5060.53-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-2161
-       RESERVED
+CVE-2022-2161 (Use after free in WebApp Provider in Google Chrome prior to 
103.0.5060 ...)
        {DSA-5168-1}
        - chromium 103.0.5060.53-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-2160
-       RESERVED
+CVE-2022-2160 (Insufficient policy enforcement in DevTools in Google Chrome on 
Window ...)
        {DSA-5168-1}
        - chromium 103.0.5060.53-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
 CVE-2022-2159
        RESERVED
-CVE-2022-2158
-       RESERVED
+CVE-2022-2158 (Type confusion in V8 in Google Chrome prior to 103.0.5060.53 
allowed a ...)
        {DSA-5168-1}
        - chromium 103.0.5060.53-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-2157
-       RESERVED
+CVE-2022-2157 (Use after free in Interest groups in Google Chrome prior to 
103.0.5060 ...)
        {DSA-5168-1}
        - chromium 103.0.5060.53-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-2156
-       RESERVED
+CVE-2022-2156 (Use after free in Core in Google Chrome prior to 103.0.5060.53 
allowed ...)
        {DSA-5168-1}
        - chromium 103.0.5060.53-1
        [buster] - chromium <end-of-life> (see DSA 5046)
@@ -7013,8 +7159,8 @@ CVE-2022-34142
        RESERVED
 CVE-2022-34141
        RESERVED
-CVE-2022-34140
-       RESERVED
+CVE-2022-34140 (A stored cross-site scripting (XSS) vulnerability in 
/index.php?r=site ...)
+       TODO: check
 CVE-2022-34139
        RESERVED
 CVE-2022-34138
@@ -7280,8 +7426,8 @@ CVE-2022-34011 (OneBlog v2.3.4 was discovered to contain 
a Server-Side Request F
        NOT-FOR-US: OneBlog
 CVE-2022-34010
        RESERVED
-CVE-2022-34009
-       RESERVED
+CVE-2022-34009 (Fossil 2.18 on Windows allows attackers to cause a denial of 
service ( ...)
+       TODO: check
 CVE-2022-34008 (Comodo Antivirus 12.2.2.8012 has a quarantine flaw that allows 
privile ...)
        NOT-FOR-US: Comodo Antivirus
 CVE-2022-34007 (EQS Integrity Line through 2022-07-01 allows a stored XSS via 
a crafte ...)
@@ -10962,28 +11108,24 @@ CVE-2022-2013 (In Octopus Server after version 
2022.1.1495 and before 2022.1.264
        NOT-FOR-US: Octopus Server
 CVE-2022-2012
        RESERVED
-CVE-2022-2011
-       RESERVED
+CVE-2022-2011 (Use after free in ANGLE in Google Chrome prior to 
102.0.5005.115 allow ...)
        {DSA-5163-1}
        - chromium 102.0.5005.115-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-2010
-       RESERVED
+CVE-2022-2010 (Out of bounds read in compositing in Google Chrome prior to 
102.0.5005 ...)
        {DSA-5163-1}
        - chromium 102.0.5005.115-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
 CVE-2022-2009
        RESERVED
-CVE-2022-2008
-       RESERVED
+CVE-2022-2008 (Double free in WebGL in Google Chrome prior to 102.0.5005.115 
allowed  ...)
        {DSA-5163-1}
        - chromium 102.0.5005.115-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-2007
-       RESERVED
+CVE-2022-2007 (Use after free in WebGPU in Google Chrome prior to 
102.0.5005.115 allo ...)
        {DSA-5163-1}
        - chromium 102.0.5005.115-1
        [buster] - chromium <end-of-life> (see DSA 5046)
@@ -13026,8 +13168,7 @@ CVE-2022-1920 (Integer overflow in matroskademux 
element in gst_matroska_demux_a
        - gst-plugins-good1.0 <unfixed>
        NOTE: https://gitlab.freedesktop.org/gstreamer/gstreamer/-/issues/1226
        NOTE: 
https://gitlab.freedesktop.org/gstreamer/gstreamer/-/commit/cf887f1b8e228bff6e19829e6d03995d70ad739d
-CVE-2022-1919
-       RESERVED
+CVE-2022-1919 (Use after free in Codecs in Google Chrome prior to 
101.0.4951.41 allow ...)
        - firefox 101.0-1
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2022-20/#CVE-2022-1919
 CVE-2022-1918 (The ToolBar to Share plugin for WordPress is vulnerable to 
Cross-Site  ...)
@@ -13465,8 +13606,7 @@ CVE-2022-31629
        RESERVED
 CVE-2022-31628
        RESERVED
-CVE-2022-31627
-       RESERVED
+CVE-2022-31627 (In PHP versions 8.1.x below 8.1.8, when fileinfo functions, 
such as fi ...)
        - php8.1 <unfixed>
        - php7.4 <not-affected> (Only affects 8.1 and later)
        - php7.3 <not-affected> (Only affects 8.1 and later)
@@ -13626,146 +13766,122 @@ CVE-2022-31600 (NVIDIA DGX A100 contains a 
vulnerability in SBIOS in the SmmCore
        NOT-FOR-US: NVIDIA
 CVE-2022-31599 (NVIDIA DGX A100 contains a vulnerability in SBIOS in the Ofbd, 
where a ...)
        NOT-FOR-US: NVIDIA
-CVE-2022-1876
-       RESERVED
+CVE-2022-1876 (Heap buffer overflow in DevTools in Google Chrome prior to 
102.0.5005. ...)
        {DSA-5148-1}
        - chromium 102.0.5005.61-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-1875
-       RESERVED
+CVE-2022-1875 (Inappropriate implementation in PDF in Google Chrome prior to 
102.0.50 ...)
        {DSA-5148-1}
        - chromium 102.0.5005.61-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-1874
-       RESERVED
+CVE-2022-1874 (Insufficient policy enforcement in Safe Browsing in Google 
Chrome on M ...)
        {DSA-5148-1}
        - chromium 102.0.5005.61-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-1873
-       RESERVED
+CVE-2022-1873 (Insufficient policy enforcement in COOP in Google Chrome prior 
to 102. ...)
        {DSA-5148-1}
        - chromium 102.0.5005.61-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-1872
-       RESERVED
+CVE-2022-1872 (Insufficient policy enforcement in Extensions API in Google 
Chrome pri ...)
        {DSA-5148-1}
        - chromium 102.0.5005.61-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-1871
-       RESERVED
+CVE-2022-1871 (Insufficient policy enforcement in File System API in Google 
Chrome pr ...)
        {DSA-5148-1}
        - chromium 102.0.5005.61-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-1870
-       RESERVED
+CVE-2022-1870 (Use after free in App Service in Google Chrome prior to 
102.0.5005.61  ...)
        {DSA-5148-1}
        - chromium 102.0.5005.61-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-1869
-       RESERVED
+CVE-2022-1869 (Type Confusion in V8 in Google Chrome prior to 102.0.5005.61 
allowed a ...)
        {DSA-5148-1}
        - chromium 102.0.5005.61-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-1868
-       RESERVED
+CVE-2022-1868 (Inappropriate implementation in Extensions API in Google Chrome 
prior  ...)
        {DSA-5148-1}
        - chromium 102.0.5005.61-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-1867
-       RESERVED
+CVE-2022-1867 (Insufficient validation of untrusted input in Data Transfer in 
Google  ...)
        {DSA-5148-1}
        - chromium 102.0.5005.61-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-1866
-       RESERVED
+CVE-2022-1866 (Use after free in Tablet Mode in Google Chrome on Chrome OS 
prior to 1 ...)
        {DSA-5148-1}
        - chromium 102.0.5005.61-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-1865
-       RESERVED
+CVE-2022-1865 (Use after free in Bookmarks in Google Chrome prior to 
102.0.5005.61 al ...)
        {DSA-5148-1}
        - chromium 102.0.5005.61-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-1864
-       RESERVED
+CVE-2022-1864 (Use after free in WebApp Installs in Google Chrome prior to 
102.0.5005 ...)
        {DSA-5148-1}
        - chromium 102.0.5005.61-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-1863
-       RESERVED
+CVE-2022-1863 (Use after free in Tab Groups in Google Chrome prior to 
102.0.5005.61 a ...)
        {DSA-5148-1}
        - chromium 102.0.5005.61-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-1862
-       RESERVED
+CVE-2022-1862 (Inappropriate implementation in Extensions in Google Chrome 
prior to 1 ...)
        {DSA-5148-1}
        - chromium 102.0.5005.61-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-1861
-       RESERVED
+CVE-2022-1861 (Use after free in Sharing in Google Chrome on Chrome OS prior 
to 102.0 ...)
        {DSA-5148-1}
        - chromium 102.0.5005.61-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-1860
-       RESERVED
+CVE-2022-1860 (Use after free in UI Foundations in Google Chrome on Chrome OS 
prior t ...)
        {DSA-5148-1}
        - chromium 102.0.5005.61-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-1859
-       RESERVED
+CVE-2022-1859 (Use after free in Performance Manager in Google Chrome prior to 
102.0. ...)
        {DSA-5148-1}
        - chromium 102.0.5005.61-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-1858
-       RESERVED
+CVE-2022-1858 (Out of bounds read in DevTools in Google Chrome prior to 
102.0.5005.61 ...)
        {DSA-5148-1}
        - chromium 102.0.5005.61-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-1857
-       RESERVED
+CVE-2022-1857 (Insufficient policy enforcement in File System API in Google 
Chrome pr ...)
        {DSA-5148-1}
        - chromium 102.0.5005.61-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-1856
-       RESERVED
+CVE-2022-1856 (Use after free in User Education in Google Chrome prior to 
102.0.5005. ...)
        {DSA-5148-1}
        - chromium 102.0.5005.61-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-1855
-       RESERVED
+CVE-2022-1855 (Use after free in Messaging in Google Chrome prior to 
102.0.5005.61 al ...)
        {DSA-5148-1}
        - chromium 102.0.5005.61-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-1854
-       RESERVED
+CVE-2022-1854 (Use after free in ANGLE in Google Chrome prior to 102.0.5005.61 
allowe ...)
