summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2021-11-16 08:10:15 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2021-11-16 08:10:15 +0000
commit4efbdb5171dbc7c856604ac027d6802f2f4e2ea2 (patch)
treef6e616dd3a0fa993ca29174ad973911b86a4b957
parenta4da8d6ed61611b04598e1410adb598abcddd4f2 (diff)
automatic update
-rw-r--r--data/CVE/2013.list3
-rw-r--r--data/CVE/2020.list21
-rw-r--r--data/CVE/2021.list121
-rw-r--r--data/CVE/2022.list800
4 files changed, 888 insertions, 57 deletions
diff --git a/data/CVE/2013.list b/data/CVE/2013.list
index 4d8a983780..7dfc34fd0e 100644
--- a/data/CVE/2013.list
+++ b/data/CVE/2013.list
@@ -1139,7 +1139,8 @@ CVE-2013-7116
REJECTED
CVE-2013-7115
REJECTED
-CVE-2013-7109 (OpenStack Swift as of 2013-12-15 mishandles PYTHON_EGG_CACHE ...)
+CVE-2013-7109
+ REJECTED
- glance 2012.1~e4-1
NOTE: https://github.com/openstack/glance/commit/804396204e23ebb
CVE-2013-7105 (Buffer overflow in the Interstage HTTP Server log functionality, as us ...)
diff --git a/data/CVE/2020.list b/data/CVE/2020.list
index 633da843b4..75e7c173d8 100644
--- a/data/CVE/2020.list
+++ b/data/CVE/2020.list
@@ -41947,13 +41947,11 @@ CVE-2020-12964 (A potential privilege escalation/denial of service issue exists
NOT-FOR-US: Intel / AMD
CVE-2020-12963 (An insufficient pointer validation vulnerability in the AMD Graphics D ...)
NOT-FOR-US: Intel / AMD
-CVE-2020-12962
- RESERVED
+CVE-2020-12962 (Escape call interface in the AMD Graphics Driver for Windows may cause ...)
NOT-FOR-US: AMD
CVE-2020-12961
RESERVED
-CVE-2020-12960
- RESERVED
+CVE-2020-12960 (AMD Graphics Driver for Windows 10, amdfender.sys may improperly handl ...)
NOT-FOR-US: AMD
CVE-2020-12959
REJECTED
@@ -42069,18 +42067,15 @@ CVE-2020-12907
RESERVED
CVE-2020-12906
REJECTED
-CVE-2020-12905
- RESERVED
+CVE-2020-12905 (Out of Bounds Read in AMD Graphics Driver for Windows 10 in Escape 0x3 ...)
NOT-FOR-US: Intel / AMD
CVE-2020-12904 (Out of Bounds Read in AMD Graphics Driver for Windows 10 in Escape 0x3 ...)
NOT-FOR-US: Intel / AMD
-CVE-2020-12903
- RESERVED
+CVE-2020-12903 (Out of Bounds Write and Read in AMD Graphics Driver for Windows 10 in ...)
NOT-FOR-US: Intel / AMD
CVE-2020-12902 (Arbitrary Decrement Privilege Escalation in AMD Graphics Driver for Wi ...)
NOT-FOR-US: Intel / AMD
-CVE-2020-12901
- RESERVED
+CVE-2020-12901 (Arbitrary Free After Use in AMD Graphics Driver for Windows 10 may lea ...)
NOT-FOR-US: Intel / AMD
CVE-2020-12900 (An arbitrary write vulnerability in the AMD Radeon Graphics Driver for ...)
NOT-FOR-US: Intel / AMD
@@ -42094,11 +42089,9 @@ CVE-2020-12896
REJECTED
CVE-2020-12895 (Pool/Heap Overflow in AMD Graphics Driver for Windows 10 in Escape 0x1 ...)
NOT-FOR-US: Intel / AMD
-CVE-2020-12894
- RESERVED
+CVE-2020-12894 (Arbitrary Write in AMD Graphics Driver for Windows 10 in Escape 0x4001 ...)
NOT-FOR-US: Intel / AMD
-CVE-2020-12893
- RESERVED
+CVE-2020-12893 (Stack Buffer Overflow in AMD Graphics Driver for Windows 10 in Escape ...)
