Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
c89a6dba by security tracker role at 2021-02-26T08:10:14+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1356,8 +1356,7 @@ CVE-2021-3407 (A flaw was found in mupdf 1.18.0. Double 
free of object during li
        - mupdf <unfixed>
        NOTE: 
http://git.ghostscript.com/?p=mupdf.git;h=cee7cefc610d42fd383b3c80c12cbc675443176a
        NOTE: https://bugs.ghostscript.com/show_bug.cgi?id=703366 (not public 
yet)
-CVE-2021-3406
-       RESERVED
+CVE-2021-3406 (A flaw was found in keylime 5.8.1 and older. The issue in the 
Keylime  ...)
        NOT-FOR-US: Keylime
        NOTE: 
https://github.com/keylime/keylime/security/advisories/GHSA-78f8-6c68-375m
 CVE-2021-3405 (A flaw was found in libebml before 1.4.2. A heap overflow bug 
exists i ...)
@@ -2282,10 +2281,10 @@ CVE-2021-26703
        RESERVED
 CVE-2021-26702
        RESERVED
-CVE-2021-26701
-       RESERVED
-CVE-2021-26700
-       RESERVED
+CVE-2021-26701 (.NET Core Remote Code Execution Vulnerability This CVE ID is 
unique fr ...)
+       TODO: check
+CVE-2021-26700 (Visual Studio Code npm-script Extension Remote Code Execution 
Vulnerab ...)
+       TODO: check
 CVE-2021-26699
        RESERVED
 CVE-2021-26698
@@ -6086,8 +6085,8 @@ CVE-2021-3147
        RESERVED
 CVE-2021-25196
        RESERVED
-CVE-2021-25195
-       RESERVED
+CVE-2021-25195 (Windows PKU2U Elevation of Privilege Vulnerability ...)
+       TODO: check
 CVE-2021-25194
        RESERVED
 CVE-2021-25193
@@ -8283,104 +8282,104 @@ CVE-2021-24115 (In Botan before 2.17.3, constant-time 
computations are not used
        - botan 2.17.3+dfsg-1
        - botan1.10 <removed>
        NOTE: https://github.com/randombit/botan/pull/2549
-CVE-2021-24114
-       RESERVED
-CVE-2021-24113
-       RESERVED
-CVE-2021-24112
-       RESERVED
-CVE-2021-24111
-       RESERVED
+CVE-2021-24114 (Microsoft Teams iOS Information Disclosure Vulnerability ...)
+       TODO: check
+CVE-2021-24113 (Microsoft Edge (Chromium-based) Security Feature Bypass 
Vulnerability ...)
+       TODO: check
+CVE-2021-24112 (.NET Core Remote Code Execution Vulnerability This CVE ID is 
unique fr ...)
+       TODO: check
+CVE-2021-24111 (.NET Framework Denial of Service Vulnerability ...)
+       TODO: check
 CVE-2021-24110
        RESERVED
-CVE-2021-24109
-       RESERVED
+CVE-2021-24109 (Microsoft Azure Kubernetes Service Elevation of Privilege 
Vulnerabilit ...)
+       TODO: check
 CVE-2021-24108
        RESERVED
 CVE-2021-24107
        RESERVED
-CVE-2021-24106
-       RESERVED
-CVE-2021-24105
-       RESERVED
+CVE-2021-24106 (Windows DirectX Information Disclosure Vulnerability ...)
+       TODO: check
+CVE-2021-24105 (Package Managers Configurations Remote Code Execution 
Vulnerability ...)
+       TODO: check
 CVE-2021-24104
        RESERVED
-CVE-2021-24103
-       RESERVED
-CVE-2021-24102
-       RESERVED
-CVE-2021-24101
-       RESERVED
-CVE-2021-24100
-       RESERVED
-CVE-2021-24099
-       RESERVED
-CVE-2021-24098
-       RESERVED
+CVE-2021-24103 (Windows Event Tracing Elevation of Privilege Vulnerability 
This CVE ID ...)
+       TODO: check
+CVE-2021-24102 (Windows Event Tracing Elevation of Privilege Vulnerability 
This CVE ID ...)