        {DSA-5148-1}
        - chromium 102.0.5005.61-1
        [buster] - chromium <end-of-life> (see DSA 5046)
        [stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-1853
-       RESERVED
+CVE-2022-1853 (Use after free in Indexed DB in Google Chrome prior to 
102.0.5005.61 a ...)
        {DSA-5148-1}
        - chromium 102.0.5005.61-1
        [buster] - chromium <end-of-life> (see DSA 5046)
@@ -25389,8 +25505,8 @@ CVE-2022-27617
        RESERVED
 CVE-2022-27616
        RESERVED
-CVE-2022-27615
-       RESERVED
+CVE-2022-27615 (Improper limitation of a pathname to a restricted directory 
('Path Tra ...)
+       TODO: check
 CVE-2022-27614
        RESERVED
 CVE-2022-27613
@@ -56073,12 +56189,12 @@ CVE-2021-42539 (The affected product is vulnerable to 
a missing permission valid
        NOT-FOR-US: Emerson
 CVE-2021-42538 (The affected product is vulnerable to a parameter injection 
via passph ...)
        NOT-FOR-US: Emerson
-CVE-2021-42537
-       RESERVED
+CVE-2021-42537 (VISAM VBASE version 11.6.0.6 processes an XML document that 
can contai ...)
+       TODO: check
 CVE-2021-42536 (The affected product is vulnerable to a disclosure of peer 
username an ...)
        NOT-FOR-US: Emerson
-CVE-2021-42535
-       RESERVED
+CVE-2021-42535 (VISAM VBASE version 11.6.0.6 does not neutralize or 
incorrectly neutra ...)
+       TODO: check
 CVE-2021-42534 (The affected product&#8217;s web application does not properly 
neutral ...)
        NOT-FOR-US: Trane
 CVE-2021-42533 (Adobe Bridge version 11.1.1 (and earlier) is affected by a 
double free ...)
@@ -67725,8 +67841,8 @@ CVE-2021-38419 (Fuji Electric V-Server Lite and Tellus 
Lite V-Simulator prior to
        NOT-FOR-US: Fuji Electric
 CVE-2021-38418 (Delta Electronics DIALink versions 1.2.4.0 and prior runs by 
default o ...)
        NOT-FOR-US: Delta Electronics DIALink
-CVE-2021-38417
-       RESERVED
+CVE-2021-38417 (VISAM VBASE version 11.6.0.6 is vulnerable to improper access 
control  ...)
+       TODO: check
 CVE-2021-38416 (Delta Electronics DIALink versions 1.2.4.0 and prior 
insecurely loads  ...)
        NOT-FOR-US: Delta Electronics DIALink
 CVE-2021-38415 (Fuji Electric V-Server Lite and Tellus Lite V-Simulator prior 
to v4.0. ...)
@@ -67739,8 +67855,8 @@ CVE-2021-38412 (Properly formatted POST requests to 
multiple resources on the HT
        NOT-FOR-US: Digi PortServer TS
 CVE-2021-38411 (Delta Electronics DIALink versions 1.2.4.0 and prior is 
vulnerable to  ...)
        NOT-FOR-US: Delta Electronics DIALink
-CVE-2021-38410
-       RESERVED
+CVE-2021-38410 (AVEVA Software Platform Common Services (PCS) Portal versions 
4.5.2, 4 ...)
+       TODO: check
 CVE-2021-38409 (Fuji Electric V-Server Lite and Tellus Lite V-Simulator prior 
to v4.0. ...)
        NOT-FOR-US: Fuji Electric
 CVE-2021-38408 (A stack-based buffer overflow vulnerability in Advantech 
WebAccess Ver ...)
@@ -80174,8 +80290,8 @@ CVE-2021-33373
        RESERVED
 CVE-2021-33372
        RESERVED
-CVE-2021-33371
-       RESERVED
+CVE-2021-33371 (A stored cross-site scripting (XSS) vulnerability in 
/nav_bar_action.p ...)
+       TODO: check
 CVE-2021-33370
        RESERVED
 CVE-2021-33369
@@ -178245,8 +178361,8 @@ CVE-2020-7000 (VISAM VBASE Editor version 11.5.0.2 
and VBASE Web-Remote Module m
        NOT-FOR-US: VISAM VBASE Editor
 CVE-2020-6999 (In Moxa EDS-G516E Series firmware, Version 5.2 or lower, some 
of the p ...)
        NOT-FOR-US: Moxa
-CVE-2020-6998
-       RESERVED
+CVE-2020-6998 (The connection establishment algorithm found in Rockwell 
Automation Co ...)
+       TODO: check
 CVE-2020-6997 (In Moxa EDS-G516E Series firmware, Version 5.2 or lower, 
sensitive inf ...)
        NOT-FOR-US: Moxa
 CVE-2020-6996 (Triangle MicroWorks DNP3 Outstation LibrariesDNP3 Outstation 
.NET Prot ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d76628f1631f01c2838c430070a72db888dd07d9

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d76628f1631f01c2838c430070a72db888dd07d9
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to