From ad66920e2faa2b27ddc30a8a867d23360ff5d0e8 Mon Sep 17 00:00:00 2001 From: security tracker role Date: Wed, 17 Nov 2021 08:10:26 +0000 Subject: automatic update --- data/CVE/2020.list | 1 + data/CVE/2021.list | 465 ++++++++++++++++++++++++++++++++++++++++++++++++----- data/CVE/2022.list | 200 +++++++++++++++++++++++ 3 files changed, 622 insertions(+), 44 deletions(-) diff --git a/data/CVE/2020.list b/data/CVE/2020.list index a0693fc0da..9cff56eedc 100644 --- a/data/CVE/2020.list +++ b/data/CVE/2020.list @@ -59220,6 +59220,7 @@ CVE-2020-6098 (An exploitable denial of service vulnerability exists in the free NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2020-1030 NOTE: Possible fix: http://www.freediameter.net/trac/changeset/19ab8ac08a361642e7f9ec9f2657202c6f8ef9ee/freeDiameter?old=edfb2b662b91af94b2fccc48b11eec904ccab370 CVE-2020-6097 (An exploitable denial of service vulnerability exists in the atftpd da ...) + {DLA-2820-1} - atftp 0.7.git20120829-3.2 (bug #970066) [buster] - atftp 0.7.git20120829-3.2~deb10u1 NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2020-1029 diff --git a/data/CVE/2021.list b/data/CVE/2021.list index c8bc69115a..1a5f125ce3 100644 --- a/data/CVE/2021.list +++ b/data/CVE/2021.list @@ -1,3 +1,379 @@ +CVE-2021-43959 + RESERVED +CVE-2021-43958 + RESERVED +CVE-2021-43957 + RESERVED +CVE-2021-43956 + RESERVED +CVE-2021-43955 + RESERVED +CVE-2021-43954 + RESERVED +CVE-2021-43953 + RESERVED +CVE-2021-43952 + RESERVED +CVE-2021-43951 + RESERVED +CVE-2021-43950 + RESERVED +CVE-2021-43949 + RESERVED +CVE-2021-43948 + RESERVED +CVE-2021-43947 + RESERVED +CVE-2021-43946 + RESERVED +CVE-2021-43945 + RESERVED +CVE-2021-43944 + RESERVED +CVE-2021-43943 + RESERVED +CVE-2021-43942 + RESERVED +CVE-2021-43941 + RESERVED +CVE-2021-43940 + RESERVED +CVE-2021-43939 + RESERVED +CVE-2021-43938 + RESERVED +CVE-2021-43937 + RESERVED +CVE-2021-43936 + RESERVED +CVE-2021-43935 + RESERVED +CVE-2021-43934 + RESERVED +CVE-2021-43933 + RESERVED +CVE-2021-43932 + RESERVED +CVE-2021-43931 + RESERVED +CVE-2021-43930 + RESERVED +CVE-2021-43929 + RESERVED +CVE-2021-43928 + RESERVED +CVE-2021-43927 + RESERVED +CVE-2021-43926 + RESERVED +CVE-2021-43925 + RESERVED +CVE-2021-43924 + RESERVED +CVE-2021-43923 + RESERVED +CVE-2021-43922 + RESERVED +CVE-2021-43921 + RESERVED +CVE-2021-43920 + RESERVED +CVE-2021-43919 + RESERVED +CVE-2021-43918 + RESERVED +CVE-2021-43917 + RESERVED +CVE-2021-43916 + RESERVED +CVE-2021-43915 + RESERVED +CVE-2021-43914 + RESERVED +CVE-2021-43913 + RESERVED +CVE-2021-43912 + RESERVED +CVE-2021-43911 + RESERVED +CVE-2021-43910 + RESERVED +CVE-2021-43909 + RESERVED +CVE-2021-43908 + RESERVED +CVE-2021-43907 + RESERVED +CVE-2021-43906 + RESERVED +CVE-2021-43905 + RESERVED +CVE-2021-43904 + RESERVED +CVE-2021-43903 + RESERVED +CVE-2021-43902 + RESERVED +CVE-2021-43901 + RESERVED +CVE-2021-43900 + RESERVED +CVE-2021-43899 + RESERVED +CVE-2021-43898 + RESERVED +CVE-2021-43897 + RESERVED +CVE-2021-43896 + RESERVED +CVE-2021-43895 + RESERVED +CVE-2021-43894 + RESERVED +CVE-2021-43893 + RESERVED +CVE-2021-43892 + RESERVED +CVE-2021-43891 + RESERVED +CVE-2021-43890 + RESERVED +CVE-2021-43889 + RESERVED +CVE-2021-43888 + RESERVED +CVE-2021-43887 + RESERVED +CVE-2021-43886 + RESERVED +CVE-2021-43885 + RESERVED +CVE-2021-43884 + RESERVED +CVE-2021-43883 + RESERVED +CVE-2021-43882 + RESERVED +CVE-2021-43881 + RESERVED +CVE-2021-43880 + RESERVED +CVE-2021-43879 + RESERVED +CVE-2021-43878 + RESERVED +CVE-2021-43877 + RESERVED +CVE-2021-43876 + RESERVED +CVE-2021-43875 + RESERVED +CVE-2021-43874 + RESERVED +CVE-2021-43873 + RESERVED +CVE-2021-43872 + RESERVED +CVE-2021-43871 + RESERVED +CVE-2021-43870 + RESERVED +CVE-2021-43869 + RESERVED +CVE-2021-43868 + RESERVED +CVE-2021-43867 + RESERVED +CVE-2021-43866 + RESERVED +CVE-2021-43865 + RESERVED +CVE-2021-43864 + RESERVED +CVE-2021-43863 + RESERVED +CVE-2021-43862 + RESERVED +CVE-2021-43861 + RESERVED +CVE-2021-43860 + RESERVED +CVE-2021-43859 + RESERVED +CVE-2021-43858 + RESERVED +CVE-2021-43857 + RESERVED +CVE-2021-43856 + RESERVED +CVE-2021-43855 + RESERVED +CVE-2021-43854 + RESERVED +CVE-2021-43853 + RESERVED +CVE-2021-43852 + RESERVED +CVE-2021-43851 + RESERVED +CVE-2021-43850 + RESERVED +CVE-2021-43849 + RESERVED +CVE-2021-43848 + RESERVED +CVE-2021-43847 + RESERVED +CVE-2021-43846 + RESERVED +CVE-2021-43845 + RESERVED +CVE-2021-43844 + RESERVED +CVE-2021-43843 + RESERVED +CVE-2021-43842 + RESERVED +CVE-2021-43841 + RESERVED +CVE-2021-43840 + RESERVED +CVE-2021-43839 + RESERVED +CVE-2021-43838 + RESERVED +CVE-2021-43837 + RESERVED +CVE-2021-43836 + RESERVED +CVE-2021-43835 + RESERVED +CVE-2021-43834 + RESERVED +CVE-2021-43833 + RESERVED +CVE-2021-43832 + RESERVED +CVE-2021-43831 + RESERVED +CVE-2021-43830 + RESERVED +CVE-2021-43829 + RESERVED +CVE-2021-43828 + RESERVED +CVE-2021-43827 + RESERVED +CVE-2021-43826 + RESERVED +CVE-2021-43825 + RESERVED +CVE-2021-43824 + RESERVED +CVE-2021-43823 + RESERVED +CVE-2021-43822 + RESERVED +CVE-2021-43821 + RESERVED +CVE-2021-43820 + RESERVED +CVE-2021-43819 + RESERVED +CVE-2021-43818 + RESERVED +CVE-2021-43817 + RESERVED +CVE-2021-43816 + RESERVED +CVE-2021-43815 + RESERVED +CVE-2021-43814 + RESERVED +CVE-2021-43813 + RESERVED +CVE-2021-43812 + RESERVED +CVE-2021-43811 + RESERVED +CVE-2021-43810 + RESERVED +CVE-2021-43809 + RESERVED +CVE-2021-43808 + RESERVED +CVE-2021-43807 + RESERVED +CVE-2021-43806 + RESERVED +CVE-2021-43805 + RESERVED +CVE-2021-43804 + RESERVED +CVE-2021-43803 + RESERVED +CVE-2021-43802 + RESERVED +CVE-2021-43801 + RESERVED +CVE-2021-43800 + RESERVED +CVE-2021-43799 + RESERVED +CVE-2021-43798 + RESERVED +CVE-2021-43797 + RESERVED +CVE-2021-43796 + RESERVED +CVE-2021-43795 + RESERVED +CVE-2021-43794 + RESERVED +CVE-2021-43793 + RESERVED +CVE-2021-43792 + RESERVED +CVE-2021-43791 + RESERVED +CVE-2021-43790 + RESERVED +CVE-2021-43789 + RESERVED +CVE-2021-43788 + RESERVED +CVE-2021-43787 + RESERVED +CVE-2021-43786 + RESERVED +CVE-2021-43785 + RESERVED +CVE-2021-43784 + RESERVED +CVE-2021-43783 + RESERVED +CVE-2021-43782 + RESERVED +CVE-2021-43781 + RESERVED +CVE-2021-43780 + RESERVED +CVE-2021-43779 + RESERVED +CVE-2021-43778 + RESERVED +CVE-2021-43777 + RESERVED +CVE-2021-43776 + RESERVED +CVE-2021-43775 + RESERVED +CVE-2021-3967 + RESERVED +CVE-2021-3966 + RESERVED +CVE-2021-3965 + RESERVED CVE-2021-43774 RESERVED CVE-2021-43773 @@ -602,8 +978,8 @@ CVE-2021-43523 (In uClibc and uClibc-ng before 1.0.39, incorrect handling of spe NOTE: https://github.com/wbx-github/uclibc-ng/commit/0f822af0445e5348ce7b7bd8ce1204244f31d174 CVE-2021-43522 RESERVED -CVE-2021-3939 - RESERVED +CVE-2021-3939 (Ubuntu-specific modifications to accountsservice (in patch file debian ...) + TODO: check CVE-2021-3938 (snipe-it is vulnerable to Improper Neutralization of Input During Web ...) NOT-FOR-US: snipe-it CVE-2021-3937 @@ -1017,8 +1393,7 @@ CVE-2021-43339 (In Ericsson Network Location before 2021-07-31, it is possible f NOT-FOR-US: Ericsson CVE-2021-43338 (In Ericsson Network Location MPS GMPC21, it is possible to creates a n ...) NOT-FOR-US: Ericsson -CVE-2021-43337 - RESERVED +CVE-2021-43337 (SchedMD Slurm 21.08.* before 21.08.4 has Incorrect Access Control. On ...) - slurm-wlm (Affects only 21.08 series; vulnerable code introduced later) NOTE: https://lists.schedmd.com/pipermail/slurm-announce/2021/000068.html NOTE: https://www.schedmd.com/news.php?id=256 @@ -1777,12 +2152,12 @@ CVE-2021-43015 RESERVED CVE-2021-43014 RESERVED -CVE-2021-43013 - RESERVED -CVE-2021-43012 - RESERVED -CVE-2021-43011 - RESERVED +CVE-2021-43013 (Adobe Media Encoder version 15.4.1 (and earlier) are affected by a mem ...) + TODO: check +CVE-2021-43012 (Adobe Prelude version 10.1 (and earlier) are affected by a memory corr ...) + TODO: check +CVE-2021-43011 (Adobe Prelude version 10.1 (and earlier) are affected by a memory corr ...) + TODO: check CVE-2021-3905 [External triggered memory leak in Open vSwitch while processing fragmented packets] RESERVED - openvswitch (Vulnerable code introduced later) @@ -2397,8 +2772,8 @@ CVE-2021-42733 RESERVED CVE-2021-42732 RESERVED -CVE-2021-42731 - RESERVED +CVE-2021-42731 (Adobe InDesign versions 16.4 (and earlier) are affected by a Buffer Ov ...) + TODO: check CVE-2021-42730 RESERVED CVE-2021-42729 @@ -2407,18 +2782,18 @@ CVE-2021-42728 RESERVED CVE-2021-42727 RESERVED -CVE-2021-42726 - RESERVED -CVE-2021-42725 - RESERVED +CVE-2021-42726 (Adobe Media Encoder version 15.4 (and earlier) are affected by a memor ...) + TODO: check +CVE-2021-42725 (Adobe Experience Manager version 6.5.9.0 (and earlier) are affected by ...) + TODO: check CVE-2021-42724 RESERVED -CVE-2021-42723 - RESERVED +CVE-2021-42723 (Adobe Premiere Pro version 15.4 (and earlier) are affected by a memory ...) + TODO: check CVE-2021-42722 RESERVED -CVE-2021-42721 - RESERVED +CVE-2021-42721 (Adobe Media Encoder version 15.4 (and earlier) are affected by a memor ...) + TODO: check CVE-2021-42720 RESERVED CVE-2021-42719 @@ -6699,6 +7074,7 @@ CVE-2021-40866 (Certain NETGEAR smart switches are affected by a remote admin pa CVE-2021-3799 (grav-plugin-admin is vulnerable to Improper Restriction of Rendered UI ...) NOT-FOR-US: Grav CMS CVE-2021-41054 (tftpd_file.c in atftp through 0.7.4 has a buffer overflow because buff ...) + {DLA-2820-1} - atftp 0.7.git20210915-1 (bug #994895) [bullseye] - atftp 0.7.git20120829-3.3+deb11u1 [buster] - atftp 0.7.git20120829-3.2~deb10u2 @@ -7063,11 +7439,11 @@ CVE-2021-40723 RESERVED CVE-2021-40722 RESERVED -CVE-2021-40721 (Adobe Connect version 11.2.2 (and earlier) is affected by a reflected ...) +CVE-2021-40721 (Adobe Connect version 11.2.3 (and earlier) is affected by a reflected ...) NOT-FOR-US: Adobe CVE-2021-40720 (Ops CLI version 2.0.4 (and earlier) is affected by a Deserialization o ...) NOT-FOR-US: Adobe -CVE-2021-40719 (Adobe Connect version 11.2.2 (and earlier) is affected by a Deserializ ...) +CVE-2021-40719 (Adobe Connect version 11.2.3 (and earlier) is affected by a Deserializ ...) NOT-FOR-US: Adobe CVE-2021-40718 RESERVED @@ -10487,79 +10863,79 @@ CVE-2021-39265 CVE-2021-39264 RESERVED CVE-2021-39263 (A crafted NTFS image can trigger a heap-based buffer overflow, caused ...) - {DSA-4971-1} + {DSA-4971-1 DLA-2819-1} [experimental] - ntfs-3g 1:2021.8.22-1 - ntfs-3g 1:2021.8.22-2 (bug #988386) NOTE: https://www.openwall.com/lists/oss-security/2021/08/30/1 NOTE: https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-q759-8j5v-q5jp CVE-2021-39262 (A crafted NTFS image can cause an out-of-bounds access in ntfs_decompr ...) - {DSA-4971-1} + {DSA-4971-1 DLA-2819-1} [experimental] - ntfs-3g 1:2021.8.22-1 - ntfs-3g 1:2021.8.22-2 (bug #988386) NOTE: https://www.openwall.com/lists/oss-security/2021/08/30/1 NOTE: https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-q759-8j5v-q5jp CVE-2021-39261 (A crafted NTFS image can cause a heap-based buffer overflow in ntfs_co ...) - {DSA-4971-1} + {DSA-4971-1 DLA-2819-1} [experimental] - ntfs-3g 1:2021.8.22-1 - ntfs-3g 1:2021.8.22-2 (bug #988386) NOTE: https://www.openwall.com/lists/oss-security/2021/08/30/1 NOTE: https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-q759-8j5v-q5jp CVE-2021-39260 (A crafted NTFS image can cause an out-of-bounds access in ntfs_inode_s ...) - {DSA-4971-1} + {DSA-4971-1 DLA-2819-1} [experimental] - ntfs-3g 1:2021.8.22-1 - ntfs-3g 1:2021.8.22-2 (bug #988386) NOTE: https://www.openwall.com/lists/oss-security/2021/08/30/1 NOTE: https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-q759-8j5v-q5jp CVE-2021-39259 (A crafted NTFS image can trigger an out-of-bounds access, caused by an ...) - {DSA-4971-1} + {DSA-4971-1 DLA-2819-1} [experimental] - ntfs-3g 1:2021.8.22-1 - ntfs-3g 1:2021.8.22-2 (bug #988386) NOTE: https://www.openwall.com/lists/oss-security/2021/08/30/1 NOTE: https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-q759-8j5v-q5jp CVE-2021-39258 (A crafted NTFS image can cause out-of-bounds reads in ntfs_attr_find a ...) - {DSA-4971-1} + {DSA-4971-1 DLA-2819-1} [experimental] - ntfs-3g 1:2021.8.22-1 - ntfs-3g 1:2021.8.22-2 (bug #988386) NOTE: https://www.openwall.com/lists/oss-security/2021/08/30/1 NOTE: https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-q759-8j5v-q5jp CVE-2021-39257 (A crafted NTFS image with an unallocated bitmap can lead to a endless ...) - {DSA-4971-1} + {DSA-4971-1 DLA-2819-1} [experimental] - ntfs-3g 1:2021.8.22-1 - ntfs-3g 1:2021.8.22-2 (bug #988386) NOTE: https://www.openwall.com/lists/oss-security/2021/08/30/1 NOTE: https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-q759-8j5v-q5jp CVE-2021-39256 (A crafted NTFS image can cause a heap-based buffer overflow in ntfs_in ...) - {DSA-4971-1} + {DSA-4971-1 DLA-2819-1} [experimental] - ntfs-3g 1:2021.8.22-1 - ntfs-3g 1:2021.8.22-2 (bug #988386) NOTE: https://www.openwall.com/lists/oss-security/2021/08/30/1 NOTE: https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-q759-8j5v-q5jp CVE-2021-39255 (A crafted NTFS image can trigger an out-of-bounds read, caused by an i ...) - {DSA-4971-1} + {DSA-4971-1 DLA-2819-1} [experimental] - ntfs-3g 1:2021.8.22-1 - ntfs-3g 1:2021.8.22-2 (bug #988386) NOTE: https://www.openwall.com/lists/oss-security/2021/08/30/1 NOTE: https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-q759-8j5v-q5jp CVE-2021-39254 (A crafted NTFS image can cause an integer overflow in memmove, leading ...) - {DSA-4971-1} + {DSA-4971-1 DLA-2819-1} [experimental] - ntfs-3g 1:2021.8.22-1 - ntfs-3g 1:2021.8.22-2 (bug #988386) NOTE: https://www.openwall.com/lists/oss-security/2021/08/30/1 NOTE: https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-q759-8j5v-q5jp CVE-2021-39253 (A crafted NTFS image can cause an out-of-bounds read in ntfs_runlists_ ...) - {DSA-4971-1} + {DSA-4971-1 DLA-2819-1} [experimental] - ntfs-3g 1:2021.8.22-1 - ntfs-3g 1:2021.8.22-2 (bug #988386) NOTE: https://www.openwall.com/lists/oss-security/2021/08/30/1 NOTE: https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-q759-8j5v-q5jp CVE-2021-39252 (A crafted NTFS image can cause an out-of-bounds read in ntfs_ie_lookup ...) - {DSA-4971-1} + {DSA-4971-1 DLA-2819-1} [experimental] - ntfs-3g 1:2021.8.22-1 - ntfs-3g 1:2021.8.22-2 (bug #988386) NOTE: https://www.openwall.com/lists/oss-security/2021/08/30/1 NOTE: https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-q759-8j5v-q5jp CVE-2021-39251 (A crafted NTFS image can cause a NULL pointer dereference in ntfs_exte ...) - {DSA-4971-1} + {DSA-4971-1 DLA-2819-1} [experimental] - ntfs-3g 1:2021.8.22-1 - ntfs-3g 1:2021.8.22-2 (bug #988386) NOTE: https://www.openwall.com/lists/oss-security/2021/08/30/1 @@ -19898,25 +20274,25 @@ CVE-2021-35271 CVE-2021-35270 RESERVED CVE-2021-35269 (NTFS-3G versions < 2021.8.22, when a specially crafted NTFS attribu ...) - {DSA-4971-1} + {DSA-4971-1 DLA-2819-1} [experimental] - ntfs-3g 1:2021.8.22-1 - ntfs-3g 1:2021.8.22-2 (bug #988386) NOTE: https://www.openwall.com/lists/oss-security/2021/08/30/1 NOTE: https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-q759-8j5v-q5jp CVE-2021-35268 (In NTFS-3G versions < 2021.8.22, when a specially crafted NTFS inod ...) - {DSA-4971-1} + {DSA-4971-1 DLA-2819-1} [experimental] - ntfs-3g 1:2021.8.22-1 - ntfs-3g 1:2021.8.22-2 (bug #988386) NOTE: https://www.openwall.com/lists/oss-security/2021/08/30/1 NOTE: https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-q759-8j5v-q5jp CVE-2021-35267 (NTFS-3G versions < 2021.8.22, a stack buffer overflow can occur whe ...) - {DSA-4971-1} + {DSA-4971-1 DLA-2819-1} [experimental] - ntfs-3g 1:2021.8.22-1 - ntfs-3g 1:2021.8.22-2 (bug #988386) NOTE: https://www.openwall.com/lists/oss-security/2021/08/30/1 NOTE: https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-q759-8j5v-q5jp CVE-2021-35266 (In NTFS-3G versions < 2021.8.22, when a specially crafted NTFS inod ...) - {DSA-4971-1} + {DSA-4971-1 DLA-2819-1} [experimental] - ntfs-3g 1:2021.8.22-1 - ntfs-3g 1:2021.8.22-2 (bug #988386) NOTE: https://www.openwall.com/lists/oss-security/2021/08/30/1 @@ -24427,7 +24803,7 @@ CVE-2021-33291 CVE-2021-33290 RESERVED CVE-2021-33289 (In NTFS-3G versions < 2021.8.22, when a specially crafted MFT secti ...) - {DSA-4971-1} + {DSA-4971-1 DLA-2819-1} [experimental] - ntfs-3g 1:2021.8.22-1 - ntfs-3g 1:2021.8.22-2 (bug #988386) NOTE: https://www.openwall.com/lists/oss-security/2021/08/30/1 @@ -24435,19 +24811,19 @@ CVE-2021-33289 (In NTFS-3G versions < 2021.8.22, when a specially crafted MFT CVE-2021-33288 RESERVED CVE-2021-33287 (In NTFS-3G versions < 2021.8.22, when specially crafted NTFS attrib ...) - {DSA-4971-1} + {DSA-4971-1 DLA-2819-1} [experimental] - ntfs-3g 1:2021.8.22-1 - ntfs-3g 1:2021.8.22-2 (bug #988386) NOTE: https://www.openwall.com/lists/oss-security/2021/08/30/1 NOTE: https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-q759-8j5v-q5jp CVE-2021-33286 (In NTFS-3G versions < 2021.8.22, when a specially crafted unicode s ...) - {DSA-4971-1} + {DSA-4971-1 DLA-2819-1} [experimental] - ntfs-3g 1:2021.8.22-1 - ntfs-3g 1:2021.8.22-2 (bug #988386) NOTE: https://www.openwall.com/lists/oss-security/2021/08/30/1 NOTE: https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-q759-8j5v-q5jp CVE-2021-33285 (In NTFS-3G versions < 2021.8.22, when a specially crafted NTFS attr ...) - {DSA-4971-1} + {DSA-4971-1 DLA-2819-1} [experimental] - ntfs-3g 1:2021.8.22-1 - ntfs-3g 1:2021.8.22-2 (bug #988386) NOTE: https://www.openwall.com/lists/oss-security/2021/08/30/1 @@ -32177,7 +32553,8 @@ CVE-2021-30218 (samurai 1.2 has a NULL pointer dereference in writefile() in uti NOT-FOR-US: samurai CVE-2021-30217 RESERVED -CVE-2021-30216 (Zoho Web mail version NA is affected by an incorrect access control vu ...) +CVE-2021-30216 + REJECTED NOT-FOR-US: Zoho Web mail CVE-2021-30215 RESERVED diff --git a/data/CVE/2022.list b/data/CVE/2022.list index e283fe8a8e..d7b5586b0d 100644 --- a/data/CVE/2022.list +++ b/data/CVE/2022.list @@ -1,3 +1,203 @@ +CVE-2022-21741 + RESERVED +CVE-2022-21740 + RESERVED +CVE-2022-21739 + RESERVED +CVE-2022-21738 + RESERVED +CVE-2022-21737 + RESERVED +CVE-2022-21736 + RESERVED +CVE-2022-21735 + RESERVED +CVE-2022-21734 + RESERVED +CVE-2022-21733 + RESERVED +CVE-2022-21732 + RESERVED +CVE-2022-21731 + RESERVED +CVE-2022-21730 + RESERVED +CVE-2022-21729 + RESERVED +CVE-2022-21728 + RESERVED +CVE-2022-21727 + RESERVED +CVE-2022-21726 + RESERVED +CVE-2022-21725 + RESERVED +CVE-2022-21724 + RESERVED +CVE-2022-21723 + RESERVED +CVE-2022-21722 + RESERVED +CVE-2022-21721 + RESERVED +CVE-2022-21720 + RESERVED +CVE-2022-21719 + RESERVED +CVE-2022-21718 + RESERVED +CVE-2022-21717 + RESERVED +CVE-2022-21716 + RESERVED +CVE-2022-21715 + RESERVED +CVE-2022-21714 + RESERVED +CVE-2022-21713 + RESERVED +CVE-2022-21712 + RESERVED +CVE-2022-21711 + RESERVED +CVE-2022-21710 + RESERVED +CVE-2022-21709 + RESERVED +CVE-2022-21708 + RESERVED +CVE-2022-21707 + RESERVED +CVE-2022-21706 + RESERVED +CVE-2022-21705 + RESERVED +CVE-2022-21704 + RESERVED +CVE-2022-21703 + RESERVED +CVE-2022-21702 + RESERVED +CVE-2022-21701 + RESERVED +CVE-2022-21700 + RESERVED +CVE-2022-21699 + RESERVED +CVE-2022-21698 + RESERVED +CVE-2022-21697 + RESERVED +CVE-2022-21696 + RESERVED +CVE-2022-21695 + RESERVED +CVE-2022-21694 + RESERVED +CVE-2022-21693 + RESERVED +CVE-2022-21692 + RESERVED +CVE-2022-21691 + RESERVED +CVE-2022-21690 + RESERVED +CVE-2022-21689 + RESERVED +CVE-2022-21688 + RESERVED +CVE-2022-21687 + RESERVED +CVE-2022-21686 + RESERVED +CVE-2022-21685 + RESERVED +CVE-2022-21684 + RESERVED +CVE-2022-21683 + RESERVED +CVE-2022-21682 + RESERVED +CVE-2022-21681 + RESERVED +CVE-2022-21680 + RESERVED +CVE-2022-21679 + RESERVED +CVE-2022-21678 + RESERVED +CVE-2022-21677 + RESERVED +CVE-2022-21676 + RESERVED +CVE-2022-21675 + RESERVED +CVE-2022-21674 + RESERVED +CVE-2022-21673 + RESERVED +CVE-2022-21672 + RESERVED +CVE-2022-21671 + RESERVED +CVE-2022-21670 + RESERVED +CVE-2022-21669 + RESERVED +CVE-2022-21668 + RESERVED +CVE-2022-21667 + RESERVED +CVE-2022-21666 + RESERVED +CVE-2022-21665 + RESERVED +CVE-2022-21664 + RESERVED +CVE-2022-21663 + RESERVED +CVE-2022-21662 + RESERVED +CVE-2022-21661 + RESERVED +CVE-2022-21660 + RESERVED +CVE-2022-21659 + RESERVED +CVE-2022-21658 + RESERVED +CVE-2022-21657 + RESERVED +CVE-2022-21656 + RESERVED +CVE-2022-21655 + RESERVED +CVE-2022-21654 + RESERVED +CVE-2022-21653 + RESERVED +CVE-2022-21652 + RESERVED +CVE-2022-21651 + RESERVED +CVE-2022-21650 + RESERVED +CVE-2022-21649 + RESERVED +CVE-2022-21648 + RESERVED +CVE-2022-21647 + RESERVED +CVE-2022-21646 + RESERVED +CVE-2022-21645 + RESERVED +CVE-2022-21644 + RESERVED +CVE-2022-21643 + RESERVED +CVE-2022-21642 + RESERVED CVE-2022-21641 RESERVED CVE-2022-21640 -- cgit v1.2.3