summaryrefslogtreecommitdiffstats
path: root/data/CVE/2021.list
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2021-04-02 20:10:36 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2021-04-02 20:10:36 +0000
commit58bf2556d70115e52e9e3ee7860423aeaf3fbb54 (patch)
tree28689d89c693b2292225f3f470cf933c02871106 /data/CVE/2021.list
parentef5298cf983c76f6676cb9571e750d303f0abcc5 (diff)
automatic update
Diffstat (limited to 'data/CVE/2021.list')
-rw-r--r--data/CVE/2021.list595
1 files changed, 411 insertions, 184 deletions
diff --git a/data/CVE/2021.list b/data/CVE/2021.list
index a702c26dff..f8aa1ccd15 100644
--- a/data/CVE/2021.list
+++ b/data/CVE/2021.list
@@ -1,3 +1,239 @@
+CVE-2021-30124
+ RESERVED
+CVE-2021-30123
+ RESERVED
+CVE-2021-30122
+ RESERVED
+CVE-2021-30121
+ RESERVED
+CVE-2021-30120
+ RESERVED
+CVE-2021-30119
+ RESERVED
+CVE-2021-30118
+ RESERVED
+CVE-2021-30117
+ RESERVED
+CVE-2021-30116
+ RESERVED
+CVE-2021-30115
+ RESERVED
+CVE-2021-30114
+ RESERVED
+CVE-2021-30113
+ RESERVED
+CVE-2021-30112
+ RESERVED
+CVE-2021-30111
+ RESERVED
+CVE-2021-30110
+ RESERVED
+CVE-2021-30109
+ RESERVED
+CVE-2021-30108
+ RESERVED
+CVE-2021-30107
+ RESERVED
+CVE-2021-30106
+ RESERVED
+CVE-2021-30105
+ RESERVED
+CVE-2021-30104
+ RESERVED
+CVE-2021-30103
+ RESERVED
+CVE-2021-30102
+ RESERVED
+CVE-2021-30101
+ RESERVED
+CVE-2021-30100
+ RESERVED
+CVE-2021-30099
+ RESERVED
+CVE-2021-30098
+ RESERVED
+CVE-2021-30097
+ RESERVED
+CVE-2021-30096
+ RESERVED
+CVE-2021-30095
+ RESERVED
+CVE-2021-30094
+ RESERVED
+CVE-2021-30093
+ RESERVED
+CVE-2021-30092
+ RESERVED
+CVE-2021-30091
+ RESERVED
+CVE-2021-30090
+ RESERVED
+CVE-2021-30089
+ RESERVED
+CVE-2021-30088
+ RESERVED
+CVE-2021-30087
+ RESERVED
+CVE-2021-30086
+ RESERVED
+CVE-2021-30085
+ RESERVED
+CVE-2021-30084
+ RESERVED
+CVE-2021-30083
+ RESERVED
+CVE-2021-30082
+ RESERVED
+CVE-2021-30081
+ RESERVED
+CVE-2021-30080
+ RESERVED
+CVE-2021-30079
+ RESERVED
+CVE-2021-30078
+ RESERVED
+CVE-2021-30077
+ RESERVED
+CVE-2021-30076
+ RESERVED
+CVE-2021-30075
+ RESERVED
+CVE-2021-30074
+ RESERVED
+CVE-2021-30073
+ RESERVED
+CVE-2021-30072
+ RESERVED
+CVE-2021-30071
+ RESERVED
+CVE-2021-30070
+ RESERVED
+CVE-2021-30069
+ RESERVED
+CVE-2021-30068
+ RESERVED
+CVE-2021-30067
+ RESERVED
+CVE-2021-30066
+ RESERVED
+CVE-2021-30065
+ RESERVED
+CVE-2021-30064
+ RESERVED
+CVE-2021-30063
+ RESERVED
+CVE-2021-30062
+ RESERVED
+CVE-2021-30061
+ RESERVED
+CVE-2021-30060
+ RESERVED
+CVE-2021-30059
+ RESERVED
+CVE-2021-30058
+ RESERVED
+CVE-2021-30057
+ RESERVED
+CVE-2021-30056
+ RESERVED
+CVE-2021-30055
+ RESERVED
