[Git][security-tracker-team/security-tracker][master] automatic update
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Wed Jun 30 21:10:31 BST 2021
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
87f6e94b by security tracker role at 2021-06-30T20:10:23+00:00
automatic update
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -1,3 +1,243 @@
+CVE-2021-3631
+ RESERVED
+CVE-2021-36079
+ RESERVED
+CVE-2021-36078
+ RESERVED
+CVE-2021-36077
+ RESERVED
+CVE-2021-36076
+ RESERVED
+CVE-2021-36075
+ RESERVED
+CVE-2021-36074
+ RESERVED
+CVE-2021-36073
+ RESERVED
+CVE-2021-36072
+ RESERVED
+CVE-2021-36071
+ RESERVED
+CVE-2021-36070
+ RESERVED
+CVE-2021-36069
+ RESERVED
+CVE-2021-36068
+ RESERVED
+CVE-2021-36067
+ RESERVED
+CVE-2021-36066
+ RESERVED
+CVE-2021-36065
+ RESERVED
+CVE-2021-36064
+ RESERVED
+CVE-2021-36063
+ RESERVED
+CVE-2021-36062
+ RESERVED
+CVE-2021-36061
+ RESERVED
+CVE-2021-36060
+ RESERVED
+CVE-2021-36059
+ RESERVED
+CVE-2021-36058
+ RESERVED
+CVE-2021-36057
+ RESERVED
+CVE-2021-36056
+ RESERVED
+CVE-2021-36055
+ RESERVED
+CVE-2021-36054
+ RESERVED
+CVE-2021-36053
+ RESERVED
+CVE-2021-36052
+ RESERVED
+CVE-2021-36051
+ RESERVED
+CVE-2021-36050
+ RESERVED
+CVE-2021-36049
+ RESERVED
+CVE-2021-36048
+ RESERVED
+CVE-2021-36047
+ RESERVED
+CVE-2021-36046
+ RESERVED
+CVE-2021-36045
+ RESERVED
+CVE-2021-36044
+ RESERVED
+CVE-2021-36043
+ RESERVED
+CVE-2021-36042
+ RESERVED
+CVE-2021-36041
+ RESERVED
+CVE-2021-36040
+ RESERVED
+CVE-2021-36039
+ RESERVED
+CVE-2021-36038
+ RESERVED
+CVE-2021-36037
+ RESERVED
+CVE-2021-36036
+ RESERVED
+CVE-2021-36035
+ RESERVED
+CVE-2021-36034
+ RESERVED
+CVE-2021-36033
+ RESERVED
+CVE-2021-36032
+ RESERVED
+CVE-2021-36031
+ RESERVED
+CVE-2021-36030
+ RESERVED
+CVE-2021-36029
+ RESERVED
+CVE-2021-36028
+ RESERVED
+CVE-2021-36027
+ RESERVED
+CVE-2021-36026
+ RESERVED
+CVE-2021-36025
+ RESERVED
+CVE-2021-36024
+ RESERVED
+CVE-2021-36023
+ RESERVED
+CVE-2021-36022
+ RESERVED
+CVE-2021-36021
+ RESERVED
+CVE-2021-36020
+ RESERVED
+CVE-2021-36019
+ RESERVED
+CVE-2021-36018
+ RESERVED
+CVE-2021-36017
+ RESERVED
+CVE-2021-36016
+ RESERVED
+CVE-2021-36015
+ RESERVED
+CVE-2021-36014
+ RESERVED
+CVE-2021-36013
+ RESERVED
+CVE-2021-36012
+ RESERVED
+CVE-2021-36011
+ RESERVED
+CVE-2021-36010
+ RESERVED
+CVE-2021-36009
+ RESERVED
+CVE-2021-36008
+ RESERVED
+CVE-2021-36007
+ RESERVED
+CVE-2021-36006
+ RESERVED
+CVE-2021-36005
+ RESERVED
+CVE-2021-36004
+ RESERVED
+CVE-2021-36003
+ RESERVED
+CVE-2021-36002
+ RESERVED
+CVE-2021-36001
+ RESERVED
+CVE-2021-36000
+ RESERVED
+CVE-2021-35999
+ RESERVED
+CVE-2021-35998
+ RESERVED
+CVE-2021-35997
+ RESERVED
+CVE-2021-35996
+ RESERVED
+CVE-2021-35995
+ RESERVED
+CVE-2021-35994
+ RESERVED
+CVE-2021-35993
+ RESERVED
+CVE-2021-35992
+ RESERVED
+CVE-2021-35991
+ RESERVED
+CVE-2021-35990
+ RESERVED
+CVE-2021-35989
+ RESERVED
+CVE-2021-35988
+ RESERVED
+CVE-2021-35987
+ RESERVED
+CVE-2021-35986
+ RESERVED
+CVE-2021-35985
+ RESERVED
+CVE-2021-35984
+ RESERVED
+CVE-2021-35983
+ RESERVED
+CVE-2021-35982
+ RESERVED
+CVE-2021-35981
+ RESERVED
+CVE-2021-35980
+ RESERVED
+CVE-2021-35979
+ RESERVED
+CVE-2021-35978
+ RESERVED
+CVE-2021-35977
+ RESERVED
+CVE-2021-35976
+ RESERVED
+CVE-2021-35975
+ RESERVED
+CVE-2021-35974
+ RESERVED
+CVE-2021-35973 (NETGEAR WAC104 devices before 1.0.4.15 are affected by an authenticati ...)
+ TODO: check
+CVE-2021-35972
+ RESERVED
+CVE-2021-35971 (Veeam Backup and Replication 10 before 10.0.1.4854 P20210609 and 11 be ...)
+ TODO: check
+CVE-2021-35970 (Talk 4 in Coral before 4.12.1 allows remote attackers to discover e-ma ...)
+ TODO: check
+CVE-2021-35969
+ RESERVED
+CVE-2021-35968
+ RESERVED
+CVE-2021-35967
+ RESERVED
+CVE-2021-35966
+ RESERVED
+CVE-2021-35965
+ RESERVED
+CVE-2021-35964
+ RESERVED
+CVE-2021-35963
+ RESERVED
+CVE-2021-35962
+ RESERVED
+CVE-2021-35961
+ RESERVED
CVE-2021-35960
RESERVED
CVE-2021-35959 (In Plone 5.0 through 5.2.4, Editors are vulnerable to XSS in the folde ...)
@@ -6,8 +246,8 @@ CVE-2021-35958 (** DISPUTED ** TensorFlow through 2.5.0 allows attackers to over
- tensorflow <itp> (bug #804612)
CVE-2021-35957
RESERVED
-CVE-2021-35956
- RESERVED
+CVE-2021-35956 (Stored cross-site scripting (XSS) in the embedded webserver of AKCP se ...)
+ TODO: check
CVE-2021-35955
RESERVED
CVE-2021-35954
@@ -38,8 +278,8 @@ CVE-2021-35942
RESERVED
CVE-2021-35941 (Western Digital WD My Book Live (2.x and later) and WD My Book Live Du ...)
NOT-FOR-US: Western Digital
-CVE-2021-3630
- RESERVED
+CVE-2021-3630 (An out-of-bounds write vulnerability was found in DjVuLibre in DJVU::D ...)
+ TODO: check
CVE-2021-3629
RESERVED
- undertow <unfixed>
@@ -1019,8 +1259,7 @@ CVE-2021-3615
RESERVED
CVE-2021-3614
RESERVED
-CVE-2021-35474 [Dynamic stack buffer overflow in cachekey plugin]
- RESERVED
+CVE-2021-35474 (Stack-based Buffer Overflow vulnerability in cachekey plugin of Apache ...)
- trafficserver <unfixed> (bug #990303)
NOTE: https://lists.apache.org/thread.html/ra1a41ff92a70d25bf576d7da2590575e8ff430393a3f4a0c34de4277%40%3Cannounce.trafficserver.apache.org%3E
NOTE: https://github.com/apache/trafficserver/pull/7945 (8.1.x)
@@ -3383,38 +3622,38 @@ CVE-2021-34390 (Trusty TLK contains a vulnerability in the NVIDIA TLK kernel fun
NOT-FOR-US: Trusty
CVE-2021-34389 (Trusty contains a vulnerability in NVIDIA OTE protocol message parsing ...)
NOT-FOR-US: NVIDIA
-CVE-2021-34388 (Bootloader contains a vulnerability in NVIDIA MB2 where a potential he ...)
+CVE-2021-34388 (Bootloader contains a vulnerability in NVIDIA TegraBoot where a potent ...)
NOT-FOR-US: NVIDIA
CVE-2021-34387 (The ARM TrustZone Technology on which Trusty is based on contains a vu ...)
NOT-FOR-US: NVIDIA
CVE-2021-34386 (Trusty TLK contains a vulnerability in the NVIDIA TLK kernel where an ...)
NOT-FOR-US: NVIDIA
-CVE-2021-34385
- RESERVED
-CVE-2021-34384
- RESERVED
-CVE-2021-34383
- RESERVED
-CVE-2021-34382
- RESERVED
-CVE-2021-34381
- RESERVED
-CVE-2021-34380
- RESERVED
-CVE-2021-34379
- RESERVED
-CVE-2021-34378
- RESERVED
-CVE-2021-34377
- RESERVED
-CVE-2021-34376
- RESERVED
-CVE-2021-34375
- RESERVED
-CVE-2021-34374
- RESERVED
-CVE-2021-34373
- RESERVED
+CVE-2021-34385 (Trusty TLK contains a vulnerability in the NVIDIA TLK kernel where an ...)
+ TODO: check
+CVE-2021-34384 (Bootloader contains a vulnerability in NVIDIA MB2 where a potential he ...)
+ TODO: check
+CVE-2021-34383 (Bootloader contains a vulnerability in NVIDIA MB2 where a potential he ...)
+ TODO: check
+CVE-2021-34382 (Trusty TLK contains a vulnerability in the NVIDIA TLK kernel’s t ...)
+ TODO: check
+CVE-2021-34381 (Trusty TLK contains a vulnerability in the NVIDIA TLK kernel function ...)
+ TODO: check
+CVE-2021-34380 (Bootloader contains a vulnerability in NVIDIA MB2 where potential heap ...)
+ TODO: check
+CVE-2021-34379 (Trusty contains a vulnerability in the HDCP service TA where bounds ch ...)
+ TODO: check
+CVE-2021-34378 (Trusty contains a vulnerability in the HDCP service TA where bounds ch ...)
+ TODO: check
+CVE-2021-34377 (Trusty contains a vulnerability in the HDCP service TA where bounds ch ...)
+ TODO: check
+CVE-2021-34376 (Trusty contains a vulnerability in the HDCP service TA where bounds ch ...)
+ TODO: check
+CVE-2021-34375 (Trusty contains a vulnerability in all trusted applications (TAs) wher ...)
+ TODO: check
+CVE-2021-34374 (Trusty contains a vulnerability in command handlers where the length o ...)
+ TODO: check
+CVE-2021-34373 (Trusty trusted Linux kernel (TLK) contains a vulnerability in the NVID ...)
+ TODO: check
CVE-2021-34372 (Trusty (the trusted OS produced by NVIDIA for Jetson devices) driver c ...)
NOT-FOR-US: Trusty
CVE-2021-34371
@@ -4048,8 +4287,8 @@ CVE-2021-34077
RESERVED
CVE-2021-34076
RESERVED
-CVE-2021-34075
- RESERVED
+CVE-2021-34075 (In Artica Pandora FMS <=754 in the File Manager component, there is ...)
+ TODO: check
CVE-2021-34074 (PandoraFMS <=7.54 allows arbitrary file upload, it leading to remot ...)
NOT-FOR-US: PandoraFMS
CVE-2021-34073
@@ -7133,8 +7372,8 @@ CVE-2021-32738
RESERVED
CVE-2021-32737
RESERVED
-CVE-2021-32736
- RESERVED
+CVE-2021-32736 (think-helper defines a set of helper functions for ThinkJS. In version ...)
+ TODO: check
CVE-2021-32735
RESERVED
CVE-2021-32734
@@ -7549,15 +7788,13 @@ CVE-2021-32569
RESERVED
CVE-2021-32568
RESERVED
-CVE-2021-32567 [Reading HTTP/2 frames too many times]
- RESERVED
+CVE-2021-32567 (Improper Input Validation vulnerability in HTTP/2 of Apache Traffic Se ...)
- trafficserver <unfixed> (bug #990303)
NOTE: https://lists.apache.org/thread.html/ra1a41ff92a70d25bf576d7da2590575e8ff430393a3f4a0c34de4277%40%3Cannounce.trafficserver.apache.org%3E
NOTE: https://github.com/apache/trafficserver/pull/7945 (8.1.x)
NOTE: https://github.com/apache/trafficserver/commit/034965e0fd0def114658f0048d953d1c16a95bed (master)
NOTE: https://github.com/apache/trafficserver/commit/b82a3d192f995fb9d78e1c44d51d9acca4783277 (8.1.x)
-CVE-2021-32566 [Specific sequence of HTTP/2 frames can cause ATS to crash]
- RESERVED
+CVE-2021-32566 (Improper Input Validation vulnerability in HTTP/2 of Apache Traffic Se ...)
- trafficserver <unfixed> (bug #990303)
NOTE: https://lists.apache.org/thread.html/ra1a41ff92a70d25bf576d7da2590575e8ff430393a3f4a0c34de4277%40%3Cannounce.trafficserver.apache.org%3E
NOTE: https://github.com/apache/trafficserver/pull/7945 (8.1.x)
@@ -9713,8 +9950,8 @@ CVE-2021-31723
RESERVED
CVE-2021-31722
RESERVED
-CVE-2021-31721
- RESERVED
+CVE-2021-31721 (Chevereto before 3.17.1 allows Cross Site Scripting (XSS) via an image ...)
+ TODO: check
CVE-2021-31720
RESERVED
CVE-2021-31719
@@ -12083,8 +12320,8 @@ CVE-2021-30650
RESERVED
CVE-2021-30649
RESERVED
-CVE-2021-30648
- RESERVED
+CVE-2021-30648 (The Symantec Advanced Secure Gateway (ASG) and ProxySG web management ...)
+ TODO: check
CVE-2021-30647
RESERVED
CVE-2021-30646
@@ -16341,8 +16578,8 @@ CVE-2021-28994 (kopano-ical (formerly zarafa-ical) in Kopano Groupware Core thro
- kopanocore <unfixed> (bug #986272)
[buster] - kopanocore <no-dsa> (Minor issue)
NOTE: https://www.openwall.com/lists/oss-security/2021/03/19/6
-CVE-2021-28993
- RESERVED
+CVE-2021-28993 (Plixer Scrutinizer 19.0.2 is affected by: SQL Injection. The impact is ...)
+ TODO: check
CVE-2021-28992
RESERVED
CVE-2021-28991
@@ -17049,14 +17286,12 @@ CVE-2021-28695
RESERVED
CVE-2021-28694
RESERVED
-CVE-2021-28693 [xen/arm: Boot modules are not scrubbed]
- RESERVED
+CVE-2021-28693 (xen/arm: Boot modules are not scrubbed The bootloader will load boot m ...)
- xen <unfixed>
[buster] - xen <not-affected> (Only affects 4.12 and later)
[stretch] - xen <not-affected> (Only affects 4.12 and later)
NOTE: https://xenbits.xen.org/xsa/advisory-372.html
-CVE-2021-28692 [inappropriate x86 IOMMU timeout detection / handling]
- RESERVED
+CVE-2021-28692 (inappropriate x86 IOMMU timeout detection / handling IOMMUs process co ...)
{DSA-4931-1}
- xen <unfixed>
[stretch] - xen <end-of-life> (DSA 4602-1)
@@ -19073,10 +19308,10 @@ CVE-2021-27905 (The ReplicationHandler (normally registered at "/replication" un
NOTE: Server components disabled in 3.6.2+dfsg-23, using that as the fixed version
CVE-2021-27904 (An issue was discovered in app/Model/SharingGroupServer.php in MISP 2. ...)
NOT-FOR-US: MISP
-CVE-2021-27903
- RESERVED
-CVE-2021-27902
- RESERVED
+CVE-2021-27903 (An issue was discovered in Craft CMS before 3.6.7. In some circumstanc ...)
+ TODO: check
+CVE-2021-27902 (An issue was discovered in Craft CMS before 3.6.0. In some circumstanc ...)
+ TODO: check
CVE-2021-27901 (An issue was discovered on LG mobile devices with Android OS 11 softwa ...)
NOT-FOR-US: LG mobile devices
CVE-2021-27900 (The Proofpoint Insider Threat Management Server (formerly ObserveIT Se ...)
@@ -23740,8 +23975,8 @@ CVE-2021-25953
RESERVED
CVE-2021-25952
RESERVED
-CVE-2021-25951
- RESERVED
+CVE-2021-25951 (XXE vulnerability in 'XML2Dict' version 0.2.2 allows an attacker to ca ...)
+ TODO: check
CVE-2021-25950
REJECTED
CVE-2021-25949 (Prototype pollution vulnerability in 'set-getter' version 0.1.0 allows ...)
@@ -25361,8 +25596,7 @@ CVE-2021-25323 (The default setting of MISP 2.4.136 did not enable the requireme
NOT-FOR-US: MISP
CVE-2021-25322 (A UNIX Symbolic Link (Symlink) Following vulnerability in python-Hyper ...)
- hyperkitty <not-affected> (SuSE-specific packaging issue)
-CVE-2021-25321
- RESERVED
+CVE-2021-25321 (A UNIX Symbolic Link (Symlink) Following vulnerability in arpwatch of ...)
- arpwatch <not-affected> (SuSE specific packaging issue)
NOTE: Debian does not ship arpwatch-2.1a11-drop-privs.dif and does apply permissions
NOTE: to /var/lib/arpwatch (to arpwatch:arpatch, 0750) on postinst time
@@ -31983,34 +32217,34 @@ CVE-2021-22382 (Huawei LTE USB Dongle products have an improper permission assig
NOT-FOR-US: Huawei
CVE-2021-22381
RESERVED
-CVE-2021-22380
- RESERVED
+CVE-2021-22380 (There is a Cleartext Transmission of Sensitive Information Vulnerabili ...)
+ TODO: check
CVE-2021-22379
RESERVED
CVE-2021-22378 (There is a race condition vulnerability in eCNS280_TD V100R005C00 and ...)
NOT-FOR-US: Huawei
CVE-2021-22377 (There is a command injection vulnerability in S12700 V200R019C00SPC500 ...)
NOT-FOR-US: Huawei
-CVE-2021-22376
- RESERVED
-CVE-2021-22375
- RESERVED
-CVE-2021-22374
- RESERVED
-CVE-2021-22373
- RESERVED
-CVE-2021-22372
- RESERVED
-CVE-2021-22371
- RESERVED
-CVE-2021-22370
- RESERVED
-CVE-2021-22369
- RESERVED
-CVE-2021-22368
- RESERVED
-CVE-2021-22367
- RESERVED
+CVE-2021-22376 (There is an Improper Permission Management Vulnerability in Huawei Sma ...)
+ TODO: check
+CVE-2021-22375 (There is a Key Management Errors Vulnerability in Huawei Smartphone. S ...)
+ TODO: check
+CVE-2021-22374 (There is an Improper Validation of Array Index Vulnerability in Huawei ...)
+ TODO: check
+CVE-2021-22373 (There is a Defects Introduced in the Design Process Vulnerability in H ...)
+ TODO: check
+CVE-2021-22372 (There is a Security Features Vulnerability in Huawei Smartphone. Succe ...)
+ TODO: check
+CVE-2021-22371 (There is an Improper Permission Management Vulnerability in Huawei Sma ...)
+ TODO: check
+CVE-2021-22370 (There is a Credentials Management Errors Vulnerability in Huawei Smart ...)
+ TODO: check
+CVE-2021-22369 (There is a Time-of-check Time-of-use (TOCTOU) Race Condition Vulnerabi ...)
+ TODO: check
+CVE-2021-22368 (There is a Permission Control Vulnerability in Huawei Smartphone. Succ ...)
+ TODO: check
+CVE-2021-22367 (There is a Key Management Errors Vulnerability in Huawei Smartphone. S ...)
+ TODO: check
CVE-2021-22366 (There is an out-of-bounds read vulnerability in eSE620X vESS V100R001C ...)
NOT-FOR-US: Huawei
CVE-2021-22365 (There is an out of bounds read vulnerability in eSE620X vESS V100R001C ...)
@@ -32035,10 +32269,10 @@ CVE-2021-22356
RESERVED
CVE-2021-22355
RESERVED
-CVE-2021-22354
- RESERVED
-CVE-2021-22353
- RESERVED
+CVE-2021-22354 (There is an Information Disclosure Vulnerability in Huawei Smartphone. ...)
+ TODO: check
+CVE-2021-22353 (There is a Memory Buffer Improper Operation Limit Vulnerability in Hua ...)
+ TODO: check
CVE-2021-22352
RESERVED
CVE-2021-22351
@@ -32091,14 +32325,14 @@ CVE-2021-22328
RESERVED
CVE-2021-22327 (There is an arbitrary memory write vulnerability in Huawei smart phone ...)
NOT-FOR-US: Huawei
-CVE-2021-22326
- RESERVED
+CVE-2021-22326 (There is an Incorrect Privilege Assignment Vulnerability in Huawei Sma ...)
+ TODO: check
CVE-2021-22325 (There is an Information Disclosure vulnerability in Huawei Smartphone. ...)
NOT-FOR-US: Huawei
CVE-2021-22324 (There is a Credentials Management Errors vulnerability in Huawei Smart ...)
NOT-FOR-US: Huawei
-CVE-2021-22323
- RESERVED
+CVE-2021-22323 (There is an Integer Overflow Vulnerability in Huawei Smartphone. Succe ...)
+ TODO: check
CVE-2021-22322 (There is a Missing Authentication for Critical Function vulnerability ...)
NOT-FOR-US: Huawei
CVE-2021-22321 (There is a use-after-free vulnerability in a Huawei product. A module ...)
@@ -33483,26 +33717,19 @@ CVE-2021-21678
RESERVED
CVE-2021-21677
RESERVED
-CVE-2021-21676
- RESERVED
+CVE-2021-21676 (Jenkins requests-plugin Plugin 2.2.7 and earlier does not perform a pe ...)
NOT-FOR-US: Jenkins plugin
-CVE-2021-21675
- RESERVED
+CVE-2021-21675 (A cross-site request forgery (CSRF) vulnerability in Jenkins requests- ...)
NOT-FOR-US: Jenkins plugin
-CVE-2021-21674
- RESERVED
+CVE-2021-21674 (A missing permission check in Jenkins requests-plugin Plugin 2.2.6 and ...)
NOT-FOR-US: Jenkins plugin
-CVE-2021-21673
- RESERVED
+CVE-2021-21673 (Jenkins CAS Plugin 1.6.0 and earlier improperly determines that a redi ...)
NOT-FOR-US: Jenkins plugin
-CVE-2021-21672
- RESERVED
+CVE-2021-21672 (Jenkins Selenium HTML report Plugin 1.0 and earlier does not configure ...)
NOT-FOR-US: Jenkins plugin
-CVE-2021-21671
- RESERVED
+CVE-2021-21671 (Jenkins 2.299 and earlier, LTS 2.289.1 and earlier does not invalidate ...)
- jenkins <removed>
-CVE-2021-21670
- RESERVED
+CVE-2021-21670 (Jenkins 2.299 and earlier, LTS 2.289.1 and earlier allows users to can ...)
- jenkins <removed>
CVE-2021-21669 (Jenkins Generic Webhook Trigger Plugin 1.72 and earlier does not confi ...)
NOT-FOR-US: Jenkins Generic Webhook Trigger Plugin
@@ -37797,8 +38024,8 @@ CVE-2021-20463
RESERVED
CVE-2021-20462
RESERVED
-CVE-2021-20461
- RESERVED
+CVE-2021-20461 (IBM Cognos Analytics 10.0 and 11.1 is susceptible to a weakness in the ...)
+ TODO: check
CVE-2021-20460
RESERVED
CVE-2021-20459
@@ -38902,8 +39129,8 @@ CVE-2021-20109
RESERVED
CVE-2021-20108
RESERVED
-CVE-2021-20107
- RESERVED
+CVE-2021-20107 (There exists an unauthenticated BLE Interface in Sloan SmartFaucets in ...)
+ TODO: check
CVE-2021-20106
RESERVED
CVE-2021-20105 (Machform prior to version 16 is vulnerable to an open redirect in Safa ...)
@@ -117071,8 +117298,8 @@ CVE-2019-18908
RESERVED
CVE-2019-18907
RESERVED
-CVE-2019-18906
- RESERVED
+CVE-2019-18906 (A Use of Password Hash Instead of Password for Authentication vulnerab ...)
+ TODO: check
CVE-2019-18905 (A Insufficient Verification of Data Authenticity vulnerability in auto ...)
NOT-FOR-US: autoyast2
CVE-2019-18904 (A Uncontrolled Resource Consumption vulnerability in rmt of SUSE Linux ...)
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/87f6e94b67956335ef4255069d81cca67c269dce
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/87f6e94b67956335ef4255069d81cca67c269dce
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20210630/8c8cb18c/attachment-0001.htm>
More information about the debian-security-tracker-commits
mailing list