Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
42fcc87f by security tracker role at 2022-10-27T20:10:24+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,1279 @@
+CVE-2023-20601
+       RESERVED
+CVE-2023-20600
+       RESERVED
+CVE-2023-20599
+       RESERVED
+CVE-2023-20598
+       RESERVED
+CVE-2023-20597
+       RESERVED
+CVE-2023-20596
+       RESERVED
+CVE-2023-20595
+       RESERVED
+CVE-2023-20594
+       RESERVED
+CVE-2023-20593
+       RESERVED
+CVE-2023-20592
+       RESERVED
+CVE-2023-20591
+       RESERVED
+CVE-2023-20590
+       RESERVED
+CVE-2023-20589
+       RESERVED
+CVE-2023-20588
+       RESERVED
+CVE-2023-20587
+       RESERVED
+CVE-2023-20586
+       RESERVED
+CVE-2023-20585
+       RESERVED
+CVE-2023-20584
+       RESERVED
+CVE-2023-20583
+       RESERVED
+CVE-2023-20582
+       RESERVED
+CVE-2023-20581
+       RESERVED
+CVE-2023-20580
+       RESERVED
+CVE-2023-20579
+       RESERVED
+CVE-2023-20578
+       RESERVED
+CVE-2023-20577
+       RESERVED
+CVE-2023-20576
+       RESERVED
+CVE-2023-20575
+       RESERVED
+CVE-2023-20574
+       RESERVED
+CVE-2023-20573
+       RESERVED
+CVE-2023-20572
+       RESERVED
+CVE-2023-20571
+       RESERVED
+CVE-2023-20570
+       RESERVED
+CVE-2023-20569
+       RESERVED
+CVE-2023-20568
+       RESERVED
+CVE-2023-20567
+       RESERVED
+CVE-2023-20566
+       RESERVED
+CVE-2023-20565
+       RESERVED
+CVE-2023-20564
+       RESERVED
+CVE-2023-20563
+       RESERVED
+CVE-2023-20562
+       RESERVED
+CVE-2023-20561
+       RESERVED
+CVE-2023-20560
+       RESERVED
+CVE-2023-20559
+       RESERVED
+CVE-2023-20558
+       RESERVED
+CVE-2023-20557
+       RESERVED
+CVE-2023-20556
+       RESERVED
+CVE-2023-20555
+       RESERVED
+CVE-2023-20554
+       RESERVED
+CVE-2023-20553
+       RESERVED
+CVE-2023-20552
+       RESERVED
+CVE-2023-20551
+       RESERVED
+CVE-2023-20550
+       RESERVED
+CVE-2023-20549
+       RESERVED
+CVE-2023-20548
+       RESERVED
+CVE-2023-20547
+       RESERVED
+CVE-2023-20546
+       RESERVED
+CVE-2023-20545
+       RESERVED
+CVE-2023-20544
+       RESERVED
+CVE-2023-20543
+       RESERVED
+CVE-2023-20542
+       RESERVED
+CVE-2023-20541
+       RESERVED
+CVE-2023-20540
+       RESERVED
+CVE-2023-20539
+       RESERVED
+CVE-2023-20538
+       RESERVED
+CVE-2023-20537
+       RESERVED
+CVE-2023-20536
+       RESERVED
+CVE-2023-20535
+       RESERVED
+CVE-2023-20534
+       RESERVED
+CVE-2023-20533
+       RESERVED
+CVE-2023-20532
+       RESERVED
+CVE-2023-20531
+       RESERVED
+CVE-2023-20530
+       RESERVED
+CVE-2023-20529
+       RESERVED
+CVE-2023-20528
+       RESERVED
+CVE-2023-20527
+       RESERVED
+CVE-2023-20526
+       RESERVED
+CVE-2023-20525
+       RESERVED
+CVE-2023-20524
+       RESERVED
+CVE-2023-20523
+       RESERVED
+CVE-2023-20522
+       RESERVED
+CVE-2023-20521
+       RESERVED
+CVE-2023-20520
+       RESERVED
+CVE-2023-20519
+       RESERVED
+CVE-2023-20518
+       RESERVED
+CVE-2023-20517
+       RESERVED
+CVE-2023-20516
+       RESERVED
+CVE-2023-20515
+       RESERVED
+CVE-2023-20514
+       RESERVED
+CVE-2023-20513
+       RESERVED
+CVE-2023-20512
+       RESERVED
+CVE-2023-20511
+       RESERVED
+CVE-2023-20510
+       RESERVED
+CVE-2023-20509
+       RESERVED
+CVE-2023-20508
+       RESERVED
+CVE-2023-20507
+       RESERVED
+CVE-2023-20506
+       RESERVED
+CVE-2023-20505
+       RESERVED
+CVE-2023-20504
+       RESERVED
+CVE-2023-20503
+       RESERVED
+CVE-2023-20502
+       RESERVED
+CVE-2023-20501
+       RESERVED
+CVE-2023-20500
+       RESERVED
+CVE-2023-20499
+       RESERVED
+CVE-2023-20498
+       RESERVED
+CVE-2023-20497
+       RESERVED
+CVE-2023-20496
+       RESERVED
+CVE-2023-20495
+       RESERVED
+CVE-2023-20494
+       RESERVED
+CVE-2023-20493
+       RESERVED
+CVE-2023-20492
+       RESERVED
+CVE-2023-20491
+       RESERVED
+CVE-2023-20490
+       RESERVED
+CVE-2023-20489
+       RESERVED
+CVE-2023-20488
+       RESERVED
+CVE-2023-20487
+       RESERVED
+CVE-2023-20486
+       RESERVED
+CVE-2023-20485
+       RESERVED
+CVE-2023-20484
+       RESERVED
+CVE-2023-20483
+       RESERVED
+CVE-2023-20482
+       RESERVED
+CVE-2023-20481
+       RESERVED
+CVE-2023-20480
+       RESERVED
+CVE-2023-20479
+       RESERVED
+CVE-2023-20478
+       RESERVED
+CVE-2023-20477
+       RESERVED
+CVE-2023-20476
+       RESERVED
+CVE-2023-20475
+       RESERVED
+CVE-2023-20474
+       RESERVED
+CVE-2023-20473
+       RESERVED
+CVE-2023-20472
+       RESERVED
+CVE-2023-20471
+       RESERVED
+CVE-2023-20470
+       RESERVED
+CVE-2023-20469
+       RESERVED
+CVE-2023-20468
+       RESERVED
+CVE-2023-20467
+       RESERVED
+CVE-2023-20466
+       RESERVED
+CVE-2023-20465
+       RESERVED
+CVE-2023-20464
+       RESERVED
+CVE-2023-20463
+       RESERVED
+CVE-2023-20462
+       RESERVED
+CVE-2023-20461
+       RESERVED
+CVE-2023-20460
+       RESERVED
+CVE-2023-20459
+       RESERVED
+CVE-2023-20458
+       RESERVED
+CVE-2023-20457
+       RESERVED
+CVE-2023-20456
+       RESERVED
+CVE-2023-20455
+       RESERVED
+CVE-2023-20454
+       RESERVED
+CVE-2023-20453
+       RESERVED
+CVE-2023-20452
+       RESERVED
+CVE-2023-20451
+       RESERVED
+CVE-2023-20450
+       RESERVED
+CVE-2023-20449
+       RESERVED
+CVE-2023-20448
+       RESERVED
+CVE-2023-20447
+       RESERVED
+CVE-2023-20446
+       RESERVED
+CVE-2023-20445
+       RESERVED
+CVE-2023-20444
+       RESERVED
+CVE-2023-20443
+       RESERVED
+CVE-2023-20442
+       RESERVED
+CVE-2023-20441
+       RESERVED
+CVE-2023-20440
+       RESERVED
+CVE-2023-20439
+       RESERVED
+CVE-2023-20438
+       RESERVED
+CVE-2023-20437
+       RESERVED
+CVE-2023-20436
+       RESERVED
+CVE-2023-20435
+       RESERVED
+CVE-2023-20434
+       RESERVED
+CVE-2023-20433
+       RESERVED
+CVE-2023-20432
+       RESERVED
+CVE-2023-20431
+       RESERVED
+CVE-2023-20430
+       RESERVED
+CVE-2023-20429
+       RESERVED
+CVE-2023-20428
+       RESERVED
+CVE-2023-20427
+       RESERVED
+CVE-2023-20426
+       RESERVED
+CVE-2023-20425
+       RESERVED
+CVE-2023-20424
+       RESERVED
+CVE-2023-20423
+       RESERVED
+CVE-2023-20422
+       RESERVED
+CVE-2023-20421
+       RESERVED
+CVE-2023-20420
+       RESERVED
+CVE-2023-20419
+       RESERVED
+CVE-2023-20418
+       RESERVED
+CVE-2023-20417
+       RESERVED
+CVE-2023-20416
+       RESERVED
+CVE-2023-20415
+       RESERVED
+CVE-2023-20414
+       RESERVED
+CVE-2023-20413
+       RESERVED
+CVE-2023-20412
+       RESERVED
+CVE-2023-20411
+       RESERVED
+CVE-2023-20410
+       RESERVED
+CVE-2023-20409
+       RESERVED
+CVE-2023-20408
+       RESERVED
+CVE-2023-20407
+       RESERVED
+CVE-2023-20406
+       RESERVED
+CVE-2023-20405
+       RESERVED
+CVE-2023-20404
+       RESERVED
+CVE-2023-20403
+       RESERVED
+CVE-2023-20402
+       RESERVED
+CVE-2023-20401
+       RESERVED
+CVE-2023-20400
+       RESERVED
+CVE-2023-20399
+       RESERVED
+CVE-2023-20398
+       RESERVED
+CVE-2023-20397
+       RESERVED
+CVE-2023-20396
+       RESERVED
+CVE-2023-20395
+       RESERVED
+CVE-2023-20394
+       RESERVED
+CVE-2023-20393
+       RESERVED
+CVE-2023-20392
+       RESERVED
+CVE-2023-20391
+       RESERVED
+CVE-2023-20390
+       RESERVED
+CVE-2023-20389
+       RESERVED
+CVE-2023-20388
+       RESERVED
+CVE-2023-20387
+       RESERVED
+CVE-2023-20386
+       RESERVED
+CVE-2023-20385
+       RESERVED
+CVE-2023-20384
+       RESERVED
+CVE-2023-20383
+       RESERVED
+CVE-2023-20382
+       RESERVED
+CVE-2023-20381
+       RESERVED
+CVE-2023-20380
+       RESERVED
+CVE-2023-20379
+       RESERVED
+CVE-2023-20378
+       RESERVED
+CVE-2023-20377
+       RESERVED
+CVE-2023-20376
+       RESERVED
+CVE-2023-20375
+       RESERVED
+CVE-2023-20374
+       RESERVED
+CVE-2023-20373
+       RESERVED
+CVE-2023-20372
+       RESERVED
+CVE-2023-20371
+       RESERVED
+CVE-2023-20370
+       RESERVED
+CVE-2023-20369
+       RESERVED
+CVE-2023-20368
+       RESERVED
+CVE-2023-20367
+       RESERVED
+CVE-2023-20366
+       RESERVED
+CVE-2023-20365
+       RESERVED
+CVE-2023-20364
+       RESERVED
+CVE-2023-20363
+       RESERVED
+CVE-2023-20362
+       RESERVED
+CVE-2023-20361
+       RESERVED
+CVE-2023-20360
+       RESERVED
+CVE-2023-20359
+       RESERVED
+CVE-2023-20358
+       RESERVED
+CVE-2023-20357
+       RESERVED
+CVE-2023-20356
+       RESERVED
+CVE-2023-20355
+       RESERVED
+CVE-2023-20354
+       RESERVED
