aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorGreg Kroah-Hartman <gregkh@linuxfoundation.org>2024-03-07 14:50:54 +0000
committerGreg Kroah-Hartman <gregkh@linuxfoundation.org>2024-03-07 14:50:54 +0000
commita1073374ebda5554d3944430ef085c2878750e62 (patch)
tree7ae6db8edb7ea7dfb2237f0dbe77baaf61ab849a
parent768b1938901f98d3035e55350373453549cc06cc (diff)
downloadvulns-a1073374ebda5554d3944430ef085c2878750e62.tar.gz
Allocate more 2023 CVE ids
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
-rw-r--r--cve/reserved/2023/CVE-2023-526590
-rw-r--r--cve/reserved/2023/CVE-2023-526600
-rw-r--r--cve/reserved/2023/CVE-2023-526610
-rw-r--r--cve/reserved/2023/CVE-2023-526620
-rw-r--r--cve/reserved/2023/CVE-2023-526630
-rw-r--r--cve/reserved/2023/CVE-2023-526640
-rw-r--r--cve/reserved/2023/CVE-2023-526650
-rw-r--r--cve/reserved/2023/CVE-2023-526660
-rw-r--r--cve/reserved/2023/CVE-2023-526670
-rw-r--r--cve/reserved/2023/CVE-2023-526680
-rw-r--r--cve/reserved/2023/CVE-2023-526690
-rw-r--r--cve/reserved/2023/CVE-2023-526700
-rw-r--r--cve/reserved/2023/CVE-2023-526710
-rw-r--r--cve/reserved/2023/CVE-2023-526720
-rw-r--r--cve/reserved/2023/CVE-2023-526730
-rw-r--r--cve/reserved/2023/CVE-2023-526740
-rw-r--r--cve/reserved/2023/CVE-2023-526750
-rw-r--r--cve/reserved/2023/CVE-2023-526760
-rw-r--r--cve/reserved/2023/CVE-2023-526770
-rw-r--r--cve/reserved/2023/CVE-2023-526780
-rw-r--r--cve/reserved/2023/CVE-2023-526790
-rw-r--r--cve/reserved/2023/CVE-2023-526800
-rw-r--r--cve/reserved/2023/CVE-2023-526810
-rw-r--r--cve/reserved/2023/CVE-2023-526820
-rw-r--r--cve/reserved/2023/CVE-2023-526830
-rw-r--r--cve/reserved/2023/CVE-2023-526840
-rw-r--r--cve/reserved/2023/CVE-2023-526850
-rw-r--r--cve/reserved/2023/CVE-2023-526860
-rw-r--r--cve/reserved/2023/CVE-2023-526870
-rw-r--r--cve/reserved/2023/CVE-2023-526880
-rw-r--r--cve/reserved/2023/CVE-2023-526890
-rw-r--r--cve/reserved/2023/CVE-2023-526900
-rw-r--r--cve/reserved/2023/CVE-2023-526910
-rw-r--r--cve/reserved/2023/CVE-2023-526920
-rw-r--r--cve/reserved/2023/CVE-2023-526930
-rw-r--r--cve/reserved/2023/CVE-2023-526940
-rw-r--r--cve/reserved/2023/CVE-2023-526950
-rw-r--r--cve/reserved/2023/CVE-2023-526960
-rw-r--r--cve/reserved/2023/CVE-2023-526970
-rw-r--r--cve/reserved/2023/CVE-2023-526980
-rw-r--r--cve/reserved/2023/CVE-2023-526990
-rw-r--r--cve/reserved/2023/CVE-2023-527000
-rw-r--r--cve/reserved/2023/CVE-2023-527010
-rw-r--r--cve/reserved/2023/CVE-2023-527020
-rw-r--r--cve/reserved/2023/CVE-2023-527030
-rw-r--r--cve/reserved/2023/CVE-2023-527040
-rw-r--r--cve/reserved/2023/CVE-2023-527050
-rw-r--r--cve/reserved/2023/CVE-2023-527060
-rw-r--r--cve/reserved/2023/CVE-2023-527070
-rw-r--r--cve/reserved/2023/CVE-2023-527080
50 files changed, 0 insertions, 0 deletions
diff --git a/cve/reserved/2023/CVE-2023-52659 b/cve/reserved/2023/CVE-2023-52659
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52659
diff --git a/cve/reserved/2023/CVE-2023-52660 b/cve/reserved/2023/CVE-2023-52660
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52660
diff --git a/cve/reserved/2023/CVE-2023-52661 b/cve/reserved/2023/CVE-2023-52661
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52661
diff --git a/cve/reserved/2023/CVE-2023-52662 b/cve/reserved/2023/CVE-2023-52662
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52662
diff --git a/cve/reserved/2023/CVE-2023-52663 b/cve/reserved/2023/CVE-2023-52663
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52663
diff --git a/cve/reserved/2023/CVE-2023-52664 b/cve/reserved/2023/CVE-2023-52664
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52664
diff --git a/cve/reserved/2023/CVE-2023-52665 b/cve/reserved/2023/CVE-2023-52665
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52665
diff --git a/cve/reserved/2023/CVE-2023-52666 b/cve/reserved/2023/CVE-2023-52666
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52666
diff --git a/cve/reserved/2023/CVE-2023-52667 b/cve/reserved/2023/CVE-2023-52667
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52667
diff --git a/cve/reserved/2023/CVE-2023-52668 b/cve/reserved/2023/CVE-2023-52668
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52668
diff --git a/cve/reserved/2023/CVE-2023-52669 b/cve/reserved/2023/CVE-2023-52669
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52669
diff --git a/cve/reserved/2023/CVE-2023-52670 b/cve/reserved/2023/CVE-2023-52670
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52670
diff --git a/cve/reserved/2023/CVE-2023-52671 b/cve/reserved/2023/CVE-2023-52671
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52671
diff --git a/cve/reserved/2023/CVE-2023-52672 b/cve/reserved/2023/CVE-2023-52672
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52672
diff --git a/cve/reserved/2023/CVE-2023-52673 b/cve/reserved/2023/CVE-2023-52673
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52673
diff --git a/cve/reserved/2023/CVE-2023-52674 b/cve/reserved/2023/CVE-2023-52674
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52674
diff --git a/cve/reserved/2023/CVE-2023-52675 b/cve/reserved/2023/CVE-2023-52675
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52675
diff --git a/cve/reserved/2023/CVE-2023-52676 b/cve/reserved/2023/CVE-2023-52676
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52676
diff --git a/cve/reserved/2023/CVE-2023-52677 b/cve/reserved/2023/CVE-2023-52677
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52677
diff --git a/cve/reserved/2023/CVE-2023-52678 b/cve/reserved/2023/CVE-2023-52678
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52678
diff --git a/cve/reserved/2023/CVE-2023-52679 b/cve/reserved/2023/CVE-2023-52679
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52679
diff --git a/cve/reserved/2023/CVE-2023-52680 b/cve/reserved/2023/CVE-2023-52680
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52680
diff --git a/cve/reserved/2023/CVE-2023-52681 b/cve/reserved/2023/CVE-2023-52681
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52681
diff --git a/cve/reserved/2023/CVE-2023-52682 b/cve/reserved/2023/CVE-2023-52682
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52682
diff --git a/cve/reserved/2023/CVE-2023-52683 b/cve/reserved/2023/CVE-2023-52683
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52683
diff --git a/cve/reserved/2023/CVE-2023-52684 b/cve/reserved/2023/CVE-2023-52684
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52684
diff --git a/cve/reserved/2023/CVE-2023-52685 b/cve/reserved/2023/CVE-2023-52685
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52685
diff --git a/cve/reserved/2023/CVE-2023-52686 b/cve/reserved/2023/CVE-2023-52686
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52686
diff --git a/cve/reserved/2023/CVE-2023-52687 b/cve/reserved/2023/CVE-2023-52687
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52687
diff --git a/cve/reserved/2023/CVE-2023-52688 b/cve/reserved/2023/CVE-2023-52688
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52688
diff --git a/cve/reserved/2023/CVE-2023-52689 b/cve/reserved/2023/CVE-2023-52689
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52689
diff --git a/cve/reserved/2023/CVE-2023-52690 b/cve/reserved/2023/CVE-2023-52690
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52690
diff --git a/cve/reserved/2023/CVE-2023-52691 b/cve/reserved/2023/CVE-2023-52691
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52691
diff --git a/cve/reserved/2023/CVE-2023-52692 b/cve/reserved/2023/CVE-2023-52692
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52692
diff --git a/cve/reserved/2023/CVE-2023-52693 b/cve/reserved/2023/CVE-2023-52693
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52693
diff --git a/cve/reserved/2023/CVE-2023-52694 b/cve/reserved/2023/CVE-2023-52694
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52694
diff --git a/cve/reserved/2023/CVE-2023-52695 b/cve/reserved/2023/CVE-2023-52695
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52695
diff --git a/cve/reserved/2023/CVE-2023-52696 b/cve/reserved/2023/CVE-2023-52696
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52696
diff --git a/cve/reserved/2023/CVE-2023-52697 b/cve/reserved/2023/CVE-2023-52697
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52697
diff --git a/cve/reserved/2023/CVE-2023-52698 b/cve/reserved/2023/CVE-2023-52698
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52698
diff --git a/cve/reserved/2023/CVE-2023-52699 b/cve/reserved/2023/CVE-2023-52699
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52699
diff --git a/cve/reserved/2023/CVE-2023-52700 b/cve/reserved/2023/CVE-2023-52700
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52700
diff --git a/cve/reserved/2023/CVE-2023-52701 b/cve/reserved/2023/CVE-2023-52701
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52701
diff --git a/cve/reserved/2023/CVE-2023-52702 b/cve/reserved/2023/CVE-2023-52702
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52702
diff --git a/cve/reserved/2023/CVE-2023-52703 b/cve/reserved/2023/CVE-2023-52703
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52703
diff --git a/cve/reserved/2023/CVE-2023-52704 b/cve/reserved/2023/CVE-2023-52704
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52704
diff --git a/cve/reserved/2023/CVE-2023-52705 b/cve/reserved/2023/CVE-2023-52705
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52705
diff --git a/cve/reserved/2023/CVE-2023-52706 b/cve/reserved/2023/CVE-2023-52706
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52706
diff --git a/cve/reserved/2023/CVE-2023-52707 b/cve/reserved/2023/CVE-2023-52707
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52707
diff --git a/cve/reserved/2023/CVE-2023-52708 b/cve/reserved/2023/CVE-2023-52708
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/reserved/2023/CVE-2023-52708