[Git][security-tracker-team/security-tracker][master] automatic update
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Mon Aug 23 09:10:24 BST 2021
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
a526a22e by security tracker role at 2021-08-23T08:10:16+00:00
automatic update
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -1,3 +1,517 @@
+CVE-2021-39615
+ RESERVED
+CVE-2021-39614
+ RESERVED
+CVE-2021-39613
+ RESERVED
+CVE-2021-39612
+ RESERVED
+CVE-2021-39611
+ RESERVED
+CVE-2021-39610
+ RESERVED
+CVE-2021-39609
+ RESERVED
+CVE-2021-39608
+ RESERVED
+CVE-2021-39607
+ RESERVED
+CVE-2021-39606
+ RESERVED
+CVE-2021-39605
+ RESERVED
+CVE-2021-39604
+ RESERVED
+CVE-2021-39603
+ RESERVED
+CVE-2021-39602
+ RESERVED
+CVE-2021-39601
+ RESERVED
+CVE-2021-39600
+ RESERVED
+CVE-2021-39599
+ RESERVED
+CVE-2021-39598
+ RESERVED
+CVE-2021-39597
+ RESERVED
+CVE-2021-39596
+ RESERVED
+CVE-2021-39595
+ RESERVED
+CVE-2021-39594
+ RESERVED
+CVE-2021-39593
+ RESERVED
+CVE-2021-39592
+ RESERVED
+CVE-2021-39591
+ RESERVED
+CVE-2021-39590
+ RESERVED
+CVE-2021-39589
+ RESERVED
+CVE-2021-39588
+ RESERVED
+CVE-2021-39587
+ RESERVED
+CVE-2021-39586
+ RESERVED
+CVE-2021-39585
+ RESERVED
+CVE-2021-39584
+ RESERVED
+CVE-2021-39583
+ RESERVED
+CVE-2021-39582
+ RESERVED
+CVE-2021-39581
+ RESERVED
+CVE-2021-39580
+ RESERVED
+CVE-2021-39579
+ RESERVED
+CVE-2021-39578
+ RESERVED
+CVE-2021-39577
+ RESERVED
+CVE-2021-39576
+ RESERVED
+CVE-2021-39575
+ RESERVED
+CVE-2021-39574
+ RESERVED
+CVE-2021-39573
+ RESERVED
+CVE-2021-39572
+ RESERVED
+CVE-2021-39571
+ RESERVED
+CVE-2021-39570
+ RESERVED
+CVE-2021-39569
+ RESERVED
+CVE-2021-39568
+ RESERVED
+CVE-2021-39567
+ RESERVED
+CVE-2021-39566
+ RESERVED
+CVE-2021-39565
+ RESERVED
+CVE-2021-39564
+ RESERVED
+CVE-2021-39563
+ RESERVED
+CVE-2021-39562
+ RESERVED
+CVE-2021-39561
+ RESERVED
+CVE-2021-39560
+ RESERVED
+CVE-2021-39559
+ RESERVED
+CVE-2021-39558
+ RESERVED
+CVE-2021-39557
+ RESERVED
+CVE-2021-39556
+ RESERVED
+CVE-2021-39555
+ RESERVED
+CVE-2021-39554
+ RESERVED
+CVE-2021-39553
+ RESERVED
+CVE-2021-39552
+ RESERVED
+CVE-2021-39551
+ RESERVED
+CVE-2021-39550
+ RESERVED
+CVE-2021-39549
+ RESERVED
+CVE-2021-39548
+ RESERVED
+CVE-2021-39547
+ RESERVED
+CVE-2021-39546
+ RESERVED
+CVE-2021-39545
+ RESERVED
+CVE-2021-39544
+ RESERVED
+CVE-2021-39543
+ RESERVED
+CVE-2021-39542
+ RESERVED
+CVE-2021-39541
+ RESERVED
+CVE-2021-39540
+ RESERVED
+CVE-2021-39539
+ RESERVED
+CVE-2021-39538
+ RESERVED
+CVE-2021-39537
+ RESERVED
+CVE-2021-39536
+ RESERVED
+CVE-2021-39535
+ RESERVED
+CVE-2021-39534
+ RESERVED
+CVE-2021-39533
+ RESERVED
+CVE-2021-39532
+ RESERVED
+CVE-2021-39531
+ RESERVED
+CVE-2021-39530
+ RESERVED
+CVE-2021-39529
+ RESERVED
+CVE-2021-39528
+ RESERVED
+CVE-2021-39527
+ RESERVED
+CVE-2021-39526
+ RESERVED
+CVE-2021-39525
+ RESERVED
+CVE-2021-39524
+ RESERVED
+CVE-2021-39523
+ RESERVED
+CVE-2021-39522
+ RESERVED
+CVE-2021-39521
+ RESERVED
+CVE-2021-39520
+ RESERVED
+CVE-2021-39519
+ RESERVED
+CVE-2021-39518
+ RESERVED
+CVE-2021-39517
+ RESERVED
+CVE-2021-39516
+ RESERVED
+CVE-2021-39515
+ RESERVED
+CVE-2021-39514
+ RESERVED
+CVE-2021-39513
+ RESERVED
+CVE-2021-39512
+ RESERVED
+CVE-2021-39511
+ RESERVED
+CVE-2021-39510
+ RESERVED
+CVE-2021-39509
+ RESERVED
+CVE-2021-39508
+ RESERVED
+CVE-2021-39507
+ RESERVED
+CVE-2021-39506
+ RESERVED
+CVE-2021-39505
+ RESERVED
+CVE-2021-39504
+ RESERVED
+CVE-2021-39503
+ RESERVED
+CVE-2021-39502
+ RESERVED
+CVE-2021-39501
+ RESERVED
+CVE-2021-39500
+ RESERVED
+CVE-2021-39499
+ RESERVED
+CVE-2021-39498
+ RESERVED
+CVE-2021-39497
+ RESERVED
+CVE-2021-39496
+ RESERVED
+CVE-2021-39495
+ RESERVED
+CVE-2021-39494
+ RESERVED
+CVE-2021-39493
+ RESERVED
+CVE-2021-39492
+ RESERVED
+CVE-2021-39491
+ RESERVED
+CVE-2021-39490
+ RESERVED
+CVE-2021-39489
+ RESERVED
+CVE-2021-39488
+ RESERVED
+CVE-2021-39487
+ RESERVED
+CVE-2021-39486
+ RESERVED
+CVE-2021-39485
+ RESERVED
+CVE-2021-39484
+ RESERVED
+CVE-2021-39483
+ RESERVED
+CVE-2021-39482
+ RESERVED
+CVE-2021-39481
+ RESERVED
+CVE-2021-39480
+ RESERVED
+CVE-2021-39479
+ RESERVED
+CVE-2021-39478
+ RESERVED
+CVE-2021-39477
+ RESERVED
+CVE-2021-39476
+ RESERVED
+CVE-2021-39475
+ RESERVED
+CVE-2021-39474
+ RESERVED
+CVE-2021-39473
+ RESERVED
+CVE-2021-39472
+ RESERVED
+CVE-2021-39471
+ RESERVED
+CVE-2021-39470
+ RESERVED
+CVE-2021-39469
+ RESERVED
+CVE-2021-39468
+ RESERVED
+CVE-2021-39467
+ RESERVED
+CVE-2021-39466
+ RESERVED
+CVE-2021-39465
+ RESERVED
+CVE-2021-39464
+ RESERVED
+CVE-2021-39463
+ RESERVED
+CVE-2021-39462
+ RESERVED
+CVE-2021-39461
+ RESERVED
+CVE-2021-39460
+ RESERVED
+CVE-2021-39459
+ RESERVED
+CVE-2021-39458
+ RESERVED
+CVE-2021-39457
+ RESERVED
+CVE-2021-39456
+ RESERVED
+CVE-2021-39455
+ RESERVED
+CVE-2021-39454
+ RESERVED
+CVE-2021-39453
+ RESERVED
+CVE-2021-39452
+ RESERVED
+CVE-2021-39451
+ RESERVED
+CVE-2021-39450
+ RESERVED
+CVE-2021-39449
+ RESERVED
+CVE-2021-39448
+ RESERVED
+CVE-2021-39447
+ RESERVED
+CVE-2021-39446
+ RESERVED
+CVE-2021-39445
+ RESERVED
+CVE-2021-39444
+ RESERVED
+CVE-2021-39443
+ RESERVED
+CVE-2021-39442
+ RESERVED
+CVE-2021-39441
+ RESERVED
+CVE-2021-39440
+ RESERVED
+CVE-2021-39439
+ RESERVED
+CVE-2021-39438
+ RESERVED
+CVE-2021-39437
+ RESERVED
+CVE-2021-39436
+ RESERVED
+CVE-2021-39435
+ RESERVED
+CVE-2021-39434
+ RESERVED
+CVE-2021-39433
+ RESERVED
+CVE-2021-39432
+ RESERVED
+CVE-2021-39431
+ RESERVED
+CVE-2021-39430
+ RESERVED
+CVE-2021-39429
+ RESERVED
+CVE-2021-39428
+ RESERVED
+CVE-2021-39427
+ RESERVED
+CVE-2021-39426
+ RESERVED
+CVE-2021-39425
+ RESERVED
+CVE-2021-39424
+ RESERVED
+CVE-2021-39423
+ RESERVED
+CVE-2021-39422
+ RESERVED
+CVE-2021-39421
+ RESERVED
+CVE-2021-39420
+ RESERVED
+CVE-2021-39419
+ RESERVED
+CVE-2021-39418
+ RESERVED
+CVE-2021-39417
+ RESERVED
+CVE-2021-39416
+ RESERVED
+CVE-2021-39415
+ RESERVED
+CVE-2021-39414
+ RESERVED
+CVE-2021-39413
+ RESERVED
+CVE-2021-39412
+ RESERVED
+CVE-2021-39411
+ RESERVED
+CVE-2021-39410
+ RESERVED
+CVE-2021-39409
+ RESERVED
+CVE-2021-39408
+ RESERVED
+CVE-2021-39407
+ RESERVED
+CVE-2021-39406
+ RESERVED
+CVE-2021-39405
+ RESERVED
+CVE-2021-39404
+ RESERVED
+CVE-2021-39403
+ RESERVED
+CVE-2021-39402
+ RESERVED
+CVE-2021-39401
+ RESERVED
+CVE-2021-39400
+ RESERVED
+CVE-2021-39399
+ RESERVED
+CVE-2021-39398
+ RESERVED
+CVE-2021-39397
+ RESERVED
+CVE-2021-39396
+ RESERVED
+CVE-2021-39395
+ RESERVED
+CVE-2021-39394
+ RESERVED
+CVE-2021-39393
+ RESERVED
+CVE-2021-39392
+ RESERVED
+CVE-2021-39391
+ RESERVED
+CVE-2021-39390
+ RESERVED
+CVE-2021-39389
+ RESERVED
+CVE-2021-39388
+ RESERVED
+CVE-2021-39387
+ RESERVED
+CVE-2021-39386
+ RESERVED
+CVE-2021-39385
+ RESERVED
+CVE-2021-39384
+ RESERVED
+CVE-2021-39383
+ RESERVED
+CVE-2021-39382
+ RESERVED
+CVE-2021-39381
+ RESERVED
+CVE-2021-39380
+ RESERVED
+CVE-2021-39379
+ RESERVED
+CVE-2021-39378
+ RESERVED
+CVE-2021-39377
+ RESERVED
+CVE-2021-39376
+ RESERVED
+CVE-2021-39375
+ RESERVED
+CVE-2021-39374
+ RESERVED
+CVE-2021-39373
+ RESERVED
+CVE-2021-39372
+ RESERVED
+CVE-2021-39371 (An XML external entity (XXE) injection in PyWPS before 4.5.0 allows an ...)
+ TODO: check
+CVE-2021-39370
+ RESERVED
+CVE-2021-39369
+ RESERVED
+CVE-2021-39368 (Canon Oce Print Exec Workgroup 1.3.2 allows XSS via the lang parameter ...)
+ TODO: check
+CVE-2021-39367 (Canon Oce Print Exec Workgroup 1.3.2 allows Host header injection. ...)
+ TODO: check
+CVE-2021-39366
+ RESERVED
+CVE-2021-39365 (In GNOME grilo though 0.3.13, grl-net-wc.c does not enable TLS certifi ...)
+ TODO: check
+CVE-2021-39364
+ RESERVED
+CVE-2021-39363
+ RESERVED
+CVE-2020-36478 (An issue was discovered in Mbed TLS before 2.25.0 (and before 2.16.9 L ...)
+ TODO: check
+CVE-2020-36477 (An issue was discovered in Mbed TLS before 2.24.0. The verification of ...)
+ TODO: check
+CVE-2020-36476 (An issue was discovered in Mbed TLS before 2.24.0 (and before 2.16.8 L ...)
+ TODO: check
+CVE-2020-36475 (An issue was discovered in Mbed TLS before 2.25.0 (and before 2.16.9 L ...)
+ TODO: check
CVE-2021-39362 (An XSS issue was discovered in ReCaptcha Solver 5.7. A response from A ...)
TODO: check
CVE-2021-39361 (In GNOME evolution-rss through 0.3.96, network-soup.c does not enable ...)
@@ -185,12 +699,12 @@ CVE-2021-3719
RESERVED
CVE-2021-3718
RESERVED
-CVE-2021-39291
- RESERVED
-CVE-2021-39290
- RESERVED
-CVE-2021-39289
- RESERVED
+CVE-2021-39291 (Certain NetModule devices allow credentials via GET parameters to CLI- ...)
+ TODO: check
+CVE-2021-39290 (Certain NetModule devices allow Limited Session Fixation via PHPSESSID ...)
+ TODO: check
+CVE-2021-39289 (Certain NetModule devices have Insecure Password Handling (cleartext o ...)
+ TODO: check
CVE-2021-39288
RESERVED
CVE-2021-39287
@@ -299,12 +813,12 @@ CVE-2021-3715
RESERVED
CVE-2021-3714
RESERVED
-CVE-2021-39245
- RESERVED
-CVE-2021-39244
- RESERVED
-CVE-2021-39243
- RESERVED
+CVE-2021-39245 (Hardcoded .htaccess Credentials for getlogs.cgi exist on Altus Nexto, ...)
+ TODO: check
+CVE-2021-39244 (Authenticated Semi-Blind Command Injection (via Parameter Injection) e ...)
+ TODO: check
+CVE-2021-39243 (Cross-Site Request Forgery (CSRF) exists on Altus Nexto, Nexto Xpress, ...)
+ TODO: check
CVE-2021-39242 (An issue was discovered in HAProxy 2.2 before 2.2.16, 2.3 before 2.3.1 ...)
{DSA-4960-1}
- haproxy 2.2.16-1
@@ -1644,8 +2158,7 @@ CVE-2021-38600
RESERVED
CVE-2021-38599 (WAL-G before 1.1, when a non-libsodium build (e.g., one of the officia ...)
NOT-FOR-US: WAL-G
-CVE-2021-38598 [Linuxbridge ARP filter bypass on Netfilter platforms]
- RESERVED
+CVE-2021-38598 (OpenStack Neutron before 16.4.1, 17.x before 17.1.3, and 18.0.0 allows ...)
- neutron 2:18.1.0-2
NOTE: https://www.openwall.com/lists/oss-security/2021/08/17/4
NOTE: https://launchpad.net/bugs/1938670
@@ -3616,8 +4129,7 @@ CVE-2021-37752
RESERVED
CVE-2021-37751
RESERVED
-CVE-2021-37750 [NULL dereference in authenticated FAST TGS request]
- RESERVED
+CVE-2021-37750 (The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before ...)
- krb5 <unfixed> (bug #992607)
NOTE: https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
CVE-2021-37749
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/a526a22e682f0c0dd0a759d9974b6aad637771a8
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/a526a22e682f0c0dd0a759d9974b6aad637771a8
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20210823/fa82e588/attachment-0001.htm>
More information about the debian-security-tracker-commits
mailing list