+CVE-2021-30054
+ RESERVED
+CVE-2021-30053
+ RESERVED
+CVE-2021-30052
+ RESERVED
+CVE-2021-30051
+ RESERVED
+CVE-2021-30050
+ RESERVED
+CVE-2021-30049
+ RESERVED
+CVE-2021-30048
+ RESERVED
+CVE-2021-30047
+ RESERVED
+CVE-2021-30046
+ RESERVED
+CVE-2021-30045
+ RESERVED
+CVE-2021-30044
+ RESERVED
+CVE-2021-30043
+ RESERVED
+CVE-2021-30042
+ RESERVED
+CVE-2021-30041
+ RESERVED
+CVE-2021-30040
+ RESERVED
+CVE-2021-30039
+ RESERVED
+CVE-2021-30038
+ RESERVED
+CVE-2021-30037
+ RESERVED
+CVE-2021-30036
+ RESERVED
+CVE-2021-30035
+ RESERVED
+CVE-2021-30034
+ RESERVED
+CVE-2021-30033
+ RESERVED
+CVE-2021-30032
+ RESERVED
+CVE-2021-30031
+ RESERVED
+CVE-2021-30030
+ RESERVED
+CVE-2021-30029
+ RESERVED
+CVE-2021-30028
+ RESERVED
+CVE-2021-30027
+ RESERVED
+CVE-2021-30026
+ RESERVED
+CVE-2021-30025
+ RESERVED
+CVE-2021-30024
+ RESERVED
+CVE-2021-30023
+ RESERVED
+CVE-2021-30022
+ RESERVED
+CVE-2021-30021
+ RESERVED
+CVE-2021-30020
+ RESERVED
+CVE-2021-30019
+ RESERVED
+CVE-2021-30018
+ RESERVED
+CVE-2021-30017
+ RESERVED
+CVE-2021-30016
+ RESERVED
+CVE-2021-30015
+ RESERVED
+CVE-2021-30014
+ RESERVED
+CVE-2021-30013
+ RESERVED
+CVE-2021-30012
+ RESERVED
+CVE-2021-30011
+ RESERVED
+CVE-2021-30010
+ RESERVED
+CVE-2021-30009
+ RESERVED
+CVE-2021-30008
+ RESERVED
+CVE-2021-30007
+ RESERVED
CVE-2021-30006
RESERVED
CVE-2021-30005
@@ -9,8 +245,8 @@ CVE-2021-30003 (An issue was discovered on Nokia G-120W-F 3FE46606AGAB91 devices
NOT-FOR-US: Nokia G-120W-F 3FE46606AGAB91 devices
CVE-2021-30001
RESERVED
-CVE-2021-30000
- RESERVED
+CVE-2021-30000 (An issue was discovered in LATRIX 0.6.0. SQL injection in the txtacces ...)
+ TODO: check
CVE-2021-29999
RESERVED
CVE-2021-29998
@@ -700,10 +936,10 @@ CVE-2021-29664
RESERVED
CVE-2021-29663 (CourseMS (aka Course Registration Management System) 2.1 is affected b ...)
NOT-FOR-US: CourseMS (aka Course Registration Management System)
-CVE-2021-29661
- RESERVED
-CVE-2021-29660
- RESERVED
+CVE-2021-29661 (Softing AG OPC Toolbox through 4.10.1.13035 allows /en/diag_values.htm ...)
+ TODO: check
+CVE-2021-29660 (A Cross-Site Request Forgery (CSRF) vulnerability in en/cfg_setpwd.htm ...)
+ TODO: check
CVE-2021-29659
RESERVED
CVE-2021-29658 (The unofficial vscode-rufo extension before 0.0.4 for Visual Studio Co ...)
@@ -722,10 +958,10 @@ CVE-2021-29654
RESERVED
CVE-2021-29653
RESERVED
-CVE-2021-29652
- RESERVED
-CVE-2021-29651
- RESERVED
+CVE-2021-29652 (Pomerium from version 0.10.0-0.13.3 has an Open Redirect in the user s ...)
+ TODO: check
+CVE-2021-29651 (Pomerium before 0.13.4 has an Open Redirect (issue 1 of 2). ...)
