[Git][security-tracker-team/security-tracker][master] add reference to qualys advisory
Moritz Muehlenhoff
jmm at debian.org
Tue May 4 15:01:03 BST 2021
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker
Commits:
f4d9f7a2 by Moritz Muehlenhoff at 2021-05-04T16:00:47+02:00
add reference to qualys advisory
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -11039,6 +11039,7 @@ CVE-2021-27216
[buster] - exim4 <not-affected> (Vulnerable code introduced later)
[stretch] - exim4 <not-affected> (Vulnerable code introduced later)
NOTE: Introduced by: https://git.exim.org/exim.git/commit/01446a56c76aa5ac3213a86f8992a2371a8301f3 (exim-4_94_RC0)
+ NOTE: https://www.openwall.com/lists/oss-security/2021/05/04/7
CVE-2021-27215 (An issue was discovered in genua genugate before 9.0 Z p19, 9.1.x thro ...)
NOT-FOR-US: genua genugate
CVE-2021-27214 (A Server-side request forgery (SSRF) vulnerability in the ProductConfi ...)
@@ -38833,57 +38834,77 @@ CVE-2020-28027
RESERVED
CVE-2020-28026
- exim4 4.94.2-1
+ NOTE: https://www.openwall.com/lists/oss-security/2021/05/04/7
CVE-2020-28025
- exim4 4.94.2-1
NOTE: Introduced by: https://git.exim.org/exim.git/commit/80a47a2c9633437d4ceebd214cd44abfbd4f4543 (exim-4_70_RC3)
+ NOTE: https://www.openwall.com/lists/oss-security/2021/05/04/7
CVE-2020-28024
- exim4 4.94.2-1
+ NOTE: https://www.openwall.com/lists/oss-security/2021/05/04/7
CVE-2020-28023
- exim4 4.94.2-1
NOTE: Introduced by: https://git.exim.org/exim.git/commit/18481de384caecff421f23f715be916403f5d0ee (exim-4_88_RC1)
+ NOTE: https://www.openwall.com/lists/oss-security/2021/05/04/7
CVE-2020-28022
- exim4 4.94.2-1
NOTE: Introduced by: https://git.exim.org/exim.git/commit/d7a2c8337f7b615763d4429ab27653862756b6fb (exim-4_89_RC1)
+ NOTE: https://www.openwall.com/lists/oss-security/2021/05/04/7
CVE-2020-28021
- exim4 4.94.2-1
+ NOTE: https://www.openwall.com/lists/oss-security/2021/05/04/7
CVE-2020-28020
- exim4 4.92~RC5-1
NOTE: Fixed by: https://git.exim.org/exim.git/commit/56ac062a3ff94fc4e1bbfc2293119c079a4e980b (exim-4.92-RC5)
+ NOTE: https://www.openwall.com/lists/oss-security/2021/05/04/7
CVE-2020-28019
- exim4 4.94.2-1
NOTE: Introduced by: https://git.exim.org/exim.git/commit/7e3ce68e68ab9b8906a637d352993abf361554e2 (exim-4_88_RC1)
+ NOTE: https://www.openwall.com/lists/oss-security/2021/05/04/7
CVE-2020-28018
- exim4 4.94.2-1 (unimportant)
[stretch] - exim4 <not-affected> (Vulnerable code introduced later)
NOTE: Introduced by: https://git.exim.org/exim.git/commit/a5ffa9b475a426bc73366db01f7cc92a3811bc3a (exim-4_90_RC1)
NOTE: Debian Exim is built with GnuTLS, not OpenSSL.
+ NOTE: https://www.openwall.com/lists/oss-security/2021/05/04/7
CVE-2020-28017
- exim4 4.94.2-1
+ NOTE: https://www.openwall.com/lists/oss-security/2021/05/04/7
CVE-2020-28016
- exim4 4.94.2-1
[buster] - exim4 <not-affected> (Vulnerable code introduced later)
[stretch] - exim4 <not-affected> (Vulnerable code introduced later)
NOTE: Introduced by: https://git.exim.org/exim.git/commit/3c90bbcdc7cf73298156f7bcd5f5e750e7814e72
+ NOTE: https://www.openwall.com/lists/oss-security/2021/05/04/7
CVE-2020-28015
- exim4 4.94.2-1
+ NOTE: https://www.openwall.com/lists/oss-security/2021/05/04/7
CVE-2020-28014
- exim4 4.94.2-1
+ NOTE: https://www.openwall.com/lists/oss-security/2021/05/04/7
CVE-2020-28013
- exim4 4.94.2-1
+ NOTE: https://www.openwall.com/lists/oss-security/2021/05/04/7
CVE-2020-28012
- exim4 4.94.2-1
+ NOTE: https://www.openwall.com/lists/oss-security/2021/05/04/7
CVE-2020-28011
- exim4 4.94.2-1
+ NOTE: https://www.openwall.com/lists/oss-security/2021/05/04/7
CVE-2020-28010
- exim4 4.94.2-1
[stretch] - exim4 <not-affected> (Vulnerable code introduced later)
NOTE: Introduced by: https://git.exim.org/exim.git/commit/805fd869d551c36d1d77ab2b292a7008d643ca79 (exim-4.92-RC1)
+ NOTE: https://www.openwall.com/lists/oss-security/2021/05/04/7
CVE-2020-28009
- exim4 4.94.2-1
+ NOTE: https://www.openwall.com/lists/oss-security/2021/05/04/7
CVE-2020-28008
- exim4 4.94.2-1
+ NOTE: https://www.openwall.com/lists/oss-security/2021/05/04/7
CVE-2020-28007
- exim4 4.94.2-1
+ NOTE: https://www.openwall.com/lists/oss-security/2021/05/04/7
CVE-2020-25692 (A NULL pointer dereference was found in OpenLDAP server and was fixed ...)
{DSA-4782-1 DLA-2425-1}
- openldap 2.4.55+dfsg-1
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f4d9f7a2ca3850a8b1fa55d2f789d04a0371e9fe
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f4d9f7a2ca3850a8b1fa55d2f789d04a0371e9fe
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20210504/96c72f3e/attachment.htm>
More information about the debian-security-tracker-commits
mailing list