+CVE-2023-20353
+       RESERVED
+CVE-2023-20352
+       RESERVED
+CVE-2023-20351
+       RESERVED
+CVE-2023-20350
+       RESERVED
+CVE-2023-20349
+       RESERVED
+CVE-2023-20348
+       RESERVED
+CVE-2023-20347
+       RESERVED
+CVE-2023-20346
+       RESERVED
+CVE-2023-20345
+       RESERVED
+CVE-2023-20344
+       RESERVED
+CVE-2023-20343
+       RESERVED
+CVE-2023-20342
+       RESERVED
+CVE-2023-20341
+       RESERVED
+CVE-2023-20340
+       RESERVED
+CVE-2023-20339
+       RESERVED
+CVE-2023-20338
+       RESERVED
+CVE-2023-20337
+       RESERVED
+CVE-2023-20336
+       RESERVED
+CVE-2023-20335
+       RESERVED
+CVE-2023-20334
+       RESERVED
+CVE-2023-20333
+       RESERVED
+CVE-2023-20332
+       RESERVED
+CVE-2023-20331
+       RESERVED
+CVE-2023-20330
+       RESERVED
+CVE-2023-20329
+       RESERVED
+CVE-2023-20328
+       RESERVED
+CVE-2023-20327
+       RESERVED
+CVE-2023-20326
+       RESERVED
+CVE-2023-20325
+       RESERVED
+CVE-2023-20324
+       RESERVED
+CVE-2023-20323
+       RESERVED
+CVE-2023-20322
+       RESERVED
+CVE-2023-20321
+       RESERVED
+CVE-2023-20320
+       RESERVED
+CVE-2023-20319
+       RESERVED
+CVE-2023-20318
+       RESERVED
+CVE-2023-20317
+       RESERVED
+CVE-2023-20316
+       RESERVED
+CVE-2023-20315
+       RESERVED
+CVE-2023-20314
+       RESERVED
+CVE-2023-20313
+       RESERVED
+CVE-2023-20312
+       RESERVED
+CVE-2023-20311
+       RESERVED
+CVE-2023-20310
+       RESERVED
+CVE-2023-20309
+       RESERVED
+CVE-2023-20308
+       RESERVED
+CVE-2023-20307
+       RESERVED
+CVE-2023-20306
+       RESERVED
+CVE-2023-20305
+       RESERVED
+CVE-2023-20304
+       RESERVED
+CVE-2023-20303
+       RESERVED
+CVE-2023-20302
+       RESERVED
+CVE-2023-20301
+       RESERVED
+CVE-2023-20300
+       RESERVED
+CVE-2023-20299
+       RESERVED
+CVE-2023-20298
+       RESERVED
+CVE-2023-20297
+       RESERVED
+CVE-2023-20296
+       RESERVED
+CVE-2023-20295
+       RESERVED
+CVE-2023-20294
+       RESERVED
+CVE-2023-20293
+       RESERVED
+CVE-2023-20292
+       RESERVED
+CVE-2023-20291
+       RESERVED
+CVE-2023-20290
+       RESERVED
+CVE-2023-20289
+       RESERVED
+CVE-2023-20288
+       RESERVED
+CVE-2023-20287
+       RESERVED
+CVE-2023-20286
+       RESERVED
+CVE-2023-20285
+       RESERVED
+CVE-2023-20284
+       RESERVED
+CVE-2023-20283
+       RESERVED
+CVE-2023-20282
+       RESERVED
+CVE-2023-20281
+       RESERVED
+CVE-2023-20280
+       RESERVED
+CVE-2023-20279
+       RESERVED
+CVE-2023-20278
+       RESERVED
+CVE-2023-20277
+       RESERVED
+CVE-2023-20276
+       RESERVED
+CVE-2023-20275
+       RESERVED
+CVE-2023-20274
+       RESERVED
+CVE-2023-20273
+       RESERVED
+CVE-2023-20272
+       RESERVED
+CVE-2023-20271
+       RESERVED
+CVE-2023-20270
+       RESERVED
+CVE-2023-20269
+       RESERVED
+CVE-2023-20268
+       RESERVED
+CVE-2023-20267
+       RESERVED
+CVE-2023-20266
+       RESERVED
+CVE-2023-20265
+       RESERVED
+CVE-2023-20264
+       RESERVED
+CVE-2023-20263
+       RESERVED
+CVE-2023-20262
+       RESERVED
+CVE-2023-20261
+       RESERVED
+CVE-2023-20260
+       RESERVED
+CVE-2023-20259
+       RESERVED
+CVE-2023-20258
+       RESERVED
+CVE-2023-20257
+       RESERVED
+CVE-2023-20256
+       RESERVED
+CVE-2023-20255
+       RESERVED
+CVE-2023-20254
+       RESERVED
+CVE-2023-20253
+       RESERVED
+CVE-2023-20252
+       RESERVED
+CVE-2023-20251
+       RESERVED
+CVE-2023-20250
+       RESERVED
+CVE-2023-20249
+       RESERVED
+CVE-2023-20248
+       RESERVED
+CVE-2023-20247
+       RESERVED
+CVE-2023-20246
+       RESERVED
+CVE-2023-20245
+       RESERVED
+CVE-2023-20244
+       RESERVED
+CVE-2023-20243
+       RESERVED
+CVE-2023-20242
+       RESERVED
+CVE-2023-20241
+       RESERVED
+CVE-2023-20240
+       RESERVED
+CVE-2023-20239
+       RESERVED
+CVE-2023-20238
+       RESERVED
+CVE-2023-20237
+       RESERVED
+CVE-2023-20236
+       RESERVED
+CVE-2023-20235
+       RESERVED
+CVE-2023-20234
+       RESERVED
+CVE-2023-20233
+       RESERVED
+CVE-2023-20232
+       RESERVED
+CVE-2023-20231
+       RESERVED
+CVE-2023-20230
+       RESERVED
+CVE-2023-20229
+       RESERVED
+CVE-2023-20228
+       RESERVED
+CVE-2023-20227
+       RESERVED
+CVE-2023-20226
+       RESERVED
+CVE-2023-20225
+       RESERVED
+CVE-2023-20224
+       RESERVED
+CVE-2023-20223
+       RESERVED
+CVE-2023-20222
+       RESERVED
+CVE-2023-20221
+       RESERVED
+CVE-2023-20220
+       RESERVED
+CVE-2023-20219
+       RESERVED
+CVE-2023-20218
+       RESERVED
+CVE-2023-20217
+       RESERVED
+CVE-2023-20216
+       RESERVED
+CVE-2023-20215
+       RESERVED
+CVE-2023-20214
+       RESERVED
+CVE-2023-20213
+       RESERVED
+CVE-2023-20212
+       RESERVED
+CVE-2023-20211
+       RESERVED
+CVE-2023-20210
+       RESERVED
+CVE-2023-20209
+       RESERVED
+CVE-2023-20208
+       RESERVED
+CVE-2023-20207
+       RESERVED
+CVE-2023-20206
+       RESERVED
+CVE-2023-20205
+       RESERVED
+CVE-2023-20204
+       RESERVED
+CVE-2023-20203
+       RESERVED
+CVE-2023-20202
+       RESERVED
+CVE-2023-20201
+       RESERVED
+CVE-2023-20200
+       RESERVED
+CVE-2023-20199
+       RESERVED
+CVE-2023-20198
+       RESERVED
+CVE-2023-20197
+       RESERVED
+CVE-2023-20196
+       RESERVED
+CVE-2023-20195
+       RESERVED
+CVE-2023-20194
+       RESERVED
+CVE-2023-20193
+       RESERVED
+CVE-2023-20192
+       RESERVED
+CVE-2023-20191
+       RESERVED
+CVE-2023-20190
+       RESERVED
+CVE-2023-20189
+       RESERVED
+CVE-2023-20188
+       RESERVED
+CVE-2023-20187
+       RESERVED
+CVE-2023-20186
+       RESERVED
+CVE-2023-20185
+       RESERVED
+CVE-2023-20184
+       RESERVED
+CVE-2023-20183
+       RESERVED
+CVE-2023-20182
+       RESERVED
+CVE-2023-20181
+       RESERVED
+CVE-2023-20180
+       RESERVED
+CVE-2023-20179
+       RESERVED
+CVE-2023-20178
+       RESERVED
+CVE-2023-20177
+       RESERVED
+CVE-2023-20176
+       RESERVED
+CVE-2023-20175
+       RESERVED
+CVE-2023-20174
+       RESERVED
+CVE-2023-20173
+       RESERVED
+CVE-2023-20172
+       RESERVED
+CVE-2023-20171
+       RESERVED
+CVE-2023-20170
+       RESERVED
+CVE-2023-20169
+       RESERVED
+CVE-2023-20168
+       RESERVED
+CVE-2023-20167
+       RESERVED
+CVE-2023-20166
+       RESERVED
+CVE-2023-20165
+       RESERVED
+CVE-2023-20164
+       RESERVED
+CVE-2023-20163
+       RESERVED
+CVE-2023-20162
+       RESERVED
+CVE-2023-20161
+       RESERVED
+CVE-2023-20160
+       RESERVED
+CVE-2023-20159
+       RESERVED
+CVE-2023-20158
+       RESERVED
+CVE-2023-20157
+       RESERVED
+CVE-2023-20156
+       RESERVED
+CVE-2023-20155
+       RESERVED
+CVE-2023-20154
+       RESERVED
+CVE-2023-20153
+       RESERVED
+CVE-2023-20152
+       RESERVED
+CVE-2023-20151
+       RESERVED
+CVE-2023-20150
+       RESERVED
+CVE-2023-20149
+       RESERVED
+CVE-2023-20148
+       RESERVED
+CVE-2023-20147
+       RESERVED
+CVE-2023-20146
+       RESERVED
+CVE-2023-20145
+       RESERVED
+CVE-2023-20144
+       RESERVED
+CVE-2023-20143
+       RESERVED
+CVE-2023-20142
+       RESERVED
+CVE-2023-20141
+       RESERVED
+CVE-2023-20140
+       RESERVED
+CVE-2023-20139
+       RESERVED
+CVE-2023-20138
+       RESERVED
+CVE-2023-20137
+       RESERVED
+CVE-2023-20136
+       RESERVED
+CVE-2023-20135
+       RESERVED
+CVE-2023-20134
+       RESERVED
+CVE-2023-20133
+       RESERVED
+CVE-2023-20132
+       RESERVED
+CVE-2023-20131
+       RESERVED
+CVE-2023-20130
+       RESERVED
+CVE-2023-20129
+       RESERVED
+CVE-2023-20128
+       RESERVED
+CVE-2023-20127
+       RESERVED
+CVE-2023-20126
+       RESERVED
+CVE-2023-20125
+       RESERVED
+CVE-2023-20124
+       RESERVED
+CVE-2023-20123
+       RESERVED
+CVE-2023-20122
+       RESERVED
+CVE-2023-20121
+       RESERVED
+CVE-2023-20120
+       RESERVED
+CVE-2023-20119
+       RESERVED
+CVE-2023-20118
+       RESERVED
+CVE-2023-20117
+       RESERVED
+CVE-2023-20116
+       RESERVED
+CVE-2023-20115
+       RESERVED
+CVE-2023-20114
+       RESERVED
+CVE-2023-20113
+       RESERVED
+CVE-2023-20112
+       RESERVED
+CVE-2023-20111
+       RESERVED
+CVE-2023-20110
+       RESERVED
+CVE-2023-20109
+       RESERVED
+CVE-2023-20108
+       RESERVED
+CVE-2023-20107
+       RESERVED
+CVE-2023-20106
+       RESERVED
+CVE-2023-20105
+       RESERVED
+CVE-2023-20104
+       RESERVED
+CVE-2023-20103
+       RESERVED
+CVE-2023-20102
+       RESERVED
+CVE-2023-20101
+       RESERVED
+CVE-2023-20100