+ TODO: check
CVE-2021-29650 (An issue was discovered in the Linux kernel before 5.11.11. The netfil ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/175e476b8cdf2a4de7432583b49c871345e4f8a1
@@ -2123,10 +2359,10 @@ CVE-2021-29014
RESERVED
CVE-2021-29013
RESERVED
-CVE-2021-29012
- RESERVED
-CVE-2021-29011
- RESERVED
+CVE-2021-29012 (DMA Softlab Radius Manager 4.4.0 assigns the same session cookie to ev ...)
+ TODO: check
+CVE-2021-29011 (DMA Softlab Radius Manager 4.4.0 is affected by Cross Site Scripting ( ...)
+ TODO: check
CVE-2021-29010 (A cross-site scripting (XSS) issue in SEO Panel 4.8.0 allows remote at ...)
NOT-FOR-US: SEO Panel
CVE-2021-29009 (A cross-site scripting (XSS) issue in SEO Panel 4.8.0 allows remote at ...)
@@ -2302,8 +2538,8 @@ CVE-2021-28942
RESERVED
CVE-2021-28941
RESERVED
-CVE-2021-28940
- RESERVED
+CVE-2021-28940 (Because of a incorrect escaped exec command in MagpieRSS in 0.72 in th ...)
+ TODO: check
CVE-2021-28939
RESERVED
CVE-2021-28938
@@ -4077,10 +4313,10 @@ CVE-2021-28126 (index.jsp in TranzWare e-Commerce Payment Gateway (TWEC PG) befo
NOT-FOR-US: TranzWare e-Commerce Payment Gateway (TWEC PG)
CVE-2021-28125
RESERVED
-CVE-2021-28124
- RESERVED
-CVE-2021-28123
- RESERVED
+CVE-2021-28124 (A man-in-the-middle vulnerability in Cohesity DataPlatform support cha ...)
+ TODO: check
+CVE-2021-28123 (Undocumented Default Cryptographic Key Vulnerability in Cohesity DataP ...)
+ TODO: check
CVE-2021-28122 (A request-validation issue was discovered in Open5GS 2.1.3 through 2.2 ...)
NOT-FOR-US: Open5GS
CVE-2021-28121
@@ -4109,8 +4345,8 @@ CVE-2021-28115 (The OUGC Feedback plugin before 1.8.23 for MyBB allows XSS via t
NOT-FOR-US: MyBB addon
CVE-2021-28114
RESERVED
-CVE-2021-28113
- RESERVED
+CVE-2021-28113 (A command injection vulnerability in the cookieDomain and relayDomain ...)
+ TODO: check
CVE-2021-28112
RESERVED
CVE-2021-28111
@@ -4428,8 +4664,8 @@ CVE-2021-27975
RESERVED
CVE-2021-27974
RESERVED
-CVE-2021-27973
- RESERVED
+CVE-2021-27973 (SQL injection exists in Piwigo before 11.4.0 via the language paramete ...)
+ TODO: check
CVE-2021-27972
RESERVED
CVE-2021-27971
@@ -7686,8 +7922,8 @@ CVE-2021-3376
RESERVED
CVE-2021-3375 (ActivePresenter 6.1.6 is affected by a memory corruption vulnerability ...)
NOT-FOR-US: ActivePresenter
-CVE-2021-3374
- RESERVED
+CVE-2021-3374 (Directory traversal in RStudio Shiny Server before 1.5.16 allows attac ...)
+ TODO: check
CVE-2021-3373
RESERVED
CVE-2021-3372
@@ -9371,10 +9607,10 @@ CVE-2021-25896
RESERVED
CVE-2021-25895
RESERVED
-CVE-2021-25894
- RESERVED
-CVE-2021-25893
- RESERVED
+CVE-2021-25894 (Magnolia CMS contains a stored cross-site scripting (XSS) vulnerabilit ...)
+ TODO: check
+CVE-2021-25893 (Magnolia CMS From 6.1.3 to 6.2.3 contains a stored cross-site scriptin ...)
+ TODO: check
CVE-2021-25892
RESERVED
CVE-2021-25891
@@ -15901,8 +16137,8 @@ CVE-2021-22867
RESERVED
CVE-2021-22866
RESERVED
-CVE-2021-22865
- RESERVED
+CVE-2021-22865 (An improper access control vulnerability was identified in GitHub Ente ...)
