[Git][security-tracker-team/security-tracker][master] automatic update
Salvatore Bonaccorso
carnil at debian.org
Thu Dec 5 08:10:30 GMT 2019
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
9d1a16ea by security tracker role at 2019-12-05T08:10:17Z
automatic update
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -1,4 +1,1076 @@
-CVE-2019-19579 [XSA 306]
+CVE-2020-2489
+ RESERVED
+CVE-2020-2488
+ RESERVED
+CVE-2020-2487
+ RESERVED
+CVE-2020-2486
+ RESERVED
+CVE-2020-2485
+ RESERVED
+CVE-2020-2484
+ RESERVED
+CVE-2020-2483
+ RESERVED
+CVE-2020-2482
+ RESERVED
+CVE-2020-2481
+ RESERVED
+CVE-2020-2480
+ RESERVED
+CVE-2020-2479
+ RESERVED
+CVE-2020-2478
+ RESERVED
+CVE-2020-2477
+ RESERVED
+CVE-2020-2476
+ RESERVED
+CVE-2020-2475
+ RESERVED
+CVE-2020-2474
+ RESERVED
+CVE-2020-2473
+ RESERVED
+CVE-2020-2472
+ RESERVED
+CVE-2020-2471
+ RESERVED
+CVE-2020-2470
+ RESERVED
+CVE-2020-2469
+ RESERVED
+CVE-2020-2468
+ RESERVED
+CVE-2020-2467
+ RESERVED
+CVE-2020-2466
+ RESERVED
+CVE-2020-2465
+ RESERVED
+CVE-2020-2464
+ RESERVED
+CVE-2020-2463
+ RESERVED
+CVE-2020-2462
+ RESERVED
+CVE-2020-2461
+ RESERVED
+CVE-2020-2460
+ RESERVED
+CVE-2020-2459
+ RESERVED
+CVE-2020-2458
+ RESERVED
+CVE-2020-2457
+ RESERVED
+CVE-2020-2456
+ RESERVED
+CVE-2020-2455
+ RESERVED
+CVE-2020-2454
+ RESERVED
+CVE-2020-2453
+ RESERVED
+CVE-2020-2452
+ RESERVED
+CVE-2020-2451
+ RESERVED
+CVE-2020-2450
+ RESERVED
+CVE-2020-2449
+ RESERVED
+CVE-2020-2448
+ RESERVED
+CVE-2020-2447
+ RESERVED
+CVE-2020-2446
+ RESERVED
+CVE-2020-2445
+ RESERVED
+CVE-2020-2444
+ RESERVED
+CVE-2020-2443
+ RESERVED
+CVE-2020-2442
+ RESERVED
+CVE-2020-2441
+ RESERVED
+CVE-2020-2440
+ RESERVED
+CVE-2020-2439
+ RESERVED
+CVE-2020-2438
+ RESERVED
+CVE-2020-2437
+ RESERVED
+CVE-2020-2436
+ RESERVED
+CVE-2020-2435
+ RESERVED
+CVE-2020-2434
+ RESERVED
+CVE-2020-2433
+ RESERVED
+CVE-2020-2432
+ RESERVED
+CVE-2020-2431
+ RESERVED
+CVE-2020-2430
+ RESERVED
+CVE-2020-2429
+ RESERVED
+CVE-2020-2428
+ RESERVED
+CVE-2020-2427
+ RESERVED
+CVE-2020-2426
+ RESERVED
+CVE-2020-2425
+ RESERVED
+CVE-2020-2424
+ RESERVED
+CVE-2020-2423
+ RESERVED
+CVE-2020-2422
+ RESERVED
+CVE-2020-2421
+ RESERVED
+CVE-2020-2420
+ RESERVED
+CVE-2020-2419