NOT-FOR-US: Intel / AMD
CVE-2020-12892 (An untrusted search path in AMD Radeon settings Installer may lead to ...)
NOT-FOR-US: Intel / AMD
diff --git a/data/CVE/2021.list b/data/CVE/2021.list
index abc6d8abea..940f3e2059 100644
--- a/data/CVE/2021.list
+++ b/data/CVE/2021.list
@@ -1,3 +1,55 @@
+CVE-2021-43770
+ RESERVED
+CVE-2021-43769
+ RESERVED
+CVE-2021-43768
+ RESERVED
+CVE-2021-43767
+ RESERVED
+CVE-2021-43766
+ RESERVED
+CVE-2021-43765
+ RESERVED
+CVE-2021-43764
+ RESERVED
+CVE-2021-43763
+ RESERVED
+CVE-2021-43762
+ RESERVED
+CVE-2021-43761
+ RESERVED
+CVE-2021-43760
+ RESERVED
+CVE-2021-43759
+ RESERVED
+CVE-2021-43758
+ RESERVED
+CVE-2021-43757
+ RESERVED
+CVE-2021-43756
+ RESERVED
+CVE-2021-43755
+ RESERVED
+CVE-2021-43754
+ RESERVED
+CVE-2021-43753
+ RESERVED
+CVE-2021-43752
+ RESERVED
+CVE-2021-43751
+ RESERVED
+CVE-2021-43750
+ RESERVED
+CVE-2021-43749
+ RESERVED
+CVE-2021-43748
+ RESERVED
+CVE-2021-43747
+ RESERVED
+CVE-2021-43746
+ RESERVED
+CVE-2021-3961
+ RESERVED
CVE-2021-3960
RESERVED
CVE-2021-3959
@@ -3032,88 +3084,74 @@ CVE-2021-42388
RESERVED
CVE-2021-42387
RESERVED
-CVE-2021-42386
- RESERVED
+CVE-2021-42386 (A use-after-free in Busybox's awk applet leads to denial of service an ...)
- busybox <unfixed> (bug #999567)
[bullseye] - busybox <no-dsa> (Minor issue)
[buster] - busybox <no-dsa> (Minor issue)
NOTE: https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
-CVE-2021-42385
- RESERVED
+CVE-2021-42385 (A use-after-free in Busybox's awk applet leads to denial of service an ...)
- busybox <unfixed> (bug #999567)
[bullseye] - busybox <no-dsa> (Minor issue)
[buster] - busybox <no-dsa> (Minor issue)
NOTE: https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
-CVE-2021-42384
- RESERVED
+CVE-2021-42384 (A use-after-free in Busybox's awk applet leads to denial of service an ...)
- busybox <unfixed> (bug #999567)
[bullseye] - busybox <no-dsa> (Minor issue)
[buster] - busybox <no-dsa> (Minor issue)
NOTE: https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
-CVE-2021-42383
- RESERVED
+CVE-2021-42383 (A use-after-free in Busybox's awk applet leads to denial of service an ...)
- busybox <unfixed> (bug #999567)
[bullseye] - busybox <no-dsa> (Minor issue)
[buster] - busybox <no-dsa> (Minor issue)
NOTE: https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
-CVE-2021-42382
- RESERVED
+CVE-2021-42382 (A use-after-free in Busybox's awk applet leads to denial of service an ...)
- busybox <unfixed> (bug #999567)
[bullseye] - busybox <no-dsa> (Minor issue)
[buster] - busybox <no-dsa> (Minor issue)
NOTE: https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
-CVE-2021-42381
- RESERVED
+CVE-2021-42381 (A use-after-free in Busybox's awk applet leads to denial of service an ...)
- busybox <unfixed> (bug #999567)
[bullseye] - busybox <no-dsa> (Minor issue)
[buster] - busybox <no-dsa> (Minor issue)
NOTE: https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
-CVE-2021-42380
- RESERVED
+CVE-2021-42380 (A use-after-free in Busybox's awk applet leads to denial of service an ...)
- busybox <unfixed> (bug #999567)
[bullseye] - busybox <no-dsa> (Minor issue)
[buster] - busybox <no-dsa> (Minor issue)
NOTE: https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
-CVE-2021-42379
- RESERVED
+CVE-2021-42379 (A use-after-free in Busybox's awk applet leads to denial of service an ...)
- busybox <unfixed> (bug #999567)
[bullseye] - busybox <no-dsa> (Minor issue)
[buster] - busybox <no-dsa> (Minor issue)
NOTE: https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
-CVE-2021-42378
- RESERVED
+CVE-2021-42378 (A use-after-free in Busybox's awk applet leads to denial of service an ...)
- busybox <unfixed> (bug #999567)
[bullseye] - busybox <no-dsa> (Minor issue)
[buster] - busybox <no-dsa> (Minor issue)
NOTE: https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
-CVE-2021-42377
- RESERVED
+CVE-2021-42377 (An attacker-controlled pointer free in Busybox's hush applet leads to ...)
- busybox <unfixed> (bug #999567)
[bullseye] - busybox <no-dsa> (Minor issue)
[buster] - busybox <no-dsa> (Minor issue)
[stretch] - busybox <not-affected> (CONFIG_HUSH is not set)
NOTE: https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
-CVE-2021-42376
- RESERVED
+CVE-2021-42376 (A NULL pointer dereference in Busybox's hush applet leads to denial of ...)
- busybox <unfixed> (unimportant; bug #999567)
[stretch] - busybox <not-affected> (CONFIG_HUSH is not set)
NOTE: https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
NOTE: Crash in CLI tool, no security impact
-CVE-2021-42375
- RESERVED
+CVE-2021-42375 (An incorrect handling of a special element in Busybox's ash applet lea ...)
- busybox <unfixed> (unimportant; bug #999567)
NOTE: https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
NOTE: Crash in CLI tool, no security impact
-CVE-2021-42374
- RESERVED
+CVE-2021-42374 (An out-of-bounds heap read in Busybox's unlzma applet leads to informa ...)
- busybox <unfixed> (unimportant; bug #999567)
[stretch] - busybox <not-affected> (Vulnerable code introduced later)
NOTE: https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
NOTE: Crash in CLI tool with information leak
NOTE: Introduced by https://git.busybox.net/busybox/commit/?id=3989e5adf454a3ab98412b249c2c9bd2a3175ae0 (1_27_0)
NOTE: https://git.busybox.net/busybox/commit/?id=04f052c56ded5ab6a904e3a264a73dc0412b2e78
-CVE-2021-42373
- RESERVED
+CVE-2021-42373 (A NULL pointer dereference in Busybox's man applet leads to denial of ...)
- busybox <unfixed> (unimportant; bug #999567)
NOTE: https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
NOTE: Crash in CLI tool, no security impact
@@ -3208,8 +3246,8 @@ CVE-2021-42339
RESERVED
CVE-2021-42338
RESERVED
-CVE-2021-42337
- RESERVED
+CVE-2021-42337 (The permission control of AIFU cashier management salary query functio ...)
+ TODO: check
CVE-2021-42336 (The learning history page of the Easytest is vulnerable by permission ...)
NOT-FOR-US: Easytest
CVE-2021-42335 (Easytest bulletin board management function of online learning platfor ...)
@@ -5684,24 +5722,24 @@ CVE-2021-41273
RESERVED
CVE-2021-41272
RESERVED
-CVE-2021-41271
- RESERVED
+CVE-2021-41271 (Discourse is a platform for community discussion. In affected versions ...)
+ TODO: check
CVE-2021-41270
RESERVED
-CVE-2021-41269
- RESERVED
+CVE-2021-41269 (cron-utils is a Java library to define, parse, validate, migrate crons ...)
+ TODO: check
CVE-2021-41268
RESERVED
CVE-2021-41267
RESERVED
-CVE-2021-41266
- RESERVED
+CVE-2021-41266 (Minio console is a graphical user interface for the for MinIO operator ...)
+ TODO: check
CVE-2021-41265
RESERVED
CVE-2021-41264 (OpenZeppelin Contracts is a library for smart contract development. In ...)
NOT-FOR-US: OpenZeppelin Contracts
-CVE-2021-41263
- RESERVED
+CVE-2021-41263 (rails_multisite provides multi-db support for Rails applications. In a ...)
+ TODO: check
CVE-2021-41262
RESERVED
CVE-2021-41261
@@ -5745,8 +5783,7 @@ CVE-2021-41246
RESERVED
CVE-2021-41245
RESERVED
-CVE-2021-41244
- RESERVED
+CVE-2021-41244 (Grafana is an open-source platform for monitoring and observability. I ...)
- grafana <removed>
CVE-2021-41243
RESERVED
@@ -5905,7 +5942,7 @@ CVE-2021-41172 (AS_Redis is an AntSword plugin for Redis. The Redis Manage plugi
NOT-FOR-US: AntSword plugin for Redis
CVE-2021-41171 (eLabFTW is an open source electronic lab notebook manager for research ...)
NOT-FOR-US: eLabFTW
-CVE-2021-41170 (### Impact Versions prior 1.1.1 have allowed for passing in closures d ...)
+CVE-2021-41170 (neoan3-apps/template is a neoan3 minimal template engine. Versions pri ...)
NOT-FOR-US: neoan3-apps/template
CVE-2021-41169 (Sulu is an open-source PHP content management system based on the Symf ...)
NOT-FOR-US: Sulu
@@ -5971,7 +6008,7 @@ CVE-2021-41146 (qutebrowser is an open source keyboard-focused browser with a mi
NOTE: https://github.com/qutebrowser/qutebrowser/commit/8f46ba3f6dc7b18375f7aa63c48a1fe461190430
NOTE: Additional hardening for potential similar issues on Linux were added, but
NOTE: are not fixing a security vulnerability.
-CVE-2021-41145 (Software Defined Telecom Stack enabling the digital transformation fro ...)
+CVE-2021-41145 (FreeSWITCH is a Software Defined Telecom Stack enabling the digital tr ...)
- freeswitch <itp> (bug #389591)
NOTE: https://github.com/signalwire/freeswitch/security/advisories/GHSA-jvpq-23v4-gp3m
CVE-2021-41144
diff --git a/data/CVE/2022.list b/data/CVE/2022.list
index 9f370dc1c0..e283fe8a8e 100644
--- a/data/CVE/2022.list
+++ b/data/CVE/2022.list
@@ -1,3 +1,803 @@
+CVE-2022-21641
+ RESERVED
+CVE-2022-21640
+ RESERVED
+CVE-2022-21639
+ RESERVED
+CVE-2022-21638
+ RESERVED
+CVE-2022-21637
+ RESERVED
+CVE-2022-21636
+ RESERVED
+CVE-2022-21635
+ RESERVED
+CVE-2022-21634
+ RESERVED
+CVE-2022-21633
+ RESERVED
+CVE-2022-21632
+ RESERVED
+CVE-2022-21631
+ RESERVED
+CVE-2022-21630
+ RESERVED
+CVE-2022-21629
+ RESERVED
+CVE-2022-21628
+ RESERVED
+CVE-2022-21627
+ RESERVED
+CVE-2022-21626
+ RESERVED
+CVE-2022-21625
+ RESERVED
+CVE-2022-21624
+ RESERVED
+CVE-2022-21623
+ RESERVED
+CVE-2022-21622
+ RESERVED
+CVE-2022-21621
+ RESERVED
+CVE-2022-21620
+ RESERVED
+CVE-2022-21619
+ RESERVED
+CVE-2022-21618
+ RESERVED
+CVE-2022-21617
+ RESERVED
+CVE-2022-21616
+ RESERVED
+CVE-2022-21615
+ RESERVED
+CVE-2022-21614
+ RESERVED
+CVE-2022-21613
+ RESERVED
+CVE-2022-21612
+ RESERVED
+CVE-2022-21611
+ RESERVED
+CVE-2022-21610
+ RESERVED
+CVE-2022-21609
+ RESERVED
+CVE-2022-21608
+ RESERVED
+CVE-2022-21607
+ RESERVED
+CVE-2022-21606
+ RESERVED
+CVE-2022-21605
+ RESERVED
+CVE-2022-21604
+ RESERVED
+CVE-2022-21603
+ RESERVED
+CVE-2022-21602
+ RESERVED
+CVE-2022-21601
+ RESERVED
+CVE-2022-21600
+ RESERVED
+CVE-2022-21599
+ RESERVED
+CVE-2022-21598
+ RESERVED
+CVE-2022-21597
+ RESERVED
+CVE-2022-21596
+ RESERVED
+CVE-2022-21595
+ RESERVED
+CVE-2022-21594
+ RESERVED
+CVE-2022-21593
+ RESERVED
+CVE-2022-21592
+ RESERVED
+CVE-2022-21591
+ RESERVED
+CVE-2022-21590
+ RESERVED
+CVE-2022-21589
+ RESERVED
+CVE-2022-21588
+ RESERVED
+CVE-2022-21587
+ RESERVED
+CVE-2022-21586
+ RESERVED
+CVE-2022-21585
+ RESERVED
+CVE-2022-21584
+ RESERVED
+CVE-2022-21583
+ RESERVED
+CVE-2022-21582
+ RESERVED
+CVE-2022-21581
+ RESERVED
+CVE-2022-21580
+ RESERVED
+CVE-2022-21579
+ RESERVED
+CVE-2022-21578
+ RESERVED
+CVE-2022-21577
+ RESERVED
+CVE-2022-21576
+ RESERVED
+CVE-2022-21575
+ RESERVED
+CVE-2022-21574
+ RESERVED
+CVE-2022-21573
+ RESERVED
+CVE-2022-21572
+ RESERVED
+CVE-2022-21571
+ RESERVED
+CVE-2022-21570
+ RESERVED
+CVE-2022-21569
+ RESERVED
+CVE-2022-21568
+ RESERVED
+CVE-2022-21567
+ RESERVED
+CVE-2022-21566
+ RESERVED
+CVE-2022-21565
+ RESERVED
+CVE-2022-21564
+ RESERVED
+CVE-2022-21563
+ RESERVED
+CVE-2022-21562
+ RESERVED
+CVE-2022-21561
+ RESERVED
+CVE-2022-21560
+ RESERVED
+CVE-2022-21559
+ RESERVED
+CVE-2022-21558
+ RESERVED
+CVE-2022-21557
+ RESERVED
+CVE-2022-21556
+ RESERVED
+CVE-2022-21555
+ RESERVED
+CVE-2022-21554
+ RESERVED
+CVE-2022-21553
+ RESERVED
+CVE-2022-21552
+ RESERVED
+CVE-2022-21551
+ RESERVED
+CVE-2022-21550
+ RESERVED
+CVE-2022-21549
+ RESERVED
+CVE-2022-21548
+ RESERVED
+CVE-2022-21547
+ RESERVED
+CVE-2022-21546
+ RESERVED
+CVE-2022-21545
+ RESERVED
+CVE-2022-21544
+ RESERVED
+CVE-2022-21543
+ RESERVED
+CVE-2022-21542
+ RESERVED
+CVE-2022-21541
+ RESERVED
+CVE-2022-21540
+ RESERVED
+CVE-2022-21539
+ RESERVED
+CVE-2022-21538
+ RESERVED
+CVE-2022-21537
+ RESERVED
+CVE-2022-21536
+ RESERVED
+CVE-2022-21535
+ RESERVED
+CVE-2022-21534
+ RESERVED
+CVE-2022-21533
+ RESERVED
+CVE-2022-21532
+ RESERVED
+CVE-2022-21531
+ RESERVED
+CVE-2022-21530
+ RESERVED
+CVE-2022-21529
+ RESERVED
+CVE-2022-21528
+ RESERVED
+CVE-2022-21527
+ RESERVED
+CVE-2022-21526
+ RESERVED
+CVE-2022-21525
+ RESERVED
+CVE-2022-21524
+ RESERVED
+CVE-2022-21523
+ RESERVED
+CVE-2022-21522
+ RESERVED
+CVE-2022-21521
+ RESERVED
+CVE-2022-21520
+ RESERVED
+CVE-2022-21519
+ RESERVED
+CVE-2022-21518
+ RESERVED
+CVE-2022-21517
+ RESERVED
+CVE-2022-21516
+ RESERVED
+CVE-2022-21515
+ RESERVED
+CVE-2022-21514
+ RESERVED
+CVE-2022-21513
+ RESERVED
+CVE-2022-21512
