[Git][security-tracker-team/security-tracker][master] automatic update
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Wed May 17 09:12:09 BST 2023
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
09fa1473 by security tracker role at 2023-05-17T08:11:57+00:00
automatic update
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -1,3 +1,29 @@
+CVE-2023-31848 (davinci 0.3.0-rc is vulnerable to Server-side request forgery (SSRF).)
+ TODO: check
+CVE-2023-31847 (In davinci 0.3.0-rc after logging in, the user can connect to the mysq ...)
+ TODO: check
+CVE-2023-31679 (Incorrect access control in Videogo v6.8.1 allows attackers to access ...)
+ TODO: check
+CVE-2023-31678 (Incorrect access control in Videogo v6.8.1 allows attackers to bind sh ...)
+ TODO: check
+CVE-2023-31677 (Insecure permissions in luowice 3.5.18 allow attackers to view informa ...)
+ TODO: check
+CVE-2023-31544 (A stored cross-site scripting (XSS) vulnerability in alkacon-OpenCMS v ...)
+ TODO: check
+CVE-2023-2753 (Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpm ...)
+ TODO: check
+CVE-2023-2752 (Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpm ...)
+ TODO: check
+CVE-2023-2706 (The OTP Login Woocommerce & Gravity Forms plugin for WordPress is vuln ...)
+ TODO: check
+CVE-2023-2608 (The Multiple Page Generator Plugin for WordPress is vulnerable to Cros ...)
+ TODO: check
+CVE-2023-2528 (The Contact Form by Supsystic plugin for WordPress is vulnerable to Cr ...)
+ TODO: check
+CVE-2023-2509 (A Cross-Site Scripting(XSS) vulnerability was found on ADM, LooksGood ...)
+ TODO: check
+CVE-2023-2469
+ REJECTED
CVE-2023-31890 (An XML Deserialization vulnerability in glazedlists v1.11.0 allows an ...)
TODO: check
CVE-2023-31857 (Sourcecodester Online Computer and Laptop Store 1.0 allows unrestricte ...)
@@ -3826,8 +3852,8 @@ CVE-2023-30454 (An issue was discovered in ebankIT before 7. Document Object Mod
NOT-FOR-US: ebankIT
CVE-2023-30453
RESERVED
-CVE-2023-30452
- RESERVED
+CVE-2023-30452 (The MoroSystems EasyMind - Mind Maps plugin before 2.15.0 for Confluen ...)
+ TODO: check
CVE-2023-1964 (A vulnerability classified as critical has been found in PHPGurukul Ba ...)
NOT-FOR-US: PHPGurukul Bank Locker Management System
CVE-2023-1963 (A vulnerability was found in PHPGurukul Bank Locker Management System ...)
@@ -7378,10 +7404,10 @@ CVE-2023-29061
RESERVED
CVE-2023-29060
RESERVED
-CVE-2023-1764
- RESERVED
-CVE-2023-1763
- RESERVED
+CVE-2023-1764 (Canon IJ Network Tool/Ver.4.7.5 and earlier (supported OS: OS X 10.9.5 ...)
+ TODO: check
+CVE-2023-1763 (Canon IJ Network Tool/Ver.4.7.5 and earlier (supported OS: OS X 10.9.5 ...)
+ TODO: check
CVE-2023-1762 (Improper Privilege Management in GitHub repository thorsten/phpmyfaq p ...)
NOT-FOR-US: phpmyfaq
CVE-2023-1761 (Cross-site Scripting in GitHub repository thorsten/phpmyfaq prior to 3 ...)
@@ -16934,10 +16960,10 @@ CVE-2023-0866 (Heap-based Buffer Overflow in GitHub repository gpac/gpac prior t
NOTE: https://github.com/gpac/gpac/commit/b964fe4226f1424cf676d5822ef898b6b01f5937
CVE-2023-0865 (The WooCommerce Multiple Customer Addresses & Shipping WordPress plugi ...)
NOT-FOR-US: WordPress plugin
-CVE-2023-0864
- RESERVED
-CVE-2023-0863
- RESERVED
+CVE-2023-0864 (Cleartext Transmission of Sensitive Information vulnerability in ABB T ...)
+ TODO: check
+CVE-2023-0863 (Improper Authentication vulnerability in ABB Terra AC wallbox (UL40/80 ...)
+ TODO: check
CVE-2023-0862 (The NetModule NSRW web administration interface is vulnerable to path ...)
NOT-FOR-US: NetModule NSRW web administration interface
CVE-2023-0861 (NetModule NSRW web administration interface executes an OS command con ...)
@@ -18708,8 +18734,8 @@ CVE-2023-25396 (Privilege escalation in the MSI repair functionality in Caphyon
NOT-FOR-US: Caphyon Advanced Installer
CVE-2023-25395 (TOTOlink A7100RU V7.4cu.2313_B20191024 router has a command injection ...)
NOT-FOR-US: TOTOLINK
-CVE-2023-25394
- RESERVED
+CVE-2023-25394 (Videostream macOS app 0.5.0 and 0.4.3 has a Race Condition. The Update ...)
+ TODO: check
CVE-2023-25393
RESERVED
CVE-2023-25392 (Allegro Tech BigFlow <1.6 is vulnerable to Missing SSL Certificate Val ...)
@@ -38826,6 +38852,7 @@ CVE-2022-45190 (An issue was discovered on Microchip RN4870 1.43 devices. An att
CVE-2022-45189
RESERVED
CVE-2022-45188 (Netatalk through 3.1.13 has an afp_getappl heap-based buffer overflow ...)
+ {DLA-3426-1}
- netatalk 3.1.15~ds-1 (bug #1024021)
NOTE: https://rushbnt.github.io/bug%20analysis/netatalk-0day/
NOTE: https://github.com/Netatalk/netatalk/commit/dfab56846e8f454fe0548347ae6437bd12a05925
@@ -38963,8 +38990,8 @@ CVE-2022-45145 (egg-compile.scm in CHICKEN 5.x before 5.3.1 allows arbitrary OS
- chicken <not-affected> (Windows-specific)
NOTE: https://lists.gnu.org/archive/html/chicken-announce/2022-11/msg00000.html
NOTE: https://code.call-cc.org/cgi-bin/gitweb.cgi?p=chicken-core.git;a=commitdiff;h=a08f8f548d772ef410c672ba33a27108d8d434f3;hp=9c6fb001c25de4390f46ffd7c3c94237f4df92a9
-CVE-2022-45144
- RESERVED
+CVE-2022-45144 (Algoo Tracim before 4.4.2 allows XSS via HTML file upload.)
+ TODO: check
CVE-2022-3941 (A vulnerability has been found in Activity Log Plugin and classified a ...)
NOT-FOR-US: WordPress plugin
CVE-2022-3940 (A vulnerability, which was classified as problematic, was found in lan ...)
@@ -45715,6 +45742,7 @@ CVE-2022-43636 (This vulnerability allows network-adjacent attackers to bypass a
CVE-2022-43635 (This vulnerability allows network-adjacent attackers to disclose sensi ...)
NOT-FOR-US: TP-Link
CVE-2022-43634 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ {DLA-3426-1}
- netatalk 3.1.15~ds-1 (bug #1034170)
NOTE: https://github.com/Netatalk/Netatalk/pull/186
NOTE: https://github.com/advisories/GHSA-fwj9-7qq8-jc93
@@ -49444,8 +49472,7 @@ CVE-2022-42338
RESERVED
CVE-2022-42337
RESERVED
-CVE-2022-42336
- RESERVED
+CVE-2022-42336 (Mishandling of guest SSBD selection on AMD hardware The current logic ...)
- xen <unfixed>
[bullseye] - xen <not-affected> (Vulnerable code not present)
[buster] - xen <not-affected> (Vulnerable code not present)
@@ -105183,10 +105210,12 @@ CVE-2021-46283 (nf_tables_newset in net/netfilter/nf_tables_api.c in the Linux k
[stretch] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/ad9f151e560b016b6ad3280b48e42fa11e1a5440 (5.13-rc7)
CVE-2022-23125 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ {DLA-3426-1}
- netatalk 3.1.13~ds-1
NOTE: https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html
NOTE: https://github.com/Netatalk/Netatalk/commit/d801ed421800bcd5df9045f7327c92cd4fc944aa
CVE-2022-23124 (This vulnerability allows remote attackers to disclose sensitive infor ...)
+ {DLA-3426-1}
- netatalk 3.1.13~ds-1
NOTE: https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html
NOTE: https://github.com/Netatalk/Netatalk/commit/4a8f6c964d5ca86df27c50e50dc1b60d39c9b76d
@@ -105196,6 +105225,7 @@ CVE-2022-23124 (This vulnerability allows remote attackers to disclose sensitive
NOTE: 3.1.13~ds-2 merged a patch: https://salsa.debian.org/netatalk-team/netatalk/-/commit/9b7e96c9023402d4f7aa49e28e13aef31aeb1caf
NOTE: but not reviewed/merged upstream so far
CVE-2022-23123 (This vulnerability allows remote attackers to disclose sensitive infor ...)
+ {DLA-3426-1}
- netatalk 3.1.13~ds-1
NOTE: https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html
NOTE: https://github.com/Netatalk/Netatalk/commit/a6fbccb0f2478108add188df023cfbb7428aac33
@@ -105206,6 +105236,7 @@ CVE-2022-23123 (This vulnerability allows remote attackers to disclose sensitive
NOTE: 3.1.13~ds-2 merged a patch: https://salsa.debian.org/netatalk-team/netatalk/-/commit/9b7e96c9023402d4f7aa49e28e13aef31aeb1caf
NOTE: but not reviewed/merged upstream so far
CVE-2022-23122 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ {DLA-3426-1}
- netatalk 3.1.13~ds-1
NOTE: https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html
NOTE: https://github.com/Netatalk/Netatalk/commit/4a8f6c964d5ca86df27c50e50dc1b60d39c9b76d
@@ -105215,6 +105246,7 @@ CVE-2022-23122 (This vulnerability allows remote attackers to execute arbitrary
NOTE: 3.1.13~ds-2 merged a patch: https://salsa.debian.org/netatalk-team/netatalk/-/commit/9b7e96c9023402d4f7aa49e28e13aef31aeb1caf
NOTE: but not reviewed/merged upstream so far
CVE-2022-23121 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ {DLA-3426-1}
- netatalk 3.1.13~ds-1
NOTE: https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html
NOTE: https://github.com/Netatalk/Netatalk/commit/0c0465e4e85a27105b61b3918df8f8df0565367c
@@ -105260,6 +105292,7 @@ CVE-2022-21217 (An out-of-bounds write vulnerability exists in the device TestEm
CVE-2022-21134 (A firmware update vulnerability exists in the "update" firmw ...)
NOT-FOR-US: Reolink
CVE-2022-0194 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ {DLA-3426-1}
- netatalk 3.1.13~ds-1
NOTE: https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html
NOTE: https://github.com/Netatalk/Netatalk/commit/4a8f6c964d5ca86df27c50e50dc1b60d39c9b76d
@@ -113215,7 +113248,7 @@ CVE-2021-43351
CVE-2021-4080 (crater is vulnerable to Unrestricted Upload of File with Dangerous Typ ...)
NOT-FOR-US: Crater
CVE-2021-26946
- RESERVED
+ REJECTED
CVE-2021-26254 (Out of bounds read for some Intel(R) PROSet/Wireless WiFi and Killer(T ...)
NOT-FOR-US: Intel
CVE-2021-23188 (Improper access control for some Intel(R) PROSet/Wireless WiFi and Kil ...)
@@ -113240,7 +113273,7 @@ CVE-2021-23168 (Out of bounds read for some Intel(R) PROSet/Wireless WiFi and Ki
CVE-2021-23152 (Improper access control in the Intel(R) Advisor software before versio ...)
NOT-FOR-US: Intel
CVE-2021-23145
- RESERVED
+ REJECTED
CVE-2021-XXXX [Rainloop stores passwords in cleartext in logfile]
- rainloop 1.14.0-1 (bug #962629)
[buster] - rainloop <no-dsa> (Minor issue)
@@ -146979,17 +147012,17 @@ CVE-2021-33072
CVE-2021-33071 (Incorrect default permissions in the installer for the Intel(R) oneAPI ...)
NOT-FOR-US: Intel
CVE-2021-33070
- RESERVED
+ REJECTED
CVE-2021-33069 (Improper resource shutdown or release in firmware for some Intel(R) SS ...)
NOT-FOR-US: Intel
CVE-2021-33068 (Null pointer dereference in subsystem for Intel(R) AMT before versions ...)
NOT-FOR-US: Intel
CVE-2021-33067
- RESERVED
+ REJECTED
CVE-2021-33066
- RESERVED
+ REJECTED
CVE-2021-33065
- RESERVED
+ REJECTED
CVE-2021-33064 (Uncontrolled search path in the software installer for Intel(R) System ...)
NOT-FOR-US: Intel
CVE-2021-33063 (Uncontrolled search path in the Intel(R) RealSense(TM) D400 Series UWP ...)
@@ -151455,6 +151488,7 @@ CVE-2021-31440 (This vulnerability allows local attackers to escalate privileges
NOTE: https://git.kernel.org/linus/10bf4e83167cc68595b85fd73bb91e8f2c086e36
NOTE: https://www.zerodayinitiative.com/advisories/ZDI-21-503/
CVE-2021-31439 (This vulnerability allows network-adjacent attackers to execute arbitr ...)
+ {DLA-3426-1}
- netatalk 3.1.13~ds-1
NOTE: https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html
NOTE: https://github.com/Netatalk/Netatalk/commit/779717df2ed39b701deaf2472b42d59ff50fab7f
@@ -192790,29 +192824,30 @@ CVE-2021-0197 (Protection mechanism failure in the firmware for the Intel(R) Eth
CVE-2021-0196 (Improper access control in kernel mode driver for some Intel(R) NUC 9 ...)
NOT-FOR-US: Intel
CVE-2021-0195
- RESERVED
+ REJECTED
CVE-2021-0194 (Improper access control in the Intel(R) In-Band Manageability software ...)
NOT-FOR-US: Intel
CVE-2021-0193 (Improper authentication in the Intel(R) In-Band Manageability software ...)
NOT-FOR-US: Intel
CVE-2021-0192
- RESERVED
+ REJECTED
CVE-2021-0191
- RESERVED
+ REJECTED
CVE-2021-0190 (Uncaught exception in the BIOS firmware for some Intel(R) Processors m ...)
NOT-FOR-US: Intel
CVE-2021-0189 (Use of out-of-range pointer offset in the BIOS firmware for some Intel ...)
NOT-FOR-US: Intel
CVE-2021-0188 (Return of pointer value outside of expected range in the BIOS firmware ...)
NOT-FOR-US: Intel
-CVE-2021-0187 (Improper access control in the BIOS firmware for some Intel(R) Process ...)
+CVE-2021-0187
+ REJECTED
NOT-FOR-US: Intel
CVE-2021-0186 (Improper input validation in the Intel(R) SGX SDK applications compile ...)
NOT-FOR-US: Intel
CVE-2021-0185 (Improper input validation in the firmware for some Intel(R) Server Boa ...)
NOT-FOR-US: Intel
CVE-2021-0184
- RESERVED
+ REJECTED
CVE-2021-0183 (Improper Validation of Specified Index, Position, or Offset in Input i ...)
NOTE: Intel firmware, there is no conclusive information if the blobs shipped in
NOTE: firmware-nonfree are affected. If they are, they would get fixed via release updates
@@ -192820,7 +192855,7 @@ CVE-2021-0183 (Improper Validation of Specified Index, Position, or Offset in In
CVE-2021-0182 (Uncontrolled resource consumption in the Intel(R) HAXM software before ...)
NOT-FOR-US: Intel Hardware Accelerated Execution Manager
CVE-2021-0181
- RESERVED
+ REJECTED
CVE-2021-0180 (Uncontrolled resource consumption in the Intel(R) HAXM software before ...)
NOT-FOR-US: Intel Hardware Accelerated Execution Manager
CVE-2021-0179 (Improper Use of Validation Framework in software for Intel(R) PROSet/W ...)
@@ -192920,9 +192955,9 @@ CVE-2021-0152 (Improper verification of cryptographic signature in the installer
CVE-2021-0151 (Improper access control in the installer for some Intel(R) Wireless Bl ...)
NOT-FOR-US: Intel
CVE-2021-0150
- RESERVED
+ REJECTED
CVE-2021-0149
- RESERVED
+ REJECTED
CVE-2021-0148 (Insertion of information into log file in firmware for some Intel(R) S ...)
NOT-FOR-US: Intel
CVE-2021-0147 (Improper locking in the Power Management Controller (PMC) for some Int ...)
@@ -192947,19 +192982,19 @@ CVE-2021-0144 (Insecure default variable initialization for the Intel BSSA DFT f
CVE-2021-0143 (Improper permissions in the installer for the Intel(R) Brand Verificat ...)
NOT-FOR-US: Intel
CVE-2021-0142
- RESERVED
+ REJECTED
CVE-2021-0141
- RESERVED
+ REJECTED
CVE-2021-0140
- RESERVED
+ REJECTED
CVE-2021-0139
- RESERVED
+ REJECTED
CVE-2021-0138
- RESERVED
+ REJECTED
CVE-2021-0137
- RESERVED
+ REJECTED
CVE-2021-0136
- RESERVED
+ REJECTED
CVE-2021-0135 (Improper input validation in the Intel(R) Ethernet Diagnostic Driver f ...)
NOT-FOR-US: Intel
CVE-2021-0134 (Improper input validation in an API for the Intel(R) Security Library ...)
@@ -192971,7 +193006,7 @@ CVE-2021-0132 (Missing release of resource after effective lifetime in an API fo
CVE-2021-0131 (Use of cryptographically weak pseudo-random number generator (PRNG) in ...)
NOT-FOR-US: Intel
CVE-2021-0130
- RESERVED
+ REJECTED
CVE-2021-0129 (Improper access control in BlueZ may allow an authenticated user to po ...)
{DSA-4951-1 DLA-2692-1 DLA-2690-1 DLA-2689-1}
- bluez 5.55-3.1 (bug #989614)
@@ -192981,7 +193016,7 @@ CVE-2021-0129 (Improper access control in BlueZ may allow an authenticated user
NOTE: https://git.kernel.org/linus/6d19628f539fccf899298ff02ee4c73e4bf6df3f
NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html
CVE-2021-0128
- RESERVED
+ REJECTED
CVE-2021-0127 (Insufficient control flow management in some Intel(R) Processors may a ...)
- intel-microcode 3.20220207.1
[bullseye] - intel-microcode 3.20220207.1~deb11u1
@@ -192995,9 +193030,9 @@ CVE-2021-0125 (Improper initialization in the firmware for some Intel(R) Process
CVE-2021-0124 (Improper access control in the firmware for some Intel(R) Processors m ...)
NOT-FOR-US: Intel
CVE-2021-0123
- RESERVED
+ REJECTED
CVE-2021-0122
- RESERVED
+ REJECTED
CVE-2021-0121 (Improper access control in the installer for some Intel(R) Iris(R) Xe ...)
NOT-FOR-US: Intel
CVE-2021-0120 (Improper initialization in the installer for some Intel(R) Graphics DC ...)
@@ -193069,16 +193104,16 @@ CVE-2021-0089 (Observable response discrepancy in some Intel(R) Processors may a
NOTE: https://xenbits.xen.org/xsa/advisory-375.html
NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00516.html
CVE-2021-0088
- RESERVED
+ REJECTED
CVE-2021-0087
- RESERVED
+ REJECTED
CVE-2021-0086 (Observable response discrepancy in floating-point operations for some ...)
NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00546.html
NOTE: Claimed to not affect Xen, Cf. https://xenbits.xen.org/xsa/advisory-375.html in
NOTE: ("NOTE CONCERNING CVE-2021-0086 / CVE-2021-26314").
NOT-FOR-US: Intel
CVE-2021-0085
- RESERVED
+ REJECTED
CVE-2021-0084 (Improper input validation in the Intel(R) Ethernet Controllers X722 an ...)
NOT-FOR-US: Intel
CVE-2021-0083 (Improper input validation in some Intel(R) Optane(TM) PMem versions be ...)
@@ -193086,9 +193121,9 @@ CVE-2021-0083 (Improper input validation in some Intel(R) Optane(TM) PMem versio
CVE-2021-0082 (Uncontrolled search path in software installer for Intel(R) PROSet/Wir ...)
NOT-FOR-US: Intel
CVE-2021-0081
- RESERVED
+ REJECTED
CVE-2021-0080
- RESERVED
+ REJECTED
CVE-2021-0079 (Improper input validation in software for some Intel(R) PROSet/Wireles ...)
NOT-FOR-US: Intel
CVE-2021-0078 (Improper input validation in software for some Intel(R) PROSet/Wireles ...)
@@ -193116,7 +193151,7 @@ CVE-2021-0070 (Improper input validation in the BMC firmware for Intel(R) Server
CVE-2021-0069 (Improper input validation in firmware for some Intel(R) PROSet/Wireles ...)
NOT-FOR-US: Intel
CVE-2021-0068
- RESERVED
+ REJECTED
CVE-2021-0067 ( Improper access control in system firmware for some Intel(R) NUC ...)
NOT-FOR-US: Intel
CVE-2021-0066 (Improper input validation in firmware for Intel(R) PROSet/Wireless Wi- ...)
@@ -193136,7 +193171,7 @@ CVE-2021-0061 (Improper initialization in some Intel(R) Graphics Driver before v
CVE-2021-0060 (Insufficient compartmentalization in HECI subsystem for the Intel(R) S ...)
NOT-FOR-US: Intel
CVE-2021-0059
- RESERVED
+ REJECTED
CVE-2021-0058 (Incorrect default permissions in the Intel(R) NUC M15 Laptop Kit Drive ...)
NOT-FOR-US: Intel
CVE-2021-0057 (Uncontrolled search path in the Intel(R) NUC M15 Laptop Kit Driver Pac ...)
@@ -193154,87 +193189,87 @@ CVE-2021-0052 (Incorrect default privileges in the Intel(R) Computing Improvemen
CVE-2021-0051 (Improper input validation in the Intel(R) SPS versions before SPS_E5_0 ...)
NOT-FOR-US: Intel
CVE-2021-0050
- RESERVED
+ REJECTED
CVE-2021-0049
- RESERVED
+ REJECTED
CVE-2021-0048
- RESERVED
+ REJECTED
CVE-2021-0047
- RESERVED
+ REJECTED
CVE-2021-0046
- RESERVED
+ REJECTED
CVE-2021-0045
- RESERVED
+ REJECTED
CVE-2021-0044
- RESERVED
+ REJECTED
CVE-2021-0043
- RESERVED
+ REJECTED
CVE-2021-0042
- RESERVED
+ REJECTED
CVE-2021-0041
- RESERVED
+ REJECTED
CVE-2021-0040
- RESERVED
+ REJECTED
CVE-2021-0039
- RESERVED
+ REJECTED
CVE-2021-0038
- RESERVED
+ REJECTED
CVE-2021-0037
- RESERVED
+ REJECTED
CVE-2021-0036
- RESERVED
+ REJECTED
CVE-2021-0035
- RESERVED
+ REJECTED
CVE-2021-0034
- RESERVED
+ REJECTED
CVE-2021-0033
- RESERVED
+ REJECTED
CVE-2021-0032
- RESERVED
+ REJECTED
CVE-2021-0031
- RESERVED
+ REJECTED
CVE-2021-0030
- RESERVED
+ REJECTED
CVE-2021-0029
- RESERVED
+ REJECTED
CVE-2021-0028
- RESERVED
+ REJECTED
CVE-2021-0027
- RESERVED
+ REJECTED
CVE-2021-0026
- RESERVED
+ REJECTED
CVE-2021-0025
- RESERVED
+ REJECTED
CVE-2021-0024
- RESERVED
+ REJECTED
CVE-2021-0023
- RESERVED
+ REJECTED
CVE-2021-0022
- RESERVED
+ REJECTED
CVE-2021-0021
- RESERVED
+ REJECTED
CVE-2021-0020
- RESERVED
+ REJECTED
CVE-2021-0019
- RESERVED
+ REJECTED
CVE-2021-0018
- RESERVED
+ REJECTED
CVE-2021-0017
- RESERVED
+ REJECTED
CVE-2021-0016
- RESERVED
+ REJECTED
CVE-2021-0015
- RESERVED
+ REJECTED
CVE-2021-0014
- RESERVED
+ REJECTED
CVE-2021-0013 (Improper input validation for Intel(R) EMA before version 1.5.0 may al ...)
NOT-FOR-US: Intel
CVE-2021-0012 (Use after free in some Intel(R) Graphics Driver before version 27.20.1 ...)
NOT-FOR-US: Intel drivers for Windows
CVE-2021-0011
- RESERVED
+ REJECTED
CVE-2021-0010
- RESERVED
+ REJECTED
CVE-2021-0009 (Out-of-bounds read in the firmware for Intel(R) Ethernet Adapters 800 ...)
NOT-FOR-US: Intel
CVE-2021-0008 (Uncontrolled resource consumption in firmware for Intel(R) Ethernet Ad ...)
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/09fa1473c0543d6a4ae8e644ffb6bbb2a19bd8ef
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/09fa1473c0543d6a4ae8e644ffb6bbb2a19bd8ef
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20230517/7f763fc7/attachment-0001.htm>
More information about the debian-security-tracker-commits
mailing list