Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
210ff793 by security tracker role at 2021-12-06T08:10:14+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,255 @@
+CVE-2021-44674
+       RESERVED
+CVE-2021-44673
+       RESERVED
+CVE-2021-44672
+       RESERVED
+CVE-2021-44671
+       RESERVED
+CVE-2021-44670
+       RESERVED
+CVE-2021-44669
+       RESERVED
+CVE-2021-44668
+       RESERVED
+CVE-2021-44667
+       RESERVED
+CVE-2021-44666
+       RESERVED
+CVE-2021-44665
+       RESERVED
+CVE-2021-44664
+       RESERVED
+CVE-2021-44663
+       RESERVED
+CVE-2021-44662
+       RESERVED
+CVE-2021-44661
+       RESERVED
+CVE-2021-44660
+       RESERVED
+CVE-2021-44659
+       RESERVED
+CVE-2021-44658
+       RESERVED
+CVE-2021-44657
+       RESERVED
+CVE-2021-44656
+       RESERVED
+CVE-2021-44655
+       RESERVED
+CVE-2021-44654
+       RESERVED
+CVE-2021-44653
+       RESERVED
+CVE-2021-44652
+       RESERVED
+CVE-2021-44651
+       RESERVED
+CVE-2021-44650
+       RESERVED
+CVE-2021-44649
+       RESERVED
+CVE-2021-44648
+       RESERVED
+CVE-2021-44647
+       RESERVED
+CVE-2021-44646
+       RESERVED
+CVE-2021-44645
+       RESERVED
+CVE-2021-44644
+       RESERVED
+CVE-2021-44643
+       RESERVED
+CVE-2021-44642
+       RESERVED
+CVE-2021-44641
+       RESERVED
+CVE-2021-44640
+       RESERVED
+CVE-2021-44639
+       RESERVED
+CVE-2021-44638
+       RESERVED
+CVE-2021-44637
+       RESERVED
+CVE-2021-44636
+       RESERVED
+CVE-2021-44635
+       RESERVED
+CVE-2021-44634
+       RESERVED
+CVE-2021-44633
+       RESERVED
+CVE-2021-44632
+       RESERVED
+CVE-2021-44631
+       RESERVED
+CVE-2021-44630
+       RESERVED
+CVE-2021-44629
+       RESERVED
+CVE-2021-44628
+       RESERVED
+CVE-2021-44627
+       RESERVED
+CVE-2021-44626
+       RESERVED
+CVE-2021-44625
+       RESERVED
+CVE-2021-44624
+       RESERVED
+CVE-2021-44623
+       RESERVED
+CVE-2021-44622
+       RESERVED
+CVE-2021-44621
+       RESERVED
+CVE-2021-44620
+       RESERVED
+CVE-2021-44619
+       RESERVED
+CVE-2021-44618
+       RESERVED
+CVE-2021-44617
+       RESERVED
+CVE-2021-44616
+       RESERVED
+CVE-2021-44615
+       RESERVED
+CVE-2021-44614
+       RESERVED
+CVE-2021-44613
+       RESERVED
+CVE-2021-44612
+       RESERVED
+CVE-2021-44611
+       RESERVED
+CVE-2021-44610
+       RESERVED
+CVE-2021-44609
+       RESERVED
+CVE-2021-44608
+       RESERVED
+CVE-2021-44607
+       RESERVED
+CVE-2021-44606
+       RESERVED
+CVE-2021-44605
+       RESERVED
+CVE-2021-44604
+       RESERVED
+CVE-2021-44603
+       RESERVED
+CVE-2021-44602
+       RESERVED
+CVE-2021-44601
+       RESERVED
+CVE-2021-44600
+       RESERVED
+CVE-2021-44599
+       RESERVED
+CVE-2021-44598
+       RESERVED
+CVE-2021-44597
+       RESERVED
+CVE-2021-44596
+       RESERVED
+CVE-2021-44595
+       RESERVED
+CVE-2021-44594
+       RESERVED
+CVE-2021-44593
+       RESERVED
+CVE-2021-44592
+       RESERVED
+CVE-2021-44591
+       RESERVED
+CVE-2021-44590
+       RESERVED
+CVE-2021-44589
+       RESERVED
+CVE-2021-44588
+       RESERVED
+CVE-2021-44587
+       RESERVED
+CVE-2021-44586
+       RESERVED
+CVE-2021-44585
+       RESERVED
+CVE-2021-44584
+       RESERVED
+CVE-2021-44583
+       RESERVED
+CVE-2021-44582
+       RESERVED
+CVE-2021-44581
+       RESERVED
+CVE-2021-44580
+       RESERVED
+CVE-2021-44579
+       RESERVED
+CVE-2021-44578
+       RESERVED
+CVE-2021-44577
+       RESERVED
+CVE-2021-44576
+       RESERVED
+CVE-2021-44575
+       RESERVED
+CVE-2021-44574
+       RESERVED
+CVE-2021-44573
+       RESERVED
+CVE-2021-44572
+       RESERVED
+CVE-2021-44571
+       RESERVED
+CVE-2021-44570
+       RESERVED
+CVE-2021-44569
+       RESERVED
+CVE-2021-44568
+       RESERVED
+CVE-2021-44567
+       RESERVED
+CVE-2021-44566
+       RESERVED
+CVE-2021-44565
+       RESERVED
+CVE-2021-44564
+       RESERVED
+CVE-2021-44563
+       RESERVED
+CVE-2021-44562
+       RESERVED
+CVE-2021-44561
+       RESERVED
+CVE-2021-44560
+       RESERVED
+CVE-2021-44559
+       RESERVED
+CVE-2021-44558
+       RESERVED
+CVE-2021-44557
+       RESERVED
+CVE-2021-44556
+       RESERVED
+CVE-2021-44555
+       RESERVED
+CVE-2021-44554
+       RESERVED
+CVE-2021-44553
+       RESERVED
+CVE-2021-44552
+       RESERVED
+CVE-2021-44551
+       RESERVED
+CVE-2021-44550
+       RESERVED
+CVE-2021-4070
+       RESERVED
 CVE-2021-44549
        RESERVED
 CVE-2021-4069
@@ -1348,16 +1600,16 @@ CVE-2021-44050 (CA Network Flow Analysis (NFA) 21.2.1 
and earlier contain a SQL
        NOT-FOR-US: CA Network Flow Analysis (NFA)
 CVE-2021-44049
        RESERVED
-CVE-2021-44048
-       RESERVED
-CVE-2021-44047
-       RESERVED
-CVE-2021-44046
-       RESERVED
-CVE-2021-44045
-       RESERVED
-CVE-2021-44044
-       RESERVED
+CVE-2021-44048 (An out-of-bounds write vulnerability exists when reading a TIF 
file us ...)
+       TODO: check
+CVE-2021-44047 (A use-after-free vulnerability exists when reading a DWF/DWFX 
file usi ...)
+       TODO: check
+CVE-2021-44046 (An out-of-bounds write vulnerability exists when reading U3D 
files in  ...)
+       TODO: check
+CVE-2021-44045 (An out-of-bounds write vulnerability exists when reading a DGN 
file us ...)
+       TODO: check
+CVE-2021-44044 (An out-of-bounds write vulnerability exists when reading a JPG 
file us ...)
+       TODO: check
 CVE-2021-44043
        RESERVED
 CVE-2021-44042
@@ -5774,30 +6026,30 @@ CVE-2021-43045
        RESERVED
 CVE-2021-3913
        RESERVED
-CVE-2021-43044
-       RESERVED
-CVE-2021-43043
-       RESERVED
-CVE-2021-43042
-       RESERVED
-CVE-2021-43041
-       RESERVED
-CVE-2021-43040
-       RESERVED
-CVE-2021-43039
-       RESERVED
-CVE-2021-43038
-       RESERVED
-CVE-2021-43037
-       RESERVED
-CVE-2021-43036
-       RESERVED
-CVE-2021-43035
-       RESERVED
-CVE-2021-43034
-       RESERVED
-CVE-2021-43033
-       RESERVED
+CVE-2021-43044 (An issue was discovered in Kaseya Unitrends Backup Appliance 
before 10 ...)
+       TODO: check
+CVE-2021-43043 (An issue was discovered in Kaseya Unitrends Backup Appliance 
before 10 ...)
+       TODO: check
+CVE-2021-43042 (An issue was discovered in Kaseya Unitrends Backup Appliance 
before 10 ...)
+       TODO: check
+CVE-2021-43041 (An issue was discovered in Kaseya Unitrends Backup Appliance 
before 10 ...)
+       TODO: check
+CVE-2021-43040 (An issue was discovered in Kaseya Unitrends Backup Appliance 
before 10 ...)
+       TODO: check
+CVE-2021-43039 (An issue was discovered in Kaseya Unitrends Backup Appliance 
before 10 ...)
+       TODO: check
+CVE-2021-43038 (An issue was discovered in Kaseya Unitrends Backup Appliance 
before 10 ...)
+       TODO: check
+CVE-2021-43037 (An issue was discovered in Kaseya Unitrends Backup Appliance 
before 10 ...)
+       TODO: check
+CVE-2021-43036 (An issue was discovered in Kaseya Unitrends Backup Appliance 
before 10 ...)
+       TODO: check
+CVE-2021-43035 (An issue was discovered in Kaseya Unitrends Backup Appliance 
before 10 ...)
+       TODO: check
+CVE-2021-43034 (An issue was discovered in Kaseya Unitrends Backup Appliance 
before 10 ...)
+       TODO: check
+CVE-2021-43033 (An issue was discovered in Kaseya Unitrends Backup Appliance 
before 10 ...)
+       TODO: check
 CVE-2021-3912 (OctoRPKI tries to load the entire contents of a repository in 
memory,  ...)
        - cfrpki 1.4.0-1
        NOTE: 
https://github.com/cloudflare/cfrpki/security/advisories/GHSA-g9wh-3vrx-r7hg
@@ -20928,8 +21180,8 @@ CVE-2021-37255
        RESERVED
 CVE-2021-37254 (In M-Files Web product with versions before 20.10.9524.1 and 
20.10.944 ...)
        NOT-FOR-US: M-Files
-CVE-2021-37253
-       RESERVED
+CVE-2021-37253 (M-Files Web before 20.10.9524.1 allows a denial of service via 
overlap ...)
+       TODO: check
 CVE-2021-37252
        RESERVED
 CVE-2021-37251



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/210ff7935d8e7567f11a0a48c4629b54aeae5d78

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/210ff7935d8e7567f11a0a48c4629b54aeae5d78
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to