Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
2f7b0320 by security tracker role at 2021-06-29T08:10:20+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,827 @@
+CVE-2021-3626
+       RESERVED
+CVE-2021-3625
+       RESERVED
+CVE-2021-35935
+       RESERVED
+CVE-2021-35934
+       RESERVED
+CVE-2021-35933
+       RESERVED
+CVE-2021-35932
+       RESERVED
+CVE-2021-35931
+       RESERVED
+CVE-2021-35930
+       RESERVED
+CVE-2021-35929
+       RESERVED
+CVE-2021-35928
+       RESERVED
+CVE-2021-35927
+       RESERVED
+CVE-2021-35926
+       RESERVED
+CVE-2021-35925
+       RESERVED
+CVE-2021-35924
+       RESERVED
+CVE-2021-35923
+       RESERVED
+CVE-2021-35922
+       RESERVED
+CVE-2021-35921
+       RESERVED
+CVE-2021-35920
+       RESERVED
+CVE-2021-35919
+       RESERVED
+CVE-2021-35918
+       RESERVED
+CVE-2021-35917
+       RESERVED
+CVE-2021-35916
+       RESERVED
+CVE-2021-35915
+       RESERVED
+CVE-2021-35914
+       RESERVED
+CVE-2021-35913
+       RESERVED
+CVE-2021-35912
+       RESERVED
+CVE-2021-35911
+       RESERVED
+CVE-2021-35910
+       RESERVED
+CVE-2021-35909
+       RESERVED
+CVE-2021-35908
+       RESERVED
+CVE-2021-35907
+       RESERVED
+CVE-2021-35906
+       RESERVED
+CVE-2021-35905
+       RESERVED
+CVE-2021-35904
+       RESERVED
+CVE-2021-35903
+       RESERVED
+CVE-2021-35902
+       RESERVED
+CVE-2021-35901
+       RESERVED
+CVE-2021-35900
+       RESERVED
+CVE-2021-35899
+       RESERVED
+CVE-2021-35898
+       RESERVED
+CVE-2021-35897
+       RESERVED
+CVE-2021-35896
+       RESERVED
+CVE-2021-35895
+       RESERVED
+CVE-2021-35894
+       RESERVED
+CVE-2021-35893
+       RESERVED
+CVE-2021-35892
+       RESERVED
+CVE-2021-35891
+       RESERVED
+CVE-2021-35890
+       RESERVED
+CVE-2021-35889
+       RESERVED
+CVE-2021-35888
+       RESERVED
+CVE-2021-35887
+       RESERVED
+CVE-2021-35886
+       RESERVED
+CVE-2021-35885
+       RESERVED
+CVE-2021-35884
+       RESERVED
+CVE-2021-35883
+       RESERVED
+CVE-2021-35882
+       RESERVED
+CVE-2021-35881
+       RESERVED
+CVE-2021-35880
+       RESERVED
+CVE-2021-35879
+       RESERVED
+CVE-2021-35878
+       RESERVED
+CVE-2021-35877
+       RESERVED
+CVE-2021-35876
+       RESERVED
+CVE-2021-35875
+       RESERVED
+CVE-2021-35874
+       RESERVED
+CVE-2021-35873
+       RESERVED
+CVE-2021-35872
+       RESERVED
+CVE-2021-35871
+       RESERVED
+CVE-2021-35870
+       RESERVED
+CVE-2021-35869
+       RESERVED
+CVE-2021-35868
+       RESERVED
+CVE-2021-35867
+       RESERVED
+CVE-2021-35866
+       RESERVED
+CVE-2021-35865
+       RESERVED
+CVE-2021-35864
+       RESERVED
+CVE-2021-35863
+       RESERVED
+CVE-2021-35862
+       RESERVED
+CVE-2021-35861
+       RESERVED
+CVE-2021-35860
+       RESERVED
+CVE-2021-35859
+       RESERVED
+CVE-2021-35858
+       RESERVED
+CVE-2021-35857
+       RESERVED
+CVE-2021-35856
+       RESERVED
+CVE-2021-35855
+       RESERVED
+CVE-2021-35854
+       RESERVED
+CVE-2021-35853
+       RESERVED
+CVE-2021-35852
+       RESERVED
+CVE-2021-35851
+       RESERVED
+CVE-2021-35850
+       RESERVED
+CVE-2021-35849
+       RESERVED
+CVE-2021-35848
+       RESERVED
+CVE-2021-35847
+       RESERVED
+CVE-2021-35846
+       RESERVED
+CVE-2021-35845
+       RESERVED
+CVE-2021-35844
+       RESERVED
+CVE-2021-35843
+       RESERVED
+CVE-2021-35842
+       RESERVED
+CVE-2021-35841
+       RESERVED
+CVE-2021-35840
+       RESERVED
+CVE-2021-35839
+       RESERVED
+CVE-2021-35838
+       RESERVED
+CVE-2021-35837
+       RESERVED
+CVE-2021-35836
+       RESERVED
+CVE-2021-35835
+       RESERVED
+CVE-2021-35834
+       RESERVED
+CVE-2021-35833
+       RESERVED
+CVE-2021-35832
+       RESERVED
+CVE-2021-35831
+       RESERVED
+CVE-2021-35830
+       RESERVED
+CVE-2021-35829
+       RESERVED
+CVE-2021-35828
+       RESERVED
+CVE-2021-35827
+       RESERVED
+CVE-2021-35826
+       RESERVED
+CVE-2021-35825
+       RESERVED
+CVE-2021-35824
+       RESERVED
+CVE-2021-35823
+       RESERVED
+CVE-2021-35822
+       RESERVED
+CVE-2021-35821
+       RESERVED
+CVE-2021-35820
+       RESERVED
+CVE-2021-35819
+       RESERVED
+CVE-2021-35818
+       RESERVED
+CVE-2021-35817
+       RESERVED
+CVE-2021-35816
+       RESERVED
+CVE-2021-35815
+       RESERVED
+CVE-2021-35814
+       RESERVED
+CVE-2021-35813
+       RESERVED
+CVE-2021-35812
+       RESERVED
+CVE-2021-35811
+       RESERVED
+CVE-2021-35810
+       RESERVED
+CVE-2021-35809
+       RESERVED
+CVE-2021-35808
+       RESERVED
+CVE-2021-35807
+       RESERVED
+CVE-2021-35806
+       RESERVED
+CVE-2021-35805
+       RESERVED
+CVE-2021-35804
+       RESERVED
+CVE-2021-35803
+       RESERVED
+CVE-2021-35802
+       RESERVED
+CVE-2021-35801
+       RESERVED
+CVE-2021-35800
+       RESERVED
+CVE-2021-35799
+       RESERVED
+CVE-2021-35798
+       RESERVED
+CVE-2021-35797
+       RESERVED
+CVE-2021-35796
+       RESERVED
+CVE-2021-35795
+       RESERVED
+CVE-2021-35794
+       RESERVED
+CVE-2021-35793
+       RESERVED
+CVE-2021-35792
+       RESERVED
+CVE-2021-35791
+       RESERVED
+CVE-2021-35790
+       RESERVED
+CVE-2021-35789
+       RESERVED
+CVE-2021-35788
+       RESERVED
+CVE-2021-35787
+       RESERVED
+CVE-2021-35786
+       RESERVED
+CVE-2021-35785
+       RESERVED
+CVE-2021-35784
+       RESERVED
+CVE-2021-35783
+       RESERVED
+CVE-2021-35782
+       RESERVED
+CVE-2021-35781
+       RESERVED
+CVE-2021-35780
+       RESERVED
+CVE-2021-35779
+       RESERVED
+CVE-2021-35778
+       RESERVED
+CVE-2021-35777
+       RESERVED
+CVE-2021-35776
+       RESERVED
+CVE-2021-35775
+       RESERVED
+CVE-2021-35774
+       RESERVED
+CVE-2021-35773
+       RESERVED
+CVE-2021-35772
+       RESERVED
+CVE-2021-35771
+       RESERVED
+CVE-2021-35770
+       RESERVED
+CVE-2021-35769
+       RESERVED
+CVE-2021-35768
+       RESERVED
+CVE-2021-35767
+       RESERVED
+CVE-2021-35766
+       RESERVED
+CVE-2021-35765
+       RESERVED
+CVE-2021-35764
+       RESERVED
+CVE-2021-35763
+       RESERVED
+CVE-2021-35762
+       RESERVED
+CVE-2021-35761
+       RESERVED
+CVE-2021-35760
+       RESERVED
+CVE-2021-35759
+       RESERVED
+CVE-2021-35758
+       RESERVED
+CVE-2021-35757
+       RESERVED
+CVE-2021-35756
+       RESERVED
+CVE-2021-35755
+       RESERVED
+CVE-2021-35754
+       RESERVED
+CVE-2021-35753
+       RESERVED
+CVE-2021-35752
+       RESERVED
+CVE-2021-35751
+       RESERVED
+CVE-2021-35750
+       RESERVED
+CVE-2021-35749
+       RESERVED
+CVE-2021-35748
+       RESERVED
+CVE-2021-35747
+       RESERVED
+CVE-2021-35746
+       RESERVED
+CVE-2021-35745
+       RESERVED
+CVE-2021-35744
+       RESERVED
+CVE-2021-35743
+       RESERVED
+CVE-2021-35742
+       RESERVED
+CVE-2021-35741
+       RESERVED
+CVE-2021-35740
+       RESERVED
+CVE-2021-35739
+       RESERVED
+CVE-2021-35738
+       RESERVED
+CVE-2021-35737
+       RESERVED
+CVE-2021-35736
+       RESERVED
+CVE-2021-35735
+       RESERVED
+CVE-2021-35734
+       RESERVED
+CVE-2021-35733
+       RESERVED
+CVE-2021-35732
+       RESERVED
+CVE-2021-35731
+       RESERVED
+CVE-2021-35730
+       RESERVED
+CVE-2021-35729
+       RESERVED
+CVE-2021-35728
+       RESERVED
+CVE-2021-35727
+       RESERVED
+CVE-2021-35726
+       RESERVED
+CVE-2021-35725
+       RESERVED
+CVE-2021-35724
+       RESERVED
+CVE-2021-35723
+       RESERVED
+CVE-2021-35722
+       RESERVED
+CVE-2021-35721
+       RESERVED
+CVE-2021-35720
+       RESERVED
+CVE-2021-35719
+       RESERVED
+CVE-2021-35718
+       RESERVED
+CVE-2021-35717
+       RESERVED
+CVE-2021-35716
+       RESERVED
+CVE-2021-35715
+       RESERVED
+CVE-2021-35714
+       RESERVED
+CVE-2021-35713
+       RESERVED
+CVE-2021-35712
+       RESERVED
+CVE-2021-35711
+       RESERVED
+CVE-2021-35710
+       RESERVED
+CVE-2021-35709
+       RESERVED
+CVE-2021-35708
+       RESERVED
+CVE-2021-35707
+       RESERVED
+CVE-2021-35706
+       RESERVED
+CVE-2021-35705
+       RESERVED
+CVE-2021-35704
+       RESERVED
+CVE-2021-35703
+       RESERVED
+CVE-2021-35702
+       RESERVED
+CVE-2021-35701
+       RESERVED
+CVE-2021-35700
+       RESERVED
+CVE-2021-35699
+       RESERVED
+CVE-2021-35698
+       RESERVED
+CVE-2021-35697
+       RESERVED
+CVE-2021-35696
+       RESERVED
+CVE-2021-35695
+       RESERVED
+CVE-2021-35694
+       RESERVED
+CVE-2021-35693
+       RESERVED
+CVE-2021-35692
+       RESERVED
+CVE-2021-35691
+       RESERVED
+CVE-2021-35690
+       RESERVED
+CVE-2021-35689
+       RESERVED
+CVE-2021-35688
+       RESERVED
+CVE-2021-35687
+       RESERVED
+CVE-2021-35686
+       RESERVED
+CVE-2021-35685
+       RESERVED
+CVE-2021-35684
+       RESERVED
+CVE-2021-35683
+       RESERVED
+CVE-2021-35682
+       RESERVED
+CVE-2021-35681
+       RESERVED
+CVE-2021-35680
+       RESERVED
+CVE-2021-35679
+       RESERVED
+CVE-2021-35678
+       RESERVED
+CVE-2021-35677
+       RESERVED
+CVE-2021-35676
+       RESERVED
+CVE-2021-35675
+       RESERVED
+CVE-2021-35674
+       RESERVED
+CVE-2021-35673
+       RESERVED
+CVE-2021-35672
+       RESERVED
+CVE-2021-35671
+       RESERVED
+CVE-2021-35670
+       RESERVED
+CVE-2021-35669
+       RESERVED
+CVE-2021-35668
+       RESERVED
+CVE-2021-35667
+       RESERVED
+CVE-2021-35666
+       RESERVED
+CVE-2021-35665
+       RESERVED
+CVE-2021-35664
+       RESERVED
+CVE-2021-35663
+       RESERVED
+CVE-2021-35662
+       RESERVED
+CVE-2021-35661
+       RESERVED
+CVE-2021-35660
+       RESERVED
+CVE-2021-35659
+       RESERVED
+CVE-2021-35658
+       RESERVED
+CVE-2021-35657
+       RESERVED
+CVE-2021-35656
+       RESERVED
+CVE-2021-35655
+       RESERVED
+CVE-2021-35654
+       RESERVED
+CVE-2021-35653
+       RESERVED
+CVE-2021-35652
+       RESERVED
+CVE-2021-35651
+       RESERVED
+CVE-2021-35650
+       RESERVED
+CVE-2021-35649
+       RESERVED
+CVE-2021-35648
+       RESERVED
+CVE-2021-35647
+       RESERVED
+CVE-2021-35646
+       RESERVED
+CVE-2021-35645
+       RESERVED
+CVE-2021-35644
+       RESERVED
+CVE-2021-35643
+       RESERVED
+CVE-2021-35642
+       RESERVED
+CVE-2021-35641
+       RESERVED
+CVE-2021-35640
+       RESERVED
+CVE-2021-35639
+       RESERVED
+CVE-2021-35638
+       RESERVED
+CVE-2021-35637
+       RESERVED
+CVE-2021-35636
+       RESERVED
+CVE-2021-35635
+       RESERVED
+CVE-2021-35634
+       RESERVED
+CVE-2021-35633
+       RESERVED
+CVE-2021-35632
+       RESERVED
+CVE-2021-35631
+       RESERVED
+CVE-2021-35630
+       RESERVED
+CVE-2021-35629
+       RESERVED
+CVE-2021-35628
+       RESERVED
+CVE-2021-35627
+       RESERVED
+CVE-2021-35626
+       RESERVED
+CVE-2021-35625
+       RESERVED
+CVE-2021-35624
+       RESERVED
+CVE-2021-35623
+       RESERVED
+CVE-2021-35622
+       RESERVED
+CVE-2021-35621
+       RESERVED
+CVE-2021-35620
+       RESERVED
+CVE-2021-35619
+       RESERVED
+CVE-2021-35618
+       RESERVED
+CVE-2021-35617
+       RESERVED
+CVE-2021-35616
+       RESERVED
+CVE-2021-35615
+       RESERVED
+CVE-2021-35614
+       RESERVED
+CVE-2021-35613
+       RESERVED
+CVE-2021-35612
+       RESERVED
+CVE-2021-35611
+       RESERVED
+CVE-2021-35610
+       RESERVED
+CVE-2021-35609
+       RESERVED
+CVE-2021-35608
+       RESERVED
+CVE-2021-35607
+       RESERVED
+CVE-2021-35606
+       RESERVED
+CVE-2021-35605
+       RESERVED
+CVE-2021-35604
+       RESERVED
+CVE-2021-35603
+       RESERVED
+CVE-2021-35602
+       RESERVED
+CVE-2021-35601
+       RESERVED
+CVE-2021-35600
+       RESERVED
+CVE-2021-35599
+       RESERVED
+CVE-2021-35598
+       RESERVED
+CVE-2021-35597
+       RESERVED
+CVE-2021-35596
+       RESERVED
+CVE-2021-35595
+       RESERVED
+CVE-2021-35594
+       RESERVED
+CVE-2021-35593
+       RESERVED
+CVE-2021-35592
+       RESERVED
+CVE-2021-35591
+       RESERVED
+CVE-2021-35590
+       RESERVED
+CVE-2021-35589
+       RESERVED
+CVE-2021-35588
+       RESERVED
+CVE-2021-35587
+       RESERVED
+CVE-2021-35586
+       RESERVED
+CVE-2021-35585
+       RESERVED
+CVE-2021-35584
+       RESERVED
+CVE-2021-35583
+       RESERVED
+CVE-2021-35582
+       RESERVED
+CVE-2021-35581
+       RESERVED
+CVE-2021-35580
+       RESERVED
+CVE-2021-35579
+       RESERVED
+CVE-2021-35578
+       RESERVED
+CVE-2021-35577
+       RESERVED
+CVE-2021-35576
+       RESERVED
+CVE-2021-35575
+       RESERVED
+CVE-2021-35574
+       RESERVED
+CVE-2021-35573
+       RESERVED
+CVE-2021-35572
+       RESERVED
+CVE-2021-35571
+       RESERVED
+CVE-2021-35570
+       RESERVED
+CVE-2021-35569
+       RESERVED
+CVE-2021-35568
+       RESERVED
+CVE-2021-35567
+       RESERVED
+CVE-2021-35566
+       RESERVED
+CVE-2021-35565
+       RESERVED
+CVE-2021-35564
+       RESERVED
+CVE-2021-35563
+       RESERVED
+CVE-2021-35562
+       RESERVED
+CVE-2021-35561
+       RESERVED
+CVE-2021-35560
+       RESERVED
+CVE-2021-35559
+       RESERVED
+CVE-2021-35558
+       RESERVED
+CVE-2021-35557
+       RESERVED
+CVE-2021-35556
+       RESERVED
+CVE-2021-35555
+       RESERVED
+CVE-2021-35554
+       RESERVED
+CVE-2021-35553
+       RESERVED
+CVE-2021-35552
+       RESERVED
+CVE-2021-35551
+       RESERVED
+CVE-2021-35550
+       RESERVED
+CVE-2021-35549
+       RESERVED
+CVE-2021-35548
+       RESERVED
+CVE-2021-35547
+       RESERVED
+CVE-2021-35546
+       RESERVED
+CVE-2021-35545
+       RESERVED
+CVE-2021-35544
+       RESERVED
+CVE-2021-35543
+       RESERVED
+CVE-2021-35542
+       RESERVED
+CVE-2021-35541
+       RESERVED
+CVE-2021-35540
+       RESERVED
+CVE-2021-35539
+       RESERVED
+CVE-2021-35538
+       RESERVED
+CVE-2021-35537
+       RESERVED
+CVE-2021-35536
+       RESERVED
+CVE-2021-35535
+       RESERVED
+CVE-2021-35534
+       RESERVED
+CVE-2021-35533
+       RESERVED
+CVE-2021-35532
+       RESERVED
+CVE-2021-35531
+       RESERVED
+CVE-2021-35530
+       RESERVED
+CVE-2021-35529
+       RESERVED
+CVE-2021-35528
+       RESERVED
+CVE-2021-35527
+       RESERVED
+CVE-2021-35526
+       RESERVED
 CVE-2021-3624 [buffer-overflow caused by integer-overflow in 
foveon_load_camf()]
        RESERVED
        - dcraw <unfixed> (bug #984761)
@@ -6282,10 +7106,10 @@ CVE-2021-32725
        RESERVED
 CVE-2021-32724
        RESERVED
-CVE-2021-32723
-       RESERVED
-CVE-2021-32722
-       RESERVED
+CVE-2021-32723 (Prism is a syntax highlighting library. Some languages before 
1.24.0 a ...)
+       TODO: check
+CVE-2021-32722 (GlobalNewFiles is a mediawiki extension. All existing versions 
of Glob ...)
+       TODO: check
 CVE-2021-32721
        RESERVED
 CVE-2021-32720 (Sylius is an Open Source eCommerce platform on top of Symfony. 
In vers ...)
@@ -44551,8 +45375,8 @@ CVE-2021-1136 (Multiple vulnerabilities in Cisco 
Network Convergence System (NCS
        NOT-FOR-US: Cisco
 CVE-2021-1135 (Multiple vulnerabilities in the REST API endpoint of Cisco Data 
Center ...)
        NOT-FOR-US: Cisco
-CVE-2021-1134
-       RESERVED
+CVE-2021-1134 (A vulnerability in the Cisco Identity Services Engine (ISE) 
integratio ...)
+       TODO: check
 CVE-2021-1133 (Multiple vulnerabilities in the REST API endpoint of Cisco Data 
Center ...)
        NOT-FOR-US: Cisco
 CVE-2021-1132
@@ -63933,8 +64757,8 @@ CVE-2020-21144
        RESERVED
 CVE-2020-21143
        RESERVED
-CVE-2020-21142
-       RESERVED
+CVE-2020-21142 (Cross Site Scripting (XSS) vulnerabilty in IPFire 2.23 via the 
IPfire  ...)
+       TODO: check
 CVE-2020-21141
        RESERVED
 CVE-2020-21140



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2f7b0320987d7adc0a508b1e6734eb1e8dbbe147

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2f7b0320987d7adc0a508b1e6734eb1e8dbbe147
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to