[Git][security-tracker-team/security-tracker][master] automatic update
Salvatore Bonaccorso
carnil at debian.org
Tue Jul 14 21:10:37 BST 2020
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
01e67074 by security tracker role at 2020-07-14T20:10:28+00:00
automatic update
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -1,3 +1,115 @@
+CVE-2020-15766
+ RESERVED
+CVE-2020-15765
+ RESERVED
+CVE-2020-15764
+ RESERVED
+CVE-2020-15763
+ RESERVED
+CVE-2020-15762
+ RESERVED
+CVE-2020-15761
+ RESERVED
+CVE-2020-15760
+ RESERVED
+CVE-2020-15759
+ RESERVED
+CVE-2020-15758
+ RESERVED
+CVE-2020-15757
+ RESERVED
+CVE-2020-15756
+ RESERVED
+CVE-2020-15755
+ RESERVED
+CVE-2020-15754
+ RESERVED
+CVE-2020-15753
+ RESERVED
+CVE-2020-15752
+ RESERVED
+CVE-2020-15751
+ RESERVED
+CVE-2020-15750
+ RESERVED
+CVE-2020-15749
+ RESERVED
+CVE-2020-15748
+ RESERVED
+CVE-2020-15747
+ RESERVED
+CVE-2020-15746
+ RESERVED
+CVE-2020-15745
+ RESERVED
+CVE-2020-15744
+ RESERVED
+CVE-2020-15743
+ RESERVED
+CVE-2020-15742
+ RESERVED
+CVE-2020-15741
+ RESERVED
+CVE-2020-15740
+ RESERVED
+CVE-2020-15739
+ RESERVED
+CVE-2020-15738
+ RESERVED
+CVE-2020-15737
+ RESERVED
+CVE-2020-15736
+ RESERVED
+CVE-2020-15735
+ RESERVED
+CVE-2020-15734
+ RESERVED
+CVE-2020-15733
+ RESERVED
+CVE-2020-15732
+ RESERVED
+CVE-2020-15731
+ RESERVED
+CVE-2020-15730
+ RESERVED
+CVE-2020-15729
+ RESERVED
+CVE-2020-15728
+ RESERVED
+CVE-2020-15727
+ RESERVED
+CVE-2020-15726
+ RESERVED
+CVE-2020-15725
+ RESERVED
+CVE-2020-15724
+ RESERVED
+CVE-2020-15723
+ RESERVED
+CVE-2020-15722
+ RESERVED
+CVE-2020-15721 (RosarioSIS through 6.8-beta allows modules/Custom/NotifyParents.php XS ...)
+ TODO: check
+CVE-2020-15720 (In Dogtag PKI through 10.8.3, the pki.client.PKIConnection class did n ...)
+ TODO: check
+CVE-2020-15719 (libldap in certain third-party OpenLDAP packages has a certificate-val ...)
+ TODO: check
+CVE-2020-15718
+ RESERVED
+CVE-2020-15717
+ RESERVED
+CVE-2020-15716
+ RESERVED
+CVE-2020-15715
+ RESERVED
+CVE-2020-15714
+ RESERVED
+CVE-2020-15713
+ RESERVED
+CVE-2020-15712
+ RESERVED
+CVE-2020-15711 (In MISP before 2.4.129, setting a favourite homepage was not CSRF prot ...)
+ TODO: check
CVE-2020-15710
RESERVED
CVE-2020-15709
@@ -1400,8 +1512,8 @@ CVE-2020-15076
RESERVED
CVE-2020-15075
RESERVED
-CVE-2020-15074
- RESERVED
+CVE-2020-15074 (OpenVPN Access Server older than version 2.8.4 generates new user auth ...)
+ TODO: check
CVE-2020-15073 (An issue was discovered in phpList through 3.5.4. An XSS vulnerability ...)
- phplist <itp> (bug #612288)
CVE-2020-15072 (An issue was discovered in phpList through 3.5.4. An error-based SQL I ...)
@@ -4295,15 +4407,13 @@ CVE-2020-13937
RESERVED
CVE-2020-13936
RESERVED
-CVE-2020-13935
- RESERVED
+CVE-2020-13935 (The payload length in a WebSocket frame was not correctly validated in ...)
- tomcat9 <unfixed>
- tomcat8 <removed>
NOTE: https://www.openwall.com/lists/oss-security/2020/07/14/3
NOTE: https://github.com/apache/tomcat/commit/12d715676038efbf9c728af10163f8277fc019d5 (8.5.57)
NOTE: https://github.com/apache/tomcat/commit/40fa74c74822711ab878079d0a69f7357926723d (9.0.37)
-CVE-2020-13934
- RESERVED
+CVE-2020-13934 (An h2c direct connection to Apache Tomcat 10.0.0-M1 to 10.0.0-M6, 9.0. ...)
- tomcat9 <unfixed>
- tomcat8 <removed>
NOTE: https://www.openwall.com/lists/oss-security/2020/07/14/4
@@ -4323,11 +4433,9 @@ CVE-2020-13928
RESERVED
CVE-2020-13927
RESERVED
-CVE-2020-13926
- RESERVED
+CVE-2020-13926 (Kylin concatenates and executes a Hive SQL in Hive CLI or beeline when ...)
NOT-FOR-US: Apache Kylin (different from Kylin desktop environment)
-CVE-2020-13925
- RESERVED
+CVE-2020-13925 (Similar to CVE-2020-1956, Kylin has one more restful API which concate ...)
NOT-FOR-US: Apache Kylin (different from Kylin desktop environment)
CVE-2020-13924
RESERVED
@@ -4530,16 +4638,13 @@ CVE-2020-13848 (Portable UPnP SDK (aka libupnp) 1.12.1 and earlier allows remote
[stretch] - libupnp <no-dsa> (Minor issue)
NOTE: https://github.com/pupnp/pupnp/issues/177
NOTE: https://github.com/pupnp/pupnp/commit/c805c1de1141cb22f74c0d94dd5664bda37398e0
-CVE-2020-13847
- RESERVED
+CVE-2020-13847 (Sylabs Singularity 3.0 through 3.5 lacks support for an Integrity Chec ...)
- singularity-container <unfixed> (bug #965040)
NOTE: https://github.com/hpcng/singularity/security/advisories/GHSA-m7j2-9565-4h9v
-CVE-2020-13846
- RESERVED
+CVE-2020-13846 (Sylabs Singularity 3.5.0 through 3.5.3 fails to report an error in a S ...)
- singularity-container <unfixed> (bug #965040)
NOTE: https://github.com/hpcng/singularity/security/advisories/GHSA-6w7g-p4jh-rf92
-CVE-2020-13845
- RESERVED
+CVE-2020-13845 (Sylabs Singularity 3.0 through 3.5 has Improper Validation of an Integ ...)
- singularity-container <unfixed> (bug #965040)
NOTE: https://github.com/hpcng/singularity/security/advisories/GHSA-pmfr-63c2-jr5c
CVE-2020-13844 (Arm Armv8-A core implementations utilizing speculative execution past ...)
@@ -4867,8 +4972,7 @@ CVE-2020-13756 (Sabberworm PHP CSS Parser before 8.3.1 calls eval on uncontrolle
NOT-FOR-US: Sabberworm PHP CSS Parser
CVE-2020-13755
RESERVED
-CVE-2020-13753
- RESERVED
+CVE-2020-13753 (The bubblewrap sandbox of WebKitGTK and WPE WebKit, prior to 2.28.3, f ...)
{DSA-4724-1}
- webkit2gtk 2.28.3-1
[stretch] - webkit2gtk <ignored> (Not covered by security support in stretch)
@@ -9044,8 +9148,8 @@ CVE-2020-12027
RESERVED
CVE-2020-12026 (Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Mult ...)
NOT-FOR-US: Advantech WebAccess Node
-CVE-2020-12025
- RESERVED
+CVE-2020-12025 (Rockwell Automation Logix Designer Studio 5000 Versions 32.00, 32.01, ...)
+ TODO: check
CVE-2020-12024 (Baxter ExactaMix EM 2400 versions 1.10, 1.11, 1.13, 1.14 and ExactaMix ...)
NOT-FOR-US: Baxter
CVE-2020-12023 (Philips IntelliBridge Enterprise (IBE), Versions B.12 and prior, Intel ...)
@@ -9202,18 +9306,18 @@ CVE-2020-11958 (re2c 1.3 has a heap-based buffer overflow in Scanner::fill in pa
NOTE: Fixed by: https://github.com/skvadrik/re2c/commit/c4603ba5ce229db83a2a4fb93e6d4b4e3ec3776a
CVE-2020-11957 (The Bluetooth Low Energy implementation in Cypress PSoC Creator BLE 4. ...)
NOT-FOR-US: Cypress
-CVE-2020-11956
- RESERVED
-CVE-2020-11955
- RESERVED
+CVE-2020-11956 (An issue was discovered on Rittal PDU-3C002DEC through 5.17.10 and CMC ...)
+ TODO: check
+CVE-2020-11955 (An issue was discovered on Rittal PDU-3C002DEC through 5.15.70 and CMC ...)
+ TODO: check
CVE-2020-11954
RESERVED
-CVE-2020-11953
- RESERVED
-CVE-2020-11952
- RESERVED
-CVE-2020-11951
- RESERVED
+CVE-2020-11953 (An issue was discovered on Rittal PDU-3C002DEC through 5.15.40 and CMC ...)
+ TODO: check
+CVE-2020-11952 (An issue was discovered on Rittal PDU-3C002DEC through 5.17.10 and CMC ...)
+ TODO: check
+CVE-2020-11951 (An issue was discovered on Rittal PDU-3C002DEC through 5.17.10 and CMC ...)
+ TODO: check
CVE-2020-11950 (VIVOTEK Network Cameras before XXXXX-VVTK-2.2002.xx.01x (and before XX ...)
NOT-FOR-US: VIVOTEK Network Cameras
CVE-2020-11949 (testserver.cgi of the web service on VIVOTEK Network Cameras before XX ...)
@@ -10146,8 +10250,8 @@ CVE-2020-11829
RESERVED
CVE-2020-11828 (In ColorOS (oppo mobile phone operating system, based on AOSP framewor ...)
NOT-FOR-US: ColorOS
-CVE-2020-11827
- RESERVED
+CVE-2020-11827 (In GOG Galaxy 1.2.67, there is a service that is vulnerable to weak fi ...)
+ TODO: check
CVE-2020-11826 (Users can lock their notes with a password in Memono version 3.8. Thus ...)
NOT-FOR-US: Memono
CVE-2020-11825 (In Dolibarr 10.0.6, forms are protected with a CSRF token against CSRF ...)
@@ -15593,24 +15697,24 @@ CVE-2020-10047
RESERVED
CVE-2020-10046
RESERVED
-CVE-2020-10045
- RESERVED
-CVE-2020-10044
- RESERVED
-CVE-2020-10043
- RESERVED
-CVE-2020-10042
- RESERVED
-CVE-2020-10041
- RESERVED
-CVE-2020-10040
- RESERVED
-CVE-2020-10039
- RESERVED
-CVE-2020-10038
- RESERVED
-CVE-2020-10037
- RESERVED
+CVE-2020-10045 (A vulnerability has been identified in SICAM MMU (All versions < V2 ...)
+ TODO: check
+CVE-2020-10044 (A vulnerability has been identified in SICAM MMU (All versions < V2 ...)
+ TODO: check
+CVE-2020-10043 (A vulnerability has been identified in SICAM MMU (All versions < V2 ...)
+ TODO: check
+CVE-2020-10042 (A vulnerability has been identified in SICAM MMU (All versions < V2 ...)
+ TODO: check
+CVE-2020-10041 (A vulnerability has been identified in SICAM MMU (All versions < V2 ...)
+ TODO: check
+CVE-2020-10040 (A vulnerability has been identified in SICAM MMU (All versions < V2 ...)
+ TODO: check
+CVE-2020-10039 (A vulnerability has been identified in SICAM MMU (All versions < V2 ...)
+ TODO: check
+CVE-2020-10038 (A vulnerability has been identified in SICAM MMU (All versions < V2 ...)
+ TODO: check
+CVE-2020-10037 (A vulnerability has been identified in SICAM MMU (All versions < V2 ...)
+ TODO: check
CVE-2020-10036
RESERVED
CVE-2020-10035
@@ -17321,8 +17425,8 @@ CVE-2020-9299
RESERVED
CVE-2020-9298
RESERVED
-CVE-2020-9297
- RESERVED
+CVE-2020-9297 (Netflix Titus, all versions prior to version v0.1.1-rc.274, uses Java ...)
+ TODO: check
CVE-2020-9296 (Netflix Titus uses Java Bean Validation (JSR 380) custom constraint va ...)
NOT-FOR-US: Netflix Conductor
CVE-2020-9295
@@ -21419,42 +21523,42 @@ CVE-2020-7595 (xmlStringLenDecodeEntities in parser.c in libxml2 2.9.10 has an i
NOTE: https://gitlab.gnome.org/GNOME/libxml2/commit/0e1a49c8907645d2e155f0d89d4d9895ac5112b5
CVE-2020-7594 (MultiTech Conduit MTCDT-LVW2-24XX 1.4.17-ocea-13592 devices allow remo ...)
NOT-FOR-US: MultiTech Conduit MTCDT-LVW2-24XX devices
-CVE-2020-7593
- RESERVED
-CVE-2020-7592
- RESERVED
+CVE-2020-7593 (A vulnerability has been identified in LOGO! 8 BM (incl. SIPLUS varian ...)
+ TODO: check
+CVE-2020-7592 (A vulnerability has been identified in SIMATIC HMI Basic Panels 1st Ge ...)
+ TODO: check
CVE-2020-7591
RESERVED
CVE-2020-7590
RESERVED
CVE-2020-7589 (A vulnerability has been identified in LOGO!8 BM (incl. SIPLUS variant ...)
NOT-FOR-US: Siemens
-CVE-2020-7588
- RESERVED
-CVE-2020-7587
- RESERVED
-CVE-2020-7586 (A vulnerability has been identified in SIMATIC PCS 7 (All versions), S ...)
+CVE-2020-7588 (A vulnerability has been identified in Opcenter Execution Discrete (Al ...)
+ TODO: check
+CVE-2020-7587 (A vulnerability has been identified in Opcenter Execution Discrete (Al ...)
+ TODO: check
+CVE-2020-7586 (A vulnerability has been identified in SIMATIC PCS 7 V8.2 and earlier ...)
NOT-FOR-US: Siemens
-CVE-2020-7585 (A vulnerability has been identified in SIMATIC PCS 7 (All versions), S ...)
+CVE-2020-7585 (A vulnerability has been identified in SIMATIC PCS 7 V8.2 and earlier ...)
NOT-FOR-US: Siemens
-CVE-2020-7584
- RESERVED
+CVE-2020-7584 (A vulnerability has been identified in SIMATIC S7-200 SMART CPU family ...)
+ TODO: check
CVE-2020-7583
RESERVED
CVE-2020-7582
RESERVED
-CVE-2020-7581
- RESERVED
+CVE-2020-7581 (A vulnerability has been identified in Opcenter Execution Discrete (Al ...)
+ TODO: check
CVE-2020-7580 (A vulnerability has been identified in SIMATIC Automation Tool (All ve ...)
NOT-FOR-US: Siemens
CVE-2020-7579 (A vulnerability has been identified in Spectrum Power™ 5 (All ve ...)
NOT-FOR-US: Siemens
-CVE-2020-7578
- RESERVED
-CVE-2020-7577
- RESERVED
-CVE-2020-7576
- RESERVED
+CVE-2020-7578 (A vulnerability has been identified in Camstar Enterprise Platform (Al ...)
+ TODO: check
+CVE-2020-7577 (A vulnerability has been identified in Camstar Enterprise Platform (Al ...)
+ TODO: check
+CVE-2020-7576 (A vulnerability has been identified in Camstar Enterprise Platform (Al ...)
+ TODO: check
CVE-2020-7575 (A vulnerability has been identified in Climatix POL908 (BACnet/IP modu ...)
NOT-FOR-US: Climatix
CVE-2020-7574 (A vulnerability has been identified in Climatix POL908 (BACnet/IP modu ...)
@@ -24710,40 +24814,40 @@ CVE-2020-6294
RESERVED
CVE-2020-6293
RESERVED
-CVE-2020-6292
- RESERVED
-CVE-2020-6291
- RESERVED
-CVE-2020-6290
- RESERVED
-CVE-2020-6289
- RESERVED
+CVE-2020-6292 (Logout mechanism in SAP Disclosure Management, version 10.1, does not ...)
+ TODO: check
+CVE-2020-6291 (SAP Disclosure Management, version 10.1, session mechanism does not ha ...)
+ TODO: check
+CVE-2020-6290 (SAP Disclosure Management, version 10.1, is vulnerable to Session Fixa ...)
+ TODO: check
+CVE-2020-6289 (SAP Disclosure Management, version 10.1, had insufficient protection a ...)
+ TODO: check
CVE-2020-6288
RESERVED
-CVE-2020-6287
- RESERVED
-CVE-2020-6286
- RESERVED
-CVE-2020-6285
- RESERVED
+CVE-2020-6287 (SAP NetWeaver AS JAVA (LM Configuration Wizard), versions - 7.30, 7.31 ...)
+ TODO: check
+CVE-2020-6286 (The insufficient input path validation of certain parameter in the web ...)
+ TODO: check
+CVE-2020-6285 (SAP NetWeaver - XML Toolkit for JAVA (ENGINEAPI) (versions- 7.10, 7.11 ...)
+ TODO: check
CVE-2020-6284
RESERVED
CVE-2020-6283
RESERVED
-CVE-2020-6282
- RESERVED
-CVE-2020-6281
- RESERVED
-CVE-2020-6280
- RESERVED
+CVE-2020-6282 (SAP NetWeaver AS JAVA (IIOP service) (SERVERCORE), versions 7.10, 7.11 ...)
+ TODO: check
+CVE-2020-6281 (SAP Business Objects Business Intelligence Platform (BI Launchpad), ve ...)
+ TODO: check
+CVE-2020-6280 (SAP NetWeaver (ABAP Server) and ABAP Platform, versions 731, 740, 750, ...)
+ TODO: check
CVE-2020-6279 (OData APIs and JobApplicationInterview and JobApplication export permi ...)
NOT-FOR-US: SAP
-CVE-2020-6278
- RESERVED
+CVE-2020-6278 (SAP Business Objects Business Intelligence Platform (BI Launchpad and ...)
+ TODO: check
CVE-2020-6277
RESERVED
-CVE-2020-6276
- RESERVED
+CVE-2020-6276 (SAP Business Objects Business Intelligence Platform (bipodata), versio ...)
+ TODO: check
CVE-2020-6275 (SAP Netweaver AS ABAP, versions 700, 701, 702, 710, 711, 730, 731, 740 ...)
NOT-FOR-US: SAP
CVE-2020-6274
@@ -24760,8 +24864,8 @@ CVE-2020-6269 (Under certain conditions SAP Business Objects Business Intelligen
NOT-FOR-US: SAP
CVE-2020-6268 (Statutory Reporting for Insurance Companies in SAP ERP (EA-FINSERV ver ...)
NOT-FOR-US: SAP
-CVE-2020-6267
- RESERVED
+CVE-2020-6267 (Some sensitive cookies in SAP Disclosure Management, version 10.1, are ...)
+ TODO: check
CVE-2020-6266 (SAP Fiori for SAP S/4HANA, versions - 100, 200, 300, 400, allows an at ...)
NOT-FOR-US: SAP
CVE-2020-6265 (SAP Commerce, versions - 6.7, 1808, 1811, 1905, and SAP Commerce (Data ...)
@@ -29063,14 +29167,14 @@ CVE-2020-4515
RESERVED
CVE-2020-4514
RESERVED
-CVE-2020-4513
- RESERVED
-CVE-2020-4512
- RESERVED
-CVE-2020-4511
- RESERVED
-CVE-2020-4510
- RESERVED
+CVE-2020-4513 (IBM QRadar SIEM 7.3 and 7.4 is vulnerable to cross-site scripting. Thi ...)
+ TODO: check
+CVE-2020-4512 (IBM QRadar SIEM 7.3 and 7.4 could allow a remote privileged user to ex ...)
+ TODO: check
+CVE-2020-4511 (IBM QRadar SIEM 7.3 and 7.4 could allow an authenticated user to cause ...)
+ TODO: check
+CVE-2020-4510 (IBM QRadar SIEM 7.3 and 7.4 is vulnerable to an XML External Entity In ...)
+ TODO: check
CVE-2020-4509 (IBM QRadar SIEM 7.3 and 7.4 is vulnerable to an XML External Entity In ...)
NOT-FOR-US: IBM
CVE-2020-4508
@@ -29361,8 +29465,8 @@ CVE-2020-4366 (IBM Planning Analytics Local 2.0 is vulnerable to cross-site scri
NOT-FOR-US: IBM
CVE-2020-4365 (IBM WebSphere Application Server 8.5 is vulnerable to server-side requ ...)
NOT-FOR-US: IBM
-CVE-2020-4364
- RESERVED
+CVE-2020-4364 (IBM QRadar SIEM 7.3 and 7.4 is vulnerable to cross-site scripting. Thi ...)
+ TODO: check
CVE-2020-4363 (IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, ...)
NOT-FOR-US: IBM
CVE-2020-4362 (IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 traditional is ...)
@@ -36348,8 +36452,8 @@ CVE-2020-1950 (A carefully crafted or corrupt PSD file can cause excessive memor
NOTE: https://www.openwall.com/lists/oss-security/2020/03/18/3
CVE-2020-1949 (Scripts in Sling CMS before 0.16.0 do not property escape the Sling Se ...)
NOT-FOR-US: Apache Sling
-CVE-2020-1948
- RESERVED
+CVE-2020-1948 (This vulnerability can affect all Dubbo users stay on version 2.7.6 or ...)
+ TODO: check
CVE-2020-1947 (In Apache ShardingSphere(incubator) 4.0.0-RC3 and 4.0.0, the ShardingS ...)
NOT-FOR-US: Apache ShardingSphere
CVE-2020-1946
@@ -50237,21 +50341,21 @@ CVE-2019-15890 (libslirp 4.0.0, as used in QEMU 4.1.0, has a use-after-free in i
CVE-2019-15889 (The download-manager plugin before 2.9.94 for WordPress has XSS via th ...)
NOT-FOR-US: download-manager plugin for WordPress
CVE-2019-15888
- RESERVED
+ REJECTED
CVE-2019-15887
- RESERVED
+ REJECTED
CVE-2019-15886
- RESERVED
+ REJECTED
CVE-2019-15885
- RESERVED
+ REJECTED
CVE-2019-15884
- RESERVED
+ REJECTED
CVE-2019-15883
- RESERVED
+ REJECTED
CVE-2019-15882
- RESERVED
+ REJECTED
CVE-2019-15881
- RESERVED
+ REJECTED
CVE-2019-15880 (In FreeBSD 12.1-STABLE before r356911, and 12.1-RELEASE before p5, ins ...)
NOT-FOR-US: FreeBSD
CVE-2019-15879 (In FreeBSD 12.1-STABLE before r356908, 12.1-RELEASE before p5, 11.3-ST ...)
@@ -165607,7 +165711,7 @@ CVE-2017-12743
RESERVED
CVE-2017-12742
RESERVED
-CVE-2017-12741 (A vulnerability has been identified in SIMATIC S7-200 Smart (All versi ...)
+CVE-2017-12741 (A vulnerability has been identified in Development/Evaluation Kits for ...)
NOT-FOR-US: Siemens
CVE-2017-12740 (Siemens LOGO! Soft Comfort (All versions before V8.2) lacks integrity ...)
NOT-FOR-US: Siemens
@@ -196606,9 +196710,9 @@ CVE-2017-2683 (A non-privileged user of the Siemens web application RUGGEDCOM NM
NOT-FOR-US: Siemens
CVE-2017-2682 (The Siemens web application RUGGEDCOM NMS < V1.2 on port 8080/TCP a ...)
NOT-FOR-US: Siemens
-CVE-2017-2681 (A vulnerability has been identified in SIMATIC CP 343-1 Std (All versi ...)
+CVE-2017-2681 (Specially crafted PROFINET DCP packets sent on a local Ethernet segmen ...)
NOT-FOR-US: Siemens
-CVE-2017-2680 (SIEMENS SIMATIC CP 343-1 Std, CP 343-1 Lean (All versions), SIMATIC CP ...)
+CVE-2017-2680 (Specially crafted PROFINET DCP broadcast packets could cause a Denial- ...)
NOT-FOR-US: Siemens
CVE-2017-2679
REJECTED
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/01e67074863a0a5ee457a5f70aa55de4bf6210a1
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/01e67074863a0a5ee457a5f70aa55de4bf6210a1
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20200714/1a527def/attachment.html>
More information about the debian-security-tracker-commits
mailing list