summaryrefslogtreecommitdiffstats
path: root/data
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2020-08-07 20:10:22 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2020-08-07 20:10:22 +0000
commitd5fcef15dbb20664eadd0a18bf43af5b423073f5 (patch)
tree90b3a6e2baf0f466193f9a54cfeb88f1805de62d /data
parent2df089c86a2b85f84df818d3f68de38d4297bd26 (diff)
automatic update
Diffstat (limited to 'data')
-rw-r--r--data/CVE/list.202056
1 files changed, 33 insertions, 23 deletions
diff --git a/data/CVE/list.2020 b/data/CVE/list.2020
index 70febe21d4..24de40f721 100644
--- a/data/CVE/list.2020
+++ b/data/CVE/list.2020
@@ -1,3 +1,17 @@
+CVE-2020-17383
+ RESERVED
+CVE-2020-17382
+ RESERVED
+CVE-2020-17381
+ RESERVED
+CVE-2020-17380
+ RESERVED
+CVE-2020-17379
+ RESERVED
+CVE-2020-17378
+ RESERVED
+CVE-2020-17377
+ RESERVED
CVE-2020-17376
RESERVED
CVE-2020-17375
@@ -1493,7 +1507,7 @@ CVE-2020-16638
CVE-2020-16637
RESERVED
CVE-2020-16636
- RESERVED
+ REJECTED
CVE-2020-16635
RESERVED
CVE-2020-16634
@@ -2429,8 +2443,8 @@ CVE-2020-16170
RESERVED
CVE-2020-16169
RESERVED
-CVE-2020-16168
- RESERVED
+CVE-2020-16168 (Temi firmware 20190419.165201 does not properly verify that the source ...)
+ TODO: check
CVE-2020-16167
RESERVED
CVE-2020-16166 (The Linux kernel through 5.7.11 allows remote attackers to make observ ...)
@@ -4783,8 +4797,8 @@ CVE-2020-15140
RESERVED
CVE-2020-15139
RESERVED
-CVE-2020-15138
- RESERVED
+CVE-2020-15138 (Prism is vulnerable to Cross-Site Scripting. The easing preview of the ...)
+ TODO: check
CVE-2020-15137
RESERVED
CVE-2020-15136 (In ectd before versions 3.4.10 and 3.3.23, gateway TLS authentication ...)
@@ -8938,8 +8952,8 @@ CVE-2020-13378
RESERVED
CVE-2020-13377
RESERVED
-CVE-2020-13376
- RESERVED
+CVE-2020-13376 (SecurEnvoy SecurMail 9.3.503 allows attackers to upload executable fil ...)
+ TODO: check
CVE-2020-13375
RESERVED
CVE-2020-13374
@@ -12216,8 +12230,7 @@ CVE-2020-11995
RESERVED
CVE-2020-11994 (Server-Side Template Injection and arbitrary file disclosure on Camel ...)
NOT-FOR-US: Apache Camel
-CVE-2020-11993 [Push Diary Crash on Specifically Crafted HTTP/2 Header]
- RESERVED
+CVE-2020-11993 (Apache HTTP Server versions 2.4.20 to 2.4.43 When trace/debug was enab ...)
- apache2 <unfixed>
NOTE: https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11993
NOTE: https://www.openwall.com/lists/oss-security/2020/08/07/3
@@ -12242,16 +12255,14 @@ CVE-2020-11987
RESERVED
CVE-2020-11986
RESERVED
-CVE-2020-11985 [IP address spoofing when proxying using mod_remoteip and mod_rewrite]
- RESERVED
+CVE-2020-11985 (IP address spoofing when proxying using mod_remoteip and mod_rewrite F ...)
- apache2 2.4.25-1
NOTE: https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/1875299
NOTE: https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11985
NOTE: https://www.openwall.com/lists/oss-security/2020/08/07/2
NOTE: Upstream patch: https://svn.apache.org/r1688399
NOTE: https://github.com/apache/httpd/commit/dd6c959b3625048ee15ba4ad72e6cb7bcaf91020
-CVE-2020-11984 [mod_proxy_uwsgi buffer overflow]
- RESERVED
+CVE-2020-11984 (Apache HTTP server 2.4.32 to 2.4.44 mod_proxy_uwsgi info disclosure an ...)
- apache2 <unfixed>
NOTE: https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11984
NOTE: https://www.openwall.com/lists/oss-security/2020/08/07/1
@@ -12588,8 +12599,8 @@ CVE-2020-11854
RESERVED
CVE-2020-11853
RESERVED
-CVE-2020-11852
- RESERVED
+CVE-2020-11852 (DKIM key management page vulnerability on Micro Focus Secure Messaging ...)
+ TODO: check
CVE-2020-11851
RESERVED
CVE-2020-11850
@@ -18439,8 +18450,7 @@ CVE-2020-9492
RESERVED
CVE-2020-9491
RESERVED
-CVE-2020-9490 [Push Diary Crash on Specifically Crafted HTTP/2 Header]
- RESERVED
+CVE-2020-9490 (Apache HTTP Server versions 2.4.20 to 2.4.43. A specially crafted valu ...)
- apache2 <unfixed>
NOTE: https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-9490
NOTE: https://www.openwall.com/lists/oss-security/2020/08/07/4
@@ -21795,10 +21805,10 @@ CVE-2020-8028
RESERVED
CVE-2020-8027
RESERVED
-CVE-2020-8026
- RESERVED
-CVE-2020-8025
- RESERVED
+CVE-2020-8026 (A Incorrect Default Permissions vulnerability in the packaging of inn ...)
+ TODO: check
+CVE-2020-8025 (A Incorrect Execution-Assigned Permissions vulnerability in the permis ...)
+ TODO: check
CVE-2020-8024 (A Incorrect Default Permissions vulnerability in the packaging of hyla ...)
- hylafax <not-affected> (SuSE-specific packaging issue)
CVE-2020-8023
@@ -22277,8 +22287,8 @@ CVE-2020-7812 (Ezhttptrans.ocx ActiveX Control in Kaoni ezHTTPTrans 1.0.0.70 and
NOT-FOR-US: Kaoni ezHTTPTrans
CVE-2020-7811
RESERVED
-CVE-2020-7810
- RESERVED
+CVE-2020-7810 (hslogin2.dll ActiveX Control in Groupware contains a vulnerability tha ...)
+ TODO: check
CVE-2020-7809 (ALSong 3.46 and earlier version contain a Document Object Model (DOM) ...)
NOT-FOR-US: ALSong
CVE-2020-7808 (In RAONWIZ K Upload v2018.0.2.51 and prior, automatic update processin ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy