summaryrefslogtreecommitdiffstats
path: root/data/CVE/2021.list
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2022-01-04 08:10:11 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2022-01-04 08:10:11 +0000
commitbc338b54a618d4cecff797b2cfbcf411b296666c (patch)
treec7e23615976d796699a04450141c7e1179357087 /data/CVE/2021.list
parent2023338d70fbdc2479084e7e78224acf72ff12d8 (diff)
automatic update
Diffstat (limited to 'data/CVE/2021.list')
-rw-r--r--data/CVE/2021.list211
1 files changed, 107 insertions, 104 deletions
diff --git a/data/CVE/2021.list b/data/CVE/2021.list
index e3af063c77..978880e5c6 100644
--- a/data/CVE/2021.list
+++ b/data/CVE/2021.list
@@ -1,3 +1,5 @@
+CVE-2021-46130
+ RESERVED
CVE-2021-46129
RESERVED
CVE-2021-46128
@@ -782,8 +784,8 @@ CVE-2021-45831
RESERVED
CVE-2021-45830
RESERVED
-CVE-2021-45829
- RESERVED
+CVE-2021-45829 (HDF5 1.13.1-1 is affected by: segmentation fault, which causes a Denia ...)
+ TODO: check
CVE-2021-45828
RESERVED
CVE-2021-45827
@@ -806,7 +808,8 @@ CVE-2021-45819
RESERVED
CVE-2021-45818 (SAFARI Montage 8.7.32 is affected by a CRLF injection vulnerability wh ...)
NOT-FOR-US: SAFARI Montage
-CVE-2021-45817 (Web Viewer for Hanwha DVR version 2.17 is affected by a Cross Site Scr ...)
+CVE-2021-45817
+ REJECTED
NOT-FOR-US: Web Viewer for Hanwha DVR
CVE-2021-45816
RESERVED
@@ -5579,8 +5582,8 @@ CVE-2021-43944
RESERVED
CVE-2021-43943
RESERVED
-CVE-2021-43942
- RESERVED
+CVE-2021-43942 (Affected versions of Atlassian Jira Server and Data Center allow remot ...)
+ TODO: check
CVE-2021-43941
RESERVED
CVE-2021-43940
@@ -15088,56 +15091,56 @@ CVE-2021-39992
RESERVED
CVE-2021-39991
RESERVED
-CVE-2021-39990
- RESERVED
-CVE-2021-39989
- RESERVED
-CVE-2021-39988
- RESERVED
-CVE-2021-39987
- RESERVED
+CVE-2021-39990 (The screen lock module has a Stack-based Buffer Overflow vulnerability ...)
+ TODO: check
+CVE-2021-39989 (The HwNearbyMain module has a Exposure of Sensitive Information to an ...)
+ TODO: check
+CVE-2021-39988 (The HwNearbyMain module has a NULL Pointer Dereference vulnerability.S ...)
+ TODO: check
+CVE-2021-39987 (The HwNearbyMain module has a Data Processing Errors vulnerability.Suc ...)
+ TODO: check
CVE-2021-39986
RESERVED
-CVE-2021-39985
- RESERVED
-CVE-2021-39984
- RESERVED
-CVE-2021-39983
- RESERVED
-CVE-2021-39982
- RESERVED
-CVE-2021-39981
- RESERVED
-CVE-2021-39980
- RESERVED
-CVE-2021-39979
- RESERVED
-CVE-2021-39978
- RESERVED
-CVE-2021-39977
- RESERVED
+CVE-2021-39985 (The HwNearbyMain module has a Improper Validation of Array Index vulne ...)
+ TODO: check
+CVE-2021-39984 (Huawei idap module has a Out-of-bounds Read vulnerability.Successful e ...)
+ TODO: check
+CVE-2021-39983 (The HwNearbyMain module has a Data Processing Errors vulnerability.Suc ...)
+ TODO: check
+CVE-2021-39982 (Phone Manager application has a Improper Privilege Management vulnerab ...)
+ TODO: check
+CVE-2021-39981 (Chang Lian application has a vulnerability which can be maliciously ex ...)
+ TODO: check
+CVE-2021-39980 (Telephony application has a Exposure of Sensitive Information to an Un ...)
+ TODO: check
+CVE-2021-39979 (HHEE system has a Code Injection vulnerability.Successful exploitation ...)
+ TODO: check
+CVE-2021-39978 (Telephony application has a SQL Injection vulnerability.Successful exp ...)
+ TODO: check
+CVE-2021-39977 (The HwNearbyMain module has a NULL Pointer Dereference vulnerability.S ...)
+ TODO: check
CVE-2021-39976 (There is a privilege escalation vulnerability in CloudEngine 5800 V200 ...)
NOT-FOR-US: Huawei
-CVE-2021-39975
- RESERVED
-CVE-2021-39974
- RESERVED
-CVE-2021-39973
- RESERVED
-CVE-2021-39972
- RESERVED
-CVE-2021-39971
- RESERVED
-CVE-2021-39970
- RESERVED
-CVE-2021-39969
- RESERVED
-CVE-2021-39968
- RESERVED
-CVE-2021-39967
- RESERVED
-CVE-2021-39966
- RESERVED
+CVE-2021-39975 (Hilinksvc has a Data Processing Errors vulnerability.Successful exploi ...)
+ TODO: check
+CVE-2021-39974 (There is an Out-of-bounds read in Smartphones.Successful exploitation ...)
+ TODO: check
+CVE-2021-39973 (There is a Null pointer dereference in Smartphones.Successful exploita ...)
+ TODO: check
+CVE-2021-39972 (MyHuawei-App has a Exposure of Sensitive Information to an Unauthorize ...)
+ TODO: check
+CVE-2021-39971 (Password vault has a External Control of System or Configuration Setti ...)
+ TODO: check
+CVE-2021-39970 (HwPCAssistant has a Improper Input Validation vulnerability.Successful ...)
+ TODO: check
+CVE-2021-39969 (There is an Unauthorized file access vulnerability in Smartphones.Succ ...)
+ TODO: check
+CVE-2021-39968 (Changlian Blocklist has a Business Logic Errors vulnerability .Success ...)
+ TODO: check
+CVE-2021-39967 (There is a Vulnerability of obtaining broadcast information improperly ...)
+ TODO: check
+CVE-2021-39966 (There is an Uninitialized AOD driver structure in Smartphones.Successf ...)
+ TODO: check
CVE-2021-39965
RESERVED
CVE-2021-39964
@@ -18419,8 +18422,8 @@ CVE-2021-38578
RESERVED
CVE-2021-38577
RESERVED
-CVE-2021-38576
- RESERVED
+CVE-2021-38576 (A BIOS bug in firmware for a particular PC model leaves the Platform a ...)
+ TODO: check
CVE-2021-38575 (NetworkPkg/IScsiDxe has remotely exploitable buffer overflows. ...)
- edk2 2021.08-1
[bullseye] - edk2 <no-dsa> (Minor issue)
@@ -21998,56 +22001,56 @@ CVE-2021-37136 (The Bzip2 decompression decoder function doesn't allow setting s
NOTE: Fixed by: https://github.com/netty/netty/commit/41d3d61a61608f2223bb364955ab2045dd5e4020 (netty-4.1.68.Final)
CVE-2021-37135
RESERVED
-CVE-2021-37134
- RESERVED
-CVE-2021-37133
- RESERVED
-CVE-2021-37132
- RESERVED
+CVE-2021-37134 (Location-related APIs exists a Race Condition vulnerability.Successful ...)
+ TODO: check
+CVE-2021-37133 (There is an Unauthorized file access vulnerability in Smartphones.Succ ...)
+ TODO: check
+CVE-2021-37132 (PackageManagerService has a Permissions, Privileges, and Access Contro ...)
+ TODO: check
CVE-2021-37131 (There is a CSV injection vulnerability in ManageOne, iManager NetEco a ...)
NOT-FOR-US: Huawei
CVE-2021-37130 (There is a path traversal vulnerability in Huawei FusionCube 6.0.2.The ...)
NOT-FOR-US: Huawei
CVE-2021-37129 (There is an out of bounds write vulnerability in some Huawei products. ...)
NOT-FOR-US: Huawei
-CVE-2021-37128
- RESERVED
+CVE-2021-37128 (HwPCAssistant has a Path Traversal vulnerability .Successful exploitat ...)
+ TODO: check
CVE-2021-37127 (There is a signature management vulnerability in some huawei products. ...)
NOT-FOR-US: Huawei
-CVE-2021-37126
- RESERVED
-CVE-2021-37125
- RESERVED
+CVE-2021-37126 (Arbitrary file has a Exposure of Sensitive Information to an Unauthori ...)
+ TODO: check
+CVE-2021-37125 (Arbitrary file has a Exposure of Sensitive Information to an Unauthori ...)
+ TODO: check
CVE-2021-37124 (There is a path traversal vulnerability in Huawei PC product. Because ...)
NOT-FOR-US: Huawei
CVE-2021-37123 (There is an improper authentication vulnerability in Hero-CT060 before ...)
NOT-FOR-US: Hero-CT060
CVE-2021-37122 (There is a use-after-free (UAF) vulnerability in Huawei products. An a ...)
NOT-FOR-US: Huawei
-CVE-2021-37121
- RESERVED
-CVE-2021-37120
- RESERVED
-CVE-2021-37119
- RESERVED
-CVE-2021-37118
- RESERVED
-CVE-2021-37117
- RESERVED
-CVE-2021-37116
- RESERVED
+CVE-2021-37121 (There is a Configuration defects in Smartphone.Successful exploitation ...)
+ TODO: check
+CVE-2021-37120 (There is a Double free vulnerability in Smartphone.Successful exploita ...)
+ TODO: check
+CVE-2021-37119 (There is a Service logic vulnerability in Smartphone.Successful exploi ...)
+ TODO: check
+CVE-2021-37118 (The HwNearbyMain module has a Improper Handling of Exceptional Conditi ...)
+ TODO: check
+CVE-2021-37117 (There is a Service logic vulnerability in Smartphone.Successful exploi ...)
+ TODO: check
+CVE-2021-37116 (PCManager has a Weaknesses Introduced During Design vulnerability .Suc ...)
+ TODO: check
CVE-2021-37115
RESERVED
-CVE-2021-37114
- RESERVED
-CVE-2021-37113
- RESERVED
-CVE-2021-37112
- RESERVED
-CVE-2021-37111
- RESERVED
-CVE-2021-37110
- RESERVED
+CVE-2021-37114 (There is an Out-of-bounds read vulnerability in Smartphone.Successful ...)
+ TODO: check
+CVE-2021-37113 (There is a Privilege escalation vulnerability with the file system com ...)
+ TODO: check
+CVE-2021-37112 (Hisuite module has a External Control of System or Configuration Setti ...)
+ TODO: check
+CVE-2021-37111 (There is a Memory leakage vulnerability in Smartphone.Successful explo ...)
+ TODO: check
+CVE-2021-37110 (There is a Timing design defects in Smartphone.Successful exploitation ...)
+ TODO: check
CVE-2021-37109
RESERVED
CVE-2021-37108
@@ -22070,8 +22073,8 @@ CVE-2021-37100 (There is a Improper Authentication vulnerability in Huawei Smart
NOT-FOR-US: Huawei
CVE-2021-37099 (There is a Path Traversal vulnerability in Huawei Smartphone.Successfu ...)
NOT-FOR-US: Huawei
-CVE-2021-37098
- RESERVED
+CVE-2021-37098 (Hilinksvc service exists a Data Processing Errors vulnerability .Succe ...)
+ TODO: check
CVE-2021-37097 (There is a Code Injection vulnerability in Huawei Smartphone.Successfu ...)
NOT-FOR-US: Huawei
CVE-2021-37096 (There is a Improper Input Validation vulnerability in Huawei Smartphon ...)
@@ -54798,7 +54801,7 @@ CVE-2021-23465
RESERVED
CVE-2021-23464
RESERVED
-CVE-2021-23463 (The package com.h2database:h2 from 0 and before 2.0.202 are vulnerable ...)
+CVE-2021-23463 (The package com.h2database:h2 from 1.4.198 and before 2.0.202 are vuln ...)
TODO: check
CVE-2021-23462
RESERVED
@@ -61055,16 +61058,16 @@ CVE-2021-20874 (Incorrect permission assignment for critical resource vulnerabil
NOT-FOR-US: GroupSession
CVE-2021-20873 (Yappli is an application development platform which provides the funct ...)
TODO: check
-CVE-2021-20872
- RESERVED
-CVE-2021-20871
- RESERVED
-CVE-2021-20870
- RESERVED
-CVE-2021-20869
- RESERVED
-CVE-2021-20868
- RESERVED
+CVE-2021-20872 (Protection mechanism failure vulnerability in KONICA MINOLTA bizhub se ...)
+ TODO: check
+CVE-2021-20871 (Exposure of sensitive information to an unauthorized actor vulnerabili ...)
+ TODO: check
+CVE-2021-20870 (Improper handling of exceptional conditions vulnerability in KONICA MI ...)
+ TODO: check
+CVE-2021-20869 (Exposure of sensitive information to an unauthorized actor vulnerabili ...)
+ TODO: check
+CVE-2021-20868 (Incorrect authorization vulnerability in KONICA MINOLTA bizhub series ...)
+ TODO: check
CVE-2021-20867 (Advanced Custom Fields versions prior to 5.11 and Advanced Custom Fiel ...)
NOT-FOR-US: WordPress plugin
CVE-2021-20866 (Advanced Custom Fields versions prior to 5.11 and Advanced Custom Fiel ...)
@@ -62975,10 +62978,10 @@ CVE-2021-20150 (Trendnet AC2600 TEW-827DRU version 2.08B01 improperly discloses
NOT-FOR-US: Trendnet
CVE-2021-20149 (Trendnet AC2600 TEW-827DRU version 2.08B01 does not have sufficient ac ...)
NOT-FOR-US: Trendnet
-CVE-2021-20148
- RESERVED
-CVE-2021-20147
- RESERVED
+CVE-2021-20148 (ManageEngine ADSelfService Plus below build 6116 stores the password p ...)
+ TODO: check
+CVE-2021-20147 (ManageEngine ADSelfService Plus below build 6116 contains an observabl ...)
+ TODO: check
CVE-2021-20146 (An unprotected ssh private key exists on the Gryphon devices which cou ...)
NOT-FOR-US: Gryphon Tower routers
CVE-2021-20145 (Gryphon Tower routers contain an unprotected openvpn configuration fil ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy