[Git][security-tracker-team/security-tracker][master] automatic update
Salvatore Bonaccorso
carnil at debian.org
Wed Feb 24 08:10:31 GMT 2021
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
7010ccca by security tracker role at 2021-02-24T08:10:23+00:00
automatic update
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -1,3 +1,123 @@
+CVE-2021-27643
+ RESERVED
+CVE-2021-27642
+ RESERVED
+CVE-2021-27641
+ RESERVED
+CVE-2021-27640
+ RESERVED
+CVE-2021-27639
+ RESERVED
+CVE-2021-27638
+ RESERVED
+CVE-2021-27637
+ RESERVED
+CVE-2021-27636
+ RESERVED
+CVE-2021-27635
+ RESERVED
+CVE-2021-27634
+ RESERVED
+CVE-2021-27633
+ RESERVED
+CVE-2021-27632
+ RESERVED
+CVE-2021-27631
+ RESERVED
+CVE-2021-27630
+ RESERVED
+CVE-2021-27629
+ RESERVED
+CVE-2021-27628
+ RESERVED
+CVE-2021-27627
+ RESERVED
+CVE-2021-27626
+ RESERVED
+CVE-2021-27625
+ RESERVED
+CVE-2021-27624
+ RESERVED
+CVE-2021-27623
+ RESERVED
+CVE-2021-27622
+ RESERVED
+CVE-2021-27621
+ RESERVED
+CVE-2021-27620
+ RESERVED
+CVE-2021-27619
+ RESERVED
+CVE-2021-27618
+ RESERVED
+CVE-2021-27617
+ RESERVED
+CVE-2021-27616
+ RESERVED
+CVE-2021-27615
+ RESERVED
+CVE-2021-27614
+ RESERVED
+CVE-2021-27613
+ RESERVED
+CVE-2021-27612
+ RESERVED
+CVE-2021-27611
+ RESERVED
+CVE-2021-27610
+ RESERVED
+CVE-2021-27609
+ RESERVED
+CVE-2021-27608
+ RESERVED
+CVE-2021-27607
+ RESERVED
+CVE-2021-27606
+ RESERVED
+CVE-2021-27605
+ RESERVED
+CVE-2021-27604
+ RESERVED
+CVE-2021-27603
+ RESERVED
+CVE-2021-27602
+ RESERVED
+CVE-2021-27601
+ RESERVED
+CVE-2021-27600
+ RESERVED
+CVE-2021-27599
+ RESERVED
+CVE-2021-27598
+ RESERVED
+CVE-2021-27597
+ RESERVED
+CVE-2021-27596
+ RESERVED
+CVE-2021-27595
+ RESERVED
+CVE-2021-27594
+ RESERVED
+CVE-2021-27593
+ RESERVED
+CVE-2021-27592
+ RESERVED
+CVE-2021-27591
+ RESERVED
+CVE-2021-27590
+ RESERVED
+CVE-2021-27589
+ RESERVED
+CVE-2021-27588
+ RESERVED
+CVE-2021-27587
+ RESERVED
+CVE-2021-27586
+ RESERVED
+CVE-2021-27585
+ RESERVED
+CVE-2021-27584
+ RESERVED
CVE-2021-27583 (** UNSUPPORTED WHEN ASSIGNED ** In Directus 8.x through 8.8.1, an atta ...)
NOT-FOR-US: Directus
CVE-2021-27582 (org/mitre/oauth2/web/OAuthConfirmationController.java in the OpenID Co ...)
@@ -816,8 +936,7 @@ CVE-2021-3411
- linux 5.9.15-1
[buster] - linux <not-affected> (Vulnerable code introduced later)
[stretch] - linux <not-affected> (Vulnerable code introduced later)
-CVE-2021-3410
- RESERVED
+CVE-2021-3410 (A flaw was found in libcaca v0.99.beta19. A buffer overflow issue in c ...)
- libcaca <unfixed>
NOTE: https://github.com/cacalabs/libcaca/issues/52
NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1928437
@@ -1031,8 +1150,7 @@ CVE-2021-27106
RESERVED
CVE-2021-27105
RESERVED
-CVE-2021-3407 [Double free of object during linearization]
- RESERVED
+CVE-2021-3407 (A flaw was found in mupdf 1.18.0. Double free of object during lineari ...)
- mupdf <unfixed>
NOTE: http://git.ghostscript.com/?p=mupdf.git;h=cee7cefc610d42fd383b3c80c12cbc675443176a
NOTE: https://bugs.ghostscript.com/show_bug.cgi?id=703366 (not public yet)
@@ -15190,8 +15308,8 @@ CVE-2021-21325
RESERVED
CVE-2021-21324
RESERVED
-CVE-2021-21323
- RESERVED
+CVE-2021-21323 (Brave is an open source web browser with a focus on privacy and securi ...)
+ TODO: check
CVE-2021-21322
RESERVED
CVE-2021-21321
@@ -16834,20 +16952,20 @@ CVE-2021-20664
RESERVED
CVE-2021-20663
RESERVED
-CVE-2021-20662
- RESERVED
-CVE-2021-20661
- RESERVED
-CVE-2021-20660
- RESERVED
-CVE-2021-20659
- RESERVED
-CVE-2021-20658
- RESERVED
-CVE-2021-20657
- RESERVED
-CVE-2021-20656
- RESERVED
+CVE-2021-20662 (Missing authentication for critical function in SolarView Compact SV-C ...)
+ TODO: check
+CVE-2021-20661 (Directory traversal vulnerability in SolarView Compact SV-CPT-MC310 pr ...)
+ TODO: check
+CVE-2021-20660 (Cross-site scripting vulnerability in SolarView Compact SV-CPT-MC310 p ...)
+ TODO: check
+CVE-2021-20659 (SolarView Compact SV-CPT-MC310 prior to Ver.6.5 allows an authenticate ...)
+ TODO: check
+CVE-2021-20658 (SolarView Compact SV-CPT-MC310 prior to Ver.6.5 allows an attacker to ...)
+ TODO: check
+CVE-2021-20657 (Improper access control vulnerability in SolarView Compact SV-CPT-MC31 ...)
+ TODO: check
+CVE-2021-20656 (Exposure of information through directory listing in SolarView Compact ...)
+ TODO: check
CVE-2021-20655 (FileZen (V3.0.0 to V4.2.7 and V5.0.0 to V5.0.2) allows a remote attack ...)
NOT-FOR-US: FileZen
CVE-2021-20654 (Wekan, open source kanban board system, between version 3.12 and 4.11, ...)
@@ -17648,8 +17766,7 @@ CVE-2021-20257 [net: e1000: infinite loop while processing transmit descriptors]
RESERVED
- qemu <unfixed>
NOTE: https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg03595.html
-CVE-2021-20256
- RESERVED
+CVE-2021-20256 (A flaw was found in Red Hat Satellite. The BMC interface exposes the p ...)
NOT-FOR-US: Red Hat Satellite
CVE-2021-20255 [net: eepro100: stack overflow via infinite recursion]
RESERVED
@@ -17660,8 +17777,7 @@ CVE-2021-20254
RESERVED
CVE-2021-20253
RESERVED
-CVE-2021-20252
- RESERVED
+CVE-2021-20252 (A flaw was found in Red Hat 3scale API Management Platform 2. The 3sca ...)
NOT-FOR-US: Red Hat 3scale API Management
CVE-2021-20251
RESERVED
@@ -17948,8 +18064,7 @@ CVE-2021-20196 [block: fdc: null pointer dereference may lead to guest crash]
CVE-2021-20195
RESERVED
NOT-FOR-US: Keycloak
-CVE-2021-20194 [heap overflow in __cgroup_bpf_run_filter_getsockopt()]
- RESERVED
+CVE-2021-20194 (There is a vulnerability in the linux kernel versions higher than 5.2 ...)
- linux <unfixed>
[buster] - linux <not-affected> (Vulnerable code not present)
[stretch] - linux <not-affected> (Vulnerable code not present)
@@ -17995,8 +18110,7 @@ CVE-2021-20184 (It was found in Moodle before version 3.10.1, 3.9.4 and 3.8.7 th
- moodle <removed>
CVE-2021-20183 (It was found in Moodle before version 3.10.1 that some search inputs w ...)
- moodle <removed>
-CVE-2021-20182
- RESERVED
+CVE-2021-20182 (A privilege escalation flaw was found in openshift4/ose-docker-builder ...)
NOT-FOR-US: OpenShift
CVE-2021-20181 [9pfs: Fully restart unreclaim loop]
RESERVED
@@ -18024,7 +18138,7 @@ CVE-2021-20177
[stretch] - linux <not-affected> (Vulnerable code not present)
NOTE: https://bugzilla.kernel.org/show_bug.cgi?id=209823
NOTE: https://www.openwall.com/lists/oss-security/2021/01/12/1
-CVE-2021-20176 (A flaw was found in ImageMagick in MagickCore/gem.c. An attacker who s ...)
+CVE-2021-20176 (A divide-by-zero flaw was found in ImageMagick 6.9.11-57 and 7.0.10-57 ...)
- imagemagick 8:6.9.11.57+dfsg-1
NOTE: https://github.com/ImageMagick/ImageMagick/issues/3077
NOTE: ImageMagick: https://github.com/ImageMagick/ImageMagick/commit/fbd9a963db1ae5551c45dc8af57db0abd7695774
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7010ccca4db8a33516cd71d32e739a020149741f
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7010ccca4db8a33516cd71d32e739a020149741f
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20210224/3de18f08/attachment.htm>
More information about the debian-security-tracker-commits
mailing list