+       RESERVED
+CVE-2023-20099
+       RESERVED
+CVE-2023-20098
+       RESERVED
+CVE-2023-20097
+       RESERVED
+CVE-2023-20096
+       RESERVED
+CVE-2023-20095
+       RESERVED
+CVE-2023-20094
+       RESERVED
+CVE-2023-20093
+       RESERVED
+CVE-2023-20092
+       RESERVED
+CVE-2023-20091
+       RESERVED
+CVE-2023-20090
+       RESERVED
+CVE-2023-20089
+       RESERVED
+CVE-2023-20088
+       RESERVED
+CVE-2023-20087
+       RESERVED
+CVE-2023-20086
+       RESERVED
+CVE-2023-20085
+       RESERVED
+CVE-2023-20084
+       RESERVED
+CVE-2023-20083
+       RESERVED
+CVE-2023-20082
+       RESERVED
+CVE-2023-20081
+       RESERVED
+CVE-2023-20080
+       RESERVED
+CVE-2023-20079
+       RESERVED
+CVE-2023-20078
+       RESERVED
+CVE-2023-20077
+       RESERVED
+CVE-2023-20076
+       RESERVED
+CVE-2023-20075
+       RESERVED
+CVE-2023-20074
+       RESERVED
+CVE-2023-20073
+       RESERVED
+CVE-2023-20072
+       RESERVED
+CVE-2023-20071
+       RESERVED
+CVE-2023-20070
+       RESERVED
+CVE-2023-20069
+       RESERVED
+CVE-2023-20068
+       RESERVED
+CVE-2023-20067
+       RESERVED
+CVE-2023-20066
+       RESERVED
+CVE-2023-20065
+       RESERVED
+CVE-2023-20064
+       RESERVED
+CVE-2023-20063
+       RESERVED
+CVE-2023-20062
+       RESERVED
+CVE-2023-20061
+       RESERVED
+CVE-2023-20060
+       RESERVED
+CVE-2023-20059
+       RESERVED
+CVE-2023-20058
+       RESERVED
+CVE-2023-20057
+       RESERVED
+CVE-2023-20056
+       RESERVED
+CVE-2023-20055
+       RESERVED
+CVE-2023-20054
+       RESERVED
+CVE-2023-20053
+       RESERVED
+CVE-2023-20052
+       RESERVED
+CVE-2023-20051
+       RESERVED
+CVE-2023-20050
+       RESERVED
+CVE-2023-20049
+       RESERVED
+CVE-2023-20048
+       RESERVED
+CVE-2023-20047
+       RESERVED
+CVE-2023-20046
+       RESERVED
+CVE-2023-20045
+       RESERVED
+CVE-2023-20044
+       RESERVED
+CVE-2023-20043
+       RESERVED
+CVE-2023-20042
+       RESERVED
+CVE-2023-20041
+       RESERVED
+CVE-2023-20040
+       RESERVED
+CVE-2023-20039
+       RESERVED
+CVE-2023-20038
+       RESERVED
+CVE-2023-20037
+       RESERVED
+CVE-2023-20036
+       RESERVED
+CVE-2023-20035
+       RESERVED
+CVE-2023-20034
+       RESERVED
+CVE-2023-20033
+       RESERVED
+CVE-2023-20032
+       RESERVED
+CVE-2023-20031
+       RESERVED
+CVE-2023-20030
+       RESERVED
+CVE-2023-20029
+       RESERVED
+CVE-2023-20028
+       RESERVED
+CVE-2023-20027
+       RESERVED
+CVE-2023-20026
+       RESERVED
+CVE-2023-20025
+       RESERVED
+CVE-2023-20024
+       RESERVED
+CVE-2023-20023
+       RESERVED
+CVE-2023-20022
+       RESERVED
+CVE-2023-20021
+       RESERVED
+CVE-2023-20020
+       RESERVED
+CVE-2023-20019
+       RESERVED
+CVE-2023-20018
+       RESERVED
+CVE-2023-20017
+       RESERVED
+CVE-2023-20016
+       RESERVED
+CVE-2023-20015
+       RESERVED
+CVE-2023-20014
+       RESERVED
+CVE-2023-20013
+       RESERVED
+CVE-2023-20012
+       RESERVED
+CVE-2023-20011
+       RESERVED
+CVE-2023-20010
+       RESERVED
+CVE-2023-20009
+       RESERVED
+CVE-2023-20008
+       RESERVED
+CVE-2023-20007
+       RESERVED
+CVE-2023-20006
+       RESERVED
+CVE-2023-20005
+       RESERVED
+CVE-2023-20004
+       RESERVED
+CVE-2023-20003
+       RESERVED
+CVE-2023-20002
+       RESERVED
+CVE-2023-20001
+       RESERVED
+CVE-2023-0010
+       RESERVED
+CVE-2023-0009
+       RESERVED
+CVE-2023-0008
+       RESERVED
+CVE-2023-0007
+       RESERVED
+CVE-2023-0006
+       RESERVED
+CVE-2023-0005
+       RESERVED
+CVE-2023-0004
+       RESERVED
+CVE-2023-0003
+       RESERVED
+CVE-2023-0002
+       RESERVED
+CVE-2023-0001
+       RESERVED
+CVE-2022-43958
+       RESERVED
+CVE-2022-43957
+       RESERVED
+CVE-2022-43956
+       RESERVED
+CVE-2022-43955
+       RESERVED
+CVE-2022-43954
+       RESERVED
+CVE-2022-43953
+       RESERVED
+CVE-2022-43952
+       RESERVED
+CVE-2022-43951
+       RESERVED
+CVE-2022-43950
+       RESERVED
+CVE-2022-43949
+       RESERVED
+CVE-2022-43948
+       RESERVED
+CVE-2022-43947
+       RESERVED
+CVE-2022-43946
+       RESERVED
+CVE-2022-3727
+       RESERVED
+CVE-2022-3726
+       RESERVED
+CVE-2022-3725 (Crash in the OPUS protocol dissector in Wireshark 3.6.0 to 
3.6.8 allow ...)
+       TODO: check
+CVE-2022-3724
+       RESERVED
+CVE-2022-3723
+       RESERVED
+CVE-2022-3722
+       RESERVED
+CVE-2022-3721
+       RESERVED
+CVE-2022-3720
+       RESERVED
+CVE-2022-3719 (A vulnerability has been found in Exiv2 and classified as 
critical. Th ...)
+       TODO: check
+CVE-2022-3718 (A vulnerability, which was classified as problematic, was found 
in Exi ...)
+       TODO: check
+CVE-2022-3717 (A vulnerability, which was classified as critical, has been 
found in E ...)
+       TODO: check
+CVE-2022-3716 (A vulnerability classified as problematic was found in 
SourceCodester  ...)
+       TODO: check
+CVE-2022-3715
+       RESERVED
+CVE-2022-3714 (A vulnerability classified as critical has been found in 
SourceCodeste ...)
+       TODO: check
 CVE-2022-43945
        RESERVED
 CVE-2022-43944
@@ -1134,8 +2410,8 @@ CVE-2022-42460
        RESERVED
 CVE-2022-42459
        RESERVED
-CVE-2022-41996
-       RESERVED
+CVE-2022-41996 (Cross-Site Request Forgery (CSRF) vulnerability in ThemeFusion 
Avada p ...)
+       TODO: check
 CVE-2022-41995
        RESERVED
 CVE-2022-41992
@@ -1586,14 +2862,14 @@ CVE-2022-43369
        RESERVED
 CVE-2022-43368
        RESERVED
-CVE-2022-43367
-       RESERVED
-CVE-2022-43366
-       RESERVED
-CVE-2022-43365
-       RESERVED
-CVE-2022-43364
-       RESERVED
+CVE-2022-43367 (IP-COM EW9 V15.11.0.14(9732) was discovered to contain a 
command injec ...)
+       TODO: check
+CVE-2022-43366 (IP-COM EW9 V15.11.0.14(9732) allows unauthenticated attackers 
to acces ...)
+       TODO: check
+CVE-2022-43365 (IP-COM EW9 V15.11.0.14(9732) was discovered to contain a 
buffer overfl ...)
+       TODO: check
+CVE-2022-43364 (An access control issue in the password reset page of IP-COM 
EW9 V15.1 ...)
+       TODO: check
 CVE-2022-43363
        RESERVED
 CVE-2022-43362
@@ -1640,8 +2916,8 @@ CVE-2022-43342
        RESERVED
 CVE-2022-43341
        RESERVED
-CVE-2022-43340
-       RESERVED
+CVE-2022-43340 (A Cross-Site Request Forgery (CSRF) in dzzoffice 
2.02.1_SC_UTF8 allows ...)
+       TODO: check
 CVE-2022-43339
        RESERVED
 CVE-2022-43338
@@ -2354,12 +3630,12 @@ CVE-2022-42995
        RESERVED
 CVE-2022-42994
        RESERVED
-CVE-2022-42993
-       RESERVED
-CVE-2022-42992
-       RESERVED
-CVE-2022-42991
-       RESERVED
+CVE-2022-42993 (Password Storage Application v1.0 was discovered to contain a 
cross-si ...)
+       TODO: check
+CVE-2022-42992 (Multiple stored cross-site scripting (XSS) vulnerabilities in 
Train Sc ...)
+       TODO: check
+CVE-2022-42991 (A stored cross-site scripting (XSS) vulnerability in Simple 
Online Pub ...)
+       TODO: check
 CVE-2022-42990
        RESERVED
 CVE-2022-42989
@@ -3922,8 +5198,8 @@ CVE-2022-3411
        RESERVED
 CVE-2022-3410
        RESERVED
-CVE-2022-3409
-       RESERVED
+CVE-2022-3409 (A vulnerability in bmcweb of OpenBMC Project allows user to 
cause deni ...)
+       TODO: check
 CVE-2022-3408
        RESERVED
 CVE-2022-3407
@@ -4762,10 +6038,10 @@ CVE-2022-42057
        RESERVED
 CVE-2022-42056
        RESERVED
-CVE-2022-42055
-       RESERVED
-CVE-2022-42054
-       RESERVED
+CVE-2022-42055 (Multiple command injection vulnerabilities in GL.iNet 
GoodCloud IoT De ...)
+       TODO: check
+CVE-2022-42054 (Multiple stored cross-site scripting (XSS) vulnerabilities in 
GL.iNet  ...)
+       TODO: check
 CVE-2022-42053
        RESERVED
 CVE-2022-42052
@@ -7683,10 +8959,10 @@ CVE-2022-40877 (Exam Reviewer Management System 1.0 is 
vulnerable to SQL Injecti
        NOT-FOR-US: Exam Reviewer Management System
 CVE-2022-40876
        RESERVED
-CVE-2022-40875
-       RESERVED
-CVE-2022-40874
-       RESERVED
+CVE-2022-40875 (Tenda AX1803 v1.0.0.1 was discovered to contain a heap 
overflow in the ...)
+       TODO: check
+CVE-2022-40874 (Tenda AX1803 v1.0.0.1 was discovered to contain a heap 
overflow vulner ...)
+       TODO: check
 CVE-2022-40873
        RESERVED
 CVE-2022-40872 (An SQL injection vulnerability issue was discovered in 
Sourcecodester  ...)
@@ -9337,10 +10613,10 @@ CVE-2022-40186 (An issue was discovered in HashiCorp 
Vault and Vault Enterprise
        NOT-FOR-US: HashiCorp Vault and Vault Enterprise
 CVE-2022-40185
        RESERVED
-CVE-2022-40184
-       RESERVED
-CVE-2022-40183
-       RESERVED
+CVE-2022-40184 (Incomplete filtering of JavaScript code in different 
configuration fie ...)
+       TODO: check
+CVE-2022-40183 (An error in the URL handler of the VIDEOJET multi 4000 may 
lead to a r ...)
+       TODO: check
 CVE-2022-40182 (A vulnerability has been identified in Desigo PXM30-1 (All 
versions &l ...)
        NOT-FOR-US: Siemens
 CVE-2022-40181 (A vulnerability has been identified in Desigo PXM30-1 (All 
versions &l ...)
@@ -11197,10 +12473,10 @@ CVE-2022-39367
        RESERVED
 CVE-2022-39366
        RESERVED
-CVE-2022-39365
-       RESERVED
-CVE-2022-39364
-       RESERVED
+CVE-2022-39365 (Pimcore is an open source data and experience management 
platform. Pri ...)
+       TODO: check
+CVE-2022-39364 (Nextcloud Server is the file server software for Nextcloud, a 
self-hos ...)
+       TODO: check
 CVE-2022-39363
        RESERVED
 CVE-2022-39362 (Metabase is data visualization software. Prior to versions 
0.44.5, 1.4 ...)
@@ -11267,10 +12543,10 @@ CVE-2022-39332
        RESERVED
 CVE-2022-39331
        RESERVED
-CVE-2022-39330
-       RESERVED
-CVE-2022-39329
-       RESERVED
+CVE-2022-39330 (Nextcloud Server is the file server software for Nextcloud, a 
self-hos ...)
+       TODO: check
+CVE-2022-39329 (Nextcloud Server is the file server software for Nextcloud, a 
self-hos ...)
+       TODO: check
 CVE-2022-39328
        RESERVED
 CVE-2022-39327 (Azure CLI is the command-line interface for Microsoft Azure. 
In versio ...)
@@ -11626,8 +12902,8 @@ CVE-2022-3097 (The LBStopAttack WordPress plugin 
through 1.1.2 does not use nonc
        NOT-FOR-US: WordPress plugin
 CVE-2022-3096
        RESERVED
-CVE-2022-3095
-       RESERVED
+CVE-2022-3095 (The implementation of backslash parsing in the Dart URI class 
for vers ...)
+       TODO: check
 CVE-2022-3094
        RESERVED
 CVE-2022-39197 (An XSS (Cross Site Scripting) vulnerability was found in 
HelpSystems C ...)
@@ -12986,8 +14262,8 @@ CVE-2021-46835 (There is a traffic hijacking 
vulnerability in WS7200-10 11.0.2.1
        NOT-FOR-US: Huawei
 CVE-2020-36602 (There is an out-of-bounds read and write vulnerability in some 
headset ...)
        NOT-FOR-US: Huawei
-CVE-2022-38744
-       RESERVED
+CVE-2022-38744 (An unauthenticated attacker with network access to a victim's 
Rockwell ...)
+       TODO: check
 CVE-2022-38743 (Rockwell Automation FactoryTalk VantagePoint versions 8.0, 
8.10, 8.20, ...)
        NOT-FOR-US: Rockwell Automation
 CVE-2022-38742 (Rockwell Automation ThinManager ThinServer versions 11.0.0 - 
13.0.0 is ...)
@@ -14745,8 +16021,8 @@ CVE-2022-38182
        RESERVED
 CVE-2022-38181 (An Arm product family through 2022-08-12 mail GPU kernel 
driver allows ...)
        TODO: check
-CVE-2022-2809
-       RESERVED
+CVE-2022-2809 (A vulnerability in bmcweb of OpenBMC Project allows user to 
cause deni ...)
+       TODO: check
 CVE-2022-38180 (In JetBrains Ktor before 2.1.0 the wrong authentication 
provider could ...)
        NOT-FOR-US: JetBrains Ktor
 CVE-2022-38179 (JetBrains Ktor before 2.1.0 was vulnerable to the Reflect File 
Downloa ...)
@@ -19948,8 +21224,8 @@ CVE-2022-36184
        RESERVED
 CVE-2022-36183
        RESERVED
-CVE-2022-36182
-       RESERVED
+CVE-2022-36182 (Hashicorp Boundary v0.8.0 is vulnerable to Clickjacking which 
allow fo ...)
+       TODO: check
 CVE-2022-36181
        RESERVED
 CVE-2022-36180
@@ -25260,7 +26536,7 @@ CVE-2022-34267
 CVE-2022-34266 (The libtiff-4.0.3-35.amzn2.0.1 package for LibTIFF on Amazon 
Linux 2 a ...)
        NOT-FOR-US: libtiff-4.0.3-35.amzn2.0.1 Amazon package
 CVE-2022-34265 (An issue was discovered in Django 3.2 before 3.2.14 and 4.0 
before 4.0 ...)
-       {DSA-5254-1}
+       {DSA-5254-1 DLA-3164-1}
        - python-django 2:4.0.6-1 (bug #1014541)
        NOTE: https://www.openwall.com/lists/oss-security/2022/07/04/2
        NOTE: 
https://www.djangoproject.com/weblog/2022/jul/04/security-releases/
@@ -29892,8 +31168,8 @@ CVE-2022-32409 (A local file inclusion (LFI) 
vulnerability in the component code
        NOT-FOR-US: Portal do Software Publico Brasileiro i3geo
 CVE-2022-32408
        RESERVED
-CVE-2022-32407
-       RESERVED
+CVE-2022-32407 (Softr v2.0 was discovered to contain a Cross-Site Scripting 
(XSS) vuln ...)
+       TODO: check
 CVE-2022-32406 (GtkRadiant v1.6.6 was discovered to contain a buffer overflow 
via the  ...)
        NOT-FOR-US: GtkRadiant
 CVE-2022-32405 (Prison Management System v1.0 was discovered to contain a SQL 
injectio ...)
@@ -31341,8 +32617,8 @@ CVE-2022-31900
        RESERVED
 CVE-2022-31899
        RESERVED
-CVE-2022-31898
-       RESERVED
+CVE-2022-31898 (gl-inet GL-MT300N-V2 Mango v3.212 and GL-AX1800 Flint v3.214 
were disc ...)
+       TODO: check
 CVE-2022-31897 (SourceCodester Zoo Management System 1.0 is vulnerable to 
Cross Site S ...)
        NOT-FOR-US: SourceCodester Zoo Management System
 CVE-2022-31896
@@ -52881,10 +54157,10 @@ CVE-2022-21168 (The affected product is vulnerable 
due to an invalid pointer ini
        NOT-FOR-US: Fuji Electric
 CVE-2022-24671 (A link following privilege escalation vulnerability in Trend 
Micro Ant ...)
        NOT-FOR-US: Trend Micro
-CVE-2022-24670
-       RESERVED
-CVE-2022-24669
-       RESERVED
+CVE-2022-24670 (An attacker can use the unrestricted LDAP queries to determine 
configu ...)
+       TODO: check
+CVE-2022-24669 (It may be possible to gain some details of the deployment 
through a we ...)
+       TODO: check
 CVE-2022-0547 (OpenVPN 2.1 until v2.4.12 and v2.5.6 may enable authentication 
bypass  ...)
        {DLA-2992-1}
        - openvpn 2.5.6-1 (bug #1008015)
@@ -63440,10 +64716,10 @@ CVE-2021-45478
        RESERVED
 CVE-2021-45477
        RESERVED
-CVE-2021-45476
-       RESERVED
-CVE-2021-45475
-       RESERVED
+CVE-2021-45476 (Yordam Library Information Document Automation product before 
version  ...)
+       TODO: check
+CVE-2021-45475 (Yordam Library Information Document Automation product before 
version  ...)
+       TODO: check
 CVE-2021-4166 (vim is vulnerable to Out-of-bounds Read ...)
        - vim 2:8.2.3995-1
        [bullseye] - vim <no-dsa> (Minor issue)
@@ -118518,7 +119794,7 @@ CVE-2021-3283 (HashiCorp Nomad and Nomad Enterprise 
up to 0.12.9 exec and java t
 CVE-2021-3282 (HashiCorp Vault Enterprise 1.6.0 &amp; 1.6.1 allowed the 
`remove-peer` ...)
        NOT-FOR-US: HashiCorp Vault
 CVE-2021-3281 (In Django 2.2 before 2.2.18, 3.0 before 3.0.12, and 3.1 before 
3.1.6,  ...)
-       {DLA-2540-1}
+       {DLA-3164-1 DLA-2540-1}
        - python-django 2:2.2.18-1 (bug #981562)
        NOTE: 
https://www.djangoproject.com/weblog/2021/feb/01/security-releases/
        NOTE: 
https://github.com/django/django/commit/05413afa8c18cdb978fcdf470e09f7a12b234a23
 (master)
@@ -124992,7 +126268,7 @@ CVE-2021-23337 (Lodash versions prior to 4.17.21 are 
vulnerable to Command Injec
        [stretch] - node-lodash <end-of-life> (Nodejs in stretch not covered by 
security support)
        NOTE: https://snyk.io/vuln/SNYK-JS-LODASH-1040724
 CVE-2021-23336 (The package python/cpython from 0 and before 3.6.13, from 
3.7.0 and be ...)
-       {DLA-2628-1 DLA-2619-1 DLA-2569-1}
+       {DLA-3164-1 DLA-2628-1 DLA-2619-1 DLA-2569-1}
        - python-django 2:2.2.19-1 (bug #983090)
        - python3.9 3.9.2-1
        [buster] - python3.9 <ignored> (Will break existing applications, don't 
backport to released suites)
@@ -153880,6 +155156,7 @@ CVE-2020-24585 (An issue was discovered in the DTLS 
handshake implementation in
        NOTE: https://github.com/wolfSSL/wolfssl/pull/3219
        NOTE: 
https://github.com/wolfSSL/wolfssl/commit/3be7f3ea3a56d178acf0f7f84ee4ae8cbfee8915
 (v4.5.0-stable)
 CVE-2020-24584 (An issue was discovered in Django 2.2 before 2.2.16, 3.0 
before 3.0.10 ...)
+       {DLA-3164-1}
        - python-django 2:2.2.16-1 (bug #969367)
        [stretch] - python-django <not-affected> (Requires Python 3.7+)
        NOTE: 
https://github.com/django/django/commit/1853724acaf17ed7414d54c7d2b5563a25025a71
 (master)
@@ -153887,6 +155164,7 @@ CVE-2020-24584 (An issue was discovered in Django 2.2 
before 2.2.16, 3.0 before
        NOTE: 
https://github.com/django/django/commit/cdb367c92a0ba72ddc0cbd13ff42b0e6df709554
 (3.0.10)
        NOTE: 
https://github.com/django/django/commit/a3aebfdc8153dc230686b6d2454ccd32ed4c9e6f
 (2.2.16)
 CVE-2020-24583 (An issue was discovered in Django 2.2 before 2.2.16, 3.0 
before 3.0.10 ...)
+       {DLA-3164-1}
        - python-django 2:2.2.16-1 (bug #969367)
        [stretch] - python-django <not-affected> (Requires Python 3.7+)
        NOTE: 
https://github.com/django/django/commit/8d7271578d7b153435b40fe40236ebec43cbf1b9
 (master)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/42fcc87f70d5d8f0497393cab5202f50747942d0

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/42fcc87f70d5d8f0497393cab5202f50747942d0
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to