+       TODO: check
+CVE-2021-24101 (Microsoft Dataverse Information Disclosure Vulnerability ...)
+       TODO: check
+CVE-2021-24100 (Microsoft Edge for Android Information Disclosure 
Vulnerability ...)
+       TODO: check
+CVE-2021-24099 (Skype for Business and Lync Denial of Service Vulnerability 
...)
+       TODO: check
+CVE-2021-24098 (Windows Console Driver Denial of Service Vulnerability ...)
+       TODO: check
 CVE-2021-24097
        RESERVED
-CVE-2021-24096
-       RESERVED
+CVE-2021-24096 (Windows Kernel Elevation of Privilege Vulnerability ...)
+       TODO: check
 CVE-2021-24095
        RESERVED
-CVE-2021-24094
-       RESERVED
-CVE-2021-24093
-       RESERVED
-CVE-2021-24092
-       RESERVED
-CVE-2021-24091
-       RESERVED
+CVE-2021-24094 (Windows TCP/IP Remote Code Execution Vulnerability This CVE ID 
is uniq ...)
+       TODO: check
+CVE-2021-24093 (Windows Graphics Component Remote Code Execution Vulnerability 
...)
+       TODO: check
+CVE-2021-24092 (Microsoft Defender Elevation of Privilege Vulnerability ...)
+       TODO: check
+CVE-2021-24091 (Windows Camera Codec Pack Remote Code Execution Vulnerability 
...)
+       TODO: check
 CVE-2021-24090
        RESERVED
 CVE-2021-24089
        RESERVED
-CVE-2021-24088
-       RESERVED
-CVE-2021-24087
-       RESERVED
-CVE-2021-24086
-       RESERVED
-CVE-2021-24085
-       RESERVED
-CVE-2021-24084
-       RESERVED
-CVE-2021-24083
-       RESERVED
-CVE-2021-24082
-       RESERVED
-CVE-2021-24081
-       RESERVED
-CVE-2021-24080
-       RESERVED
-CVE-2021-24079
-       RESERVED
-CVE-2021-24078
-       RESERVED
-CVE-2021-24077
-       RESERVED
-CVE-2021-24076
-       RESERVED
-CVE-2021-24075
-       RESERVED
-CVE-2021-24074
-       RESERVED
-CVE-2021-24073
-       RESERVED
-CVE-2021-24072
-       RESERVED
-CVE-2021-24071
-       RESERVED
-CVE-2021-24070
-       RESERVED
-CVE-2021-24069
-       RESERVED
-CVE-2021-24068
-       RESERVED
-CVE-2021-24067
-       RESERVED
-CVE-2021-24066
-       RESERVED
+CVE-2021-24088 (Windows Local Spooler Remote Code Execution Vulnerability ...)
+       TODO: check
+CVE-2021-24087 (Azure IoT CLI extension Elevation of Privilege Vulnerability 
...)
+       TODO: check
+CVE-2021-24086 (Windows TCP/IP Denial of Service Vulnerability ...)
+       TODO: check
+CVE-2021-24085 (Microsoft Exchange Server Spoofing Vulnerability This CVE ID 
is unique ...)
+       TODO: check
+CVE-2021-24084 (Windows Mobile Device Management Information Disclosure 
Vulnerability ...)
+       TODO: check
+CVE-2021-24083 (Windows Address Book Remote Code Execution Vulnerability ...)
+       TODO: check
+CVE-2021-24082 (Microsoft.PowerShell.Utility Module WDAC Security Feature 
Bypass Vulne ...)
+       TODO: check
+CVE-2021-24081 (Microsoft Windows Codecs Library Remote Code Execution 
Vulnerability ...)
+       TODO: check
+CVE-2021-24080 (Windows Trust Verification API Denial of Service Vulnerability 
...)
+       TODO: check
+CVE-2021-24079 (Windows Backup Engine Information Disclosure Vulnerability ...)
+       TODO: check
+CVE-2021-24078 (Windows DNS Server Remote Code Execution Vulnerability ...)
+       TODO: check
+CVE-2021-24077 (Windows Fax Service Remote Code Execution Vulnerability This 
CVE ID is ...)
+       TODO: check
+CVE-2021-24076 (Microsoft Windows VMSwitch Information Disclosure 
Vulnerability ...)
+       TODO: check
+CVE-2021-24075 (Windows Network File System Denial of Service Vulnerability 
...)
+       TODO: check
+CVE-2021-24074 (Windows TCP/IP Remote Code Execution Vulnerability This CVE ID 
is uniq ...)
+       TODO: check
+CVE-2021-24073 (Skype for Business and Lync Spoofing Vulnerability ...)
+       TODO: check
+CVE-2021-24072 (Microsoft SharePoint Server Remote Code Execution 
Vulnerability ...)
+       TODO: check
+CVE-2021-24071 (Microsoft SharePoint Information Disclosure Vulnerability ...)
+       TODO: check
+CVE-2021-24070 (Microsoft Excel Remote Code Execution Vulnerability This CVE 
ID is uni ...)
+       TODO: check
+CVE-2021-24069 (Microsoft Excel Remote Code Execution Vulnerability This CVE 
ID is uni ...)
+       TODO: check
+CVE-2021-24068 (Microsoft Excel Remote Code Execution Vulnerability This CVE 
ID is uni ...)
+       TODO: check
+CVE-2021-24067 (Microsoft Excel Remote Code Execution Vulnerability This CVE 
ID is uni ...)
+       TODO: check
+CVE-2021-24066 (Microsoft SharePoint Remote Code Execution Vulnerability ...)
+       TODO: check
 CVE-2021-24065
        RESERVED
 CVE-2021-24064
@@ -8579,24 +8578,19 @@ CVE-2021-23978
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23978
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-08/#CVE-2021-23978
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-09/#CVE-2021-23978
-CVE-2021-23977
-       RESERVED
+CVE-2021-23977 (Firefox for Android suffered from a time-of-check-time-of-use 
vulnerab ...)
        - firefox <not-affected> (Only affects Android)
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23977
-CVE-2021-23976
-       RESERVED
+CVE-2021-23976 (When accepting a malicious intent from other installed apps, 
Firefox f ...)
        - firefox <not-affected> (Only affects Android)
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23976
-CVE-2021-23975
-       RESERVED
+CVE-2021-23975 (The developer page about:memory has a Measure function for 
exploring w ...)
        - firefox 86.0-1
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23975
-CVE-2021-23974
-       RESERVED
+CVE-2021-23974 (The DOMParser API did not properly process '&lt;noscript&gt;' 
elements ...)
        - firefox 86.0-1
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23974
-CVE-2021-23973
-       RESERVED
+CVE-2021-23973 (When trying to load a cross-origin resource in an audio/video 
context  ...)
        {DSA-4862-1 DLA-2575-1}
        - firefox 86.0-1
        - firefox-esr 78.8.0esr-1
@@ -8604,20 +8598,16 @@ CVE-2021-23973
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23973
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-08/#CVE-2021-23973
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-09/#CVE-2021-23973
-CVE-2021-23972
-       RESERVED
+CVE-2021-23972 (One phishing tactic on the web is to provide a link with HTTP 
Auth. Fo ...)
        - firefox 86.0-1
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23972
-CVE-2021-23971
-       RESERVED
+CVE-2021-23971 (When processing a redirect with a conflicting Referrer-Policy, 
Firefox ...)
        - firefox 86.0-1
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23971
-CVE-2021-23970
-       RESERVED
+CVE-2021-23970 (Context-specific code was included in a shared jump table; 
resulting i ...)
        - firefox 86.0-1
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23970
-CVE-2021-23969
-       RESERVED
+CVE-2021-23969 (As specified in the W3C Content Security Policy draft, when 
creating a ...)
        {DSA-4862-1 DLA-2575-1}
        - firefox 86.0-1
        - firefox-esr 78.8.0esr-1
@@ -8625,8 +8615,7 @@ CVE-2021-23969
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23969
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-08/#CVE-2021-23969
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-09/#CVE-2021-23969
-CVE-2021-23968
-       RESERVED
+CVE-2021-23968 (If Content Security Policy blocked frame navigation, the full 
destinat ...)
        {DSA-4862-1 DLA-2575-1}
        - firefox 86.0-1
        - firefox-esr 78.8.0esr-1
@@ -8651,20 +8640,16 @@ CVE-2021-23964
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-04/#CVE-2021-23964
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23964
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-05/#CVE-2021-23964
-CVE-2021-23963
-       RESERVED
+CVE-2021-23963 (When sharing geolocation during an active WebRTC share, 
Firefox could  ...)
        - firefox 85.0-1
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23963
-CVE-2021-23962
-       RESERVED
+CVE-2021-23962 (Incorrect use of the '&lt;RowCountChanged&gt;' method could 
have led t ...)
        - firefox 85.0-1
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23962
-CVE-2021-23961
-       RESERVED
+CVE-2021-23961 (Further techniques that built on the slipstream research 
combined with ...)
        - firefox 85.0-1
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23961
-CVE-2021-23960
-       RESERVED
+CVE-2021-23960 (Performing garbage collection on re-declared JavaScript 
variables resu ...)
        {DSA-4842-1 DSA-4840-1 DLA-2541-1 DLA-2539-1}
        - firefox-esr 78.7.0esr-1
        - firefox 85.0-1
@@ -8672,28 +8657,22 @@ CVE-2021-23960
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-04/#CVE-2021-23960
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23960
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-05/#CVE-2021-23960
-CVE-2021-23959
-       RESERVED
+CVE-2021-23959 (An XSS bug in internal error pages could have led to various 
spoofing  ...)
        - firefox <not-affected> (Only affects Firefox for Android)
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23959
-CVE-2021-23958
-       RESERVED
+CVE-2021-23958 (The browser could have been confused into transferring a 
screen sharin ...)
        - firefox 85.0-1
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23958
-CVE-2021-23957
-       RESERVED
+CVE-2021-23957 (Navigations through the Android-specific `intent` URL scheme 
could hav ...)
        - firefox <not-affected> (Only affects Firefox for Android)
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23957
-CVE-2021-23956
-       RESERVED
+CVE-2021-23956 (An ambiguous file picker design could have confused users who 
intended ...)
        - firefox 85.0-1
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23956
-CVE-2021-23955
-       RESERVED
+CVE-2021-23955 (The browser could have been confused into transferring a 
pointer lock  ...)
        - firefox 85.0-1
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23955
-CVE-2021-23954
-       RESERVED
+CVE-2021-23954 (Using the new logical assignment operators in a JavaScript 
switch stat ...)
        {DSA-4842-1 DSA-4840-1 DLA-2541-1 DLA-2539-1}
        - firefox-esr 78.7.0esr-1
        - firefox 85.0-1
@@ -8701,8 +8680,7 @@ CVE-2021-23954
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-04/#CVE-2021-23954
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23954
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2021-05/#CVE-2021-23954
-CVE-2021-23953
-       RESERVED
+CVE-2021-23953 (If a user clicked into a specifically crafted PDF, the PDF 
reader coul ...)
        {DSA-4842-1 DSA-4840-1 DLA-2541-1 DLA-2539-1}
        - firefox-esr 78.7.0esr-1
        - firefox 85.0-1
@@ -13460,8 +13438,8 @@ CVE-2021-21726
        RESERVED
 CVE-2021-21725
        RESERVED
-CVE-2021-21724
-       RESERVED
+CVE-2021-21724 (A ZTE product has a memory leak vulnerability. Due to the 
product's im ...)
+       TODO: check
 CVE-2021-21723 (Some ZTE products have a DoS vulnerability. Due to the 
improper handli ...)
        NOT-FOR-US: ZTE
 CVE-2021-21722 (A ZTE Smart STB is impacted by an information leak 
vulnerability. The  ...)
@@ -15504,12 +15482,12 @@ CVE-2021-21332
        RESERVED
 CVE-2021-21331
        RESERVED
-CVE-2021-21330
-       RESERVED
+CVE-2021-21330 (aiohttp is an asynchronous HTTP client/server framework for 
asyncio an ...)
+       TODO: check
 CVE-2021-21329
        RESERVED
-CVE-2021-21328
-       RESERVED
+CVE-2021-21328 (Vapor is a web framework for Swift. In Vapor before version 
4.40.1, th ...)
+       TODO: check
 CVE-2021-21327
        RESERVED
 CVE-2021-21326
@@ -18232,8 +18210,7 @@ CVE-2021-20205
        RESERVED
 CVE-2021-20204
        RESERVED
-CVE-2021-20203 [Failed malloc in vmxnet3_activate_device() in hw/net/vmxnet3.c]
-       RESERVED
+CVE-2021-20203 (An integer overflow issue was found in the vmxnet3 NIC 
emulator of the ...)
        - qemu <unfixed>
        NOTE: https://bugs.launchpad.net/qemu/+bug/1913873
        NOTE: https://bugs.launchpad.net/qemu/+bug/1890152
@@ -21815,34 +21792,33 @@ CVE-2020-29489 (Dell EMC Unity, Unity XT, and 
UnityVSA versions prior to 5.0.4.0
        NOT-FOR-US: EMC
 CVE-2021-1735
        RESERVED
-CVE-2021-1734
-       RESERVED
-CVE-2021-1733
-       RESERVED
-CVE-2021-1732
-       RESERVED
-CVE-2021-1731
-       RESERVED
-CVE-2021-1730
-       RESERVED
+CVE-2021-1734 (Windows Remote Procedure Call Information Disclosure 
Vulnerability ...)
+       TODO: check
+CVE-2021-1733 (Sysinternals PsExec Elevation of Privilege Vulnerability ...)
+       TODO: check
+CVE-2021-1732 (Windows Win32k Elevation of Privilege Vulnerability This CVE ID 
is uni ...)
+       TODO: check
+CVE-2021-1731 (PFX Encryption Security Feature Bypass Vulnerability ...)
+       TODO: check
+CVE-2021-1730 (Microsoft Exchange Server Spoofing Vulnerability This CVE ID is 
unique ...)
+       TODO: check
 CVE-2021-1729
        RESERVED
-CVE-2021-1728
-       RESERVED
-CVE-2021-1727
-       RESERVED
-CVE-2021-1726
-       RESERVED
+CVE-2021-1728 (System Center Operations Manager Elevation of Privilege 
Vulnerability ...)
+       TODO: check
+CVE-2021-1727 (Windows Installer Elevation of Privilege Vulnerability ...)
+       TODO: check
+CVE-2021-1726 (Microsoft SharePoint Spoofing Vulnerability ...)
+       TODO: check
 CVE-2021-1725 (Bot Framework SDK Information Disclosure Vulnerability ...)
        NOT-FOR-US: Bot Framework SDK
-CVE-2021-1724
-       RESERVED
+CVE-2021-1724 (Microsoft Dynamics Business Central Cross-site Scripting 
Vulnerability ...)
+       TODO: check
 CVE-2021-1723 (ASP.NET Core and Visual Studio Denial of Service Vulnerability 
...)
        NOT-FOR-US: ASP.NET Core and Visual Studio
-CVE-2021-1722
-       RESERVED
-CVE-2021-1721
-       RESERVED
+CVE-2021-1722 (Windows Fax Service Remote Code Execution Vulnerability This 
CVE ID is ...)
+       TODO: check
+CVE-2021-1721 (.NET Core and Visual Studio Denial of Service Vulnerability ...)
        NOT-FOR-US: Microsoft .NET
 CVE-2021-1720
        RESERVED
@@ -21888,8 +21864,8 @@ CVE-2021-1700 (Remote Procedure Call Runtime Remote 
Code Execution Vulnerability
        NOT-FOR-US: Microsoft
 CVE-2021-1699 (Windows (modem.sys) Information Disclosure Vulnerability ...)
        NOT-FOR-US: Microsoft
-CVE-2021-1698
-       RESERVED
+CVE-2021-1698 (Windows Win32k Elevation of Privilege Vulnerability This CVE ID 
is uni ...)
+       TODO: check
 CVE-2021-1697 (Windows InstallService Elevation of Privilege Vulnerability ...)
        NOT-FOR-US: Microsoft
 CVE-2021-1696 (Windows Graphics Component Information Disclosure Vulnerability 
...)
@@ -22006,8 +21982,8 @@ CVE-2021-1641 (Microsoft SharePoint Spoofing 
Vulnerability This CVE ID is unique
        NOT-FOR-US: Microsoft
 CVE-2021-1640
        RESERVED
-CVE-2021-1639
-       RESERVED
+CVE-2021-1639 (Visual Studio Code Remote Code Execution Vulnerability ...)
+       TODO: check
 CVE-2021-1638 (Windows Bluetooth Security Feature Bypass Vulnerability This 
CVE ID is ...)
        NOT-FOR-US: Microsoft
 CVE-2021-1637 (Windows DNS Query Information Disclosure Vulnerability ...)
@@ -37107,8 +37083,7 @@ CVE-2020-24457 (Logic error in BIOS firmware for 8th, 
9th and 10th Generation In
        NOT-FOR-US: Intel
 CVE-2020-24456 (Incorrect default permissions in the Intel(R) Board ID Tool 
version v. ...)
        NOT-FOR-US: Intel
-CVE-2020-24455 [FAPI PolicyPCR not instatiating correctly]
-       RESERVED
+CVE-2020-24455 (Missing initialization of a variable in the TPM2 source may 
allow a pr ...)
        - tpm2-tss 3.0.1-1
        NOTE: 
https://github.com/tpm2-software/tpm2-tss/commit/0cc5f0e12694f3780a8512fc37a7dbc542ea4330
 (master)
        NOTE: 
https://github.com/tpm2-software/tpm2-tss/commit/9536b79cd5a13884a7e4de7a571f72530180c20b
 (3.0.1)
@@ -51888,8 +51863,8 @@ CVE-2020-17164
        RESERVED
 CVE-2020-17163
        RESERVED
-CVE-2020-17162
-       RESERVED
+CVE-2020-17162 (Microsoft Windows Security Feature Bypass Vulnerability ...)
+       TODO: check
 CVE-2020-17161
        RESERVED
 CVE-2020-17160
@@ -95714,18 +95689,18 @@ CVE-2019-18949 (SnowHaze before 2.6.6 is sometimes 
too late to honor a per-site
        NOT-FOR-US: SnowHaze
 CVE-2019-18948 (An issue was found in Arista EOS. Specific malformed ARP 
packets can i ...)
        NOT-FOR-US: Arista
-CVE-2019-18947
-       RESERVED
-CVE-2019-18946
-       RESERVED
-CVE-2019-18945
-       RESERVED
-CVE-2019-18944
-       RESERVED
-CVE-2019-18943
-       RESERVED
-CVE-2019-18942
-       RESERVED
+CVE-2019-18947 (Micro Focus Solutions Business Manager Application Repository 
versions ...)
+       TODO: check
+CVE-2019-18946 (Micro Focus Solutions Business Manager Application Repository 
versions ...)
+       TODO: check
+CVE-2019-18945 (Micro Focus Solutions Business Manager Application Repository 
versions ...)
+       TODO: check
+CVE-2019-18944 (Micro Focus Solutions Business Manager Application Repository 
versions ...)
+       TODO: check
+CVE-2019-18943 (Micro Focus Solutions Business Manager versions prior to 
11.7.1 are vu ...)
+       TODO: check
+CVE-2019-18942 (Micro Focus Solutions Business Manager versions prior to 
11.7.1 are vu ...)
+       TODO: check
 CVE-2019-18941
        RESERVED
 CVE-2019-18940
@@ -198493,7 +198468,7 @@ CVE-2018-3635 (Insufficient input validation in 
installer in Intel Rapid Store T
 CVE-2018-3634 (Parameter corruption in NDIS filter driver in Intel Online 
Connect Acc ...)
        NOT-FOR-US: Intel
 CVE-2018-3633
-       RESERVED
+       REJECTED
 CVE-2018-3632 (Memory corruption in Intel Active Management Technology in 
Intel Conve ...)
        NOT-FOR-US: Intel
 CVE-2018-3631



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c89a6dba338101d0e3d6cc9dc758c61972b414d9

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c89a6dba338101d0e3d6cc9dc758c61972b414d9
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to