[Git][security-tracker-team/security-tracker][master] automatic update

Salvatore Bonaccorso carnil at debian.org
Wed Apr 14 09:10:29 BST 2021



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
ba36af9d by security tracker role at 2021-04-14T08:10:21+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,9 +1,1063 @@
+CVE-2021-31162 (In the standard library in Rust before 1.53.0, a double free can occur ...)
+	TODO: check
+CVE-2021-31161
+	RESERVED
+CVE-2021-31160
+	RESERVED
+CVE-2021-31159
+	RESERVED
+CVE-2021-31158
+	RESERVED
+CVE-2021-31157
+	RESERVED
+CVE-2021-31156
+	RESERVED
+CVE-2021-31155
+	RESERVED
+CVE-2021-31154
+	RESERVED
+CVE-2021-31153
+	RESERVED
+CVE-2021-31152
+	RESERVED
+CVE-2021-31151
+	RESERVED
+CVE-2021-31150
+	RESERVED
+CVE-2021-31149
+	RESERVED
+CVE-2021-31148
+	RESERVED
+CVE-2021-31147
+	RESERVED
+CVE-2021-31146
+	RESERVED
+CVE-2021-31145
+	RESERVED
+CVE-2021-31144
+	RESERVED
+CVE-2021-31143
+	RESERVED
+CVE-2021-31142
+	RESERVED
+CVE-2021-31141
+	RESERVED
+CVE-2021-31140
+	RESERVED
+CVE-2021-31139
+	RESERVED
+CVE-2021-31138
+	RESERVED
+CVE-2021-31137
+	RESERVED
+CVE-2021-31136
+	RESERVED
+CVE-2021-31135
+	RESERVED
+CVE-2021-31134
+	RESERVED
+CVE-2021-31133
+	RESERVED
+CVE-2021-31132
+	RESERVED
+CVE-2021-31131
+	RESERVED
+CVE-2021-31130
+	RESERVED
+CVE-2021-31129
+	RESERVED
+CVE-2021-31128
+	RESERVED
+CVE-2021-31127
+	RESERVED
+CVE-2021-31126
+	RESERVED
+CVE-2021-31125
+	RESERVED
+CVE-2021-31124
+	RESERVED
+CVE-2021-31123
+	RESERVED
+CVE-2021-31122
+	RESERVED
+CVE-2021-31121
+	RESERVED
+CVE-2021-31120
+	RESERVED
+CVE-2021-31119
+	RESERVED
+CVE-2021-31118
+	RESERVED
+CVE-2021-31117
+	RESERVED
+CVE-2021-31116
+	RESERVED
+CVE-2021-31115
+	RESERVED
+CVE-2021-31114
+	RESERVED
+CVE-2021-31113
+	RESERVED
+CVE-2021-31112
+	RESERVED
+CVE-2021-31111
+	RESERVED
+CVE-2021-31110
+	RESERVED
+CVE-2021-31109
+	RESERVED
+CVE-2021-31108
+	RESERVED
+CVE-2021-31107
+	RESERVED
+CVE-2021-31106
+	RESERVED
+CVE-2021-31105
+	RESERVED
+CVE-2021-31104
+	RESERVED
+CVE-2021-31103
+	RESERVED
+CVE-2021-31102
+	RESERVED
+CVE-2021-31101
+	RESERVED
+CVE-2021-31100
+	RESERVED
+CVE-2021-31099
+	RESERVED
+CVE-2021-31098
+	RESERVED
+CVE-2021-31097
+	RESERVED
+CVE-2021-31096
+	RESERVED
+CVE-2021-31095
+	RESERVED
+CVE-2021-31094
+	RESERVED
+CVE-2021-31093
+	RESERVED
+CVE-2021-31092
+	RESERVED
+CVE-2021-31091
+	RESERVED
+CVE-2021-31090
+	RESERVED
+CVE-2021-31089
+	RESERVED
+CVE-2021-31088
+	RESERVED
+CVE-2021-31087
+	RESERVED
+CVE-2021-31086
+	RESERVED
+CVE-2021-31085
+	RESERVED
+CVE-2021-31084
+	RESERVED
+CVE-2021-31083
+	RESERVED
+CVE-2021-31082
+	RESERVED
+CVE-2021-31081
+	RESERVED
+CVE-2021-31080
+	RESERVED
+CVE-2021-31079
+	RESERVED
+CVE-2021-31078
+	RESERVED
+CVE-2021-31077
+	RESERVED
+CVE-2021-31076
+	RESERVED
+CVE-2021-31075
+	RESERVED
+CVE-2021-31074
+	RESERVED
+CVE-2021-31073
+	RESERVED
+CVE-2021-31072
+	RESERVED
+CVE-2021-31071
+	RESERVED
+CVE-2021-31070
+	RESERVED
+CVE-2021-31069
+	RESERVED
+CVE-2021-31068
+	RESERVED
+CVE-2021-31067
+	RESERVED
+CVE-2021-31066
+	RESERVED
+CVE-2021-31065
+	RESERVED
+CVE-2021-31064
+	RESERVED
+CVE-2021-31063
+	RESERVED
+CVE-2021-31062
+	RESERVED
+CVE-2021-31061
+	RESERVED
+CVE-2021-31060
+	RESERVED
+CVE-2021-31059
+	RESERVED
+CVE-2021-31058
+	RESERVED
+CVE-2021-31057
+	RESERVED
+CVE-2021-31056
+	RESERVED
+CVE-2021-31055
+	RESERVED
+CVE-2021-31054
+	RESERVED
+CVE-2021-31053
+	RESERVED
+CVE-2021-31052
+	RESERVED
+CVE-2021-31051
+	RESERVED
+CVE-2021-31050
+	RESERVED
+CVE-2021-31049
+	RESERVED
+CVE-2021-31048
+	RESERVED
+CVE-2021-31047
+	RESERVED
+CVE-2021-31046
+	RESERVED
+CVE-2021-31045
+	RESERVED
+CVE-2021-31044
+	RESERVED
+CVE-2021-31043
+	RESERVED
+CVE-2021-31042
+	RESERVED
+CVE-2021-31041
+	RESERVED
+CVE-2021-31040
+	RESERVED
+CVE-2021-31039
+	RESERVED
+CVE-2021-31038
+	RESERVED
+CVE-2021-31037
+	RESERVED
+CVE-2021-31036
+	RESERVED
+CVE-2021-31035
+	RESERVED
+CVE-2021-31034
+	RESERVED
+CVE-2021-31033
+	RESERVED
+CVE-2021-31032
+	RESERVED
+CVE-2021-31031
+	RESERVED
+CVE-2021-31030
+	RESERVED
+CVE-2021-31029
+	RESERVED
+CVE-2021-31028
+	RESERVED
+CVE-2021-31027
+	RESERVED
+CVE-2021-31026
+	RESERVED
+CVE-2021-31025
+	RESERVED
+CVE-2021-31024
+	RESERVED
+CVE-2021-31023
+	RESERVED
+CVE-2021-31022
+	RESERVED
+CVE-2021-31021
+	RESERVED
+CVE-2021-31020
+	RESERVED
+CVE-2021-31019
+	RESERVED
+CVE-2021-31018
+	RESERVED
+CVE-2021-31017
+	RESERVED
+CVE-2021-31016
+	RESERVED
+CVE-2021-31015
+	RESERVED
+CVE-2021-31014
+	RESERVED
+CVE-2021-31013
+	RESERVED
+CVE-2021-31012
+	RESERVED
+CVE-2021-31011
+	RESERVED
+CVE-2021-31010
+	RESERVED
+CVE-2021-31009
+	RESERVED
+CVE-2021-31008
+	RESERVED
+CVE-2021-31007
+	RESERVED
+CVE-2021-31006
+	RESERVED
+CVE-2021-31005
+	RESERVED
+CVE-2021-31004
+	RESERVED
+CVE-2021-31003
+	RESERVED
+CVE-2021-31002
+	RESERVED
+CVE-2021-31001
+	RESERVED
+CVE-2021-31000
+	RESERVED
+CVE-2021-30999
+	RESERVED
+CVE-2021-30998
+	RESERVED
+CVE-2021-30997
+	RESERVED
+CVE-2021-30996
+	RESERVED
+CVE-2021-30995
+	RESERVED
+CVE-2021-30994
+	RESERVED
+CVE-2021-30993
+	RESERVED
+CVE-2021-30992
+	RESERVED
+CVE-2021-30991
+	RESERVED
+CVE-2021-30990
+	RESERVED
+CVE-2021-30989
+	RESERVED
+CVE-2021-30988
+	RESERVED
+CVE-2021-30987
+	RESERVED
+CVE-2021-30986
+	RESERVED
+CVE-2021-30985
+	RESERVED
+CVE-2021-30984
+	RESERVED
+CVE-2021-30983
+	RESERVED
+CVE-2021-30982
+	RESERVED
+CVE-2021-30981
+	RESERVED
+CVE-2021-30980
+	RESERVED
+CVE-2021-30979
+	RESERVED
+CVE-2021-30978
+	RESERVED
+CVE-2021-30977
+	RESERVED
+CVE-2021-30976
+	RESERVED
+CVE-2021-30975
+	RESERVED
+CVE-2021-30974
+	RESERVED
+CVE-2021-30973
+	RESERVED
+CVE-2021-30972
+	RESERVED
+CVE-2021-30971
+	RESERVED
+CVE-2021-30970
+	RESERVED
+CVE-2021-30969
+	RESERVED
+CVE-2021-30968
+	RESERVED
+CVE-2021-30967
+	RESERVED
+CVE-2021-30966
+	RESERVED
+CVE-2021-30965
+	RESERVED
+CVE-2021-30964
+	RESERVED
+CVE-2021-30963
+	RESERVED
+CVE-2021-30962
+	RESERVED
+CVE-2021-30961
+	RESERVED
+CVE-2021-30960
+	RESERVED
+CVE-2021-30959
+	RESERVED
+CVE-2021-30958
+	RESERVED
+CVE-2021-30957
+	RESERVED
+CVE-2021-30956
+	RESERVED
+CVE-2021-30955
+	RESERVED
+CVE-2021-30954
+	RESERVED
+CVE-2021-30953
+	RESERVED
+CVE-2021-30952
+	RESERVED
+CVE-2021-30951
+	RESERVED
+CVE-2021-30950
+	RESERVED
+CVE-2021-30949
+	RESERVED
+CVE-2021-30948
+	RESERVED
+CVE-2021-30947
+	RESERVED
+CVE-2021-30946
+	RESERVED
+CVE-2021-30945
+	RESERVED
+CVE-2021-30944
+	RESERVED
+CVE-2021-30943
+	RESERVED
+CVE-2021-30942
+	RESERVED
+CVE-2021-30941
+	RESERVED
+CVE-2021-30940
+	RESERVED
+CVE-2021-30939
+	RESERVED
+CVE-2021-30938
+	RESERVED
+CVE-2021-30937
+	RESERVED
+CVE-2021-30936
+	RESERVED
+CVE-2021-30935
+	RESERVED
+CVE-2021-30934
+	RESERVED
+CVE-2021-30933
+	RESERVED
+CVE-2021-30932
+	RESERVED
+CVE-2021-30931
+	RESERVED
+CVE-2021-30930
+	RESERVED
+CVE-2021-30929
+	RESERVED
+CVE-2021-30928
+	RESERVED
+CVE-2021-30927
+	RESERVED
+CVE-2021-30926
+	RESERVED
+CVE-2021-30925
+	RESERVED
+CVE-2021-30924
+	RESERVED
+CVE-2021-30923
+	RESERVED
+CVE-2021-30922
+	RESERVED
+CVE-2021-30921
+	RESERVED
+CVE-2021-30920
+	RESERVED
+CVE-2021-30919
+	RESERVED
+CVE-2021-30918
+	RESERVED
+CVE-2021-30917
+	RESERVED
+CVE-2021-30916
+	RESERVED
+CVE-2021-30915
+	RESERVED
+CVE-2021-30914
+	RESERVED
+CVE-2021-30913
+	RESERVED
+CVE-2021-30912
+	RESERVED
+CVE-2021-30911
+	RESERVED
+CVE-2021-30910
+	RESERVED
+CVE-2021-30909
+	RESERVED
+CVE-2021-30908
+	RESERVED
+CVE-2021-30907
+	RESERVED
+CVE-2021-30906
+	RESERVED
+CVE-2021-30905
+	RESERVED
+CVE-2021-30904
+	RESERVED
+CVE-2021-30903
+	RESERVED
+CVE-2021-30902
+	RESERVED
+CVE-2021-30901
+	RESERVED
+CVE-2021-30900
+	RESERVED
+CVE-2021-30899
+	RESERVED
+CVE-2021-30898
+	RESERVED
+CVE-2021-30897
+	RESERVED
+CVE-2021-30896
+	RESERVED
+CVE-2021-30895
+	RESERVED
+CVE-2021-30894
+	RESERVED
+CVE-2021-30893
+	RESERVED
+CVE-2021-30892
+	RESERVED
+CVE-2021-30891
+	RESERVED
+CVE-2021-30890
+	RESERVED
+CVE-2021-30889
+	RESERVED
+CVE-2021-30888
+	RESERVED
+CVE-2021-30887
+	RESERVED
+CVE-2021-30886
+	RESERVED
+CVE-2021-30885
+	RESERVED
+CVE-2021-30884
+	RESERVED
+CVE-2021-30883
+	RESERVED
+CVE-2021-30882
+	RESERVED
+CVE-2021-30881
+	RESERVED
+CVE-2021-30880
+	RESERVED
+CVE-2021-30879
+	RESERVED
+CVE-2021-30878
+	RESERVED
+CVE-2021-30877
+	RESERVED
+CVE-2021-30876
+	RESERVED
+CVE-2021-30875
+	RESERVED
+CVE-2021-30874
+	RESERVED
+CVE-2021-30873
+	RESERVED
+CVE-2021-30872
+	RESERVED
+CVE-2021-30871
+	RESERVED
+CVE-2021-30870
+	RESERVED
+CVE-2021-30869
+	RESERVED
+CVE-2021-30868
+	RESERVED
+CVE-2021-30867
+	RESERVED
+CVE-2021-30866
+	RESERVED
+CVE-2021-30865
+	RESERVED
+CVE-2021-30864
+	RESERVED
+CVE-2021-30863
+	RESERVED
+CVE-2021-30862
+	RESERVED
+CVE-2021-30861
+	RESERVED
+CVE-2021-30860
+	RESERVED
+CVE-2021-30859
+	RESERVED
+CVE-2021-30858
+	RESERVED
+CVE-2021-30857
+	RESERVED
+CVE-2021-30856
+	RESERVED
+CVE-2021-30855
+	RESERVED
+CVE-2021-30854
+	RESERVED
+CVE-2021-30853
+	RESERVED
+CVE-2021-30852
+	RESERVED
+CVE-2021-30851
+	RESERVED
+CVE-2021-30850
+	RESERVED
+CVE-2021-30849
+	RESERVED
+CVE-2021-30848
+	RESERVED
+CVE-2021-30847
+	RESERVED
+CVE-2021-30846
+	RESERVED
+CVE-2021-30845
+	RESERVED
+CVE-2021-30844
+	RESERVED
+CVE-2021-30843
+	RESERVED
+CVE-2021-30842
+	RESERVED
+CVE-2021-30841
+	RESERVED
+CVE-2021-30840
+	RESERVED
+CVE-2021-30839
+	RESERVED
+CVE-2021-30838
+	RESERVED
+CVE-2021-30837
+	RESERVED
+CVE-2021-30836
+	RESERVED
+CVE-2021-30835
+	RESERVED
+CVE-2021-30834
+	RESERVED
+CVE-2021-30833
+	RESERVED
+CVE-2021-30832
+	RESERVED
+CVE-2021-30831
+	RESERVED
+CVE-2021-30830
+	RESERVED
+CVE-2021-30829
+	RESERVED
+CVE-2021-30828
+	RESERVED
+CVE-2021-30827
+	RESERVED
+CVE-2021-30826
+	RESERVED
+CVE-2021-30825
+	RESERVED
+CVE-2021-30824
+	RESERVED
+CVE-2021-30823
+	RESERVED
+CVE-2021-30822
+	RESERVED
+CVE-2021-30821
+	RESERVED
+CVE-2021-30820
+	RESERVED
+CVE-2021-30819
+	RESERVED
+CVE-2021-30818
+	RESERVED
+CVE-2021-30817
+	RESERVED
+CVE-2021-30816
+	RESERVED
+CVE-2021-30815
+	RESERVED
+CVE-2021-30814
+	RESERVED
+CVE-2021-30813
+	RESERVED
+CVE-2021-30812
+	RESERVED
+CVE-2021-30811
+	RESERVED
+CVE-2021-30810
+	RESERVED
+CVE-2021-30809
+	RESERVED
+CVE-2021-30808
+	RESERVED
+CVE-2021-30807
+	RESERVED
+CVE-2021-30806
+	RESERVED
+CVE-2021-30805
+	RESERVED
+CVE-2021-30804
+	RESERVED
+CVE-2021-30803
+	RESERVED
+CVE-2021-30802
+	RESERVED
+CVE-2021-30801
+	RESERVED
+CVE-2021-30800
+	RESERVED
+CVE-2021-30799
+	RESERVED
+CVE-2021-30798
+	RESERVED
+CVE-2021-30797
+	RESERVED
+CVE-2021-30796
+	RESERVED
+CVE-2021-30795
+	RESERVED
+CVE-2021-30794
+	RESERVED
+CVE-2021-30793
+	RESERVED
+CVE-2021-30792
+	RESERVED
+CVE-2021-30791
+	RESERVED
+CVE-2021-30790
+	RESERVED
+CVE-2021-30789
+	RESERVED
+CVE-2021-30788
+	RESERVED
+CVE-2021-30787
+	RESERVED
+CVE-2021-30786
+	RESERVED
+CVE-2021-30785
+	RESERVED
+CVE-2021-30784
+	RESERVED
+CVE-2021-30783
+	RESERVED
+CVE-2021-30782
+	RESERVED
+CVE-2021-30781
+	RESERVED
+CVE-2021-30780
+	RESERVED
+CVE-2021-30779
+	RESERVED
+CVE-2021-30778
+	RESERVED
+CVE-2021-30777
+	RESERVED
+CVE-2021-30776
+	RESERVED
+CVE-2021-30775
+	RESERVED
+CVE-2021-30774
+	RESERVED
+CVE-2021-30773
+	RESERVED
+CVE-2021-30772
+	RESERVED
+CVE-2021-30771
+	RESERVED
+CVE-2021-30770
+	RESERVED
+CVE-2021-30769
+	RESERVED
+CVE-2021-30768
+	RESERVED
+CVE-2021-30767
+	RESERVED
+CVE-2021-30766
+	RESERVED
+CVE-2021-30765
+	RESERVED
+CVE-2021-30764
+	RESERVED
+CVE-2021-30763
+	RESERVED
+CVE-2021-30762
+	RESERVED
+CVE-2021-30761
+	RESERVED
+CVE-2021-30760
+	RESERVED
+CVE-2021-30759
+	RESERVED
+CVE-2021-30758
+	RESERVED
+CVE-2021-30757
+	RESERVED
+CVE-2021-30756
+	RESERVED
+CVE-2021-30755
+	RESERVED
+CVE-2021-30754
+	RESERVED
+CVE-2021-30753
+	RESERVED
+CVE-2021-30752
+	RESERVED
+CVE-2021-30751
+	RESERVED
+CVE-2021-30750
+	RESERVED
+CVE-2021-30749
+	RESERVED
+CVE-2021-30748
+	RESERVED
+CVE-2021-30747
+	RESERVED
+CVE-2021-30746
+	RESERVED
+CVE-2021-30745
+	RESERVED
+CVE-2021-30744
+	RESERVED
+CVE-2021-30743
+	RESERVED
+CVE-2021-30742
+	RESERVED
+CVE-2021-30741
+	RESERVED
+CVE-2021-30740
+	RESERVED
+CVE-2021-30739
+	RESERVED
+CVE-2021-30738
+	RESERVED
+CVE-2021-30737
+	RESERVED
+CVE-2021-30736
+	RESERVED
+CVE-2021-30735
+	RESERVED
+CVE-2021-30734
+	RESERVED
+CVE-2021-30733
+	RESERVED
+CVE-2021-30732
+	RESERVED
+CVE-2021-30731
+	RESERVED
+CVE-2021-30730
+	RESERVED
+CVE-2021-30729
+	RESERVED
+CVE-2021-30728
+	RESERVED
+CVE-2021-30727
+	RESERVED
+CVE-2021-30726
+	RESERVED
+CVE-2021-30725
+	RESERVED
+CVE-2021-30724
+	RESERVED
+CVE-2021-30723
+	RESERVED
+CVE-2021-30722
+	RESERVED
+CVE-2021-30721
+	RESERVED
+CVE-2021-30720
+	RESERVED
+CVE-2021-30719
+	RESERVED
+CVE-2021-30718
+	RESERVED
+CVE-2021-30717
+	RESERVED
+CVE-2021-30716
+	RESERVED
+CVE-2021-30715
+	RESERVED
+CVE-2021-30714
+	RESERVED
+CVE-2021-30713
+	RESERVED
+CVE-2021-30712
+	RESERVED
+CVE-2021-30711
+	RESERVED
+CVE-2021-30710
+	RESERVED
+CVE-2021-30709
+	RESERVED
+CVE-2021-30708
+	RESERVED
+CVE-2021-30707
+	RESERVED
+CVE-2021-30706
+	RESERVED
+CVE-2021-30705
+	RESERVED
+CVE-2021-30704
+	RESERVED
+CVE-2021-30703
+	RESERVED
+CVE-2021-30702
+	RESERVED
+CVE-2021-30701
+	RESERVED
+CVE-2021-30700
+	RESERVED
+CVE-2021-30699
+	RESERVED
+CVE-2021-30698
+	RESERVED
+CVE-2021-30697
+	RESERVED
+CVE-2021-30696
+	RESERVED
+CVE-2021-30695
+	RESERVED
+CVE-2021-30694
+	RESERVED
+CVE-2021-30693
+	RESERVED
+CVE-2021-30692
+	RESERVED
+CVE-2021-30691
+	RESERVED
+CVE-2021-30690
+	RESERVED
+CVE-2021-30689
+	RESERVED
+CVE-2021-30688
+	RESERVED
+CVE-2021-30687
+	RESERVED
+CVE-2021-30686
+	RESERVED
+CVE-2021-30685
+	RESERVED
+CVE-2021-30684
+	RESERVED
+CVE-2021-30683
+	RESERVED
+CVE-2021-30682
+	RESERVED
+CVE-2021-30681
+	RESERVED
+CVE-2021-30680
+	RESERVED
+CVE-2021-30679
+	RESERVED
+CVE-2021-30678
+	RESERVED
+CVE-2021-30677
+	RESERVED
+CVE-2021-30676
+	RESERVED
+CVE-2021-30675
+	RESERVED
+CVE-2021-30674
+	RESERVED
+CVE-2021-30673
+	RESERVED
+CVE-2021-30672
+	RESERVED
+CVE-2021-30671
+	RESERVED
+CVE-2021-30670
+	RESERVED
+CVE-2021-30669
+	RESERVED
+CVE-2021-30668
+	RESERVED
+CVE-2021-30667
+	RESERVED
+CVE-2021-30666
+	RESERVED
+CVE-2021-30665
+	RESERVED
+CVE-2021-30664
+	RESERVED
+CVE-2021-30663
+	RESERVED
+CVE-2021-30662
+	RESERVED
+CVE-2021-30661
+	RESERVED
+CVE-2021-30660
+	RESERVED
+CVE-2021-30659
+	RESERVED
+CVE-2021-30658
+	RESERVED
+CVE-2021-30657
+	RESERVED
+CVE-2021-30656
+	RESERVED
+CVE-2021-30655
+	RESERVED
+CVE-2021-30654
+	RESERVED
+CVE-2021-30653
+	RESERVED
+CVE-2021-30652
+	RESERVED
+CVE-2021-30651
+	RESERVED
+CVE-2021-30650
+	RESERVED
+CVE-2021-30649
+	RESERVED
+CVE-2021-30648
+	RESERVED
+CVE-2021-30647
+	RESERVED
+CVE-2021-30646
+	RESERVED
+CVE-2021-30645
+	RESERVED
+CVE-2021-30644
+	RESERVED
+CVE-2021-30643
+	RESERVED
+CVE-2021-30642
+	RESERVED
+CVE-2020-36323 (In the standard library in Rust before 1.50.3, there is an optimizatio ...)
+	TODO: check
+CVE-2020-36322 (An issue was discovered in the FUSE filesystem implementation in the L ...)
+	TODO: check
+CVE-2018-25008 (In the standard library in Rust before 1.29.0, there is weak synchroni ...)
+	TODO: check
+CVE-2017-20004 (In the standard library in Rust before 1.19.0, there is a synchronizat ...)
+	TODO: check
+CVE-2015-20002
+	RESERVED
 CVE-2021-3498 [gstreamer-plugins-good: Heap corruption in matroska demuxing]
+	RESERVED
 	[experimental] - gst-plugins-good1.0 1.18.4-1
 	- gst-plugins-good1.0 <unfixed> (bug #986911)
 	NOTE: https://gstreamer.freedesktop.org/security/sa-2021-0003.html
 	NOTE: https://gitlab.freedesktop.org/gstreamer/gst-plugins-good/-/commit/02174790726dd20a5c73ce2002189bf240ad4fe0?merge_request_iid=903
 CVE-2021-3497 [gstreamer-plugins-good: Use-after-free in matroska demuxing]
+	RESERVED
 	[experimental] - gst-plugins-good1.0 1.18.4-1
 	- gst-plugins-good1.0 <unfixed> (bug #986910)
 	NOTE: https://gstreamer.freedesktop.org/security/sa-2021-0002.html
@@ -2697,10 +3751,10 @@ CVE-2021-29442
 	RESERVED
 CVE-2021-29441
 	RESERVED
-CVE-2021-29440
-	RESERVED
-CVE-2021-29439
-	RESERVED
+CVE-2021-29440 (Grav is a file based Web-platform. Twig processing of static pages can ...)
+	TODO: check
+CVE-2021-29439 (The Grav admin plugin prior to version 1.10.11 does not correctly veri ...)
+	TODO: check
 CVE-2021-29438 (The Nextcloud dialogs library (npm package @nextcloud/dialogs) before  ...)
 	TODO: check
 CVE-2021-29437 (ScratchOAuth2 is an Oauth implementation for Scratch. Any ScratchOAuth ...)
@@ -2768,8 +3822,8 @@ CVE-2021-29424 (The Net::Netmask module before 2.0000 for Perl does not properly
 	NOTE: https://github.com/jmaslak/Net-Netmask/commit/30d82695e32bc3b1615c7cd08d34528252363436
 CVE-2021-29423
 	RESERVED
-CVE-2021-3473
-	RESERVED
+CVE-2021-3473 (An internal product security audit of Lenovo XClarity Controller (XCC) ...)
+	TODO: check
 CVE-2021-3472 [Fix XChangeFeedbackControl() request underflow]
 	RESERVED
 	- xorg-server 2:1.20.11-1
@@ -2888,8 +3942,8 @@ CVE-2021-29372
 	RESERVED
 CVE-2021-29371
 	RESERVED
-CVE-2021-29370
-	RESERVED
+CVE-2021-29370 (A UXSS was discovered in the Thanos-Soft Cheetah Browser in Android 1. ...)
+	TODO: check
 CVE-2021-29369
 	RESERVED
 CVE-2021-29368
@@ -3119,7 +4173,7 @@ CVE-2021-29264 (An issue was discovered in the Linux kernel through 5.11.10. dri
 CVE-2021-29263
 	RESERVED
 CVE-2021-3471
-	RESERVED
+	REJECTED
 CVE-2021-3470 (A heap overflow issue was found in Redis in versions before 5.0.10, be ...)
 	- redis 5:6.0.9-1 (unimportant)
 	NOTE: https://github.com/redis/redis/pull/7963
@@ -3411,10 +4465,10 @@ CVE-2020-36283 (HID OMNIKEY 5427 and OMNIKEY 5127 readers are vulnerable to CSRF
 	NOT-FOR-US: HID OMNIKEY 5427 and OMNIKEY 5127 readers
 CVE-2021-3464
 	RESERVED
-CVE-2021-3463
-	RESERVED
-CVE-2021-3462
-	RESERVED
+CVE-2021-3463 (A null pointer dereference vulnerability in Lenovo Power Management Dr ...)
+	TODO: check
+CVE-2021-3462 (A privilege escalation vulnerability in Lenovo Power Management Driver ...)
+	TODO: check
 CVE-2021-29134
 	RESERVED
 CVE-2021-29133 (Lack of verification in haserl, a component of Alpine Linux Configurat ...)
@@ -3522,8 +4576,8 @@ CVE-2021-29084
 	RESERVED
 CVE-2021-29083 (Improper neutralization of special elements used in an OS command in S ...)
 	NOT-FOR-US: Synology
-CVE-2021-3460
-	RESERVED
+CVE-2021-3460 (The Motorola MH702x devices, prior to version 2.0.0.301, do not proper ...)
+	TODO: check
 CVE-2021-3459
 	RESERVED
 CVE-2021-3458
@@ -4868,106 +5922,106 @@ CVE-2021-3443 (A NULL pointer dereference flaw was found in the way Jasper versi
 	NOTE: https://github.com/jasper-software/jasper/commit/f94e7499a8b1471a4905c4f9c9e12e60fe88264b
 CVE-2021-3442
 	RESERVED
-CVE-2021-28483
-	RESERVED
-CVE-2021-28482
-	RESERVED
-CVE-2021-28481
-	RESERVED
-CVE-2021-28480
-	RESERVED
+CVE-2021-28483 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...)
+	TODO: check
+CVE-2021-28482 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...)
+	TODO: check
+CVE-2021-28481 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...)
+	TODO: check
+CVE-2021-28480 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...)
+	TODO: check
 CVE-2021-28479
 	RESERVED
 CVE-2021-28478
 	RESERVED
-CVE-2021-28477
-	RESERVED
+CVE-2021-28477 (Visual Studio Code Remote Code Execution Vulnerability This CVE ID is  ...)
+	TODO: check
 CVE-2021-28476
 	RESERVED
-CVE-2021-28475
-	RESERVED
+CVE-2021-28475 (Visual Studio Code Remote Code Execution Vulnerability This CVE ID is  ...)
+	TODO: check
 CVE-2021-28474
 	RESERVED
-CVE-2021-28473
-	RESERVED
-CVE-2021-28472
-	RESERVED
-CVE-2021-28471
-	RESERVED
-CVE-2021-28470
-	RESERVED
-CVE-2021-28469
-	RESERVED
-CVE-2021-28468
-	RESERVED
+CVE-2021-28473 (Visual Studio Code Remote Code Execution Vulnerability This CVE ID is  ...)
+	TODO: check
+CVE-2021-28472 (Visual Studio Code Maven for Java Extension Remote Code Execution Vuln ...)
+	TODO: check
+CVE-2021-28471 (Remote Development Extension for Visual Studio Code Remote Code Execut ...)
+	TODO: check
+CVE-2021-28470 (Visual Studio Code GitHub Pull Requests and Issues Extension Remote Co ...)
+	TODO: check
+CVE-2021-28469 (Visual Studio Code Remote Code Execution Vulnerability This CVE ID is  ...)
+	TODO: check
+CVE-2021-28468 (Raw Image Extension Remote Code Execution Vulnerability This CVE ID is ...)
+	TODO: check
 CVE-2021-28467
 	RESERVED
-CVE-2021-28466
-	RESERVED
+CVE-2021-28466 (Raw Image Extension Remote Code Execution Vulnerability This CVE ID is ...)
+	TODO: check
 CVE-2021-28465
 	RESERVED
-CVE-2021-28464
-	RESERVED
+CVE-2021-28464 (VP9 Video Extensions Remote Code Execution Vulnerability ...)
+	TODO: check
 CVE-2021-28463
 	RESERVED
 CVE-2021-28462
 	RESERVED
 CVE-2021-28461
 	RESERVED
-CVE-2021-28460
-	RESERVED
-CVE-2021-28459
-	RESERVED
-CVE-2021-28458
-	RESERVED
-CVE-2021-28457
-	RESERVED
-CVE-2021-28456
-	RESERVED
+CVE-2021-28460 (Azure Sphere Unsigned Code Execution Vulnerability ...)
+	TODO: check
+CVE-2021-28459 (Azure DevOps Server Spoofing Vulnerability ...)
+	TODO: check
+CVE-2021-28458 (Azure ms-rest-nodeauth Library Elevation of Privilege Vulnerability ...)
+	TODO: check
+CVE-2021-28457 (Visual Studio Code Remote Code Execution Vulnerability This CVE ID is  ...)
+	TODO: check
+CVE-2021-28456 (Microsoft Excel Information Disclosure Vulnerability ...)
+	TODO: check
 CVE-2021-28455
 	RESERVED
-CVE-2021-28454
-	RESERVED
-CVE-2021-28453
-	RESERVED
-CVE-2021-28452
-	RESERVED
-CVE-2021-28451
-	RESERVED
-CVE-2021-28450
-	RESERVED
-CVE-2021-28449
-	RESERVED
-CVE-2021-28448
-	RESERVED
-CVE-2021-28447
-	RESERVED
-CVE-2021-28446
-	RESERVED
-CVE-2021-28445
-	RESERVED
-CVE-2021-28444
-	RESERVED
-CVE-2021-28443
-	RESERVED
-CVE-2021-28442
-	RESERVED
-CVE-2021-28441
-	RESERVED
-CVE-2021-28440
-	RESERVED
-CVE-2021-28439
-	RESERVED
-CVE-2021-28438
-	RESERVED
-CVE-2021-28437
-	RESERVED
-CVE-2021-28436
-	RESERVED
-CVE-2021-28435
-	RESERVED
-CVE-2021-28434
-	RESERVED
+CVE-2021-28454 (Microsoft Excel Remote Code Execution Vulnerability This CVE ID is uni ...)
+	TODO: check
+CVE-2021-28453 (Microsoft Word Remote Code Execution Vulnerability ...)
+	TODO: check
+CVE-2021-28452 (Microsoft Outlook Memory Corruption Vulnerability ...)
+	TODO: check
+CVE-2021-28451 (Microsoft Excel Remote Code Execution Vulnerability This CVE ID is uni ...)
+	TODO: check
+CVE-2021-28450 (Microsoft SharePoint Denial of Service Update ...)
+	TODO: check
+CVE-2021-28449 (Microsoft Office Remote Code Execution Vulnerability ...)
+	TODO: check
+CVE-2021-28448 (Visual Studio Code Kubernetes Tools Remote Code Execution Vulnerabilit ...)
+	TODO: check
+CVE-2021-28447 (Windows Early Launch Antimalware Driver Security Feature Bypass Vulner ...)
+	TODO: check
+CVE-2021-28446 (Windows Portmapping Information Disclosure Vulnerability ...)
+	TODO: check
+CVE-2021-28445 (Windows Network File System Remote Code Execution Vulnerability ...)
+	TODO: check
+CVE-2021-28444 (Windows Hyper-V Security Feature Bypass Vulnerability ...)
+	TODO: check
+CVE-2021-28443 (Windows Console Driver Denial of Service Vulnerability This CVE ID is  ...)
+	TODO: check
+CVE-2021-28442 (Windows TCP/IP Information Disclosure Vulnerability ...)
+	TODO: check
+CVE-2021-28441 (Windows Hyper-V Information Disclosure Vulnerability ...)
+	TODO: check
+CVE-2021-28440 (Windows Installer Elevation of Privilege Vulnerability This CVE ID is  ...)
+	TODO: check
+CVE-2021-28439 (Windows TCP/IP Driver Denial of Service Vulnerability This CVE ID is u ...)
+	TODO: check
+CVE-2021-28438 (Windows Console Driver Denial of Service Vulnerability This CVE ID is  ...)
+	TODO: check
+CVE-2021-28437 (Windows Installer Information Disclosure Vulnerability ...)
+	TODO: check
+CVE-2021-28436 (Windows Speech Runtime Elevation of Privilege Vulnerability This CVE I ...)
+	TODO: check
+CVE-2021-28435 (Windows Event Tracing Information Disclosure Vulnerability ...)
+	TODO: check
+CVE-2021-28434 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
+	TODO: check
 CVE-2021-28433
 	RESERVED
 CVE-2021-28432
@@ -5126,106 +6180,106 @@ CVE-2021-28360
 	RESERVED
 CVE-2021-28359
 	RESERVED
-CVE-2021-28358
-	RESERVED
-CVE-2021-28357
-	RESERVED
-CVE-2021-28356
-	RESERVED
-CVE-2021-28355
-	RESERVED
-CVE-2021-28354
-	RESERVED
-CVE-2021-28353
-	RESERVED
-CVE-2021-28352
-	RESERVED
-CVE-2021-28351
-	RESERVED
-CVE-2021-28350
-	RESERVED
-CVE-2021-28349
-	RESERVED
-CVE-2021-28348
-	RESERVED
-CVE-2021-28347
-	RESERVED
-CVE-2021-28346
-	RESERVED
-CVE-2021-28345
-	RESERVED
-CVE-2021-28344
-	RESERVED
-CVE-2021-28343
-	RESERVED
-CVE-2021-28342
-	RESERVED
-CVE-2021-28341
-	RESERVED
-CVE-2021-28340
-	RESERVED
-CVE-2021-28339
-	RESERVED
-CVE-2021-28338
-	RESERVED
-CVE-2021-28337
-	RESERVED
-CVE-2021-28336
-	RESERVED
-CVE-2021-28335
-	RESERVED
-CVE-2021-28334
-	RESERVED
-CVE-2021-28333
-	RESERVED
-CVE-2021-28332
-	RESERVED
-CVE-2021-28331
-	RESERVED
-CVE-2021-28330
-	RESERVED
-CVE-2021-28329
-	RESERVED
-CVE-2021-28328
-	RESERVED
-CVE-2021-28327
-	RESERVED
-CVE-2021-28326
-	RESERVED
-CVE-2021-28325
-	RESERVED
-CVE-2021-28324
-	RESERVED
-CVE-2021-28323
-	RESERVED
-CVE-2021-28322
-	RESERVED
-CVE-2021-28321
-	RESERVED
-CVE-2021-28320
-	RESERVED
-CVE-2021-28319
-	RESERVED
-CVE-2021-28318
-	RESERVED
-CVE-2021-28317
-	RESERVED
-CVE-2021-28316
-	RESERVED
-CVE-2021-28315
-	RESERVED
-CVE-2021-28314
-	RESERVED
-CVE-2021-28313
-	RESERVED
-CVE-2021-28312
-	RESERVED
-CVE-2021-28311
-	RESERVED
-CVE-2021-28310
-	RESERVED
-CVE-2021-28309
-	RESERVED
+CVE-2021-28358 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
+	TODO: check
+CVE-2021-28357 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
+	TODO: check
+CVE-2021-28356 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
+	TODO: check
+CVE-2021-28355 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
+	TODO: check
+CVE-2021-28354 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
+	TODO: check
+CVE-2021-28353 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
+	TODO: check
+CVE-2021-28352 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
+	TODO: check
+CVE-2021-28351 (Windows Speech Runtime Elevation of Privilege Vulnerability This CVE I ...)
+	TODO: check
+CVE-2021-28350 (Windows GDI+ Remote Code Execution Vulnerability This CVE ID is unique ...)
+	TODO: check
+CVE-2021-28349 (Windows GDI+ Remote Code Execution Vulnerability This CVE ID is unique ...)
+	TODO: check
+CVE-2021-28348 (Windows GDI+ Remote Code Execution Vulnerability This CVE ID is unique ...)
+	TODO: check
+CVE-2021-28347 (Windows Speech Runtime Elevation of Privilege Vulnerability This CVE I ...)
+	TODO: check
+CVE-2021-28346 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
+	TODO: check
+CVE-2021-28345 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
+	TODO: check
+CVE-2021-28344 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
+	TODO: check
+CVE-2021-28343 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
+	TODO: check
+CVE-2021-28342 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
+	TODO: check
+CVE-2021-28341 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
+	TODO: check
+CVE-2021-28340 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
+	TODO: check
+CVE-2021-28339 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
+	TODO: check
+CVE-2021-28338 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
+	TODO: check
+CVE-2021-28337 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
+	TODO: check
+CVE-2021-28336 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
+	TODO: check
+CVE-2021-28335 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
+	TODO: check
+CVE-2021-28334 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
+	TODO: check
+CVE-2021-28333 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
+	TODO: check
+CVE-2021-28332 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
+	TODO: check
+CVE-2021-28331 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
+	TODO: check
+CVE-2021-28330 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
+	TODO: check
+CVE-2021-28329 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
+	TODO: check
+CVE-2021-28328 (Windows DNS Information Disclosure Vulnerability This CVE ID is unique ...)
+	TODO: check
+CVE-2021-28327 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
+	TODO: check
+CVE-2021-28326 (Windows AppX Deployment Server Denial of Service Vulnerability ...)
+	TODO: check
+CVE-2021-28325 (Windows SMB Information Disclosure Vulnerability This CVE ID is unique ...)
+	TODO: check
+CVE-2021-28324 (Windows SMB Information Disclosure Vulnerability This CVE ID is unique ...)
+	TODO: check
+CVE-2021-28323 (Windows DNS Information Disclosure Vulnerability This CVE ID is unique ...)
+	TODO: check
+CVE-2021-28322 (Diagnostics Hub Standard Collector Service Elevation of Privilege Vuln ...)
+	TODO: check
+CVE-2021-28321 (Diagnostics Hub Standard Collector Service Elevation of Privilege Vuln ...)
+	TODO: check
+CVE-2021-28320 (Windows Resource Manager PSM Service Extension Elevation of Privilege  ...)
+	TODO: check
+CVE-2021-28319 (Windows TCP/IP Driver Denial of Service Vulnerability This CVE ID is u ...)
+	TODO: check
+CVE-2021-28318 (Windows GDI+ Information Disclosure Vulnerability ...)
+	TODO: check
+CVE-2021-28317 (Microsoft Windows Codecs Library Information Disclosure Vulnerability ...)
+	TODO: check
+CVE-2021-28316 (Windows WLAN AutoConfig Service Security Feature Bypass Vulnerability ...)
+	TODO: check
+CVE-2021-28315 (Windows Media Video Decoder Remote Code Execution Vulnerability This C ...)
+	TODO: check
+CVE-2021-28314 (Windows Hyper-V Elevation of Privilege Vulnerability ...)
+	TODO: check
+CVE-2021-28313 (Diagnostics Hub Standard Collector Service Elevation of Privilege Vuln ...)
+	TODO: check
+CVE-2021-28312 (Windows NTFS Denial of Service Vulnerability ...)
+	TODO: check
+CVE-2021-28311 (Windows Application Compatibility Cache Denial of Service Vulnerabilit ...)
+	TODO: check
+CVE-2021-28310 (Win32k Elevation of Privilege Vulnerability This CVE ID is unique from ...)
+	TODO: check
+CVE-2021-28309 (Windows Kernel Information Disclosure Vulnerability This CVE ID is uni ...)
+	TODO: check
 CVE-2021-28308 (An issue was discovered in the fltk crate before 0.15.3 for Rust. Ther ...)
 	NOT-FOR-US: Rust craste fltk
 CVE-2021-28307 (An issue was discovered in the fltk crate before 0.15.3 for Rust. Ther ...)
@@ -5728,6 +6782,7 @@ CVE-2021-28110 (/exec in TranzWare e-Commerce Payment Gateway (TWEC PG) before 3
 CVE-2021-28109 (TranzWare (POI) FIMI before 4.2.20.4.2 allows login_tw.php reflected C ...)
 	NOT-FOR-US: TranzWare (POI) FIMI
 CVE-2021-28374 (The Debian courier-authlib package before 0.71.1-2 for Courier Authent ...)
+	{DLA-2625-1}
 	- courier-authlib 0.71.1-2 (bug #984810)
 	NOTE: Re-introduction of #378571 while migrating from debian/permissions to
 	NOTE: debian/courier-authdaemon.tmpfiles in 0.66.4-2.
@@ -8085,28 +9140,28 @@ CVE-2021-27097 (The boot loader in Das U-Boot before 2021.04-rc2 mishandles a mo
 	NOTE: https://github.com/u-boot/u-boot/commit/6f3c2d8aa5e6cbd80b5e869bbbddecb66c329d01
 	NOTE: https://github.com/u-boot/u-boot/commit/8a7d4cf9820ea16fabd25a6379351b4dc291204b
 	NOTE: https://github.com/u-boot/u-boot/commit/b6f4c757959f8850e1299a77c8e5713da78e8ec0
-CVE-2021-27096
-	RESERVED
-CVE-2021-27095
-	RESERVED
-CVE-2021-27094
-	RESERVED
-CVE-2021-27093
-	RESERVED
-CVE-2021-27092
-	RESERVED
-CVE-2021-27091
-	RESERVED
-CVE-2021-27090
-	RESERVED
-CVE-2021-27089
-	RESERVED
-CVE-2021-27088
-	RESERVED
+CVE-2021-27096 (NTFS Elevation of Privilege Vulnerability ...)
+	TODO: check
+CVE-2021-27095 (Windows Media Video Decoder Remote Code Execution Vulnerability This C ...)
+	TODO: check
+CVE-2021-27094 (Windows Early Launch Antimalware Driver Security Feature Bypass Vulner ...)
+	TODO: check
+CVE-2021-27093 (Windows Kernel Information Disclosure Vulnerability This CVE ID is uni ...)
+	TODO: check
+CVE-2021-27092 (Azure AD Web Sign-in Security Feature Bypass Vulnerability ...)
+	TODO: check
+CVE-2021-27091 (RPC Endpoint Mapper Service Elevation of Privilege Vulnerability ...)
+	TODO: check
+CVE-2021-27090 (Windows Secure Kernel Mode Elevation of Privilege Vulnerability ...)
+	TODO: check
+CVE-2021-27089 (Microsoft Internet Messaging API Remote Code Execution Vulnerability ...)
+	TODO: check
+CVE-2021-27088 (Windows Event Tracing Elevation of Privilege Vulnerability ...)
+	TODO: check
 CVE-2021-27087
 	RESERVED
-CVE-2021-27086
-	RESERVED
+CVE-2021-27086 (Windows Services and Controller App Elevation of Privilege Vulnerabili ...)
+	TODO: check
 CVE-2021-27085 (Internet Explorer Remote Code Execution Vulnerability ...)
 	NOT-FOR-US: Microsoft
 CVE-2021-27084 (Visual Studio Code Java Extension Pack Remote Code Execution Vulnerabi ...)
@@ -8119,8 +9174,8 @@ CVE-2021-27081 (Visual Studio Code ESLint Extension Remote Code Execution Vulner
 	NOT-FOR-US: Microsoft
 CVE-2021-27080 (Azure Sphere Unsigned Code Execution Vulnerability This CVE ID is uniq ...)
 	NOT-FOR-US: Microsoft
-CVE-2021-27079
-	RESERVED
+CVE-2021-27079 (Windows Media Photo Codec Information Disclosure Vulnerability ...)
+	TODO: check
 CVE-2021-27078 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...)
 	NOT-FOR-US: Microsoft
 CVE-2021-27077 (Windows Win32k Elevation of Privilege Vulnerability This CVE ID is uni ...)
@@ -8133,8 +9188,8 @@ CVE-2021-27074 (Azure Sphere Unsigned Code Execution Vulnerability This CVE ID i
 	NOT-FOR-US: Microsoft
 CVE-2021-27073
 	RESERVED
-CVE-2021-27072
-	RESERVED
+CVE-2021-27072 (Win32k Elevation of Privilege Vulnerability This CVE ID is unique from ...)
+	TODO: check
 CVE-2021-27071
 	RESERVED
 CVE-2021-27070 (Windows 10 Update Assistant Elevation of Privilege Vulnerability ...)
@@ -8143,14 +9198,14 @@ CVE-2021-27069
 	RESERVED
 CVE-2021-27068
 	RESERVED
-CVE-2021-27067
-	RESERVED
+CVE-2021-27067 (Azure DevOps Server and Team Foundation Server Information Disclosure  ...)
+	TODO: check
 CVE-2021-27066 (Windows Admin Center Security Feature Bypass Vulnerability ...)
 	NOT-FOR-US: Microsoft
 CVE-2021-27065 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...)
 	NOT-FOR-US: Microsoft
-CVE-2021-27064
-	RESERVED
+CVE-2021-27064 (Visual Studio Installer Elevation of Privilege Vulnerability ...)
+	TODO: check
 CVE-2021-27063 (Windows DNS Server Denial of Service Vulnerability This CVE ID is uniq ...)
 	NOT-FOR-US: Microsoft
 CVE-2021-27062 (HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID  ...)
@@ -9724,16 +10779,16 @@ CVE-2021-26419
 	RESERVED
 CVE-2021-26418
 	RESERVED
-CVE-2021-26417
-	RESERVED
-CVE-2021-26416
-	RESERVED
-CVE-2021-26415
-	RESERVED
+CVE-2021-26417 (Windows Overlay Filter Information Disclosure Vulnerability ...)
+	TODO: check
+CVE-2021-26416 (Windows Hyper-V Denial of Service Vulnerability ...)
+	TODO: check
+CVE-2021-26415 (Windows Installer Elevation of Privilege Vulnerability This CVE ID is  ...)
+	TODO: check
 CVE-2021-26414
 	RESERVED
-CVE-2021-26413
-	RESERVED
+CVE-2021-26413 (Windows Installer Spoofing Vulnerability ...)
+	TODO: check
 CVE-2021-26412 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...)
 	NOT-FOR-US: Microsoft
 CVE-2021-26411 (Internet Explorer Memory Corruption Vulnerability ...)
@@ -12454,7 +13509,7 @@ CVE-2021-3181 (rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a
 CVE-2021-3180
 	RESERVED
 CVE-2021-25329 (The fix for CVE-2020-9484 was incomplete. When using Apache Tomcat 10. ...)
-	{DLA-2594-1}
+	{DSA-4891-1 DLA-2594-1}
 	- tomcat9 9.0.43-1
 	- tomcat8 <removed>
 	- tomcat7 <removed>
@@ -13021,7 +14076,7 @@ CVE-2021-25124 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800
 CVE-2021-25123 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9  ...)
 	NOT-FOR-US: HPE
 CVE-2021-25122 (When responding to new h2c connection requests, Apache Tomcat versions ...)
-	{DLA-2594-1}
+	{DSA-4891-1 DLA-2594-1}
 	- tomcat9 9.0.43-1
 	- tomcat8 <removed>
 	- tomcat7 <removed>
@@ -15249,8 +16304,8 @@ CVE-2021-24030 (The fbgames protocol handler registered as part of Facebook Game
 	NOT-FOR-US: Facebook Gameroom
 CVE-2021-24029 (A packet of death scenario is possible in mvfst via a specially crafte ...)
 	NOT-FOR-US: mvfst
-CVE-2021-24028
-	RESERVED
+CVE-2021-24028 (An invalid free in Thrift's table-based serialization can cause the ap ...)
+	TODO: check
 CVE-2021-24027 (A cache configuration issue prior to WhatsApp for Android v2.21.4.18 a ...)
 	NOT-FOR-US: WhatsApp
 CVE-2021-24026 (A missing bounds check within the audio decoding pipeline for WhatsApp ...)
@@ -83442,121 +84497,121 @@ CVE-2020-8417 (The Code Snippets plugin before 2.14.0 for WordPress allows CSRF
 CVE-2020-8416 (IKTeam BearFTP before 0.2.0 allows remote attackers to achieve denial  ...)
 	NOT-FOR-US: BearFTP
 CVE-2020-8415
-	RESERVED
+	REJECTED
 CVE-2020-8414
-	RESERVED
+	REJECTED
 CVE-2020-8413
-	RESERVED
+	REJECTED
 CVE-2020-8412
-	RESERVED
+	REJECTED
 CVE-2020-8411
-	RESERVED
+	REJECTED
 CVE-2020-8410
-	RESERVED
+	REJECTED
 CVE-2020-8409
-	RESERVED
+	REJECTED
 CVE-2020-8408
-	RESERVED
+	REJECTED
 CVE-2020-8407
-	RESERVED
+	REJECTED
 CVE-2020-8406
-	RESERVED
+	REJECTED
 CVE-2020-8405
-	RESERVED
+	REJECTED
 CVE-2020-8404
-	RESERVED
+	REJECTED
 CVE-2020-8403
-	RESERVED
+	REJECTED
 CVE-2020-8402
-	RESERVED
+	REJECTED
 CVE-2020-8401
-	RESERVED
+	REJECTED
 CVE-2020-8400
-	RESERVED
+	REJECTED
 CVE-2020-8399
-	RESERVED
+	REJECTED
 CVE-2020-8398
-	RESERVED
+	REJECTED
 CVE-2020-8397
-	RESERVED
+	REJECTED
 CVE-2020-8396
-	RESERVED
+	REJECTED
 CVE-2020-8395
-	RESERVED
+	REJECTED
 CVE-2020-8394
-	RESERVED
+	REJECTED
 CVE-2020-8393
-	RESERVED
+	REJECTED
 CVE-2020-8392
-	RESERVED
+	REJECTED
 CVE-2020-8391
-	RESERVED
+	REJECTED
 CVE-2020-8390
-	RESERVED
+	REJECTED
 CVE-2020-8389
-	RESERVED
+	REJECTED
 CVE-2020-8388
-	RESERVED
+	REJECTED
 CVE-2020-8387
-	RESERVED
+	REJECTED
 CVE-2020-8386
-	RESERVED
+	REJECTED
 CVE-2020-8385
-	RESERVED
+	REJECTED
 CVE-2020-8384
-	RESERVED
+	REJECTED
 CVE-2020-8383
-	RESERVED
+	REJECTED
 CVE-2020-8382
-	RESERVED
+	REJECTED
 CVE-2020-8381
-	RESERVED
+	REJECTED
 CVE-2020-8380
-	RESERVED
+	REJECTED
 CVE-2020-8379
-	RESERVED
+	REJECTED
 CVE-2020-8378
-	RESERVED
+	REJECTED
 CVE-2020-8377
-	RESERVED
+	REJECTED
 CVE-2020-8376
-	RESERVED
+	REJECTED
 CVE-2020-8375
-	RESERVED
+	REJECTED
 CVE-2020-8374
-	RESERVED
+	REJECTED
 CVE-2020-8373
-	RESERVED
+	REJECTED
 CVE-2020-8372
-	RESERVED
+	REJECTED
 CVE-2020-8371
-	RESERVED
+	REJECTED
 CVE-2020-8370
-	RESERVED
+	REJECTED
 CVE-2020-8369
-	RESERVED
+	REJECTED
 CVE-2020-8368
-	RESERVED
+	REJECTED
 CVE-2020-8367
-	RESERVED
+	REJECTED
 CVE-2020-8366
-	RESERVED
+	REJECTED
 CVE-2020-8365
-	RESERVED
+	REJECTED
 CVE-2020-8364
-	RESERVED
+	REJECTED
 CVE-2020-8363
-	RESERVED
+	REJECTED
 CVE-2020-8362
-	RESERVED
+	REJECTED
 CVE-2020-8361
-	RESERVED
+	REJECTED
 CVE-2020-8360
-	RESERVED
+	REJECTED
 CVE-2020-8359
-	RESERVED
+	REJECTED
 CVE-2020-8358
-	RESERVED
+	REJECTED
 CVE-2020-8357 (A denial of service vulnerability was reported in Lenovo PCManager, pr ...)
 	NOT-FOR-US: Lenovo
 CVE-2020-8356 (An internal product security audit of LXCO, prior to version 1.2.2, di ...)
@@ -131263,8 +132318,8 @@ CVE-2019-10883 (Citrix SD-WAN Center 10.2.x before 10.2.1 and NetScaler SD-WAN C
 	NOT-FOR-US: Citrix
 CVE-2019-10882 (The Netskope client service, v57 before 57.2.0.219 and v60 before 60.2 ...)
 	NOT-FOR-US: Netskope
-CVE-2019-10881
-	RESERVED
+CVE-2019-10881 (Xerox AltaLink B8045/B8055/B8065/B8075/B8090, AltaLink C8030/C8035/C80 ...)
+	TODO: check
 CVE-2019-10880 (Within multiple XEROX products a vulnerability allows remote command e ...)
 	NOT-FOR-US: XEROX
 CVE-2018-20816 (An XSS combined with CSRF vulnerability discovered in SalesAgility Sui ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ba36af9d7b448af03be7ca9bb9fdf209a734115f

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ba36af9d7b448af03be7ca9bb9fdf209a734115f
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20210414/4c69c181/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list