+ RESERVED
+CVE-2020-2418
+ RESERVED
+CVE-2020-2417
+ RESERVED
+CVE-2020-2416
+ RESERVED
+CVE-2020-2415
+ RESERVED
+CVE-2020-2414
+ RESERVED
+CVE-2020-2413
+ RESERVED
+CVE-2020-2412
+ RESERVED
+CVE-2020-2411
+ RESERVED
+CVE-2020-2410
+ RESERVED
+CVE-2020-2409
+ RESERVED
+CVE-2020-2408
+ RESERVED
+CVE-2020-2407
+ RESERVED
+CVE-2020-2406
+ RESERVED
+CVE-2020-2405
+ RESERVED
+CVE-2020-2404
+ RESERVED
+CVE-2020-2403
+ RESERVED
+CVE-2020-2402
+ RESERVED
+CVE-2020-2401
+ RESERVED
+CVE-2020-2400
+ RESERVED
+CVE-2020-2399
+ RESERVED
+CVE-2020-2398
+ RESERVED
+CVE-2020-2397
+ RESERVED
+CVE-2020-2396
+ RESERVED
+CVE-2020-2395
+ RESERVED
+CVE-2020-2394
+ RESERVED
+CVE-2020-2393
+ RESERVED
+CVE-2020-2392
+ RESERVED
+CVE-2020-2391
+ RESERVED
+CVE-2020-2390
+ RESERVED
+CVE-2020-2389
+ RESERVED
+CVE-2020-2388
+ RESERVED
+CVE-2020-2387
+ RESERVED
+CVE-2020-2386
+ RESERVED
+CVE-2020-2385
+ RESERVED
+CVE-2020-2384
+ RESERVED
+CVE-2020-2383
+ RESERVED
+CVE-2020-2382
+ RESERVED
+CVE-2020-2381
+ RESERVED
+CVE-2020-2380
+ RESERVED
+CVE-2020-2379
+ RESERVED
+CVE-2020-2378
+ RESERVED
+CVE-2020-2377
+ RESERVED
+CVE-2020-2376
+ RESERVED
+CVE-2020-2375
+ RESERVED
+CVE-2020-2374
+ RESERVED
+CVE-2020-2373
+ RESERVED
+CVE-2020-2372
+ RESERVED
+CVE-2020-2371
+ RESERVED
+CVE-2020-2370
+ RESERVED
+CVE-2020-2369
+ RESERVED
+CVE-2020-2368
+ RESERVED
+CVE-2020-2367
+ RESERVED
+CVE-2020-2366
+ RESERVED
+CVE-2020-2365
+ RESERVED
+CVE-2020-2364
+ RESERVED
+CVE-2020-2363
+ RESERVED
+CVE-2020-2362
+ RESERVED
+CVE-2020-2361
+ RESERVED
+CVE-2020-2360
+ RESERVED
+CVE-2020-2359
+ RESERVED
+CVE-2020-2358
+ RESERVED
+CVE-2020-2357
+ RESERVED
+CVE-2020-2356
+ RESERVED
+CVE-2020-2355
+ RESERVED
+CVE-2020-2354
+ RESERVED
+CVE-2020-2353
+ RESERVED
+CVE-2020-2352
+ RESERVED
+CVE-2020-2351
+ RESERVED
+CVE-2020-2350
+ RESERVED
+CVE-2020-2349
+ RESERVED
+CVE-2020-2348
+ RESERVED
+CVE-2020-2347
+ RESERVED
+CVE-2020-2346
+ RESERVED
+CVE-2020-2345
+ RESERVED
+CVE-2020-2344
+ RESERVED
+CVE-2020-2343
+ RESERVED
+CVE-2020-2342
+ RESERVED
+CVE-2020-2341
+ RESERVED
+CVE-2020-2340
+ RESERVED
+CVE-2020-2339
+ RESERVED
+CVE-2020-2338
+ RESERVED
+CVE-2020-2337
+ RESERVED
+CVE-2020-2336
+ RESERVED
+CVE-2020-2335
+ RESERVED
+CVE-2020-2334
+ RESERVED
+CVE-2020-2333
+ RESERVED
+CVE-2020-2332
+ RESERVED
+CVE-2020-2331
+ RESERVED
+CVE-2020-2330
+ RESERVED
+CVE-2020-2329
+ RESERVED
+CVE-2020-2328
+ RESERVED
+CVE-2020-2327
+ RESERVED
+CVE-2020-2326
+ RESERVED
+CVE-2020-2325
+ RESERVED
+CVE-2020-2324
+ RESERVED
+CVE-2020-2323
+ RESERVED
+CVE-2020-2322
+ RESERVED
+CVE-2020-2321
+ RESERVED
+CVE-2020-2320
+ RESERVED
+CVE-2020-2319
+ RESERVED
+CVE-2020-2318
+ RESERVED
+CVE-2020-2317
+ RESERVED
+CVE-2020-2316
+ RESERVED
+CVE-2020-2315
+ RESERVED
+CVE-2020-2314
+ RESERVED
+CVE-2020-2313
+ RESERVED
+CVE-2020-2312
+ RESERVED
+CVE-2020-2311
+ RESERVED
+CVE-2020-2310
+ RESERVED
+CVE-2020-2309
+ RESERVED
+CVE-2020-2308
+ RESERVED
+CVE-2020-2307
+ RESERVED
+CVE-2020-2306
+ RESERVED
+CVE-2020-2305
+ RESERVED
+CVE-2020-2304
+ RESERVED
+CVE-2020-2303
+ RESERVED
+CVE-2020-2302
+ RESERVED
+CVE-2020-2301
+ RESERVED
+CVE-2020-2300
+ RESERVED
+CVE-2020-2299
+ RESERVED
+CVE-2020-2298
+ RESERVED
+CVE-2020-2297
+ RESERVED
+CVE-2020-2296
+ RESERVED
+CVE-2020-2295
+ RESERVED
+CVE-2020-2294
+ RESERVED
+CVE-2020-2293
+ RESERVED
+CVE-2020-2292
+ RESERVED
+CVE-2020-2291
+ RESERVED
+CVE-2020-2290
+ RESERVED
+CVE-2020-2289
+ RESERVED
+CVE-2020-2288
+ RESERVED
+CVE-2020-2287
+ RESERVED
+CVE-2020-2286
+ RESERVED
+CVE-2020-2285
+ RESERVED
+CVE-2020-2284
+ RESERVED
+CVE-2020-2283
+ RESERVED
+CVE-2020-2282
+ RESERVED
+CVE-2020-2281
+ RESERVED
+CVE-2020-2280
+ RESERVED
+CVE-2020-2279
+ RESERVED
+CVE-2020-2278
+ RESERVED
+CVE-2020-2277
+ RESERVED
+CVE-2020-2276
+ RESERVED
+CVE-2020-2275
+ RESERVED
+CVE-2020-2274
+ RESERVED
+CVE-2020-2273
+ RESERVED
+CVE-2020-2272
+ RESERVED
+CVE-2020-2271
+ RESERVED
+CVE-2020-2270
+ RESERVED
+CVE-2020-2269
+ RESERVED
+CVE-2020-2268
+ RESERVED
+CVE-2020-2267
+ RESERVED
+CVE-2020-2266
+ RESERVED
+CVE-2020-2265
+ RESERVED
+CVE-2020-2264
+ RESERVED
+CVE-2020-2263
+ RESERVED
+CVE-2020-2262
+ RESERVED
+CVE-2020-2261
+ RESERVED
+CVE-2020-2260
+ RESERVED
+CVE-2020-2259
+ RESERVED
+CVE-2020-2258
+ RESERVED
+CVE-2020-2257
+ RESERVED
+CVE-2020-2256
+ RESERVED
+CVE-2020-2255
+ RESERVED
+CVE-2020-2254
+ RESERVED
+CVE-2020-2253
+ RESERVED
+CVE-2020-2252
+ RESERVED
+CVE-2020-2251
+ RESERVED
+CVE-2020-2250
+ RESERVED
+CVE-2020-2249
+ RESERVED
+CVE-2020-2248
+ RESERVED
+CVE-2020-2247
+ RESERVED
+CVE-2020-2246
+ RESERVED
+CVE-2020-2245
+ RESERVED
+CVE-2020-2244
+ RESERVED
+CVE-2020-2243
+ RESERVED
+CVE-2020-2242
+ RESERVED
+CVE-2020-2241
+ RESERVED
+CVE-2020-2240
+ RESERVED
+CVE-2020-2239
+ RESERVED
+CVE-2020-2238
+ RESERVED
+CVE-2020-2237
+ RESERVED
+CVE-2020-2236
+ RESERVED
+CVE-2020-2235
+ RESERVED
+CVE-2020-2234
+ RESERVED
+CVE-2020-2233
+ RESERVED
+CVE-2020-2232
+ RESERVED
+CVE-2020-2231
+ RESERVED
+CVE-2020-2230
+ RESERVED
+CVE-2020-2229
+ RESERVED
+CVE-2020-2228
+ RESERVED
+CVE-2020-2227
+ RESERVED
+CVE-2020-2226
+ RESERVED
+CVE-2020-2225
+ RESERVED
+CVE-2020-2224
+ RESERVED
+CVE-2020-2223
+ RESERVED
+CVE-2020-2222
+ RESERVED
+CVE-2020-2221
+ RESERVED
+CVE-2020-2220
+ RESERVED
+CVE-2020-2219
+ RESERVED
+CVE-2020-2218
+ RESERVED
+CVE-2020-2217
+ RESERVED
+CVE-2020-2216
+ RESERVED
+CVE-2020-2215
+ RESERVED
+CVE-2020-2214
+ RESERVED
+CVE-2020-2213
+ RESERVED
+CVE-2020-2212
+ RESERVED
+CVE-2020-2211
+ RESERVED
+CVE-2020-2210
+ RESERVED
+CVE-2020-2209
+ RESERVED
+CVE-2020-2208
+ RESERVED
+CVE-2020-2207
+ RESERVED
+CVE-2020-2206
+ RESERVED
+CVE-2020-2205
+ RESERVED
+CVE-2020-2204
+ RESERVED
+CVE-2020-2203
+ RESERVED
+CVE-2020-2202
+ RESERVED
+CVE-2020-2201
+ RESERVED
+CVE-2020-2200
+ RESERVED
+CVE-2020-2199
+ RESERVED
+CVE-2020-2198
+ RESERVED
+CVE-2020-2197
+ RESERVED
+CVE-2020-2196
+ RESERVED
+CVE-2020-2195
+ RESERVED
+CVE-2020-2194
+ RESERVED
+CVE-2020-2193
+ RESERVED
+CVE-2020-2192
+ RESERVED
+CVE-2020-2191
+ RESERVED
+CVE-2020-2190
+ RESERVED
+CVE-2020-2189
+ RESERVED
+CVE-2020-2188
+ RESERVED
+CVE-2020-2187
+ RESERVED
+CVE-2020-2186
+ RESERVED
+CVE-2020-2185
+ RESERVED
+CVE-2020-2184
+ RESERVED
+CVE-2020-2183
+ RESERVED
+CVE-2020-2182
+ RESERVED
+CVE-2020-2181
+ RESERVED
+CVE-2020-2180
+ RESERVED
+CVE-2020-2179
+ RESERVED
+CVE-2020-2178
+ RESERVED
+CVE-2020-2177
+ RESERVED
+CVE-2020-2176
+ RESERVED
+CVE-2020-2175
+ RESERVED
+CVE-2020-2174
+ RESERVED
+CVE-2020-2173
+ RESERVED
+CVE-2020-2172
+ RESERVED
+CVE-2020-2171
+ RESERVED
+CVE-2020-2170
+ RESERVED
+CVE-2020-2169
+ RESERVED
+CVE-2020-2168
+ RESERVED
+CVE-2020-2167
+ RESERVED
+CVE-2020-2166
+ RESERVED
+CVE-2020-2165
+ RESERVED
+CVE-2020-2164
+ RESERVED
+CVE-2020-2163
+ RESERVED
+CVE-2020-2162
+ RESERVED
+CVE-2020-2161
+ RESERVED
+CVE-2020-2160
+ RESERVED
+CVE-2020-2159
+ RESERVED
+CVE-2020-2158
+ RESERVED
+CVE-2020-2157
+ RESERVED
+CVE-2020-2156
+ RESERVED
+CVE-2020-2155
+ RESERVED
+CVE-2020-2154
+ RESERVED
+CVE-2020-2153
+ RESERVED
+CVE-2020-2152
+ RESERVED
+CVE-2020-2151
+ RESERVED
+CVE-2020-2150
+ RESERVED
+CVE-2020-2149
+ RESERVED
+CVE-2020-2148
+ RESERVED
+CVE-2020-2147
+ RESERVED
+CVE-2020-2146
+ RESERVED
+CVE-2020-2145
+ RESERVED
+CVE-2020-2144
+ RESERVED
+CVE-2020-2143
+ RESERVED
+CVE-2020-2142
+ RESERVED
+CVE-2020-2141
+ RESERVED
+CVE-2020-2140
+ RESERVED
+CVE-2020-2139
+ RESERVED
+CVE-2020-2138
+ RESERVED
+CVE-2020-2137
+ RESERVED
+CVE-2020-2136
+ RESERVED
+CVE-2020-2135
+ RESERVED
+CVE-2020-2134
+ RESERVED
+CVE-2020-2133
+ RESERVED
+CVE-2020-2132
+ RESERVED
+CVE-2020-2131
+ RESERVED
+CVE-2020-2130
+ RESERVED
+CVE-2020-2129
+ RESERVED
+CVE-2020-2128
+ RESERVED
+CVE-2020-2127
+ RESERVED
+CVE-2020-2126
+ RESERVED
+CVE-2020-2125
+ RESERVED
+CVE-2020-2124
+ RESERVED
+CVE-2020-2123
+ RESERVED
+CVE-2020-2122
+ RESERVED
+CVE-2020-2121
+ RESERVED
+CVE-2020-2120
+ RESERVED
+CVE-2020-2119
+ RESERVED
+CVE-2020-2118
+ RESERVED
+CVE-2020-2117
+ RESERVED
+CVE-2020-2116
+ RESERVED
+CVE-2020-2115
+ RESERVED
+CVE-2020-2114
+ RESERVED
+CVE-2020-2113
+ RESERVED
+CVE-2020-2112
+ RESERVED
+CVE-2020-2111
+ RESERVED
+CVE-2020-2110
+ RESERVED
+CVE-2020-2109
+ RESERVED
+CVE-2020-2108
+ RESERVED
+CVE-2020-2107
+ RESERVED
+CVE-2020-2106
+ RESERVED
+CVE-2020-2105
+ RESERVED
+CVE-2020-2104
+ RESERVED
+CVE-2020-2103
+ RESERVED
+CVE-2020-2102
+ RESERVED
+CVE-2020-2101
+ RESERVED
+CVE-2020-2100
+ RESERVED
+CVE-2020-2099
+ RESERVED
+CVE-2020-2098
+ RESERVED
+CVE-2020-2097
+ RESERVED
+CVE-2020-2096
+ RESERVED
+CVE-2020-2095
+ RESERVED
+CVE-2020-2094
+ RESERVED
+CVE-2020-2093
+ RESERVED
+CVE-2020-2092
+ RESERVED
+CVE-2020-2091
+ RESERVED
+CVE-2020-2090
+ RESERVED
+CVE-2020-2089
+ RESERVED
+CVE-2020-2088
+ RESERVED
+CVE-2020-2087
+ RESERVED
+CVE-2020-2086
+ RESERVED
+CVE-2020-2085
+ RESERVED
+CVE-2020-2084
+ RESERVED
+CVE-2020-2083
+ RESERVED
+CVE-2020-2082
+ RESERVED
+CVE-2020-2081
+ RESERVED
+CVE-2020-2080
+ RESERVED
+CVE-2020-2079
+ RESERVED
+CVE-2020-2078
+ RESERVED
+CVE-2020-2077
+ RESERVED
+CVE-2020-2076
+ RESERVED
+CVE-2020-2075
+ RESERVED
+CVE-2020-2074
+ RESERVED
+CVE-2020-2073
+ RESERVED
+CVE-2020-2072
+ RESERVED
+CVE-2020-2071
+ RESERVED
+CVE-2020-2070
+ RESERVED
+CVE-2020-2069
+ RESERVED
+CVE-2020-2068
+ RESERVED
+CVE-2020-2067
+ RESERVED
+CVE-2020-2066
+ RESERVED
+CVE-2020-2065
+ RESERVED
+CVE-2020-2064
+ RESERVED
+CVE-2020-2063
+ RESERVED
+CVE-2020-2062
+ RESERVED
+CVE-2020-2061
+ RESERVED
+CVE-2020-2060
+ RESERVED
+CVE-2020-2059
+ RESERVED
+CVE-2020-2058
+ RESERVED
+CVE-2020-2057
+ RESERVED
+CVE-2020-2056
+ RESERVED
+CVE-2020-2055
+ RESERVED
+CVE-2020-2054
+ RESERVED
+CVE-2020-2053
+ RESERVED
+CVE-2020-2052
+ RESERVED
+CVE-2020-2051
+ RESERVED
+CVE-2020-2050
+ RESERVED
+CVE-2020-2049
+ RESERVED
+CVE-2020-2048
+ RESERVED
+CVE-2020-2047
+ RESERVED
+CVE-2020-2046
+ RESERVED
+CVE-2020-2045
+ RESERVED
+CVE-2020-2044
+ RESERVED
+CVE-2020-2043
+ RESERVED
+CVE-2020-2042
+ RESERVED
+CVE-2020-2041
+ RESERVED
+CVE-2020-2040
+ RESERVED
+CVE-2020-2039
+ RESERVED
+CVE-2020-2038
+ RESERVED
+CVE-2020-2037
+ RESERVED
+CVE-2020-2036
+ RESERVED
+CVE-2020-2035
+ RESERVED
+CVE-2020-2034
+ RESERVED
+CVE-2020-2033
+ RESERVED
+CVE-2020-2032
+ RESERVED
+CVE-2020-2031
+ RESERVED
+CVE-2020-2030
+ RESERVED
+CVE-2020-2029
+ RESERVED
+CVE-2020-2028
+ RESERVED
+CVE-2020-2027
+ RESERVED
+CVE-2020-2026
+ RESERVED
+CVE-2020-2025
+ RESERVED
+CVE-2020-2024
+ RESERVED
+CVE-2020-2023
+ RESERVED
+CVE-2020-2022
+ RESERVED
+CVE-2020-2021
+ RESERVED
+CVE-2020-2020
+ RESERVED
+CVE-2020-2019
+ RESERVED
+CVE-2020-2018
+ RESERVED
+CVE-2020-2017
+ RESERVED
+CVE-2020-2016
+ RESERVED
+CVE-2020-2015
+ RESERVED
+CVE-2020-2014
+ RESERVED
+CVE-2020-2013
+ RESERVED
+CVE-2020-2012
+ RESERVED
+CVE-2020-2011
+ RESERVED
+CVE-2020-2010
+ RESERVED
+CVE-2020-2009
+ RESERVED
+CVE-2020-2008
+ RESERVED
+CVE-2020-2007
+ RESERVED
+CVE-2020-2006
+ RESERVED
+CVE-2020-2005
+ RESERVED
+CVE-2020-2004
+ RESERVED
+CVE-2020-2003
+ RESERVED
+CVE-2020-2002
+ RESERVED
+CVE-2020-2001
+ RESERVED
+CVE-2020-2000
+ RESERVED
+CVE-2020-1999
+ RESERVED
+CVE-2020-1998
+ RESERVED
+CVE-2020-1997
+ RESERVED
+CVE-2020-1996
+ RESERVED
+CVE-2020-1995
+ RESERVED
+CVE-2020-1994
+ RESERVED
+CVE-2020-1993
+ RESERVED
+CVE-2020-1992
+ RESERVED
+CVE-2020-1991
+ RESERVED
+CVE-2020-1990
+ RESERVED
+CVE-2020-1989
+ RESERVED
+CVE-2020-1988
+ RESERVED
+CVE-2020-1987
+ RESERVED
+CVE-2020-1986
+ RESERVED
+CVE-2020-1985
+ RESERVED
+CVE-2020-1984
+ RESERVED
+CVE-2020-1983
+ RESERVED
+CVE-2020-1982
+ RESERVED
+CVE-2020-1981
+ RESERVED
+CVE-2020-1980
+ RESERVED
+CVE-2020-1979
+ RESERVED
+CVE-2020-1978
+ RESERVED
+CVE-2020-1977
+ RESERVED
+CVE-2020-1976
+ RESERVED
+CVE-2020-1975
+ RESERVED
+CVE-2019-19598 (D-Link DAP-1860 devices before v1.04b03 Beta allow access to administr ...)
+ TODO: check
+CVE-2019-19597 (D-Link DAP-1860 devices before v1.04b03 Beta allow arbitrary remote co ...)
+ TODO: check
+CVE-2019-19596 (GitBook through 2.6.9 allows XSS via a local .md file. ...)
+ TODO: check
+CVE-2019-19595
+ RESERVED
+CVE-2019-19594
+ RESERVED
+CVE-2019-19593
+ RESERVED
+CVE-2019-19592
+ RESERVED
+CVE-2019-19591
+ RESERVED
+CVE-2019-19590 (In radare2 through 4.0, there is an integer overflow for the variable ...)
+ TODO: check
+CVE-2019-19589 (The Lever PDF Embedder plugin 4.4 for WordPress does not block the dis ...)
+ TODO: check
+CVE-2019-19588 (The validators package 0.12.2 through 0.12.5 for Python enters an infi ...)
+ TODO: check
+CVE-2019-19587 (In WSO2 Enterprise Integrator 6.5.0, reflected XSS occurs when updatin ...)
+ TODO: check
+CVE-2019-19586
+ RESERVED
+CVE-2019-19585
+ RESERVED
+CVE-2019-19584
+ RESERVED
+CVE-2019-19583
+ RESERVED
+CVE-2019-19582
+ RESERVED
+CVE-2019-19581
+ RESERVED
+CVE-2019-19580
+ RESERVED
+CVE-2019-19578
+ RESERVED
+CVE-2019-19577
+ RESERVED
+CVE-2019-19579 (An issue was discovered in Xen through 4.12.x allowing attackers to ga ...)
- xen <unfixed>
NOTE: https://xenbits.xen.org/xsa/advisory-306.html
CVE-2019-19576 (class.upload.php in verot.net class.upload before 1.0.3 and 2.x before ...)
@@ -51,8 +1123,7 @@ CVE-2019-19555 (read_textobject in read.c in Xfig fig2dev 3.2.7b has a stack-bas
NOTE: Crash in CLI tool, negligible security impact
CVE-2019-19554
RESERVED
-CVE-2019-19553 [CMS dissector crash]
- RESERVED
+CVE-2019-19553 (In Wireshark 3.0.0 to 3.0.6 and 2.6.0 to 2.6.12, the CMS dissector cou ...)
- wireshark <unfixed>
NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15961
NOTE: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=34d2e0d5318d0a7e9889498c721639e5cbf4ce45
@@ -159,14 +1230,14 @@ CVE-2019-19524 (In the Linux kernel before 5.3.12, there is a use-after-free bug
CVE-2019-19523 (In the Linux kernel before 5.3.7, there is a use-after-free bug that c ...)
- linux 5.3.7-1
NOTE: https://git.kernel.org/linus/44efc269db7929f6275a1fa927ef082e533ecde0
-CVE-2019-19522
- RESERVED
-CVE-2019-19521
- RESERVED
-CVE-2019-19520
- RESERVED
-CVE-2019-19519
- RESERVED
+CVE-2019-19522 (OpenBSD 6.6, in a non-default configuration where S/Key or YubiKey aut ...)
+ TODO: check
+CVE-2019-19521 (libc in OpenBSD 6.6 allows authentication bypass via the -schallenge u ...)
+ TODO: check
+CVE-2019-19520 (xlock in OpenBSD 6.6 allows local users to gain the privileges of the ...)
+ TODO: check
+CVE-2019-19519 (In OpenBSD 6.6, local users can use the su -L option to achieve any lo ...)
+ TODO: check
CVE-2019-19518
RESERVED
CVE-2020-1964
@@ -10820,10 +11891,10 @@ CVE-2019-16755 (BMC Remedy ITSM Suite is prone to unspecified vulnerabilities in
NOT-FOR-US: BMC MyIT Digital Workplace DWP
CVE-2019-16754 (RIOT 2019.07 contains a NULL pointer dereference in the MQTT-SN implem ...)
NOT-FOR-US: RIOT RIOT-OS
-CVE-2019-16753
- RESERVED
-CVE-2019-16752
- RESERVED
+CVE-2019-16753 (An issue was discovered in Decentralized Anonymous Payment System (DAP ...)
+ TODO: check
+CVE-2019-16752 (An issue was discovered in Decentralized Anonymous Payment System (DAP ...)
+ TODO: check
CVE-2019-16751 (An issue was discovered in Devise Token Auth through 1.1.2. The omniau ...)
NOT-FOR-US: Devise Token Auth
CVE-2019-16750
@@ -28091,8 +29162,8 @@ CVE-2019-11218 (Improper handling of extra parameters in the AccountController (
NOT-FOR-US: Bonobo Git Server
CVE-2019-11217 (The GitController in Jakub Chodounsky Bonobo Git Server before 6.5.0 a ...)
NOT-FOR-US: Bonobo Git Server
-CVE-2019-11216
- RESERVED
+CVE-2019-11216 (BMC Smart Reporting 7.3 20180418 allows authenticated XXE within the i ...)
+ TODO: check
CVE-2019-11215
RESERVED
CVE-2019-11214
@@ -258387,8 +259458,7 @@ CVE-2013-2747 (The password reset feature in Courion Access Risk Management Suit
NOT-FOR-US: Courion Access Risk Management Suite
CVE-2013-2746
RESERVED
-CVE-2013-2745 [SQL Injection]
- RESERVED
+CVE-2013-2745 (An SQL Injection vulnerability exists in MiniDLNA prior to 1.1.0 ...)
- minidlna 1.1.2+dfsg-1 (low; bug #717131)
[wheezy] - minidlna <no-dsa> (Minor issue, DLNA only used in a trusted context)
NOTE: http://www.securityfocus.com/archive/1/527299/30/0
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/9d1a16ea6465d2d4cdb8c754c4d5b7949c7a1e8d
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/9d1a16ea6465d2d4cdb8c754c4d5b7949c7a1e8d
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20191205/bb0ca85c/attachment-0001.html>
More information about the debian-security-tracker-commits
mailing list