[Git][security-tracker-team/security-tracker][master] automatic update

Salvatore Bonaccorso (@carnil) carnil at debian.org
Wed Jul 7 09:10:27 BST 2021



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
5d8c071a by security tracker role at 2021-07-07T08:10:19+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,97 @@
+CVE-2021-3637
+	RESERVED
+CVE-2021-36211
+	RESERVED
+CVE-2021-36210
+	RESERVED
+CVE-2021-36209
+	RESERVED
+CVE-2021-36208
+	RESERVED
+CVE-2021-36207
+	RESERVED
+CVE-2021-36206
+	RESERVED
+CVE-2021-36205
+	RESERVED
+CVE-2021-36204
+	RESERVED
+CVE-2021-36203
+	RESERVED
+CVE-2021-36202
+	RESERVED
+CVE-2021-36201
+	RESERVED
+CVE-2021-36200
+	RESERVED
+CVE-2021-36199
+	RESERVED
+CVE-2021-36198
+	RESERVED
+CVE-2021-36197
+	RESERVED
+CVE-2021-36196
+	RESERVED
+CVE-2021-36195
+	RESERVED
+CVE-2021-36194
+	RESERVED
+CVE-2021-36193
+	RESERVED
+CVE-2021-36192
+	RESERVED
+CVE-2021-36191
+	RESERVED
+CVE-2021-36190
+	RESERVED
+CVE-2021-36189
+	RESERVED
+CVE-2021-36188
+	RESERVED
+CVE-2021-36187
+	RESERVED
+CVE-2021-36186
+	RESERVED
+CVE-2021-36185
+	RESERVED
+CVE-2021-36184
+	RESERVED
+CVE-2021-36183
+	RESERVED
+CVE-2021-36182
+	RESERVED
+CVE-2021-36181
+	RESERVED
+CVE-2021-36180
+	RESERVED
+CVE-2021-36179
+	RESERVED
+CVE-2021-36178
+	RESERVED
+CVE-2021-36177
+	RESERVED
+CVE-2021-36176
+	RESERVED
+CVE-2021-36175
+	RESERVED
+CVE-2021-36174
+	RESERVED
+CVE-2021-36173
+	RESERVED
+CVE-2021-36172
+	RESERVED
+CVE-2021-36171
+	RESERVED
+CVE-2021-36170
+	RESERVED
+CVE-2021-36169
+	RESERVED
+CVE-2021-36168
+	RESERVED
+CVE-2021-36167
+	RESERVED
+CVE-2021-36166
+	RESERVED
 CVE-2021-36165
 	RESERVED
 CVE-2021-36164
@@ -2533,8 +2627,7 @@ CVE-2021-3609
 	NOTE: https://www.openwall.com/lists/oss-security/2021/06/19/1
 CVE-2021-35040
 	RESERVED
-CVE-2021-35039 [module: limit enabling module.sig_enforce]
-	RESERVED
+CVE-2021-35039 (kernel/module.c in the Linux kernel before 5.12.14 mishandles Signatur ...)
 	- linux <unfixed>
 	[stretch] - linux <not-affected> (Vulnerable code introduced later)
 	NOTE: https://www.openwall.com/lists/oss-security/2021/07/06/3
@@ -32948,26 +33041,26 @@ CVE-2021-22234
 	RESERVED
 CVE-2021-22233
 	RESERVED
-CVE-2021-22232
-	RESERVED
+CVE-2021-22232 (HTML injection was possible via the full name field before versions 13 ...)
+	TODO: check
 CVE-2021-22231
 	RESERVED
 CVE-2021-22230
 	RESERVED
-CVE-2021-22229
-	RESERVED
-CVE-2021-22228
-	RESERVED
+CVE-2021-22229 (An issue has been discovered in GitLab CE/EE affecting all versions st ...)
+	TODO: check
+CVE-2021-22228 (An issue has been discovered in GitLab affecting all versions. Imprope ...)
+	TODO: check
 CVE-2021-22227
 	RESERVED
-CVE-2021-22226
-	RESERVED
+CVE-2021-22226 (Under certain conditions, some users were able to push to protected br ...)
+	TODO: check
 CVE-2021-22225
 	RESERVED
 CVE-2021-22224
 	RESERVED
-CVE-2021-22223
-	RESERVED
+CVE-2021-22223 (Client-Side code injection through Feature Flag name in GitLab CE/EE s ...)
+	TODO: check
 CVE-2021-22222 (Infinite loop in DVB-S2-BB dissector in Wireshark 3.4.0 to 3.4.5 allow ...)
 	[experimental] - wireshark 3.4.6-1~exp1
 	- wireshark <unfixed>
@@ -37843,16 +37936,16 @@ CVE-2021-20782
 	RESERVED
 CVE-2021-20781
 	RESERVED
-CVE-2021-20780
-	RESERVED
-CVE-2021-20779
-	RESERVED
+CVE-2021-20780 (Cross-site request forgery (CSRF) vulnerability in WPCS - WordPress Cu ...)
+	TODO: check
+CVE-2021-20779 (Cross-site request forgery (CSRF) vulnerability in WordPress Email Tem ...)
+	TODO: check
 CVE-2021-20778 (Improper access control vulnerability in EC-CUBE 4.0.6 (EC-CUBE 4 seri ...)
 	NOT-FOR-US: EC-CUBE
-CVE-2021-20777
-	RESERVED
-CVE-2021-20776
-	RESERVED
+CVE-2021-20777 (Improper authorization in handler for custom URL scheme vulnerability  ...)
+	TODO: check
+CVE-2021-20776 (Improper authentication vulnerability in SCT-40CM01SR and AT-40CM01SR  ...)
+	TODO: check
 CVE-2021-20775
 	RESERVED
 CVE-2021-20774
@@ -37925,10 +38018,10 @@ CVE-2021-20741 (Cross-site scripting vulnerability in Hitachi Application Server
 	NOT-FOR-US: Hitachi
 CVE-2021-20740 (Hitachi Virtual File Platform Versions prior to 5.5.3-09 and Versions  ...)
 	NOT-FOR-US: Hitachi
-CVE-2021-20739
-	RESERVED
-CVE-2021-20738
-	RESERVED
+CVE-2021-20739 (WRC-300FEBK, WRC-F300NF, WRC-733FEBK, WRH-300RD, WRH-300BK, WRH-300SV, ...)
+	TODO: check
+CVE-2021-20738 (WRC-1167FS-W, WRC-1167FS-B, and WRC-1167FSA all versions allow an unau ...)
+	TODO: check
 CVE-2021-20737 (Improper authentication vulnerability in GROWI versions prior to v4.2. ...)
 	NOT-FOR-US: GROWI
 CVE-2021-20736 (NoSQL injection vulnerability in GROWI versions prior to v4.2.20 allow ...)
@@ -60289,8 +60382,8 @@ CVE-2020-23699
 	RESERVED
 CVE-2020-23698
 	RESERVED
-CVE-2020-23697
-	RESERVED
+CVE-2020-23697 (Cross Site Scripting vulnerabilty in Monstra CMS 3.0.4 via the page fe ...)
+	TODO: check
 CVE-2020-23696
 	RESERVED
 CVE-2020-23695
@@ -63226,12 +63319,12 @@ CVE-2020-22253
 	RESERVED
 CVE-2020-22252
 	RESERVED
-CVE-2020-22251
-	RESERVED
+CVE-2020-22251 (Cross Site Scripting (XSS) vulnerability in phpList 3.5.3 via the logi ...)
+	TODO: check
 CVE-2020-22250
 	RESERVED
-CVE-2020-22249
-	RESERVED
+CVE-2020-22249 (Remote Code Execution vulnerability in phplist 3.5.1. The application  ...)
+	TODO: check
 CVE-2020-22248
 	RESERVED
 CVE-2020-22247



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/5d8c071a5c6f55f37fcbb1f19c807a64f73b9999

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/5d8c071a5c6f55f37fcbb1f19c807a64f73b9999
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20210707/7fac3913/attachment.htm>


More information about the debian-security-tracker-commits mailing list