+ RESERVED
+CVE-2022-21511
+ RESERVED
+CVE-2022-21510
+ RESERVED
+CVE-2022-21509
+ RESERVED
+CVE-2022-21508
+ RESERVED
+CVE-2022-21507
+ RESERVED
+CVE-2022-21506
+ RESERVED
+CVE-2022-21505
+ RESERVED
+CVE-2022-21504
+ RESERVED
+CVE-2022-21503
+ RESERVED
+CVE-2022-21502
+ RESERVED
+CVE-2022-21501
+ RESERVED
+CVE-2022-21500
+ RESERVED
+CVE-2022-21499
+ RESERVED
+CVE-2022-21498
+ RESERVED
+CVE-2022-21497
+ RESERVED
+CVE-2022-21496
+ RESERVED
+CVE-2022-21495
+ RESERVED
+CVE-2022-21494
+ RESERVED
+CVE-2022-21493
+ RESERVED
+CVE-2022-21492
+ RESERVED
+CVE-2022-21491
+ RESERVED
+CVE-2022-21490
+ RESERVED
+CVE-2022-21489
+ RESERVED
+CVE-2022-21488
+ RESERVED
+CVE-2022-21487
+ RESERVED
+CVE-2022-21486
+ RESERVED
+CVE-2022-21485
+ RESERVED
+CVE-2022-21484
+ RESERVED
+CVE-2022-21483
+ RESERVED
+CVE-2022-21482
+ RESERVED
+CVE-2022-21481
+ RESERVED
+CVE-2022-21480
+ RESERVED
+CVE-2022-21479
+ RESERVED
+CVE-2022-21478
+ RESERVED
+CVE-2022-21477
+ RESERVED
+CVE-2022-21476
+ RESERVED
+CVE-2022-21475
+ RESERVED
+CVE-2022-21474
+ RESERVED
+CVE-2022-21473
+ RESERVED
+CVE-2022-21472
+ RESERVED
+CVE-2022-21471
+ RESERVED
+CVE-2022-21470
+ RESERVED
+CVE-2022-21469
+ RESERVED
+CVE-2022-21468
+ RESERVED
+CVE-2022-21467
+ RESERVED
+CVE-2022-21466
+ RESERVED
+CVE-2022-21465
+ RESERVED
+CVE-2022-21464
+ RESERVED
+CVE-2022-21463
+ RESERVED
+CVE-2022-21462
+ RESERVED
+CVE-2022-21461
+ RESERVED
+CVE-2022-21460
+ RESERVED
+CVE-2022-21459
+ RESERVED
+CVE-2022-21458
+ RESERVED
+CVE-2022-21457
+ RESERVED
+CVE-2022-21456
+ RESERVED
+CVE-2022-21455
+ RESERVED
+CVE-2022-21454
+ RESERVED
+CVE-2022-21453
+ RESERVED
+CVE-2022-21452
+ RESERVED
+CVE-2022-21451
+ RESERVED
+CVE-2022-21450
+ RESERVED
+CVE-2022-21449
+ RESERVED
+CVE-2022-21448
+ RESERVED
+CVE-2022-21447
+ RESERVED
+CVE-2022-21446
+ RESERVED
+CVE-2022-21445
+ RESERVED
+CVE-2022-21444
+ RESERVED
+CVE-2022-21443
+ RESERVED
+CVE-2022-21442
+ RESERVED
+CVE-2022-21441
+ RESERVED
+CVE-2022-21440
+ RESERVED
+CVE-2022-21439
+ RESERVED
+CVE-2022-21438
+ RESERVED
+CVE-2022-21437
+ RESERVED
+CVE-2022-21436
+ RESERVED
+CVE-2022-21435
+ RESERVED
+CVE-2022-21434
+ RESERVED
+CVE-2022-21433
+ RESERVED
+CVE-2022-21432
+ RESERVED
+CVE-2022-21431
+ RESERVED
+CVE-2022-21430
+ RESERVED
+CVE-2022-21429
+ RESERVED
+CVE-2022-21428
+ RESERVED
+CVE-2022-21427
+ RESERVED
+CVE-2022-21426
+ RESERVED
+CVE-2022-21425
+ RESERVED
+CVE-2022-21424
+ RESERVED
+CVE-2022-21423
+ RESERVED
+CVE-2022-21422
+ RESERVED
+CVE-2022-21421
+ RESERVED
+CVE-2022-21420
+ RESERVED
+CVE-2022-21419
+ RESERVED
+CVE-2022-21418
+ RESERVED
+CVE-2022-21417
+ RESERVED
+CVE-2022-21416
+ RESERVED
+CVE-2022-21415
+ RESERVED
+CVE-2022-21414
+ RESERVED
+CVE-2022-21413
+ RESERVED
+CVE-2022-21412
+ RESERVED
+CVE-2022-21411
+ RESERVED
+CVE-2022-21410
+ RESERVED
+CVE-2022-21409
+ RESERVED
+CVE-2022-21408
+ RESERVED
+CVE-2022-21407
+ RESERVED
+CVE-2022-21406
+ RESERVED
+CVE-2022-21405
+ RESERVED
+CVE-2022-21404
+ RESERVED
+CVE-2022-21403
+ RESERVED
+CVE-2022-21402
+ RESERVED
+CVE-2022-21401
+ RESERVED
+CVE-2022-21400
+ RESERVED
+CVE-2022-21399
+ RESERVED
+CVE-2022-21398
+ RESERVED
+CVE-2022-21397
+ RESERVED
+CVE-2022-21396
+ RESERVED
+CVE-2022-21395
+ RESERVED
+CVE-2022-21394
+ RESERVED
+CVE-2022-21393
+ RESERVED
+CVE-2022-21392
+ RESERVED
+CVE-2022-21391
+ RESERVED
+CVE-2022-21390
+ RESERVED
+CVE-2022-21389
+ RESERVED
+CVE-2022-21388
+ RESERVED
+CVE-2022-21387
+ RESERVED
+CVE-2022-21386
+ RESERVED
+CVE-2022-21385
+ RESERVED
+CVE-2022-21384
+ RESERVED
+CVE-2022-21383
+ RESERVED
+CVE-2022-21382
+ RESERVED
+CVE-2022-21381
+ RESERVED
+CVE-2022-21380
+ RESERVED
+CVE-2022-21379
+ RESERVED
+CVE-2022-21378
+ RESERVED
+CVE-2022-21377
+ RESERVED
+CVE-2022-21376
+ RESERVED
+CVE-2022-21375
+ RESERVED
+CVE-2022-21374
+ RESERVED
+CVE-2022-21373
+ RESERVED
+CVE-2022-21372
+ RESERVED
+CVE-2022-21371
+ RESERVED
+CVE-2022-21370
+ RESERVED
+CVE-2022-21369
+ RESERVED
+CVE-2022-21368
+ RESERVED
+CVE-2022-21367
+ RESERVED
+CVE-2022-21366
+ RESERVED
+CVE-2022-21365
+ RESERVED
+CVE-2022-21364
+ RESERVED
+CVE-2022-21363
+ RESERVED
+CVE-2022-21362
+ RESERVED
+CVE-2022-21361
+ RESERVED
+CVE-2022-21360
+ RESERVED
+CVE-2022-21359
+ RESERVED
+CVE-2022-21358
+ RESERVED
+CVE-2022-21357
+ RESERVED
+CVE-2022-21356
+ RESERVED
+CVE-2022-21355
+ RESERVED
+CVE-2022-21354
+ RESERVED
+CVE-2022-21353
+ RESERVED
+CVE-2022-21352
+ RESERVED
+CVE-2022-21351
+ RESERVED
+CVE-2022-21350
+ RESERVED
+CVE-2022-21349
+ RESERVED
+CVE-2022-21348
+ RESERVED
+CVE-2022-21347
+ RESERVED
+CVE-2022-21346
+ RESERVED
+CVE-2022-21345
+ RESERVED
+CVE-2022-21344
+ RESERVED
+CVE-2022-21343
+ RESERVED
+CVE-2022-21342
+ RESERVED
+CVE-2022-21341
+ RESERVED
+CVE-2022-21340
+ RESERVED
+CVE-2022-21339
+ RESERVED
+CVE-2022-21338
+ RESERVED
+CVE-2022-21337
+ RESERVED
+CVE-2022-21336
+ RESERVED
+CVE-2022-21335
+ RESERVED
+CVE-2022-21334
+ RESERVED
+CVE-2022-21333
+ RESERVED
+CVE-2022-21332
+ RESERVED
+CVE-2022-21331
+ RESERVED
+CVE-2022-21330
+ RESERVED
+CVE-2022-21329
+ RESERVED
+CVE-2022-21328
+ RESERVED
+CVE-2022-21327
+ RESERVED
+CVE-2022-21326
+ RESERVED
+CVE-2022-21325
+ RESERVED
+CVE-2022-21324
+ RESERVED
+CVE-2022-21323
+ RESERVED
+CVE-2022-21322
+ RESERVED
+CVE-2022-21321
+ RESERVED
+CVE-2022-21320
+ RESERVED
+CVE-2022-21319
+ RESERVED
+CVE-2022-21318
+ RESERVED
+CVE-2022-21317
+ RESERVED
+CVE-2022-21316
+ RESERVED
+CVE-2022-21315
+ RESERVED
+CVE-2022-21314
+ RESERVED
+CVE-2022-21313
+ RESERVED
+CVE-2022-21312
+ RESERVED
+CVE-2022-21311
+ RESERVED
+CVE-2022-21310
+ RESERVED
+CVE-2022-21309
+ RESERVED
+CVE-2022-21308
+ RESERVED
+CVE-2022-21307
+ RESERVED
+CVE-2022-21306
+ RESERVED
+CVE-2022-21305
+ RESERVED
+CVE-2022-21304
+ RESERVED
+CVE-2022-21303
+ RESERVED
+CVE-2022-21302
+ RESERVED
+CVE-2022-21301
+ RESERVED
+CVE-2022-21300
+ RESERVED
+CVE-2022-21299
+ RESERVED
+CVE-2022-21298
+ RESERVED
+CVE-2022-21297
+ RESERVED
+CVE-2022-21296
+ RESERVED
+CVE-2022-21295
+ RESERVED
+CVE-2022-21294
+ RESERVED
+CVE-2022-21293
+ RESERVED
+CVE-2022-21292
+ RESERVED
+CVE-2022-21291
+ RESERVED
+CVE-2022-21290
+ RESERVED
+CVE-2022-21289
+ RESERVED
+CVE-2022-21288
+ RESERVED
+CVE-2022-21287
+ RESERVED
+CVE-2022-21286
+ RESERVED
+CVE-2022-21285
+ RESERVED
+CVE-2022-21284
+ RESERVED
+CVE-2022-21283
+ RESERVED
+CVE-2022-21282
+ RESERVED
+CVE-2022-21281
+ RESERVED
+CVE-2022-21280
+ RESERVED
+CVE-2022-21279
+ RESERVED
+CVE-2022-21278
+ RESERVED
+CVE-2022-21277
+ RESERVED
+CVE-2022-21276
+ RESERVED
+CVE-2022-21275
+ RESERVED
+CVE-2022-21274
+ RESERVED
+CVE-2022-21273
+ RESERVED
+CVE-2022-21272
+ RESERVED
+CVE-2022-21271
+ RESERVED
+CVE-2022-21270
+ RESERVED
+CVE-2022-21269
+ RESERVED
+CVE-2022-21268
+ RESERVED
+CVE-2022-21267
+ RESERVED
+CVE-2022-21266
+ RESERVED
+CVE-2022-21265
+ RESERVED
+CVE-2022-21264
+ RESERVED
+CVE-2022-21263
+ RESERVED
+CVE-2022-21262
+ RESERVED
+CVE-2022-21261
+ RESERVED
+CVE-2022-21260
+ RESERVED
+CVE-2022-21259
+ RESERVED
+CVE-2022-21258
+ RESERVED
+CVE-2022-21257
+ RESERVED
+CVE-2022-21256
+ RESERVED
+CVE-2022-21255
+ RESERVED
+CVE-2022-21254
+ RESERVED
+CVE-2022-21253
+ RESERVED
+CVE-2022-21252
+ RESERVED
+CVE-2022-21251
+ RESERVED
+CVE-2022-21250
+ RESERVED
+CVE-2022-21249
+ RESERVED
+CVE-2022-21248
+ RESERVED
+CVE-2022-21247
+ RESERVED
+CVE-2022-21246
+ RESERVED
+CVE-2022-21245
+ RESERVED
+CVE-2022-21244
+ RESERVED
+CVE-2022-21243
+ RESERVED
+CVE-2022-21242
+ RESERVED
CVE-2022-21216
RESERVED
CVE-2022-21204

© 2014-2024 Faster IT GmbH | imprint | privacy policy