From e66ecba8dacfb1b113fc9383d4d5d8afd8e7e265 Mon Sep 17 00:00:00 2001 From: security tracker role Date: Tue, 27 Oct 2020 20:10:40 +0000 Subject: automatic update --- data/CVE/list | 546 ++++++++++++++++++++++++++++++++++++++++++++++++++++++---- 1 file changed, 516 insertions(+), 30 deletions(-) diff --git a/data/CVE/list b/data/CVE/list index 0f40f1ba02..3427106d40 100644 --- a/data/CVE/list +++ b/data/CVE/list @@ -1,3 +1,489 @@ +CVE-2021-0300 + RESERVED +CVE-2021-0299 + RESERVED +CVE-2021-0298 + RESERVED +CVE-2021-0297 + RESERVED +CVE-2021-0296 + RESERVED +CVE-2021-0295 + RESERVED +CVE-2021-0294 + RESERVED +CVE-2021-0293 + RESERVED +CVE-2021-0292 + RESERVED +CVE-2021-0291 + RESERVED +CVE-2021-0290 + RESERVED +CVE-2021-0289 + RESERVED +CVE-2021-0288 + RESERVED +CVE-2021-0287 + RESERVED +CVE-2021-0286 + RESERVED +CVE-2021-0285 + RESERVED +CVE-2021-0284 + RESERVED +CVE-2021-0283 + RESERVED +CVE-2021-0282 + RESERVED +CVE-2021-0281 + RESERVED +CVE-2021-0280 + RESERVED +CVE-2021-0279 + RESERVED +CVE-2021-0278 + RESERVED +CVE-2021-0277 + RESERVED +CVE-2021-0276 + RESERVED +CVE-2021-0275 + RESERVED +CVE-2021-0274 + RESERVED +CVE-2021-0273 + RESERVED +CVE-2021-0272 + RESERVED +CVE-2021-0271 + RESERVED +CVE-2021-0270 + RESERVED +CVE-2021-0269 + RESERVED +CVE-2021-0268 + RESERVED +CVE-2021-0267 + RESERVED +CVE-2021-0266 + RESERVED +CVE-2021-0265 + RESERVED +CVE-2021-0264 + RESERVED +CVE-2021-0263 + RESERVED +CVE-2021-0262 + RESERVED +CVE-2021-0261 + RESERVED +CVE-2021-0260 + RESERVED +CVE-2021-0259 + RESERVED +CVE-2021-0258 + RESERVED +CVE-2021-0257 + RESERVED +CVE-2021-0256 + RESERVED +CVE-2021-0255 + RESERVED +CVE-2021-0254 + RESERVED +CVE-2021-0253 + RESERVED +CVE-2021-0252 + RESERVED +CVE-2021-0251 + RESERVED +CVE-2021-0250 + RESERVED +CVE-2021-0249 + RESERVED +CVE-2021-0248 + RESERVED +CVE-2021-0247 + RESERVED +CVE-2021-0246 + RESERVED +CVE-2021-0245 + RESERVED +CVE-2021-0244 + RESERVED +CVE-2021-0243 + RESERVED +CVE-2021-0242 + RESERVED +CVE-2021-0241 + RESERVED +CVE-2021-0240 + RESERVED +CVE-2021-0239 + RESERVED +CVE-2021-0238 + RESERVED +CVE-2021-0237 + RESERVED +CVE-2021-0236 + RESERVED +CVE-2021-0235 + RESERVED +CVE-2021-0234 + RESERVED +CVE-2021-0233 + RESERVED +CVE-2021-0232 + RESERVED +CVE-2021-0231 + RESERVED +CVE-2021-0230 + RESERVED +CVE-2021-0229 + RESERVED +CVE-2021-0228 + RESERVED +CVE-2021-0227 + RESERVED +CVE-2021-0226 + RESERVED +CVE-2021-0225 + RESERVED +CVE-2021-0224 + RESERVED +CVE-2021-0223 + RESERVED +CVE-2021-0222 + RESERVED +CVE-2021-0221 + RESERVED +CVE-2021-0220 + RESERVED +CVE-2021-0219 + RESERVED +CVE-2021-0218 + RESERVED +CVE-2021-0217 + RESERVED +CVE-2021-0216 + RESERVED +CVE-2021-0215 + RESERVED +CVE-2021-0214 + RESERVED +CVE-2021-0213 + RESERVED +CVE-2021-0212 + RESERVED +CVE-2021-0211 + RESERVED +CVE-2021-0210 + RESERVED +CVE-2021-0209 + RESERVED +CVE-2021-0208 + RESERVED +CVE-2021-0207 + RESERVED +CVE-2021-0206 + RESERVED +CVE-2021-0205 + RESERVED +CVE-2021-0204 + RESERVED +CVE-2021-0203 + RESERVED +CVE-2021-0202 + RESERVED +CVE-2021-0201 + RESERVED +CVE-2020-27887 + RESERVED +CVE-2020-27886 + RESERVED +CVE-2020-27885 + RESERVED +CVE-2020-27884 + RESERVED +CVE-2020-27883 + RESERVED +CVE-2020-27882 + RESERVED +CVE-2020-27881 + RESERVED +CVE-2020-27880 + RESERVED +CVE-2020-27879 + RESERVED +CVE-2020-27878 + RESERVED +CVE-2020-27877 + RESERVED +CVE-2020-27876 + RESERVED +CVE-2020-27875 + RESERVED +CVE-2020-27874 + RESERVED +CVE-2020-27873 + RESERVED +CVE-2020-27872 + RESERVED +CVE-2020-27871 + RESERVED +CVE-2020-27870 + RESERVED +CVE-2020-27869 + RESERVED +CVE-2020-27868 + RESERVED +CVE-2020-27867 + RESERVED +CVE-2020-27866 + RESERVED +CVE-2020-27865 + RESERVED +CVE-2020-27864 + RESERVED +CVE-2020-27863 + RESERVED +CVE-2020-27862 + RESERVED +CVE-2020-27861 + RESERVED +CVE-2020-27860 + RESERVED +CVE-2020-27859 + RESERVED +CVE-2020-27858 + RESERVED +CVE-2020-27857 + RESERVED +CVE-2020-27856 + RESERVED +CVE-2020-27855 + RESERVED +CVE-2020-27854 + RESERVED +CVE-2020-27853 (Wire before 2020-10-16 allows remote attackers to cause a denial of se ...) + TODO: check +CVE-2020-27852 + RESERVED +CVE-2020-27851 + RESERVED +CVE-2020-27850 + RESERVED +CVE-2020-27849 + RESERVED +CVE-2020-27848 + RESERVED +CVE-2020-27847 + RESERVED +CVE-2020-27846 + RESERVED +CVE-2020-27845 + RESERVED +CVE-2020-27844 + RESERVED +CVE-2020-27843 + RESERVED +CVE-2020-27842 + RESERVED +CVE-2020-27841 + RESERVED +CVE-2020-27840 + RESERVED +CVE-2020-27839 + RESERVED +CVE-2020-27838 + RESERVED +CVE-2020-27837 + RESERVED +CVE-2020-27836 + RESERVED +CVE-2020-27835 + RESERVED +CVE-2020-27834 + RESERVED +CVE-2020-27833 + RESERVED +CVE-2020-27832 + RESERVED +CVE-2020-27831 + RESERVED +CVE-2020-27830 + RESERVED +CVE-2020-27829 + RESERVED +CVE-2020-27828 + RESERVED +CVE-2020-27827 + RESERVED +CVE-2020-27826 + RESERVED +CVE-2020-27825 + RESERVED +CVE-2020-27824 + RESERVED +CVE-2020-27823 + RESERVED +CVE-2020-27822 + RESERVED +CVE-2020-27821 + RESERVED +CVE-2020-27820 + RESERVED +CVE-2020-27819 + RESERVED +CVE-2020-27818 + RESERVED +CVE-2020-27817 + RESERVED +CVE-2020-27816 + RESERVED +CVE-2020-27815 + RESERVED +CVE-2020-27814 + RESERVED +CVE-2020-27813 + RESERVED +CVE-2020-27812 + RESERVED +CVE-2020-27811 + RESERVED +CVE-2020-27810 + RESERVED +CVE-2020-27809 + RESERVED +CVE-2020-27808 + RESERVED +CVE-2020-27807 + RESERVED +CVE-2020-27806 + RESERVED +CVE-2020-27805 + RESERVED +CVE-2020-27804 + RESERVED +CVE-2020-27803 + RESERVED +CVE-2020-27802 + RESERVED +CVE-2020-27801 + RESERVED +CVE-2020-27800 + RESERVED +CVE-2020-27799 + RESERVED +CVE-2020-27798 + RESERVED +CVE-2020-27797 + RESERVED +CVE-2020-27796 + RESERVED +CVE-2020-27795 + RESERVED +CVE-2020-27794 + RESERVED +CVE-2020-27793 + RESERVED +CVE-2020-27792 + RESERVED +CVE-2020-27791 + RESERVED +CVE-2020-27790 + RESERVED +CVE-2020-27789 + RESERVED +CVE-2020-27788 + RESERVED +CVE-2020-27787 + RESERVED +CVE-2020-27786 + RESERVED +CVE-2020-27785 + RESERVED +CVE-2020-27784 + RESERVED +CVE-2020-27783 + RESERVED +CVE-2020-27782 + RESERVED +CVE-2020-27781 + RESERVED +CVE-2020-27780 + RESERVED +CVE-2020-27779 + RESERVED +CVE-2020-27778 + RESERVED +CVE-2020-27777 + RESERVED +CVE-2020-27776 + RESERVED +CVE-2020-27775 + RESERVED +CVE-2020-27774 + RESERVED +CVE-2020-27773 + RESERVED +CVE-2020-27772 + RESERVED +CVE-2020-27771 + RESERVED +CVE-2020-27770 + RESERVED +CVE-2020-27769 + RESERVED +CVE-2020-27768 + RESERVED +CVE-2020-27767 + RESERVED +CVE-2020-27766 + RESERVED +CVE-2020-27765 + RESERVED +CVE-2020-27764 + RESERVED +CVE-2020-27763 + RESERVED +CVE-2020-27762 + RESERVED +CVE-2020-27761 + RESERVED +CVE-2020-27760 + RESERVED +CVE-2020-27759 + RESERVED +CVE-2020-27758 + RESERVED +CVE-2020-27757 + RESERVED +CVE-2020-27756 + RESERVED +CVE-2020-27755 + RESERVED +CVE-2020-27754 + RESERVED +CVE-2020-27753 + RESERVED +CVE-2020-27752 + RESERVED +CVE-2020-27751 + RESERVED +CVE-2020-27750 + RESERVED +CVE-2020-27749 + RESERVED +CVE-2020-27748 + RESERVED +CVE-2020-27747 + RESERVED +CVE-2020-27746 + RESERVED +CVE-2020-27745 + RESERVED CVE-2020-27744 RESERVED CVE-2020-27743 (libtac in pam_tacplus through 1.5.1 lacks a check for a failure of RAN ...) @@ -3745,7 +4231,7 @@ CVE-2020-26158 (Leanote Desktop through 2.6.2 allows XSS because a note's title CVE-2020-26157 (Leanote Desktop through 2.6.2 allows XSS because a note's title is mis ...) NOT-FOR-US: Leanote Desktop CVE-2020-26156 - RESERVED + REJECTED CVE-2020-26155 RESERVED CVE-2020-26153 @@ -4894,13 +5380,13 @@ CVE-2020-25647 CVE-2020-25646 RESERVED CVE-2020-25645 (A flaw was found in the Linux kernel in versions before 5.9-rc7. Traff ...) - {DSA-4774-1} + {DSA-4774-1 DLA-2417-1} - linux 5.8.14-1 NOTE: https://git.kernel.org/linus/34beb21594519ce64a55a498c2fe7d567bc1ca20 CVE-2020-25644 (A memory leak flaw was found in WildFly OpenSSL in versions prior to 1 ...) - wildfly (bug #752018) CVE-2020-25643 (A flaw was found in the HDLC_PPP module of the Linux kernel in version ...) - {DSA-4774-1} + {DSA-4774-1 DLA-2417-1} - linux 5.8.14-1 NOTE: https://git.kernel.org/linus/66d42ed8b25b64eb63111a2b8582c5afc8bf1105 CVE-2020-25642 @@ -5894,7 +6380,7 @@ CVE-2020-25212 (A TOCTOU mismatch in the NFS client code in the Linux kernel bef [buster] - linux 4.19.146-1 NOTE: https://git.kernel.org/linus/b4487b93545214a9db8cbf32e86411677b0cca21 CVE-2020-25211 (In the Linux kernel through 5.8.7, local attackers able to inject conn ...) - {DSA-4774-1} + {DSA-4774-1 DLA-2417-1} - linux 5.8.14-1 NOTE: https://git.kernel.org/linus/1cc5ef91d2ff94d2bf2de3b3585423e8a1051cb6 CVE-2020-25210 @@ -8634,8 +9120,8 @@ CVE-2020-23947 RESERVED CVE-2020-23946 RESERVED -CVE-2020-23945 - RESERVED +CVE-2020-23945 (A SQL injection vulnerability exists in Victor CMS V1.0 in the cat_id ...) + TODO: check CVE-2020-23944 RESERVED CVE-2020-23943 @@ -8796,8 +9282,8 @@ CVE-2020-23866 RESERVED CVE-2020-23865 RESERVED -CVE-2020-23864 - RESERVED +CVE-2020-23864 (An issue exits in IOBit Malware Fighter version 8.0.2.547. Local escal ...) + TODO: check CVE-2020-23863 RESERVED CVE-2020-23862 @@ -26797,8 +27283,8 @@ CVE-2020-15240 (omniauth-auth0 (rubygems) versions >= 2.3.0 and < 2.4.1 im NOTE: https://github.com/auth0/omniauth-auth0/security/advisories/GHSA-58r4-h6v8-jcvm CVE-2020-15239 (In xmpp-http-upload before version 0.4.0, when the GET method is attac ...) NOT-FOR-US: xmpp-http-upload -CVE-2020-15238 - RESERVED +CVE-2020-15238 (Blueman is a GTK+ Bluetooth Manager. In Blueman before 2.1.4, the Dhcp ...) + {DSA-4781-1} - blueman NOTE: https://github.com/blueman-project/blueman/security/advisories/GHSA-jpc9-mgw6-2xwx NOTE: https://bugs.launchpad.net/ubuntu/+source/blueman/+bug/1897287 @@ -34550,14 +35036,14 @@ CVE-2020-12353 RESERVED CVE-2020-12352 RESERVED - {DSA-4774-1} + {DSA-4774-1 DLA-2417-1} - linux 5.9.1-1 NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html NOTE: https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq NOTE: Fixed by: https://git.kernel.org/linus/eddb7732119d53400f48a02536a84c509692faa8 CVE-2020-12351 RESERVED - {DSA-4774-1} + {DSA-4774-1 DLA-2417-1} - linux 5.9.1-1 NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html NOTE: https://github.com/google/security-research/security/advisories/GHSA-h637-c88j-47wq @@ -36439,16 +36925,16 @@ CVE-2020-11860 RESERVED CVE-2020-11859 RESERVED -CVE-2020-11858 - RESERVED +CVE-2020-11858 (Code execution with escalated privileges vulnerability in Micro Focus ...) + TODO: check CVE-2020-11857 (An Authorization Bypass vulnerability on Micro Focus Operation Bridge ...) NOT-FOR-US: Micro Focus CVE-2020-11856 (Arbitrary code execution vulnerability on Micro Focus Operation Bridge ...) NOT-FOR-US: Micro Focus CVE-2020-11855 (An Authorization Bypass vulnerability on Micro Focus Operation Bridge ...) NOT-FOR-US: Micro Focus -CVE-2020-11854 - RESERVED +CVE-2020-11854 (Arbitrary code execution vlnerability in Operation bridge Manager, App ...) + TODO: check CVE-2020-11853 (An arbitrary code execution vulnerability exists in Micro Focus Operat ...) NOT-FOR-US: Micro Focus CVE-2020-11852 (DKIM key management page vulnerability on Micro Focus Secure Messaging ...) @@ -41478,8 +41964,8 @@ CVE-2020-10258 RESERVED CVE-2020-10257 (The ThemeREX Addons plugin before 2020-03-09 for WordPress lacks acces ...) NOT-FOR-US: ThemeREX Addons plugin for WordPress -CVE-2020-10256 - RESERVED +CVE-2020-10256 (An issue was discovered in beta versions of the 1Password command-line ...) + TODO: check CVE-2020-10255 (Modern DRAM chips (DDR4 and LPDDR4 after 2015) are affected by a vulne ...) NOT-FOR-US: Hardware vulnerabliity in DDR4 DRAM chips CVE-2020-10254 @@ -45551,8 +46037,8 @@ CVE-2020-8581 RESERVED CVE-2020-8580 RESERVED -CVE-2020-8579 - RESERVED +CVE-2020-8579 (Clustered Data ONTAP versions 9.7 through 9.7P7 are susceptible to a v ...) + TODO: check CVE-2020-8578 RESERVED CVE-2020-8577 @@ -47665,12 +48151,12 @@ CVE-2020-7757 RESERVED CVE-2020-7756 RESERVED -CVE-2020-7755 - RESERVED -CVE-2020-7754 - RESERVED -CVE-2020-7753 - RESERVED +CVE-2020-7755 (All versions of package dat.gui are vulnerable to Regular Expression D ...) + TODO: check +CVE-2020-7754 (This affects the package npm-user-validate before 1.0.1. The regex tha ...) + TODO: check +CVE-2020-7753 (All versions of package trim are vulnerable to Regular Expression Deni ...) + TODO: check CVE-2020-7752 (This affects the package systeminformation before 4.27.11. This packag ...) TODO: check CVE-2020-7751 (This affects all versions of package pathval. ...) @@ -52102,10 +52588,10 @@ CVE-2020-6025 RESERVED CVE-2020-6024 RESERVED -CVE-2020-6023 - RESERVED -CVE-2020-6022 - RESERVED +CVE-2020-6023 (Check Point ZoneAlarm before version 15.8.139.18543 allows a local act ...) + TODO: check +CVE-2020-6022 (Check Point ZoneAlarm before version 15.8.139.18543 allows a local act ...) + TODO: check CVE-2020-6021 RESERVED CVE-2020-6020 (Check Point Security Management's Internal CA web management before Ju ...) -- cgit v1.2.3