+ TODO: check
CVE-2021-22864 (A remote code execution vulnerability was identified in GitHub Enterpr ...)
NOT-FOR-US: GitHub Enterprise
CVE-2021-22863 (An improper access control vulnerability was identified in the GitHub ...)
@@ -16246,8 +16482,7 @@ CVE-2021-3028 (git-big-picture before 1.0.0 mishandles ' characters in a branch
[buster] - git-big-picture <no-dsa> (Minor issue)
[stretch] - git-big-picture <no-dsa> (Minor issue)
NOTE: https://github.com/git-big-picture/git-big-picture/pull/62
-CVE-2021-22696
- RESERVED
+CVE-2021-22696 (CXF supports (via JwtRequestCodeFilter) passing OAuth 2 parameters via ...)
NOT-FOR-US: Apache CXF
CVE-2021-3027 (app/views_mod/user/user.py in LibrIT PaSSHport through 2.5 is affected ...)
NOT-FOR-US: LibrIT PaSSHport
@@ -17250,22 +17485,22 @@ CVE-2021-22205
RESERVED
CVE-2021-22204
RESERVED
-CVE-2021-22203
- RESERVED
-CVE-2021-22202
- RESERVED
-CVE-2021-22201
- RESERVED
-CVE-2021-22200
- RESERVED
+CVE-2021-22203 (An issue has been discovered in GitLab CE/EE affecting all versions st ...)
+ TODO: check
+CVE-2021-22202 (An issue has been discovered in GitLab CE/EE affecting all previous ve ...)
+ TODO: check
+CVE-2021-22201 (An issue has been discovered in GitLab CE/EE affecting all versions st ...)
+ TODO: check
+CVE-2021-22200 (An issue has been discovered in GitLab CE/EE affecting all versions st ...)
+ TODO: check
CVE-2021-22199
RESERVED
-CVE-2021-22198
- RESERVED
-CVE-2021-22197
- RESERVED
-CVE-2021-22196
- RESERVED
+CVE-2021-22198 (An issue has been discovered in GitLab CE/EE affecting all versions fr ...)
+ TODO: check
+CVE-2021-22197 (An issue has been discovered in GitLab CE/EE affecting all versions st ...)
+ TODO: check
+CVE-2021-22196 (An issue has been discovered in GitLab CE/EE affecting all versions st ...)
+ TODO: check
CVE-2021-22195 (Client side code execution in gitlab-vscode-extension v3.15.0 and earl ...)
TODO: check
CVE-2021-22194 (In all versions of GitLab starting from 13.7, marshalled session keys ...)
@@ -18935,8 +19170,8 @@ CVE-2021-21401 (Nanopb is a small code-size Protocol Buffers implementation in a
- nanopb <unfixed> (bug #985844)
NOTE: https://github.com/nanopb/nanopb/security/advisories/GHSA-7mv5-5mxh-qg88
NOTE: https://github.com/nanopb/nanopb/commit/e2f0ccf939d9f82931d085acb6df8e9a182a4261
-CVE-2021-21400
- RESERVED
+CVE-2021-21400 (wire-webapp is an open-source front end for Wire, a secure collaborati ...)
+ TODO: check
CVE-2021-21399
RESERVED
CVE-2021-21398 (PrestaShop is a fully scalable open source e-commerce solution. In Pre ...)
@@ -23570,8 +23805,8 @@ CVE-2021-1881
RESERVED
CVE-2021-1880
RESERVED
-CVE-2021-1879
- RESERVED
+CVE-2021-1879 (This issue was addressed by improved management of object lifetimes. T ...)
+ TODO: check
CVE-2021-1878
RESERVED
CVE-2021-1877
@@ -23586,14 +23821,12 @@ CVE-2021-1873
RESERVED
CVE-2021-1872
RESERVED
-CVE-2021-1871
- RESERVED
+CVE-2021-1871 (A logic issue was addressed with improved restrictions. This issue is ...)
- webkit2gtk <unfixed>
[stretch] - webkit2gtk <ignored> (Not covered by security support in stretch)
- wpewebkit <unfixed>
NOTE: https://webkitgtk.org/security/WSA-2021-0003.html
-CVE-2021-1870
- RESERVED
+CVE-2021-1870 (A logic issue was addressed with improved restrictions. This issue is ...)
{DSA-4877-1}
- webkit2gtk 2.30.6-1
[stretch] - webkit2gtk <ignored> (Not covered by security support in stretch)
@@ -23649,8 +23882,7 @@ CVE-2021-1846
RESERVED
CVE-2021-1845
RESERVED
-CVE-2021-1844
- RESERVED
+CVE-2021-1844 (A memory corruption issue was addressed with improved validation. This ...)
- webkit2gtk <unfixed>
[stretch] - webkit2gtk <ignored> (Not covered by security support in stretch)
- wpewebkit <unfixed>
@@ -23705,8 +23937,8 @@ CVE-2021-1820
RESERVED
CVE-2021-1819
RESERVED
-CVE-2021-1818
- RESERVED
+CVE-2021-1818 (A logic issue was addressed with improved state management. This issue ...)
+ TODO: check
CVE-2021-1817
RESERVED
CVE-2021-1816
@@ -23729,27 +23961,25 @@ CVE-2021-1808
RESERVED
CVE-2021-1807
RESERVED
-CVE-2021-1806
- RESERVED
-CVE-2021-1805
- RESERVED
+CVE-2021-1806 (A race condition was addressed with additional validation. This issue ...)
+ TODO: check
+CVE-2021-1805 (An out-of-bounds write was addressed with improved input validation. T ...)
+ TODO: check
CVE-2021-1804
RESERVED
-CVE-2021-1803
- RESERVED
-CVE-2021-1802
- RESERVED
-CVE-2021-1801
- RESERVED
+CVE-2021-1803 (The issue was addressed with improved permissions logic. This issue is ...)
+ TODO: check
+CVE-2021-1802 (A logic issue was addressed with improved state management. This issue ...)
+ TODO: check
+CVE-2021-1801 (This issue was addressed with improved iframe sandbox enforcement. Thi ...)
{DSA-4877-1}
- webkit2gtk 2.30.6-1
[stretch] - webkit2gtk <ignored> (Not covered by security support in stretch)
- wpewebkit 2.30.6-1
NOTE: https://webkitgtk.org/security/WSA-2021-0002.html
-CVE-2021-1800
- RESERVED
-CVE-2021-1799
- RESERVED
+CVE-2021-1800 (A path handling issue was addressed with improved validation. This iss ...)
+ TODO: check
+CVE-2021-1799 (A port redirection issue was addressed with additional port validation ...)
{DSA-4877-1}
- webkit2gtk 2.30.6-1
[stretch] - webkit2gtk <ignored> (Not covered by security support in stretch)
@@ -23757,144 +23987,141 @@ CVE-2021-1799
NOTE: https://webkitgtk.org/security/WSA-2021-0002.html
CVE-2021-1798
RESERVED
-CVE-2021-1797
- RESERVED
-CVE-2021-1796
- RESERVED
-CVE-2021-1795
- RESERVED
-CVE-2021-1794
- RESERVED
-CVE-2021-1793
- RESERVED
-CVE-2021-1792
- RESERVED
-CVE-2021-1791
- RESERVED
-CVE-2021-1790
- RESERVED
-CVE-2021-1789
- RESERVED
+CVE-2021-1797 (The issue was addressed with improved permissions logic. This issue is ...)
+ TODO: check
+CVE-2021-1796 (An out-of-bounds write was addressed with improved input validation. T ...)
+ TODO: check
+CVE-2021-1795 (An out-of-bounds write was addressed with improved input validation. T ...)
+ TODO: check
+CVE-2021-1794 (An out-of-bounds read was addressed with improved input validation. Th ...)
+ TODO: check
+CVE-2021-1793 (This issue was addressed with improved checks. This issue is fixed in ...)
+ TODO: check
+CVE-2021-1792 (An out-of-bounds read was addressed with improved bounds checking. Thi ...)
+ TODO: check
+CVE-2021-1791 (An out-of-bounds read issue existed that led to the disclosure of kern ...)
+ TODO: check
+CVE-2021-1790 (An out-of-bounds read was addressed with improved input validation. Th ...)
+ TODO: check
+CVE-2021-1789 (A type confusion issue was addressed with improved state handling. Thi ...)
{DSA-4877-1}
- webkit2gtk 2.30.6-1
[stretch] - webkit2gtk <ignored> (Not covered by security support in stretch)
- wpewebkit 2.30.6-1
NOTE: https://webkitgtk.org/security/WSA-2021-0002.html
-CVE-2021-1788
- RESERVED
+CVE-2021-1788 (A use after free issue was addressed with improved memory management. ...)
- webkit2gtk <unfixed>
[stretch] - webkit2gtk <ignored> (Not covered by security support in stretch)
- wpewebkit <unfixed>
NOTE: https://webkitgtk.org/security/WSA-2021-0003.html
-CVE-2021-1787
- RESERVED
-CVE-2021-1786
- RESERVED
-CVE-2021-1785
- RESERVED
+CVE-2021-1787 (Multiple issues were addressed with improved logic. This issue is fixe ...)
+ TODO: check
+CVE-2021-1786 (A logic issue was addressed with improved state management. This issue ...)
+ TODO: check
+CVE-2021-1785 (An out-of-bounds read was addressed with improved input validation. Th ...)
+ TODO: check
CVE-2021-1784
RESERVED
-CVE-2021-1783
- RESERVED
-CVE-2021-1782
- RESERVED
-CVE-2021-1781
- RESERVED
-CVE-2021-1780
- RESERVED
-CVE-2021-1779
- RESERVED
-CVE-2021-1778
- RESERVED
-CVE-2021-1777
- RESERVED
-CVE-2021-1776
- RESERVED
-CVE-2021-1775
- RESERVED
-CVE-2021-1774
- RESERVED
-CVE-2021-1773
- RESERVED
-CVE-2021-1772
- RESERVED
-CVE-2021-1771
- RESERVED
+CVE-2021-1783 (An access issue was addressed with improved memory management. This is ...)
+ TODO: check
+CVE-2021-1782 (A race condition was addressed with improved locking. This issue is fi ...)
+ TODO: check
+CVE-2021-1781 (A privacy issue existed in the handling of Contact cards. This was add ...)
+ TODO: check
+CVE-2021-1780 (A memory initialization issue was addressed with improved memory handl ...)
+ TODO: check
+CVE-2021-1779 (A logic error in kext loading was addressed with improved state handli ...)
+ TODO: check
+CVE-2021-1778 (An out-of-bounds read issue existed in the curl. This issue was addres ...)
+ TODO: check
+CVE-2021-1777 (This issue was addressed with improved checks. This issue is fixed in ...)
+ TODO: check
+CVE-2021-1776 (An out-of-bounds write issue was addressed with improved bounds checki ...)
+ TODO: check
+CVE-2021-1775 (This issue was addressed by removing the vulnerable code. This issue i ...)
+ TODO: check
+CVE-2021-1774 (This issue was addressed with improved checks. This issue is fixed in ...)
+ TODO: check
+CVE-2021-1773 (A logic issue was addressed with improved state management. This issue ...)
+ TODO: check
+CVE-2021-1772 (A stack overflow was addressed with improved input validation. This is ...)
+ TODO: check
+CVE-2021-1771 (This issue was addressed with improved checks. This issue is fixed in ...)
+ TODO: check
CVE-2021-1770
RESERVED
-CVE-2021-1769
- RESERVED
-CVE-2021-1768
- RESERVED
-CVE-2021-1767
- RESERVED
-CVE-2021-1766
- RESERVED
-CVE-2021-1765
- RESERVED
+CVE-2021-1769 (A logic issue was addressed with improved validation. This issue is fi ...)
+ TODO: check
+CVE-2021-1768 (An out-of-bounds read was addressed with improved bounds checking. Thi ...)
+ TODO: check
+CVE-2021-1767 (This issue was addressed with improved checks. This issue is fixed in ...)
+ TODO: check
+CVE-2021-1766 (This issue was addressed with improved checks. This issue is fixed in ...)
+ TODO: check
+CVE-2021-1765 (This issue was addressed with improved iframe sandbox enforcement. Thi ...)
{DSA-4877-1}
- webkit2gtk 2.30.6-1
[stretch] - webkit2gtk <ignored> (Not covered by security support in stretch)
- wpewebkit 2.30.6-1
NOTE: https://webkitgtk.org/security/WSA-2021-0002.html
-CVE-2021-1764
- RESERVED
-CVE-2021-1763
- RESERVED
+CVE-2021-1764 (A use after free issue was addressed with improved memory management. ...)
