Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
bb273cff by security tracker role at 2020-08-05T08:10:15+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,1033 @@
+CVE-2020-17351
+       RESERVED
+CVE-2020-17350
+       RESERVED
+CVE-2020-17349
+       RESERVED
+CVE-2020-17348
+       RESERVED
+CVE-2020-17347
+       RESERVED
+CVE-2020-17346
+       RESERVED
+CVE-2020-17345
+       RESERVED
+CVE-2020-17344
+       RESERVED
+CVE-2020-17343
+       RESERVED
+CVE-2020-17342
+       RESERVED
+CVE-2020-17341
+       RESERVED
+CVE-2020-17340
+       RESERVED
+CVE-2020-17339
+       RESERVED
+CVE-2020-17338
+       RESERVED
+CVE-2020-17337
+       RESERVED
+CVE-2020-17336
+       RESERVED
+CVE-2020-17335
+       RESERVED
+CVE-2020-17334
+       RESERVED
+CVE-2020-17333
+       RESERVED
+CVE-2020-17332
+       RESERVED
+CVE-2020-17331
+       RESERVED
+CVE-2020-17330
+       RESERVED
+CVE-2020-17329
+       RESERVED
+CVE-2020-17328
+       RESERVED
+CVE-2020-17327
+       RESERVED
+CVE-2020-17326
+       RESERVED
+CVE-2020-17325
+       RESERVED
+CVE-2020-17324
+       RESERVED
+CVE-2020-17323
+       RESERVED
+CVE-2020-17322
+       RESERVED
+CVE-2020-17321
+       RESERVED
+CVE-2020-17320
+       RESERVED
+CVE-2020-17319
+       RESERVED
+CVE-2020-17318
+       RESERVED
+CVE-2020-17317
+       RESERVED
+CVE-2020-17316
+       RESERVED
+CVE-2020-17315
+       RESERVED
+CVE-2020-17314
+       RESERVED
+CVE-2020-17313
+       RESERVED
+CVE-2020-17312
+       RESERVED
+CVE-2020-17311
+       RESERVED
+CVE-2020-17310
+       RESERVED
+CVE-2020-17309
+       RESERVED
+CVE-2020-17308
+       RESERVED
+CVE-2020-17307
+       RESERVED
+CVE-2020-17306
+       RESERVED
+CVE-2020-17305
+       RESERVED
+CVE-2020-17304
+       RESERVED
+CVE-2020-17303
+       RESERVED
+CVE-2020-17302
+       RESERVED
+CVE-2020-17301
+       RESERVED
+CVE-2020-17300
+       RESERVED
+CVE-2020-17299
+       RESERVED
+CVE-2020-17298
+       RESERVED
+CVE-2020-17297
+       RESERVED
+CVE-2020-17296
+       RESERVED
+CVE-2020-17295
+       RESERVED
+CVE-2020-17294
+       RESERVED
+CVE-2020-17293
+       RESERVED
+CVE-2020-17292
+       RESERVED
+CVE-2020-17291
+       RESERVED
+CVE-2020-17290
+       RESERVED
+CVE-2020-17289
+       RESERVED
+CVE-2020-17288
+       RESERVED
+CVE-2020-17287
+       RESERVED
+CVE-2020-17286
+       RESERVED
+CVE-2020-17285
+       RESERVED
+CVE-2020-17284
+       RESERVED
+CVE-2020-17283
+       RESERVED
+CVE-2020-17282
+       RESERVED
+CVE-2020-17281
+       RESERVED
+CVE-2020-17280
+       RESERVED
+CVE-2020-17279
+       RESERVED
+CVE-2020-17278
+       RESERVED
+CVE-2020-17277
+       RESERVED
+CVE-2020-17276
+       RESERVED
+CVE-2020-17275
+       RESERVED
+CVE-2020-17274
+       RESERVED
+CVE-2020-17273
+       RESERVED
+CVE-2020-17272
+       RESERVED
+CVE-2020-17271
+       RESERVED
+CVE-2020-17270
+       RESERVED
+CVE-2020-17269
+       RESERVED
+CVE-2020-17268
+       RESERVED
+CVE-2020-17267
+       RESERVED
+CVE-2020-17266
+       RESERVED
+CVE-2020-17265
+       RESERVED
+CVE-2020-17264
+       RESERVED
+CVE-2020-17263
+       RESERVED
+CVE-2020-17262
+       RESERVED
+CVE-2020-17261
+       RESERVED
+CVE-2020-17260
+       RESERVED
+CVE-2020-17259
+       RESERVED
+CVE-2020-17258
+       RESERVED
+CVE-2020-17257
+       RESERVED
+CVE-2020-17256
+       RESERVED
+CVE-2020-17255
+       RESERVED
+CVE-2020-17254
+       RESERVED
+CVE-2020-17253
+       RESERVED
+CVE-2020-17252
+       RESERVED
+CVE-2020-17251
+       RESERVED
+CVE-2020-17250
+       RESERVED
+CVE-2020-17249
+       RESERVED
+CVE-2020-17248
+       RESERVED
+CVE-2020-17247
+       RESERVED
+CVE-2020-17246
+       RESERVED
+CVE-2020-17245
+       RESERVED
+CVE-2020-17244
+       RESERVED
+CVE-2020-17243
+       RESERVED
+CVE-2020-17242
+       RESERVED
+CVE-2020-17241
+       RESERVED
+CVE-2020-17240
+       RESERVED
+CVE-2020-17239
+       RESERVED
+CVE-2020-17238
+       RESERVED
+CVE-2020-17237
+       RESERVED
+CVE-2020-17236
+       RESERVED
+CVE-2020-17235
+       RESERVED
+CVE-2020-17234
+       RESERVED
+CVE-2020-17233
+       RESERVED
+CVE-2020-17232
+       RESERVED
+CVE-2020-17231
+       RESERVED
+CVE-2020-17230
+       RESERVED
+CVE-2020-17229
+       RESERVED
+CVE-2020-17228
+       RESERVED
+CVE-2020-17227
+       RESERVED
+CVE-2020-17226
+       RESERVED
+CVE-2020-17225
+       RESERVED
+CVE-2020-17224
+       RESERVED
+CVE-2020-17223
+       RESERVED
+CVE-2020-17222
+       RESERVED
+CVE-2020-17221
+       RESERVED
+CVE-2020-17220
+       RESERVED
+CVE-2020-17219
+       RESERVED
+CVE-2020-17218
+       RESERVED
+CVE-2020-17217
+       RESERVED
+CVE-2020-17216
+       RESERVED
+CVE-2020-17215
+       RESERVED
+CVE-2020-17214
+       RESERVED
+CVE-2020-17213
+       RESERVED
+CVE-2020-17212
+       RESERVED
+CVE-2020-17211
+       RESERVED
+CVE-2020-17210
+       RESERVED
+CVE-2020-17209
+       RESERVED
+CVE-2020-17208
+       RESERVED
+CVE-2020-17207
+       RESERVED
+CVE-2020-17206
+       RESERVED
+CVE-2020-17205
+       RESERVED
+CVE-2020-17204
+       RESERVED
+CVE-2020-17203
+       RESERVED
+CVE-2020-17202
+       RESERVED
+CVE-2020-17201
+       RESERVED
+CVE-2020-17200
+       RESERVED
+CVE-2020-17199
+       RESERVED
+CVE-2020-17198
+       RESERVED
+CVE-2020-17197
+       RESERVED
+CVE-2020-17196
+       RESERVED
+CVE-2020-17195
+       RESERVED
+CVE-2020-17194
+       RESERVED
+CVE-2020-17193
+       RESERVED
+CVE-2020-17192
+       RESERVED
+CVE-2020-17191
+       RESERVED
+CVE-2020-17190
+       RESERVED
+CVE-2020-17189
+       RESERVED
+CVE-2020-17188
+       RESERVED
+CVE-2020-17187
+       RESERVED
+CVE-2020-17186
+       RESERVED
+CVE-2020-17185
+       RESERVED
+CVE-2020-17184
+       RESERVED
+CVE-2020-17183
+       RESERVED
+CVE-2020-17182
+       RESERVED
+CVE-2020-17181
+       RESERVED
+CVE-2020-17180
+       RESERVED
+CVE-2020-17179
+       RESERVED
+CVE-2020-17178
+       RESERVED
+CVE-2020-17177
+       RESERVED
+CVE-2020-17176
+       RESERVED
+CVE-2020-17175
+       RESERVED
+CVE-2020-17174
+       RESERVED
+CVE-2020-17173
+       RESERVED
+CVE-2020-17172
+       RESERVED
+CVE-2020-17171
+       RESERVED
+CVE-2020-17170
+       RESERVED
+CVE-2020-17169
+       RESERVED
+CVE-2020-17168
+       RESERVED
+CVE-2020-17167
+       RESERVED
+CVE-2020-17166
+       RESERVED
+CVE-2020-17165
+       RESERVED
+CVE-2020-17164
+       RESERVED
+CVE-2020-17163
+       RESERVED
+CVE-2020-17162
+       RESERVED
+CVE-2020-17161
+       RESERVED
+CVE-2020-17160
+       RESERVED
+CVE-2020-17159
+       RESERVED
+CVE-2020-17158
+       RESERVED
+CVE-2020-17157
+       RESERVED
+CVE-2020-17156
+       RESERVED
+CVE-2020-17155
+       RESERVED
+CVE-2020-17154
+       RESERVED
+CVE-2020-17153
+       RESERVED
+CVE-2020-17152
+       RESERVED
+CVE-2020-17151
+       RESERVED
+CVE-2020-17150
+       RESERVED
+CVE-2020-17149
+       RESERVED
+CVE-2020-17148
+       RESERVED
+CVE-2020-17147
+       RESERVED
+CVE-2020-17146
+       RESERVED
+CVE-2020-17145
+       RESERVED
+CVE-2020-17144
+       RESERVED
+CVE-2020-17143
+       RESERVED
+CVE-2020-17142
+       RESERVED
+CVE-2020-17141
+       RESERVED
+CVE-2020-17140
+       RESERVED
+CVE-2020-17139
+       RESERVED
+CVE-2020-17138
+       RESERVED
+CVE-2020-17137
+       RESERVED
+CVE-2020-17136
+       RESERVED
+CVE-2020-17135
+       RESERVED
+CVE-2020-17134
+       RESERVED
+CVE-2020-17133
+       RESERVED
+CVE-2020-17132
+       RESERVED
+CVE-2020-17131
+       RESERVED
+CVE-2020-17130
+       RESERVED
+CVE-2020-17129
+       RESERVED
+CVE-2020-17128
+       RESERVED
+CVE-2020-17127
+       RESERVED
+CVE-2020-17126
+       RESERVED
+CVE-2020-17125
+       RESERVED
+CVE-2020-17124
+       RESERVED
+CVE-2020-17123
+       RESERVED
+CVE-2020-17122
+       RESERVED
+CVE-2020-17121
+       RESERVED
+CVE-2020-17120
+       RESERVED
+CVE-2020-17119
+       RESERVED
+CVE-2020-17118
+       RESERVED
+CVE-2020-17117
+       RESERVED
+CVE-2020-17116
+       RESERVED
+CVE-2020-17115
+       RESERVED
+CVE-2020-17114
+       RESERVED
+CVE-2020-17113
+       RESERVED
+CVE-2020-17112
+       RESERVED
+CVE-2020-17111
+       RESERVED
+CVE-2020-17110
+       RESERVED
+CVE-2020-17109
+       RESERVED
+CVE-2020-17108
+       RESERVED
+CVE-2020-17107
+       RESERVED
+CVE-2020-17106
+       RESERVED
+CVE-2020-17105
+       RESERVED
+CVE-2020-17104
+       RESERVED
+CVE-2020-17103
+       RESERVED
+CVE-2020-17102
+       RESERVED
+CVE-2020-17101
+       RESERVED
+CVE-2020-17100
+       RESERVED
+CVE-2020-17099
+       RESERVED
+CVE-2020-17098
+       RESERVED
+CVE-2020-17097
+       RESERVED
+CVE-2020-17096
+       RESERVED
+CVE-2020-17095
+       RESERVED
+CVE-2020-17094
+       RESERVED
+CVE-2020-17093
+       RESERVED
+CVE-2020-17092
+       RESERVED
+CVE-2020-17091
+       RESERVED
+CVE-2020-17090
+       RESERVED
+CVE-2020-17089
+       RESERVED
+CVE-2020-17088
+       RESERVED
+CVE-2020-17087
+       RESERVED
+CVE-2020-17086
+       RESERVED
+CVE-2020-17085
+       RESERVED
+CVE-2020-17084
+       RESERVED
+CVE-2020-17083
+       RESERVED
+CVE-2020-17082
+       RESERVED
+CVE-2020-17081
+       RESERVED
+CVE-2020-17080
+       RESERVED
+CVE-2020-17079
+       RESERVED
+CVE-2020-17078
+       RESERVED
+CVE-2020-17077
+       RESERVED
+CVE-2020-17076
+       RESERVED
+CVE-2020-17075
+       RESERVED
+CVE-2020-17074
+       RESERVED
+CVE-2020-17073
+       RESERVED
+CVE-2020-17072
+       RESERVED
+CVE-2020-17071
+       RESERVED
+CVE-2020-17070
+       RESERVED
+CVE-2020-17069
+       RESERVED
+CVE-2020-17068
+       RESERVED
+CVE-2020-17067
+       RESERVED
+CVE-2020-17066
+       RESERVED
+CVE-2020-17065
+       RESERVED
+CVE-2020-17064
+       RESERVED
+CVE-2020-17063
+       RESERVED
+CVE-2020-17062
+       RESERVED
+CVE-2020-17061
+       RESERVED
+CVE-2020-17060
+       RESERVED
+CVE-2020-17059
+       RESERVED
+CVE-2020-17058
+       RESERVED
+CVE-2020-17057
+       RESERVED
+CVE-2020-17056
+       RESERVED
+CVE-2020-17055
+       RESERVED
+CVE-2020-17054
+       RESERVED
+CVE-2020-17053
+       RESERVED
+CVE-2020-17052
+       RESERVED
+CVE-2020-17051
+       RESERVED
+CVE-2020-17050
+       RESERVED
+CVE-2020-17049
+       RESERVED
+CVE-2020-17048
+       RESERVED
+CVE-2020-17047
+       RESERVED
+CVE-2020-17046
+       RESERVED
+CVE-2020-17045
+       RESERVED
+CVE-2020-17044
+       RESERVED
+CVE-2020-17043
+       RESERVED
+CVE-2020-17042
+       RESERVED
+CVE-2020-17041
+       RESERVED
+CVE-2020-17040
+       RESERVED
+CVE-2020-17039
+       RESERVED
+CVE-2020-17038
+       RESERVED
+CVE-2020-17037
+       RESERVED
+CVE-2020-17036
+       RESERVED
+CVE-2020-17035
+       RESERVED
+CVE-2020-17034
+       RESERVED
+CVE-2020-17033
+       RESERVED
+CVE-2020-17032
+       RESERVED
+CVE-2020-17031
+       RESERVED
+CVE-2020-17030
+       RESERVED
+CVE-2020-17029
+       RESERVED
+CVE-2020-17028
+       RESERVED
+CVE-2020-17027
+       RESERVED
+CVE-2020-17026
+       RESERVED
+CVE-2020-17025
+       RESERVED
+CVE-2020-17024
+       RESERVED
+CVE-2020-17023
+       RESERVED
+CVE-2020-17022
+       RESERVED
+CVE-2020-17021
+       RESERVED
+CVE-2020-17020
+       RESERVED
+CVE-2020-17019
+       RESERVED
+CVE-2020-17018
+       RESERVED
+CVE-2020-17017
+       RESERVED
+CVE-2020-17016
+       RESERVED
+CVE-2020-17015
+       RESERVED
+CVE-2020-17014
+       RESERVED
+CVE-2020-17013
+       RESERVED
+CVE-2020-17012
+       RESERVED
+CVE-2020-17011
+       RESERVED
+CVE-2020-17010
+       RESERVED
+CVE-2020-17009
+       RESERVED
+CVE-2020-17008
+       RESERVED
+CVE-2020-17007
+       RESERVED
+CVE-2020-17006
+       RESERVED
+CVE-2020-17005
+       RESERVED
+CVE-2020-17004
+       RESERVED
+CVE-2020-17003
+       RESERVED
+CVE-2020-17002
+       RESERVED
+CVE-2020-17001
+       RESERVED
+CVE-2020-17000
+       RESERVED
+CVE-2020-16999
+       RESERVED
+CVE-2020-16998
+       RESERVED
+CVE-2020-16997
+       RESERVED
+CVE-2020-16996
+       RESERVED
+CVE-2020-16995
+       RESERVED
+CVE-2020-16994
+       RESERVED
+CVE-2020-16993
+       RESERVED
+CVE-2020-16992
+       RESERVED
+CVE-2020-16991
+       RESERVED
+CVE-2020-16990
+       RESERVED
+CVE-2020-16989
+       RESERVED
+CVE-2020-16988
+       RESERVED
+CVE-2020-16987
+       RESERVED
+CVE-2020-16986
+       RESERVED
+CVE-2020-16985
+       RESERVED
+CVE-2020-16984
+       RESERVED
+CVE-2020-16983
+       RESERVED
+CVE-2020-16982
+       RESERVED
+CVE-2020-16981
+       RESERVED
+CVE-2020-16980
+       RESERVED
+CVE-2020-16979
+       RESERVED
+CVE-2020-16978
+       RESERVED
+CVE-2020-16977
+       RESERVED
+CVE-2020-16976
+       RESERVED
+CVE-2020-16975
+       RESERVED
+CVE-2020-16974
+       RESERVED
+CVE-2020-16973
+       RESERVED
+CVE-2020-16972
+       RESERVED
+CVE-2020-16971
+       RESERVED
+CVE-2020-16970
+       RESERVED
+CVE-2020-16969
+       RESERVED
+CVE-2020-16968
+       RESERVED
+CVE-2020-16967
+       RESERVED
+CVE-2020-16966
+       RESERVED
+CVE-2020-16965
+       RESERVED
+CVE-2020-16964
+       RESERVED
+CVE-2020-16963
+       RESERVED
+CVE-2020-16962
+       RESERVED
+CVE-2020-16961
+       RESERVED
+CVE-2020-16960
+       RESERVED
+CVE-2020-16959
+       RESERVED
+CVE-2020-16958
+       RESERVED
+CVE-2020-16957
+       RESERVED
+CVE-2020-16956
+       RESERVED
+CVE-2020-16955
+       RESERVED
+CVE-2020-16954
+       RESERVED
+CVE-2020-16953
+       RESERVED
+CVE-2020-16952
+       RESERVED
+CVE-2020-16951
+       RESERVED
+CVE-2020-16950
+       RESERVED
+CVE-2020-16949
+       RESERVED
+CVE-2020-16948
+       RESERVED
+CVE-2020-16947
+       RESERVED
+CVE-2020-16946
+       RESERVED
+CVE-2020-16945
+       RESERVED
+CVE-2020-16944
+       RESERVED
+CVE-2020-16943
+       RESERVED
+CVE-2020-16942
+       RESERVED
+CVE-2020-16941
+       RESERVED
+CVE-2020-16940
+       RESERVED
+CVE-2020-16939
+       RESERVED
+CVE-2020-16938
+       RESERVED
+CVE-2020-16937
+       RESERVED
+CVE-2020-16936
+       RESERVED
+CVE-2020-16935
+       RESERVED
+CVE-2020-16934
+       RESERVED
+CVE-2020-16933
+       RESERVED
+CVE-2020-16932
+       RESERVED
+CVE-2020-16931
+       RESERVED
+CVE-2020-16930
+       RESERVED
+CVE-2020-16929
+       RESERVED
+CVE-2020-16928
+       RESERVED
+CVE-2020-16927
+       RESERVED
+CVE-2020-16926
+       RESERVED
+CVE-2020-16925
+       RESERVED
+CVE-2020-16924
+       RESERVED
+CVE-2020-16923
+       RESERVED
+CVE-2020-16922
+       RESERVED
+CVE-2020-16921
+       RESERVED
+CVE-2020-16920
+       RESERVED
+CVE-2020-16919
+       RESERVED
+CVE-2020-16918
+       RESERVED
+CVE-2020-16917
+       RESERVED
+CVE-2020-16916
+       RESERVED
+CVE-2020-16915
+       RESERVED
+CVE-2020-16914
+       RESERVED
+CVE-2020-16913
+       RESERVED
+CVE-2020-16912
+       RESERVED
+CVE-2020-16911
+       RESERVED
+CVE-2020-16910
+       RESERVED
+CVE-2020-16909
+       RESERVED
+CVE-2020-16908
+       RESERVED
+CVE-2020-16907
+       RESERVED
+CVE-2020-16906
+       RESERVED
+CVE-2020-16905
+       RESERVED
+CVE-2020-16904
+       RESERVED
+CVE-2020-16903
+       RESERVED
+CVE-2020-16902
+       RESERVED
+CVE-2020-16901
+       RESERVED
+CVE-2020-16900
+       RESERVED
+CVE-2020-16899
+       RESERVED
+CVE-2020-16898
+       RESERVED
+CVE-2020-16897
+       RESERVED
+CVE-2020-16896
+       RESERVED
+CVE-2020-16895
+       RESERVED
+CVE-2020-16894
+       RESERVED
+CVE-2020-16893
+       RESERVED
+CVE-2020-16892
+       RESERVED
+CVE-2020-16891
+       RESERVED
+CVE-2020-16890
+       RESERVED
+CVE-2020-16889
+       RESERVED
+CVE-2020-16888
+       RESERVED
+CVE-2020-16887
+       RESERVED
+CVE-2020-16886
+       RESERVED
+CVE-2020-16885
+       RESERVED
+CVE-2020-16884
+       RESERVED
+CVE-2020-16883
+       RESERVED
+CVE-2020-16882
+       RESERVED
+CVE-2020-16881
+       RESERVED
+CVE-2020-16880
+       RESERVED
+CVE-2020-16879
+       RESERVED
+CVE-2020-16878
+       RESERVED
+CVE-2020-16877
+       RESERVED
+CVE-2020-16876
+       RESERVED
+CVE-2020-16875
+       RESERVED
+CVE-2020-16874
+       RESERVED
+CVE-2020-16873
+       RESERVED
+CVE-2020-16872
+       RESERVED
+CVE-2020-16871
+       RESERVED
+CVE-2020-16870
+       RESERVED
+CVE-2020-16869
+       RESERVED
+CVE-2020-16868
+       RESERVED
+CVE-2020-16867
+       RESERVED
+CVE-2020-16866
+       RESERVED
+CVE-2020-16865
+       RESERVED
+CVE-2020-16864
+       RESERVED
+CVE-2020-16863
+       RESERVED
+CVE-2020-16862
+       RESERVED
+CVE-2020-16861
+       RESERVED
+CVE-2020-16860
+       RESERVED
+CVE-2020-16859
+       RESERVED
+CVE-2020-16858
+       RESERVED
+CVE-2020-16857
+       RESERVED
+CVE-2020-16856
+       RESERVED
+CVE-2020-16855
+       RESERVED
+CVE-2020-16854
+       RESERVED
+CVE-2020-16853
+       RESERVED
+CVE-2020-16852
+       RESERVED
+CVE-2020-16851
+       RESERVED
+CVE-2020-16850
+       RESERVED
+CVE-2020-16849
+       RESERVED
+CVE-2020-16848
+       RESERVED
+CVE-2020-16847 (Extreme Analytics in Extreme Management Center before 
8.5.0.169 allows ...)
+       TODO: check
+CVE-2020-16846
+       RESERVED
+CVE-2020-16845
+       RESERVED
+CVE-2020-16844
+       RESERVED
+CVE-2020-16843 (In Firecracker 0.20.x before 0.20.1 and 0.21.x before 0.21.2, 
the netw ...)
+       TODO: check
+CVE-2020-16842
+       RESERVED
+CVE-2020-16841
+       RESERVED
+CVE-2020-16840
+       RESERVED
+CVE-2020-16839
+       RESERVED
+CVE-2020-16838
+       RESERVED
+CVE-2020-16837
+       RESERVED
 CVE-2020-16836
        RESERVED
 CVE-2020-16835
@@ -3760,8 +4790,8 @@ CVE-2020-15137
        RESERVED
 CVE-2020-15136
        RESERVED
-CVE-2020-15135
-       RESERVED
+CVE-2020-15135 (save-server (npm package) before version 1.05 is affected by a 
CSRF vu ...)
+       TODO: check
 CVE-2020-15134 (Faye before version 1.4.0, there is a lack of certification 
validation ...)
        - ruby-faye <unfixed> (bug #967063)
        [buster] - ruby-faye <no-dsa> (Minor issue)
@@ -3826,8 +4856,8 @@ CVE-2020-15111 (In Fiber before version 1.12.6, the 
filename that is given in c.
        NOT-FOR-US: Fiber
 CVE-2020-15110 (In jupyterhub-kubespawner before 0.12, certain usernames will 
be able  ...)
        NOT-FOR-US: jupyterhub-kubespawner
-CVE-2020-15109
-       RESERVED
+CVE-2020-15109 (In solidus before versions 2.8.6, 2.9.6, and 2.10.2, there is 
an bilit ...)
+       TODO: check
 CVE-2020-15108 (In glpi before 9.5.1, there is a SQL injection for all usages 
of "Clon ...)
        - glpi <removed> (unimportant)
        NOTE: 
https://github.com/glpi-project/glpi/security/advisories/GHSA-qv6w-68gq-wx2v
@@ -135840,8 +136870,8 @@ CVE-2017-18114
        RESERVED
 CVE-2017-18113
        RESERVED
-CVE-2017-18112
-       RESERVED
+CVE-2017-18112 (Affected versions of Atlassian Fisheye allow remote attackers 
to view  ...)
+       TODO: check
 CVE-2017-18111 (The OAuthHelper in Atlassian Application Links before version 
5.0.10,  ...)
        NOT-FOR-US: Atlassian Application Links
 CVE-2017-18110 (The administration backup restore resource in Atlassian Crowd 
before v ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/bb273cff71bb67478973f49eef6e3af218e9111d

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/bb273cff71bb67478973f49eef6e3af218e9111d
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to