+ TODO: check
+CVE-2021-1763 (A buffer overflow was addressed with improved bounds checking. This is ...)
+ TODO: check
CVE-2021-1762
RESERVED
-CVE-2021-1761
- RESERVED
-CVE-2021-1760
- RESERVED
-CVE-2021-1759
- RESERVED
-CVE-2021-1758
- RESERVED
-CVE-2021-1757
- RESERVED
-CVE-2021-1756
- RESERVED
-CVE-2021-1755
- RESERVED
-CVE-2021-1754
- RESERVED
-CVE-2021-1753
- RESERVED
+CVE-2021-1761 (This issue was addressed with improved checks. This issue is fixed in ...)
+ TODO: check
+CVE-2021-1760 (A memory corruption issue was addressed with improved state management ...)
+ TODO: check
+CVE-2021-1759 (An out-of-bounds read was addressed with improved input validation. Th ...)
+ TODO: check
+CVE-2021-1758 (An out-of-bounds read was addressed with improved bounds checking. Thi ...)
+ TODO: check
+CVE-2021-1757 (An out-of-bounds read was addressed with improved bounds checking. Thi ...)
+ TODO: check
+CVE-2021-1756 (A lock screen issue allowed access to contacts on a locked device. Thi ...)
+ TODO: check
+CVE-2021-1755 (A lock screen issue allowed access to contacts on a locked device. Thi ...)
+ TODO: check
+CVE-2021-1754 (This issue was addressed with improved checks. This issue is fixed in ...)
+ TODO: check
+CVE-2021-1753 (An out-of-bounds read was addressed with improved bounds checking. Thi ...)
+ TODO: check
CVE-2021-1752
RESERVED
-CVE-2021-1751
- RESERVED
-CVE-2021-1750
- RESERVED
+CVE-2021-1751 (A logic issue was addressed with improved state management. This issue ...)
+ TODO: check
+CVE-2021-1750 (Multiple issues were addressed with improved logic. This issue is fixe ...)
+ TODO: check
CVE-2021-1749
RESERVED
-CVE-2021-1748
- RESERVED
-CVE-2021-1747
- RESERVED
-CVE-2021-1746
- RESERVED
-CVE-2021-1745
- RESERVED
-CVE-2021-1744
- RESERVED
-CVE-2021-1743
- RESERVED
-CVE-2021-1742
- RESERVED
-CVE-2021-1741
- RESERVED
+CVE-2021-1748 (A validation issue was addressed with improved input sanitization. Thi ...)
+ TODO: check
+CVE-2021-1747 (An out-of-bounds write was addressed with improved input validation. T ...)
+ TODO: check
+CVE-2021-1746 (This issue was addressed with improved checks. This issue is fixed in ...)
+ TODO: check
+CVE-2021-1745 (An out-of-bounds read was addressed with improved input validation. Th ...)
+ TODO: check
+CVE-2021-1744 (An out-of-bounds write was addressed with improved input validation. T ...)
+ TODO: check
+CVE-2021-1743 (An out-of-bounds read was addressed with improved bounds checking. Thi ...)
+ TODO: check
+CVE-2021-1742 (This issue was addressed with improved checks. This issue is fixed in ...)
+ TODO: check
+CVE-2021-1741 (An out-of-bounds read was addressed with improved bounds checking. Thi ...)
+ TODO: check
CVE-2021-1740
RESERVED
CVE-2021-1739
RESERVED
-CVE-2021-1738
- RESERVED
-CVE-2021-1737
- RESERVED
-CVE-2021-1736
- RESERVED
+CVE-2021-1738 (An out-of-bounds write was addressed with improved input validation. T ...)
+ TODO: check
+CVE-2021-1737 (An out-of-bounds write was addressed with improved input validation. T ...)
+ TODO: check
+CVE-2021-1736 (An out-of-bounds read was addressed with improved input validation. Th ...)
+ TODO: check
CVE-2021-1735
RESERVED
CVE-2021-1734 (Windows Remote Procedure Call Information Disclosure Vulnerability ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy