CVE-2021-27955 RESERVED CVE-2021-27954 RESERVED CVE-2021-27953 RESERVED CVE-2021-27952 RESERVED CVE-2021-27951 RESERVED CVE-2021-27950 RESERVED CVE-2021-27949 RESERVED CVE-2021-27948 RESERVED CVE-2021-27947 RESERVED CVE-2021-27946 RESERVED CVE-2021-27945 RESERVED CVE-2021-XXXX [XSA 369] - linux (unimportant) [buster] - linux (Vulnerable code introduced later) [stretch] - linux (Vulnerable code introduced later) NOTE: https://xenbits.xen.org/xsa/advisory-369.html CVE-2021-XXXX [XSA 367] - linux NOTE: https://xenbits.xen.org/xsa/advisory-367.html CVE-2021-3422 RESERVED CVE-2021-3421 RESERVED CVE-2021-27944 RESERVED CVE-2021-27943 RESERVED CVE-2021-27942 RESERVED CVE-2021-27941 RESERVED CVE-2021-27940 (resources/public/js/orchestrator.js in openark orchestrator before 3.2 ...) NOT-FOR-US: openark CVE-2021-27939 RESERVED CVE-2021-27938 RESERVED CVE-2021-27937 RESERVED CVE-2021-27936 RESERVED CVE-2021-27935 (An issue was discovered in AdGuard before 0.105.2. An attacker able to ...) NOT-FOR-US: AdGuard CVE-2021-27934 RESERVED CVE-2021-27933 RESERVED CVE-2021-27932 RESERVED CVE-2021-27931 (LumisXP (aka Lumis Experience Platform) before 10.0.0 allows unauthent ...) NOT-FOR-US: LumisXP (aka Lumis Experience Platform) CVE-2021-27930 RESERVED CVE-2021-27929 RESERVED CVE-2021-27928 RESERVED CVE-2021-27927 (In Zabbix before 4.0.28rc1, 5.x before 5.0.8rc1, 5.1.x and 5.2.x befor ...) - zabbix 1:5.0.8+dfsg-1 NOTE: https://support.zabbix.com/browse/ZBX-18942 CVE-2021-27926 RESERVED CVE-2021-27925 RESERVED CVE-2021-27924 RESERVED CVE-2021-27923 (Pillow before 8.1.1 allows attackers to cause a denial of service (mem ...) - pillow 8.1.1-1 [buster] - pillow (Minor issue) CVE-2021-27922 (Pillow before 8.1.1 allows attackers to cause a denial of service (mem ...) - pillow 8.1.1-1 [buster] - pillow (Minor issue) CVE-2021-27921 (Pillow before 8.1.1 allows attackers to cause a denial of service (mem ...) - pillow 8.1.1-1 [buster] - pillow (Minor issue) CVE-2021-27920 RESERVED CVE-2021-27919 RESERVED CVE-2021-27918 RESERVED CVE-2021-3420 RESERVED - newlib (bug #984446) [buster] - newlib (Minor issue) - picolibc 1.5-1 - libnewlib-nano (bug #984424) [buster] - libnewlib-nano (Minor issue) NOTE: Fix in picolibc: https://keithp.com/cgit/picolibc.git/commit/newlib/libc/stdlib/mallocr.c?id=aa106b29a6a8a1b0df9e334704292cbc32f2d44e NOTE: https://sourceware.org/git/?p=newlib-cygwin.git;a=commit;h=aa106b29a6a8a1b0df9e334704292cbc32f2d44e CVE-2021-27917 RESERVED CVE-2021-27916 RESERVED CVE-2021-27915 RESERVED CVE-2021-27914 RESERVED CVE-2021-27913 RESERVED CVE-2021-27912 RESERVED CVE-2021-27911 RESERVED CVE-2021-27910 RESERVED CVE-2021-27909 RESERVED CVE-2021-27908 RESERVED CVE-2021-27907 RESERVED CVE-2021-27906 RESERVED CVE-2021-27905 RESERVED CVE-2021-27904 (An issue was discovered in app/Model/SharingGroupServer.php in MISP 2. ...) NOT-FOR-US: MISP CVE-2021-27903 RESERVED CVE-2021-27902 RESERVED CVE-2021-27901 (An issue was discovered on LG mobile devices with Android OS 11 softwa ...) NOT-FOR-US: LG mobile devices CVE-2021-27900 RESERVED CVE-2021-27899 RESERVED CVE-2021-27898 RESERVED CVE-2021-27897 RESERVED CVE-2021-27896 RESERVED CVE-2021-27895 RESERVED CVE-2021-27894 RESERVED CVE-2021-27893 RESERVED CVE-2021-27892 RESERVED CVE-2021-27891 RESERVED CVE-2021-27890 RESERVED CVE-2021-27889 RESERVED CVE-2021-27888 (ZendTo before 6.06-4 Beta allows XSS during the display of a drop-off ...) NOT-FOR-US: ZendTo CVE-2021-27887 RESERVED CVE-2021-27886 (rakibtg Docker Dashboard before 2021-02-28 allows command injection in ...) NOT-FOR-US: rakibtg Docker Dashboard CVE-2021-27885 (usersettings.php in e107 through 2.3.0 lacks a certain e_TOKEN protect ...) NOT-FOR-US: e107 CVE-2021-27884 (Weak JSON Web Token (JWT) signing secret generation in YMFE YApi throu ...) NOT-FOR-US: YMFE YApi CVE-2021-27883 RESERVED CVE-2021-27882 RESERVED CVE-2021-27881 RESERVED CVE-2021-27880 RESERVED CVE-2021-27879 RESERVED CVE-2021-27878 (An issue was discovered in Veritas Backup Exec before 21.2. The commun ...) NOT-FOR-US: Veritas CVE-2021-27877 (An issue was discovered in Veritas Backup Exec before 21.2. It support ...) NOT-FOR-US: Veritas CVE-2021-27876 (An issue was discovered in Veritas Backup Exec before 21.2. The commun ...) NOT-FOR-US: Veritas CVE-2021-3419 REJECTED CVE-2021-3418 RESERVED - grub2 (Vulnerability specific to distributions using shim_lock) NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1933757 CVE-2021-27875 RESERVED CVE-2021-27874 RESERVED CVE-2021-27873 RESERVED CVE-2021-27872 RESERVED CVE-2021-27871 RESERVED CVE-2021-27870 RESERVED CVE-2021-27869 RESERVED CVE-2021-27868 RESERVED CVE-2021-27867 RESERVED CVE-2021-27866 RESERVED CVE-2021-27865 RESERVED CVE-2021-27864 RESERVED CVE-2021-27863 RESERVED CVE-2021-27862 RESERVED CVE-2021-27861 RESERVED CVE-2021-27860 RESERVED CVE-2021-27859 RESERVED CVE-2021-27858 RESERVED CVE-2021-27857 RESERVED CVE-2021-27856 RESERVED CVE-2021-27855 RESERVED CVE-2021-27854 RESERVED CVE-2021-27853 RESERVED CVE-2021-27852 RESERVED CVE-2021-27851 RESERVED CVE-2021-27850 RESERVED CVE-2021-27849 RESERVED CVE-2021-27848 RESERVED CVE-2021-27847 RESERVED CVE-2021-27846 RESERVED CVE-2021-27845 RESERVED CVE-2021-27844 RESERVED CVE-2021-27843 RESERVED CVE-2021-27842 RESERVED CVE-2021-27841 RESERVED CVE-2021-27840 RESERVED CVE-2021-27839 (A CSV injection vulnerability found in Online Invoicing System (OIS) 4 ...) NOT-FOR-US: Online Invoicing System (OIS) CVE-2021-27838 RESERVED CVE-2021-27837 RESERVED CVE-2021-27836 RESERVED CVE-2021-27835 RESERVED CVE-2021-27834 RESERVED CVE-2021-27833 RESERVED CVE-2021-27832 RESERVED CVE-2021-27831 RESERVED CVE-2021-27830 RESERVED CVE-2021-27829 RESERVED CVE-2021-27828 RESERVED CVE-2021-27827 RESERVED CVE-2021-27826 RESERVED CVE-2021-27825 RESERVED CVE-2021-27824 RESERVED CVE-2021-27823 RESERVED CVE-2021-27822 RESERVED CVE-2021-27821 RESERVED CVE-2021-27820 RESERVED CVE-2021-27819 RESERVED CVE-2021-27818 RESERVED CVE-2021-27817 RESERVED CVE-2021-27816 RESERVED CVE-2021-27815 RESERVED CVE-2021-27814 RESERVED CVE-2021-27813 RESERVED CVE-2021-27812 RESERVED CVE-2021-27811 RESERVED CVE-2021-27810 RESERVED CVE-2021-27809 RESERVED CVE-2021-27808 RESERVED CVE-2021-27807 RESERVED CVE-2021-27806 RESERVED CVE-2021-27805 RESERVED CVE-2021-27804 (JPEG XL (aka jpeg-xl) through 0.3.2 allows writable memory corruption. ...) - jpeg-xl (bug #948862) CVE-2021-27802 RESERVED CVE-2021-27801 RESERVED CVE-2021-27800 RESERVED CVE-2021-27799 (ean_leading_zeroes in backend/upcean.c in Zint Barcode Generator 2.9.1 ...) - zint (bug #983610) NOTE: https://sourceforge.net/p/zint/tickets/218/ NOTE: https://sourceforge.net/p/zint/code/ci/7f8c8114f31c09a986597e0ba63a49f96150368a/ CVE-2021-27798 RESERVED CVE-2021-27797 RESERVED CVE-2021-27796 RESERVED CVE-2021-27795 RESERVED CVE-2021-27794 RESERVED CVE-2021-27793 RESERVED CVE-2021-27792 RESERVED CVE-2021-27791 RESERVED CVE-2021-27790 RESERVED CVE-2021-27789 RESERVED CVE-2021-27788 RESERVED CVE-2021-27787 RESERVED CVE-2021-27786 RESERVED CVE-2021-27785 RESERVED CVE-2021-27784 RESERVED CVE-2021-27783 RESERVED CVE-2021-27782 RESERVED CVE-2021-27781 RESERVED CVE-2021-27780 RESERVED CVE-2021-27779 RESERVED CVE-2021-27778 RESERVED CVE-2021-27777 RESERVED CVE-2021-27776 RESERVED CVE-2021-27775 RESERVED CVE-2021-27774 RESERVED CVE-2021-27773 RESERVED CVE-2021-27772 RESERVED CVE-2021-27771 RESERVED CVE-2021-27770 RESERVED CVE-2021-27769 RESERVED CVE-2021-27768 RESERVED CVE-2021-27767 RESERVED CVE-2021-27766 RESERVED CVE-2021-27765 RESERVED CVE-2021-27764 RESERVED CVE-2021-27763 RESERVED CVE-2021-27762 RESERVED CVE-2021-27761 RESERVED CVE-2021-27760 RESERVED CVE-2021-27759 RESERVED CVE-2021-27758 RESERVED CVE-2021-27757 RESERVED CVE-2021-27756 RESERVED CVE-2021-27755 RESERVED CVE-2021-27754 RESERVED CVE-2021-27753 RESERVED CVE-2021-27752 RESERVED CVE-2021-27751 RESERVED CVE-2021-27750 RESERVED CVE-2021-27749 RESERVED CVE-2021-27748 RESERVED CVE-2021-27747 RESERVED CVE-2021-27746 RESERVED CVE-2021-27745 RESERVED CVE-2021-27744 RESERVED CVE-2021-27743 RESERVED CVE-2021-27742 RESERVED CVE-2021-27741 RESERVED CVE-2021-27740 RESERVED CVE-2021-27739 RESERVED CVE-2021-27738 RESERVED CVE-2021-27737 RESERVED CVE-2021-27803 (A vulnerability was discovered in how p2p/p2p_pd.c in wpa_supplicant b ...) {DLA-2581-1} - wpa 2:2.9.0-21 NOTE: https://www.openwall.com/lists/oss-security/2021/02/25/3 NOTE: https://w1.fi/security/2021-1/wpa_supplicant-p2p-provision-discovery-processing-vulnerability.txt NOTE: https://w1.fi/security/2021-1/0001-P2P-Fix-a-corner-case-in-peer-addition-based-on-PD-R.patch CVE-2021-3417 RESERVED CVE-2021-3416 [net: infinite loop in loopback mode may lead to stack overflow] RESERVED - qemu (bug #984448) [buster] - qemu (Minor issue) NOTE: https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg07431.html NOTE: https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg07484.html CVE-2021-27736 RESERVED CVE-2021-27735 RESERVED CVE-2021-27734 RESERVED CVE-2021-27733 RESERVED CVE-2021-27732 RESERVED CVE-2021-27731 (Accellion FTA 9_12_432 and earlier is affected by stored XSS via a cra ...) NOT-FOR-US: Accellion FTA CVE-2021-27730 (Accellion FTA 9_12_432 and earlier is affected by argument injection v ...) NOT-FOR-US: Accellion FTA CVE-2021-27729 RESERVED CVE-2021-27728 RESERVED CVE-2021-27727 RESERVED CVE-2021-27726 RESERVED CVE-2021-27725 RESERVED CVE-2021-27724 RESERVED CVE-2021-27723 RESERVED CVE-2021-27722 RESERVED CVE-2021-27721 RESERVED CVE-2021-27720 RESERVED CVE-2021-27719 RESERVED CVE-2021-27718 RESERVED CVE-2021-27717 RESERVED CVE-2021-27716 RESERVED CVE-2021-27715 RESERVED CVE-2021-27714 RESERVED CVE-2021-27713 RESERVED CVE-2021-27712 RESERVED CVE-2021-27711 RESERVED CVE-2021-27710 RESERVED CVE-2021-27709 RESERVED CVE-2021-27708 RESERVED CVE-2021-27707 RESERVED CVE-2021-27706 RESERVED CVE-2021-27705 RESERVED CVE-2021-27704 RESERVED CVE-2021-27703 RESERVED CVE-2021-27702 RESERVED CVE-2021-27701 RESERVED CVE-2021-27700 RESERVED CVE-2021-27699 RESERVED CVE-2021-27698 RESERVED CVE-2021-27697 RESERVED CVE-2021-27696 RESERVED CVE-2021-27695 RESERVED CVE-2021-27694 RESERVED CVE-2021-27693 RESERVED CVE-2021-27692 RESERVED CVE-2021-27691 RESERVED CVE-2021-27690 RESERVED CVE-2021-27689 RESERVED CVE-2021-27688 RESERVED CVE-2021-27687 RESERVED CVE-2021-27686 RESERVED CVE-2021-27685 RESERVED CVE-2021-27684 RESERVED CVE-2021-27683 RESERVED CVE-2021-27682 RESERVED CVE-2021-27681 RESERVED CVE-2021-27680 RESERVED CVE-2021-27679 RESERVED CVE-2021-27678 RESERVED CVE-2021-27677 RESERVED CVE-2021-27676 RESERVED CVE-2021-27675 RESERVED CVE-2021-27674 RESERVED CVE-2021-27673 RESERVED CVE-2021-27672 RESERVED CVE-2021-27671 (An issue was discovered in the comrak crate before 0.9.1 for Rust. XSS ...) NOT-FOR-US: comrak rust crate CVE-2021-27670 (Appspace 6.2.4 allows SSRF via the api/v1/core/proxy/jsonprequest url ...) NOT-FOR-US: Appspace CVE-2021-27669 RESERVED CVE-2021-27668 RESERVED CVE-2021-27667 RESERVED CVE-2021-27666 RESERVED CVE-2021-27665 RESERVED CVE-2021-27664 RESERVED CVE-2021-27663 RESERVED CVE-2021-27662 RESERVED CVE-2021-27661 RESERVED CVE-2021-27660 RESERVED CVE-2021-27659 RESERVED CVE-2021-27658 RESERVED CVE-2021-27657 RESERVED CVE-2021-27656 RESERVED CVE-2021-27655 RESERVED CVE-2021-27654 RESERVED CVE-2021-27653 RESERVED CVE-2021-27652 RESERVED CVE-2021-27651 RESERVED CVE-2021-3415 RESERVED CVE-2021-27650 RESERVED CVE-2021-27649 RESERVED CVE-2021-27648 RESERVED CVE-2021-27647 RESERVED CVE-2021-27646 RESERVED CVE-2021-27645 (The nameserver caching daemon (nscd) in the GNU C Library (aka glibc o ...) - glibc (bug #983479) [buster] - glibc (Minor issue) [stretch] - glibc (Minor issue) NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=27462 NOTE: Introduced by: https://sourceware.org/git/?p=glibc.git;a=commit;h=745664bd798ec8fd50438605948eea594179fba1 (glibc-2.29) NOTE: Fixed by: https://sourceware.org/git/?p=glibc.git;a=commit;h=dca565886b5e8bd7966e15f0ca42ee5cff686673 NOTE: Introducing commit present in Debian since 2.28-1 with addition of NOTE: https://salsa.debian.org/glibc-team/glibc/-/commit/aea56157b456d4d9bef337d0149e952a41a7d919 CVE-2021-27644 RESERVED CVE-2021-27643 RESERVED CVE-2021-27642 RESERVED CVE-2021-27641 RESERVED CVE-2021-27640 RESERVED CVE-2021-27639 RESERVED CVE-2021-27638 RESERVED CVE-2021-27637 RESERVED CVE-2021-27636 RESERVED CVE-2021-27635 RESERVED CVE-2021-27634 RESERVED CVE-2021-27633 RESERVED CVE-2021-27632 RESERVED CVE-2021-27631 RESERVED CVE-2021-27630 RESERVED CVE-2021-27629 RESERVED CVE-2021-27628 RESERVED CVE-2021-27627 RESERVED CVE-2021-27626 RESERVED CVE-2021-27625 RESERVED CVE-2021-27624 RESERVED CVE-2021-27623 RESERVED CVE-2021-27622 RESERVED CVE-2021-27621 RESERVED CVE-2021-27620 RESERVED CVE-2021-27619 RESERVED CVE-2021-27618 RESERVED CVE-2021-27617 RESERVED CVE-2021-27616 RESERVED CVE-2021-27615 RESERVED CVE-2021-27614 RESERVED CVE-2021-27613 RESERVED CVE-2021-27612 RESERVED CVE-2021-27611 RESERVED CVE-2021-27610 RESERVED CVE-2021-27609 RESERVED CVE-2021-27608 RESERVED CVE-2021-27607 RESERVED CVE-2021-27606 RESERVED CVE-2021-27605 RESERVED CVE-2021-27604 RESERVED CVE-2021-27603 RESERVED CVE-2021-27602 RESERVED CVE-2021-27601 RESERVED CVE-2021-27600 RESERVED CVE-2021-27599 RESERVED CVE-2021-27598 RESERVED CVE-2021-27597 RESERVED CVE-2021-27596 RESERVED CVE-2021-27595 RESERVED CVE-2021-27594 RESERVED CVE-2021-27593 RESERVED CVE-2021-27592 RESERVED CVE-2021-27591 RESERVED CVE-2021-27590 RESERVED CVE-2021-27589 RESERVED CVE-2021-27588 RESERVED CVE-2021-27587 RESERVED CVE-2021-27586 RESERVED CVE-2021-27585 RESERVED CVE-2021-27584 RESERVED CVE-2021-27583 (** UNSUPPORTED WHEN ASSIGNED ** In Directus 8.x through 8.8.1, an atta ...) NOT-FOR-US: Directus CVE-2021-27582 (org/mitre/oauth2/web/OAuthConfirmationController.java in the OpenID Co ...) NOT-FOR-US: OpenID Connect server implementation for MITREid Connect CVE-2021-27581 RESERVED CVE-2021-27580 RESERVED CVE-2021-27579 (Snow Inventory Agent through 6.7.0 on Windows uses CPUID to report on ...) NOT-FOR-US: Snow Inventory Agent CVE-2021-27578 RESERVED CVE-2021-27577 RESERVED CVE-2021-27576 RESERVED CVE-2021-27575 RESERVED CVE-2021-27574 RESERVED CVE-2021-27573 RESERVED CVE-2021-27572 RESERVED CVE-2021-27571 RESERVED CVE-2021-27570 RESERVED CVE-2021-27569 RESERVED CVE-2021-27568 (An issue was discovered in netplex json-smart-v1 through 2015-10-23 an ...) NOT-FOR-US: netplex CVE-2021-27567 RESERVED CVE-2021-27566 RESERVED CVE-2021-3414 RESERVED NOT-FOR-US: Red Hat Satellite CVE-2021-27565 RESERVED CVE-2021-27564 (A stored XSS issue exists in Appspace 6.2.4. After a user is authentic ...) NOT-FOR-US: Appspace CVE-2021-27563 RESERVED CVE-2021-27562 RESERVED CVE-2021-27561 RESERVED CVE-2021-27560 RESERVED CVE-2021-27559 (The Contact page in Monica 2.19.1 allows stored XSS via the Nickname f ...) NOT-FOR-US: Monica CVE-2021-27558 RESERVED CVE-2021-27557 RESERVED CVE-2021-27556 RESERVED CVE-2021-27555 RESERVED CVE-2021-27554 RESERVED CVE-2021-27553 RESERVED CVE-2021-27552 RESERVED CVE-2021-27551 RESERVED CVE-2021-27550 (Polaris Office v9.102.66 is affected by a divide-by-zero error in Pola ...) NOT-FOR-US: Polaris Office CVE-2021-27549 (** DISPUTED ** Genymotion Desktop through 3.2.0 leaks the host's clipb ...) NOT-FOR-US: Genymotion Desktop CVE-2021-27548 RESERVED CVE-2021-27547 RESERVED CVE-2021-27546 RESERVED CVE-2021-27545 RESERVED CVE-2021-27544 RESERVED CVE-2021-27543 RESERVED CVE-2021-27542 RESERVED CVE-2021-27541 RESERVED CVE-2021-27540 RESERVED CVE-2021-27539 RESERVED CVE-2021-27538 RESERVED CVE-2021-27537 RESERVED CVE-2021-27536 RESERVED CVE-2021-27535 RESERVED CVE-2021-27534 RESERVED CVE-2021-27533 RESERVED CVE-2021-27532 RESERVED CVE-2021-27531 RESERVED CVE-2021-27530 RESERVED CVE-2021-27529 RESERVED CVE-2021-27528 RESERVED CVE-2021-27527 RESERVED CVE-2021-27526 RESERVED CVE-2021-27525 RESERVED CVE-2021-27524 RESERVED CVE-2021-27523 RESERVED CVE-2021-27522 RESERVED CVE-2021-27521 RESERVED CVE-2021-27520 RESERVED CVE-2021-27519 RESERVED CVE-2021-27518 RESERVED CVE-2021-27517 RESERVED CVE-2021-27516 (URI.js (aka urijs) before 1.19.6 mishandles certain uses of backslash ...) NOT-FOR-US: urijs CVE-2021-27515 (url-parse before 1.5.0 mishandles certain uses of backslash such as ht ...) - node-url-parse NOTE: https://github.com/unshiftio/url-parse/commit/d1e7e8822f26e8a49794b757123b51386325b2b0 NOTE: https://github.com/unshiftio/url-parse/pull/197 CVE-2021-27514 (EyesOfNetwork 5.3-10 uses an integer of between 8 and 10 digits for th ...) NOT-FOR-US: EyesOfNetwork (EON) CVE-2021-27513 (The module admin_ITSM in EyesOfNetwork 5.3-10 allows remote authentica ...) NOT-FOR-US: EyesOfNetwork (EON) CVE-2021-27512 RESERVED CVE-2021-27511 RESERVED CVE-2021-27510 RESERVED CVE-2021-27509 (In Visualware MyConnection Server before 11.0b build 5382, each publis ...) NOT-FOR-US: Visualware MyConnection Server CVE-2021-27508 RESERVED CVE-2021-27507 RESERVED CVE-2021-27506 RESERVED CVE-2021-27505 RESERVED CVE-2021-27504 RESERVED CVE-2021-27503 RESERVED CVE-2021-27502 RESERVED CVE-2021-27501 RESERVED CVE-2021-27500 RESERVED CVE-2021-27499 RESERVED CVE-2021-27498 RESERVED CVE-2021-27497 RESERVED CVE-2021-27496 RESERVED CVE-2021-27495 RESERVED CVE-2021-27494 RESERVED CVE-2021-27493 RESERVED CVE-2021-27492 RESERVED CVE-2021-27491 RESERVED CVE-2021-27490 RESERVED CVE-2021-27489 RESERVED CVE-2021-27488 RESERVED CVE-2021-27487 RESERVED CVE-2021-27486 RESERVED CVE-2021-27485 RESERVED CVE-2021-27484 RESERVED CVE-2021-27483 RESERVED CVE-2021-27482 RESERVED CVE-2021-27481 RESERVED CVE-2021-27480 RESERVED CVE-2021-27479 RESERVED CVE-2021-27478 RESERVED CVE-2021-27477 RESERVED CVE-2021-27476 RESERVED CVE-2021-27475 RESERVED CVE-2021-27474 RESERVED CVE-2021-27473 RESERVED CVE-2021-27472 RESERVED CVE-2021-27471 RESERVED CVE-2021-27470 RESERVED CVE-2021-27469 RESERVED CVE-2021-27468 RESERVED CVE-2021-27467 RESERVED CVE-2021-27466 RESERVED CVE-2021-27465 RESERVED CVE-2021-27464 RESERVED CVE-2021-27463 RESERVED CVE-2021-27462 RESERVED CVE-2021-27461 RESERVED CVE-2021-27460 RESERVED CVE-2021-27459 RESERVED CVE-2021-27458 RESERVED CVE-2021-27457 RESERVED CVE-2021-27456 RESERVED CVE-2021-27455 RESERVED CVE-2021-27454 RESERVED CVE-2021-27453 RESERVED CVE-2021-27452 RESERVED CVE-2021-27451 RESERVED CVE-2021-27450 RESERVED CVE-2021-27449 RESERVED CVE-2021-27448 RESERVED CVE-2021-27447 RESERVED CVE-2021-27446 RESERVED CVE-2021-27445 RESERVED CVE-2021-27444 RESERVED CVE-2021-27443 RESERVED CVE-2021-27442 RESERVED CVE-2021-27441 RESERVED CVE-2021-27440 RESERVED CVE-2021-27439 RESERVED CVE-2021-27438 RESERVED CVE-2021-27437 RESERVED CVE-2021-27436 RESERVED CVE-2021-27435 RESERVED CVE-2021-27434 RESERVED CVE-2021-27433 RESERVED CVE-2021-27432 RESERVED CVE-2021-27431 RESERVED CVE-2021-27430 RESERVED CVE-2021-27429 RESERVED CVE-2021-27428 RESERVED CVE-2021-27427 RESERVED CVE-2021-27426 RESERVED CVE-2021-27425 RESERVED CVE-2021-27424 RESERVED CVE-2021-27423 RESERVED CVE-2021-27422 RESERVED CVE-2021-27421 RESERVED CVE-2021-27420 RESERVED CVE-2021-27419 RESERVED CVE-2021-27418 RESERVED CVE-2021-27417 RESERVED CVE-2021-27416 RESERVED CVE-2021-27415 RESERVED CVE-2021-27414 RESERVED CVE-2021-27413 RESERVED CVE-2021-27412 RESERVED CVE-2021-27411 RESERVED CVE-2021-27410 RESERVED CVE-2021-27409 RESERVED CVE-2021-27408 RESERVED CVE-2021-27407 RESERVED CVE-2021-27406 RESERVED CVE-2021-27405 (A ReDoS (regular expression denial of service) flaw was found in the @ ...) NOT-FOR-US: Node scrapbox-parser CVE-2021-27404 (Askey RTF8115VW BR_SV_g11.11_RTF_TEF001_V6.54_V014 devices allow injec ...) NOT-FOR-US: Askey devices CVE-2021-27403 (Askey RTF8115VW BR_SV_g11.11_RTF_TEF001_V6.54_V014 devices allow cgi-b ...) NOT-FOR-US: Askey devices CVE-2021-27402 RESERVED CVE-2021-27401 RESERVED CVE-2021-27400 RESERVED CVE-2021-3413 RESERVED NOT-FOR-US: Red Hat Satellite CVE-2021-3412 RESERVED NOT-FOR-US: Red Hat 3scale API Management CVE-2021-27399 RESERVED CVE-2021-27398 RESERVED CVE-2021-27397 RESERVED CVE-2021-27396 RESERVED CVE-2021-27395 RESERVED CVE-2021-27394 RESERVED CVE-2021-27393 RESERVED CVE-2021-27392 RESERVED CVE-2021-27391 RESERVED CVE-2021-27390 RESERVED CVE-2021-27389 RESERVED CVE-2021-27388 RESERVED CVE-2021-27387 RESERVED CVE-2021-27386 RESERVED CVE-2021-27385 RESERVED CVE-2021-27384 RESERVED CVE-2021-27383 RESERVED CVE-2021-27382 RESERVED CVE-2021-27381 RESERVED CVE-2021-27380 RESERVED CVE-2021-27379 (An issue was discovered in Xen through 4.11.x, allowing x86 Intel HVM ...) - xen 4.14.0+80-gd101b417b7-1 [stretch] - xen (Incomplete fix for CVE-2020-15565 not applied) NOTE: https://xenbits.xen.org/xsa/advisory-366.html NOTE: Mark first version in 4.14.x which landed in unstable as fixed, though NOTE: the issue more precisely only affects Xen versions up to 4.11 with version NOTE: containing broken backport for XSA-321 / CVE-2020-15565 CVE-2021-27378 (An issue was discovered in the rand_core crate before 0.6.2 for Rust. ...) - rust-rand-core NOTE: https://rustsec.org/advisories/RUSTSEC-2021-0023.html CVE-2021-27377 (An issue was discovered in the yottadb crate before 1.2.0 for Rust. Fo ...) NOT-FOR-US: Rust crate yottadb CVE-2021-27376 (An issue was discovered in the nb-connect crate before 1.0.3 for Rust. ...) NOT-FOR-US: Rust crate nb-connect CVE-2021-27375 (Traefik before 2.4.5 allows the loading of IFRAME elements from other ...) NOT-FOR-US: Traefik CVE-2021-27374 (VertiGIS WebOffice 10.7 SP1 before patch20210202 and 10.8 SP1 before p ...) NOT-FOR-US: VertiGIS WebOffice CVE-2021-27373 RESERVED CVE-2021-27372 RESERVED CVE-2021-27371 (The Contact page in Monica 2.19.1 allows stored XSS via the Descriptio ...) NOT-FOR-US: Monica CVE-2021-27370 (The Contact page in Monica 2.19.1 allows stored XSS via the Last Name ...) NOT-FOR-US: Monica CVE-2021-27369 (The Contact page in Monica 2.19.1 allows stored XSS via the Middle Nam ...) NOT-FOR-US: Monica CVE-2021-27368 (The Contact page in Monica 2.19.1 allows stored XSS via the First Name ...) NOT-FOR-US: Monica CVE-2021-27367 (Controller/Backend/FileEditController.php and Controller/Backend/Filem ...) NOT-FOR-US: Bolt CMS CVE-2021-27366 RESERVED CVE-2021-27365 RESERVED CVE-2021-27364 RESERVED CVE-2021-27363 RESERVED CVE-2021-27362 (The WPG plugin before 3.1.0.0 for IrfanView 4.57 has a Read Access Vio ...) NOT-FOR-US: WPG plugin for IrfanView CVE-2021-27361 RESERVED CVE-2021-27360 RESERVED CVE-2021-27359 RESERVED CVE-2021-27358 RESERVED CVE-2021-27357 RESERVED CVE-2021-27356 RESERVED CVE-2021-27355 RESERVED CVE-2021-27354 RESERVED CVE-2021-27353 RESERVED CVE-2021-27352 RESERVED CVE-2021-27351 (The Terminate Session feature in the Telegram application through 7.2. ...) - telegram-desktop 2.5.8+ds-1 NOTE: https://0ffsecninja.github.io/Telegram:CVE-2021-2735.html CVE-2021-27350 RESERVED CVE-2021-27349 RESERVED CVE-2021-27348 RESERVED CVE-2021-27347 RESERVED CVE-2021-27346 RESERVED CVE-2021-27345 RESERVED CVE-2021-27344 RESERVED CVE-2021-27343 RESERVED CVE-2021-27342 RESERVED CVE-2021-27341 RESERVED CVE-2021-27340 RESERVED CVE-2021-27339 RESERVED CVE-2021-27338 RESERVED CVE-2021-27337 RESERVED CVE-2021-27336 RESERVED CVE-2021-27335 (KollectApps before 4.8.16c is affected by insecure Java deserializatio ...) NOT-FOR-US: KollectApps CVE-2021-27334 RESERVED CVE-2021-27333 RESERVED CVE-2021-27332 RESERVED CVE-2021-27331 RESERVED CVE-2021-27330 (Triconsole Datepicker Calendar <3.77 is affected by cross-site scri ...) NOT-FOR-US: Triconsole Datepicker Calendar CVE-2021-27329 (Friendica 2021.01 allows SSRF via parse_url?binurl= for DNS lookups or ...) NOT-FOR-US: Friendica CVE-2021-27328 (Yeastar NeoGate TG400 91.3.0.3 devices are affected by Directory Trave ...) NOT-FOR-US: Yeastar NeoGate TG400 91.3.0.3 devices CVE-2021-27327 RESERVED CVE-2021-27326 RESERVED CVE-2021-27325 RESERVED CVE-2021-27324 RESERVED CVE-2021-27323 RESERVED CVE-2021-27322 RESERVED CVE-2021-27321 RESERVED CVE-2021-27320 RESERVED CVE-2021-27319 RESERVED CVE-2021-27318 (Cross Site Scripting (XSS) vulnerability in contactus.php in Doctor Ap ...) NOT-FOR-US: Doctor Appointment System CVE-2021-27317 (Cross Site Scripting (XSS) vulnerability in contactus.php in Doctor Ap ...) NOT-FOR-US: Doctor Appointment System CVE-2021-27316 RESERVED CVE-2021-27315 RESERVED CVE-2021-27314 RESERVED CVE-2021-27313 RESERVED CVE-2021-27312 RESERVED CVE-2021-27311 RESERVED CVE-2021-27310 RESERVED CVE-2021-27309 RESERVED CVE-2021-27308 RESERVED CVE-2021-27307 RESERVED CVE-2021-27306 RESERVED CVE-2021-27305 RESERVED CVE-2021-27304 RESERVED CVE-2021-27303 RESERVED CVE-2021-27302 RESERVED CVE-2021-27301 RESERVED CVE-2021-27300 RESERVED CVE-2021-27299 RESERVED CVE-2021-27298 RESERVED CVE-2021-27297 RESERVED CVE-2021-27296 RESERVED CVE-2021-27295 RESERVED CVE-2021-27294 RESERVED CVE-2021-27293 RESERVED CVE-2021-27292 RESERVED CVE-2021-27291 RESERVED CVE-2021-27290 RESERVED CVE-2021-27289 RESERVED CVE-2021-27288 RESERVED CVE-2021-27287 RESERVED CVE-2021-27286 RESERVED CVE-2021-27285 RESERVED CVE-2021-27284 RESERVED CVE-2021-27283 RESERVED CVE-2021-27282 RESERVED CVE-2021-27281 RESERVED CVE-2021-27280 RESERVED CVE-2021-27279 (MyBB before 1.8.25 allows stored XSS via nested [email] tags with MyCo ...) NOT-FOR-US: MyBB CVE-2021-27278 RESERVED CVE-2021-27277 RESERVED CVE-2021-27276 RESERVED CVE-2021-27275 RESERVED CVE-2021-27274 RESERVED CVE-2021-27273 RESERVED CVE-2021-27272 RESERVED CVE-2021-27271 RESERVED CVE-2021-27270 RESERVED CVE-2021-27269 RESERVED CVE-2021-27268 RESERVED CVE-2021-27267 RESERVED CVE-2021-27266 RESERVED CVE-2021-27265 RESERVED CVE-2021-27264 RESERVED CVE-2021-27263 RESERVED CVE-2021-27262 RESERVED CVE-2021-27261 RESERVED CVE-2021-27260 RESERVED CVE-2021-27259 RESERVED CVE-2021-27258 RESERVED CVE-2021-27257 RESERVED CVE-2021-27256 RESERVED CVE-2021-27255 RESERVED CVE-2021-27254 RESERVED CVE-2021-27253 RESERVED CVE-2021-27252 RESERVED CVE-2021-27251 RESERVED CVE-2021-27250 RESERVED CVE-2021-27249 RESERVED CVE-2021-27248 RESERVED CVE-2021-27247 RESERVED CVE-2021-27246 RESERVED CVE-2021-27245 RESERVED CVE-2021-27244 RESERVED CVE-2021-27243 RESERVED CVE-2021-27242 RESERVED CVE-2021-27241 RESERVED CVE-2021-27240 RESERVED CVE-2021-27239 RESERVED CVE-2021-27238 RESERVED CVE-2021-27237 (The admin panel in BlackCat CMS 1.3.6 allows stored XSS (by an admin) ...) NOT-FOR-US: BlackCat CMS CVE-2021-27236 (An issue was discovered in Mutare Voice (EVM) 3.x before 3.3.8. getfil ...) NOT-FOR-US: Mutare Voice (EVM) CVE-2021-27235 (An issue was discovered in Mutare Voice (EVM) 3.x before 3.3.8. On the ...) NOT-FOR-US: Mutare Voice (EVM) CVE-2021-27234 (An issue was discovered in Mutare Voice (EVM) 3.x before 3.3.8. The we ...) NOT-FOR-US: Mutare Voice (EVM) CVE-2021-27233 (An issue was discovered in Mutare Voice (EVM) 3.x before 3.3.8. On the ...) NOT-FOR-US: Mutare Voice (EVM) CVE-2021-27232 (The RTSPLive555.dll ActiveX control in Pelco Digital Sentry Server 7.1 ...) NOT-FOR-US: Pelco Digital Sentry Server CVE-2021-27231 (Hestia Control Panel through 1.3.3, in a shared-hosting environment, s ...) NOT-FOR-US: Hestia Control Panel CVE-2021-27230 RESERVED CVE-2021-27229 (Mumble before 1.3.4 allows remote code execution if a victim navigates ...) {DLA-2562-1} - mumble 1.3.4-1 (bug #982904) [buster] - mumble (Minor issue) NOTE: https://github.com/mumble-voip/mumble/commit/e59ee87abe249f345908c7d568f6879d16bfd648 NOTE: https://github.com/mumble-voip/mumble/pull/4733 CVE-2021-27228 (An issue was discovered in Shinobi through ocean version 1. lib/auth.j ...) NOT-FOR-US: Shinobi CVE-2021-27227 RESERVED CVE-2021-27226 RESERVED CVE-2021-27225 (In Dataiku DSS before 8.0.6, insufficient access control in the Jupyte ...) NOT-FOR-US: Dataiku DSS CVE-2021-27224 (The WPG plugin before 3.1.0.0 for IrfanView 4.57 has a user-mode write ...) NOT-FOR-US: WPG plugin for IrfanView CVE-2021-27223 RESERVED CVE-2021-27222 RESERVED CVE-2021-27221 RESERVED CVE-2021-27220 RESERVED CVE-2021-27217 (An issue was discovered in the _send_secure_msg() function of Yubico y ...) TODO: check CVE-2021-27216 RESERVED CVE-2021-27215 (An issue was discovered in genua genugate before 9.0 Z p19, 9.1.x thro ...) NOT-FOR-US: genua genugate CVE-2021-27214 (A Server-side request forgery (SSRF) vulnerability in the ProductConfi ...) NOT-FOR-US: Zoho ManageEngine ADSelfService Plus CVE-2021-27213 (config.py in pystemon before 2021-02-13 allows code execution via YAML ...) NOT-FOR-US: pystemon CVE-2021-27212 (In OpenLDAP through 2.4.57 and 2.5.x through 2.5.1alpha, an assertion ...) {DSA-4860-1 DLA-2574-1} - openldap 2.4.57+dfsg-2 NOTE: https://bugs.openldap.org/show_bug.cgi?id=9454 NOTE: trunk: https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0 NOTE: REL_ENG 2.4.x: https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30 CVE-2021-27211 (steghide 0.5.1 relies on a certain 32-bit seed value, which makes it e ...) - steghide (bug #983267) [buster] - steghide (Minor issue) [stretch] - steghide (Minor issue; can be fixed in next DLA) NOTE: https://github.com/b4shfire/stegcrack CVE-2021-27210 (TP-Link Archer C5v 1.7_181221 devices allows remote attackers to retri ...) NOT-FOR-US: TP-Link CVE-2021-27209 (In the management interface on TP-Link Archer C5v 1.7_181221 devices, ...) NOT-FOR-US: TP-Link CVE-2021-27208 RESERVED CVE-2021-27207 RESERVED CVE-2021-27206 RESERVED CVE-2021-3411 RESERVED - linux 5.9.15-1 [buster] - linux (Vulnerable code introduced later) [stretch] - linux (Vulnerable code introduced later) CVE-2021-3410 (A flaw was found in libcaca v0.99.beta19. A buffer overflow issue in c ...) - libcaca (bug #983684) NOTE: https://github.com/cacalabs/libcaca/issues/52 NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1928437 NOTE: https://github.com/cacalabs/libcaca/commit/46b4ea7cea72d6b3ffe65d33e604b1774dcc2bbd NOTE: https://github.com/cacalabs/libcaca/commit/e4968ba6e93e9fd35429eb16895c785c51072015 CVE-2021-27205 (Telegram before 7.4 (212543) Stable on macOS stores the local copy of ...) NOT-FOR-US: Telegram for MacOS CVE-2021-27204 (Telegram before 7.4 (212543) Stable on macOS stores the local passcode ...) NOT-FOR-US: Telegram for MacOS CVE-2021-27203 (In Dekart Private Disk 2.15, invalid use of the Type3 user buffer for ...) NOT-FOR-US: Dekart Private Disk CVE-2021-27202 RESERVED CVE-2021-XXXX [several security fixes: PHP injections, XSS and secrets stored in session file] - spip 3.2.9-1 [buster] - spip 3.2.4-1+deb10u4 [stretch] - spip 3.1.4-4~deb9u4+deb9u1 CVE-2021-27201 (Endian Firewall Community (aka EFW) 3.3.2 allows remote authenticated ...) NOT-FOR-US: Endian Firewall Community (aka EFW) CVE-2021-27200 RESERVED CVE-2021-27199 RESERVED CVE-2021-27198 (An issue was discovered in Visualware MyConnection Server through 11.0 ...) NOT-FOR-US: Visualware MyConnection Server CVE-2021-27197 (DSUtility.dll in Pelco Digital Sentry Server before 7.19.67 has an arb ...) NOT-FOR-US: Pelco Digital Sentry Server CVE-2021-27196 RESERVED CVE-2021-27195 RESERVED CVE-2021-27194 RESERVED CVE-2021-27193 RESERVED CVE-2021-27192 RESERVED CVE-2021-27191 (The get-ip-range package before 4.0.0 for Node.js is vulnerable to den ...) NOT-FOR-US: Node get-ip-range CVE-2021-3408 RESERVED NOTE: Red Hat duplicate for CVE-2021-20233 CVE-2021-27190 (A Stored Cross Site Scripting(XSS) Vulnerability was discovered in PEE ...) NOT-FOR-US: PEEL Shopping cart CVE-2021-27189 (The CIRA Canadian Shield app before 4.0.13 for iOS lacks SSL Certifica ...) NOT-FOR-US: CIRA Canadian Shield app CVE-2021-27188 (The Sovremennye Delovye Tekhnologii FX Aggregator terminal client 1 al ...) NOT-FOR-US: Sovremennye Delovye Tekhnologii FX Aggregator CVE-2021-27187 (The Sovremennye Delovye Tekhnologii FX Aggregator terminal client 1 st ...) NOT-FOR-US: Sovremennye Delovye Tekhnologii FX Aggregator CVE-2021-27186 (Fluent Bit 1.6.10 has a NULL pointer dereference when an flb_malloc re ...) NOT-FOR-US: Fluent Bit CVE-2021-27185 (The samba-client package before 4.0.0 for Node.js allows command injec ...) NOT-FOR-US: Node samba-client CVE-2021-27184 (Pelco Digital Sentry Server 7.18.72.11464 has an XML External Entity v ...) NOT-FOR-US: Pelco Digital Sentry Server CVE-2021-27183 RESERVED CVE-2021-27182 RESERVED CVE-2021-27181 RESERVED CVE-2021-27180 RESERVED CVE-2021-27179 (An issue was discovered on FiberHome HG6245D devices through RP2613. I ...) NOT-FOR-US: FiberHome devices CVE-2021-27178 (An issue was discovered on FiberHome HG6245D devices through RP2613. S ...) NOT-FOR-US: FiberHome devices CVE-2021-27177 (An issue was discovered on FiberHome HG6245D devices through RP2613. I ...) NOT-FOR-US: FiberHome devices CVE-2021-27176 (An issue was discovered on FiberHome HG6245D devices through RP2613. w ...) NOT-FOR-US: FiberHome devices CVE-2021-27175 (An issue was discovered on FiberHome HG6245D devices through RP2613. w ...) NOT-FOR-US: FiberHome devices CVE-2021-27174 (An issue was discovered on FiberHome HG6245D devices through RP2613. w ...) NOT-FOR-US: FiberHome devices CVE-2021-27173 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...) NOT-FOR-US: FiberHome devices CVE-2021-27172 (An issue was discovered on FiberHome HG6245D devices through RP2613. A ...) NOT-FOR-US: FiberHome devices CVE-2021-27171 (An issue was discovered on FiberHome HG6245D devices through RP2613. I ...) NOT-FOR-US: FiberHome devices CVE-2021-27170 (An issue was discovered on FiberHome HG6245D devices through RP2613. B ...) NOT-FOR-US: FiberHome devices CVE-2021-27169 (An issue was discovered on FiberHome AN5506-04-FA devices with firmwar ...) NOT-FOR-US: FiberHome devices CVE-2021-27168 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...) NOT-FOR-US: FiberHome devices CVE-2021-27167 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...) NOT-FOR-US: FiberHome devices CVE-2021-27166 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...) NOT-FOR-US: FiberHome devices CVE-2021-27165 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...) NOT-FOR-US: FiberHome devices CVE-2021-27164 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...) NOT-FOR-US: FiberHome devices CVE-2021-27163 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...) NOT-FOR-US: FiberHome devices CVE-2021-27162 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...) NOT-FOR-US: FiberHome devices CVE-2021-27161 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...) NOT-FOR-US: FiberHome devices CVE-2021-27160 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...) NOT-FOR-US: FiberHome devices CVE-2021-27159 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...) NOT-FOR-US: FiberHome devices CVE-2021-27158 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...) NOT-FOR-US: FiberHome devices CVE-2021-27157 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...) NOT-FOR-US: FiberHome devices CVE-2021-27156 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...) NOT-FOR-US: FiberHome devices CVE-2021-27155 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...) NOT-FOR-US: FiberHome devices CVE-2021-27154 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...) NOT-FOR-US: FiberHome devices CVE-2021-27153 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...) NOT-FOR-US: FiberHome devices CVE-2021-27152 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...) NOT-FOR-US: FiberHome devices CVE-2021-27151 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...) NOT-FOR-US: FiberHome devices CVE-2021-27150 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...) NOT-FOR-US: FiberHome devices CVE-2021-27149 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...) NOT-FOR-US: FiberHome devices CVE-2021-27148 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...) NOT-FOR-US: FiberHome devices CVE-2021-27147 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...) NOT-FOR-US: FiberHome devices CVE-2021-27146 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...) NOT-FOR-US: FiberHome devices CVE-2021-27145 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...) NOT-FOR-US: FiberHome devices CVE-2021-27144 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...) NOT-FOR-US: FiberHome devices CVE-2021-27143 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...) NOT-FOR-US: FiberHome devices CVE-2021-27142 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...) NOT-FOR-US: FiberHome devices CVE-2021-27141 (An issue was discovered on FiberHome HG6245D devices through RP2613. C ...) NOT-FOR-US: FiberHome devices CVE-2021-27140 (An issue was discovered on FiberHome HG6245D devices through RP2613. I ...) NOT-FOR-US: FiberHome devices CVE-2021-27139 (An issue was discovered on FiberHome HG6245D devices through RP2613. I ...) NOT-FOR-US: FiberHome devices CVE-2021-27138 (The boot loader in Das U-Boot before 2021.04-rc2 mishandles use of uni ...) - u-boot (bug #983269) [buster] - u-boot (Minor issue) [stretch] - u-boot (Minor issue; can be fixed in next DLA) NOTE: https://github.com/u-boot/u-boot/commit/3f04db891a353f4b127ed57279279f851c6b4917 NOTE: https://github.com/u-boot/u-boot/commit/79af75f7776fc20b0d7eb6afe1e27c00fdb4b9b4 NOTE: https://github.com/u-boot/u-boot/commit/b6f4c757959f8850e1299a77c8e5713da78e8ec0 CVE-2021-27137 RESERVED CVE-2021-27136 RESERVED CVE-2021-27134 RESERVED CVE-2021-27133 RESERVED CVE-2021-27132 (SerComm AG Combo VD625 AGSOT_2.1.0 devices allow CRLF injection (for H ...) NOT-FOR-US: SerComm AG Combo VD625 AGSOT_2.1.0 devices CVE-2021-27131 RESERVED CVE-2021-27130 RESERVED CVE-2021-27129 RESERVED CVE-2021-27128 RESERVED CVE-2021-27127 RESERVED CVE-2021-27126 RESERVED CVE-2021-27125 RESERVED CVE-2021-27124 (SQL injection in the expertise parameter in search_result.php in Docto ...) NOT-FOR-US: Doctor Appointment System CVE-2021-27123 RESERVED CVE-2021-27122 RESERVED CVE-2021-27121 RESERVED CVE-2021-27120 RESERVED CVE-2021-27119 RESERVED CVE-2021-27118 RESERVED CVE-2021-27117 RESERVED CVE-2021-27116 RESERVED CVE-2021-27115 RESERVED CVE-2021-27114 RESERVED CVE-2021-27113 RESERVED CVE-2021-27112 RESERVED CVE-2021-27111 RESERVED CVE-2021-27110 RESERVED CVE-2021-27109 RESERVED CVE-2021-27108 RESERVED CVE-2021-27107 RESERVED CVE-2021-27106 RESERVED CVE-2021-27105 RESERVED CVE-2021-3407 (A flaw was found in mupdf 1.18.0. Double free of object during lineari ...) - mupdf (bug #983684) NOTE: http://git.ghostscript.com/?p=mupdf.git;h=cee7cefc610d42fd383b3c80c12cbc675443176a NOTE: https://bugs.ghostscript.com/show_bug.cgi?id=703366 (not public yet) CVE-2021-3406 (A flaw was found in keylime 5.8.1 and older. The issue in the Keylime ...) NOT-FOR-US: Keylime NOTE: https://github.com/keylime/keylime/security/advisories/GHSA-78f8-6c68-375m CVE-2021-3405 (A flaw was found in libebml before 1.4.2. A heap overflow bug exists i ...) - libebml 1.4.2-1 (bug #982597) NOTE: https://github.com/Matroska-Org/libebml/issues/74 CVE-2021-27104 (Accellion FTA 9_12_370 and earlier is affected by OS command execution ...) NOT-FOR-US: Accellion FTA CVE-2021-27103 (Accellion FTA 9_12_411 and earlier is affected by SSRF via a crafted P ...) NOT-FOR-US: Accellion FTA CVE-2021-27102 (Accellion FTA 9_12_411 and earlier is affected by OS command execution ...) NOT-FOR-US: Accellion FTA CVE-2021-27101 (Accellion FTA 9_12_370 and earlier is affected by SQL injection via a ...) NOT-FOR-US: Accellion FTA CVE-2021-27100 RESERVED CVE-2021-27099 RESERVED CVE-2021-27098 RESERVED CVE-2021-27097 (The boot loader in Das U-Boot before 2021.04-rc2 mishandles a modified ...) - u-boot (bug #983270) [buster] - u-boot (Minor issue) [stretch] - u-boot (Minor issue; can be fixed in next DLA) NOTE: https://github.com/u-boot/u-boot/commit/6f3c2d8aa5e6cbd80b5e869bbbddecb66c329d01 NOTE: https://github.com/u-boot/u-boot/commit/8a7d4cf9820ea16fabd25a6379351b4dc291204b NOTE: https://github.com/u-boot/u-boot/commit/b6f4c757959f8850e1299a77c8e5713da78e8ec0 CVE-2021-27096 RESERVED CVE-2021-27095 RESERVED CVE-2021-27094 RESERVED CVE-2021-27093 RESERVED CVE-2021-27092 RESERVED CVE-2021-27091 RESERVED CVE-2021-27090 RESERVED CVE-2021-27089 RESERVED CVE-2021-27088 RESERVED CVE-2021-27087 RESERVED CVE-2021-27086 RESERVED CVE-2021-27085 RESERVED CVE-2021-27084 RESERVED CVE-2021-27083 RESERVED CVE-2021-27082 RESERVED CVE-2021-27081 RESERVED CVE-2021-27080 RESERVED CVE-2021-27079 RESERVED CVE-2021-27078 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...) NOT-FOR-US: Microsoft CVE-2021-27077 RESERVED CVE-2021-27076 RESERVED CVE-2021-27075 RESERVED CVE-2021-27074 RESERVED CVE-2021-27073 RESERVED CVE-2021-27072 RESERVED CVE-2021-27071 RESERVED CVE-2021-27070 RESERVED CVE-2021-27069 RESERVED CVE-2021-27068 RESERVED CVE-2021-27067 RESERVED CVE-2021-27066 RESERVED CVE-2021-27065 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...) NOT-FOR-US: Microsoft CVE-2021-27064 RESERVED CVE-2021-27063 RESERVED CVE-2021-27062 RESERVED CVE-2021-27061 RESERVED CVE-2021-27060 RESERVED CVE-2021-27059 RESERVED CVE-2021-27058 RESERVED CVE-2021-27057 RESERVED CVE-2021-27056 RESERVED CVE-2021-27055 RESERVED CVE-2021-27054 RESERVED CVE-2021-27053 RESERVED CVE-2021-27052 RESERVED CVE-2021-27051 RESERVED CVE-2021-27050 RESERVED CVE-2021-27049 RESERVED CVE-2021-27048 RESERVED CVE-2021-27047 RESERVED CVE-2021-27046 RESERVED CVE-2021-27045 RESERVED CVE-2021-27044 RESERVED CVE-2021-27043 RESERVED CVE-2021-27042 RESERVED CVE-2021-27041 RESERVED CVE-2021-27040 RESERVED CVE-2021-27039 RESERVED CVE-2021-27038 RESERVED CVE-2021-27037 RESERVED CVE-2021-27036 RESERVED CVE-2021-27035 RESERVED CVE-2021-27034 RESERVED CVE-2021-27033 RESERVED CVE-2021-27032 RESERVED CVE-2021-27031 RESERVED CVE-2021-27030 RESERVED CVE-2021-27029 RESERVED CVE-2021-27028 RESERVED CVE-2021-27027 RESERVED CVE-2021-27026 RESERVED CVE-2021-27025 RESERVED CVE-2021-27024 RESERVED CVE-2021-27023 RESERVED CVE-2021-27022 RESERVED CVE-2021-27021 RESERVED CVE-2021-27020 RESERVED CVE-2021-27019 RESERVED CVE-2021-27018 RESERVED CVE-2021-27017 RESERVED - puppet (Specific to the Puppet 7.x stack) NOTE: https://puppet.com/security/cve/CVE-2021-27017/ CVE-2021-27016 RESERVED CVE-2021-27015 RESERVED CVE-2021-27014 RESERVED CVE-2021-27013 RESERVED CVE-2021-27012 RESERVED CVE-2021-27011 RESERVED CVE-2021-27010 RESERVED CVE-2021-27009 RESERVED CVE-2021-27008 RESERVED CVE-2021-27007 RESERVED CVE-2021-27006 RESERVED CVE-2021-27005 RESERVED CVE-2021-27004 RESERVED CVE-2021-27003 RESERVED CVE-2021-27002 RESERVED CVE-2021-27001 RESERVED CVE-2021-27000 RESERVED CVE-2021-26999 RESERVED CVE-2021-26998 RESERVED CVE-2021-26997 RESERVED CVE-2021-26996 RESERVED CVE-2021-26995 RESERVED CVE-2021-26994 RESERVED CVE-2021-26993 RESERVED CVE-2021-26992 RESERVED CVE-2021-26991 RESERVED CVE-2021-26990 RESERVED CVE-2021-26989 RESERVED CVE-2021-26988 RESERVED CVE-2021-26987 RESERVED CVE-2021-26986 RESERVED CVE-2021-26985 RESERVED CVE-2021-26984 RESERVED CVE-2021-26983 RESERVED CVE-2021-26982 RESERVED CVE-2021-26981 RESERVED CVE-2021-26980 RESERVED CVE-2021-26979 RESERVED CVE-2021-26978 RESERVED CVE-2021-26977 RESERVED CVE-2021-26976 RESERVED CVE-2021-26975 RESERVED CVE-2021-26974 RESERVED CVE-2021-26973 RESERVED CVE-2021-26972 RESERVED CVE-2021-26971 RESERVED CVE-2021-26970 RESERVED CVE-2021-26969 RESERVED CVE-2021-26968 RESERVED CVE-2021-26967 RESERVED CVE-2021-26966 RESERVED CVE-2021-26965 RESERVED CVE-2021-26964 RESERVED CVE-2021-26963 RESERVED CVE-2021-26962 RESERVED CVE-2021-26961 RESERVED CVE-2021-26960 RESERVED CVE-2021-26959 REJECTED CVE-2021-26958 (An issue was discovered in the xcb crate through 2021-02-04 for Rust. ...) - rust-xcb NOTE: https://rustsec.org/advisories/RUSTSEC-2021-0019.html CVE-2021-26957 (An issue was discovered in the xcb crate through 2021-02-04 for Rust. ...) - rust-xcb NOTE: https://rustsec.org/advisories/RUSTSEC-2021-0019.html CVE-2021-26956 (An issue was discovered in the xcb crate through 2021-02-04 for Rust. ...) - rust-xcb NOTE: https://rustsec.org/advisories/RUSTSEC-2021-0019.html CVE-2021-26955 (An issue was discovered in the xcb crate through 2021-02-04 for Rust. ...) - rust-xcb NOTE: https://rustsec.org/advisories/RUSTSEC-2021-0019.html CVE-2021-26954 (An issue was discovered in the qwutils crate before 0.3.1 for Rust. Wh ...) NOT-FOR-US: Rust crate qwutils CVE-2021-26953 (An issue was discovered in the postscript crate before 0.14.0 for Rust ...) NOT-FOR-US: Rust crate postscript CVE-2021-26952 (An issue was discovered in the ms3d crate before 0.1.3 for Rust. It mi ...) NOT-FOR-US: Rust crate ms3d CVE-2021-26951 (An issue was discovered in the calamine crate before 0.17.0 for Rust. ...) NOT-FOR-US: Rust crate calamine CVE-2021-26944 RESERVED CVE-2021-26943 RESERVED CVE-2021-26942 RESERVED CVE-2021-26941 RESERVED CVE-2021-26940 RESERVED CVE-2021-26939 (** DISPUTED ** An information disclosure issue exists in henriquedorna ...) NOT-FOR-US: henriquedornas CVE-2021-26938 (** DISPUTED ** A stored XSS issue exists in henriquedornas 5.2.17 via ...) NOT-FOR-US: henriquedornas CVE-2021-27135 (xterm through Patch #365 allows remote attackers to cause a denial of ...) {DLA-2558-1} - xterm 366-1 (bug #982439) [buster] - xterm (Minor issue; can be fixed via point release) NOTE: https://www.openwall.com/lists/oss-security/2021/02/09/7 NOTE: https://invisible-island.net/xterm/xterm.log.html#xterm_366 NOTE: https://github.com/ThomasDickey/xterm-snapshots/commit/82ba55b8f994ab30ff561a347b82ea340ba7075c CVE-2021-26937 (encoding.c in GNU Screen through 4.8.0 allows remote attackers to caus ...) {DSA-4861-1 DLA-2570-1} - screen 4.8.0-5 (bug #982435) NOTE: https://lists.gnu.org/archive/html/screen-devel/2021-02/msg00000.html NOTE: https://www.openwall.com/lists/oss-security/2021/02/09/3 NOTE: https://savannah.gnu.org/bugs/?60030 NOTE: First patch applied in -4, but revised patch applied in -5 which fixed regressions CVE-2021-23219 RESERVED CVE-2021-23217 RESERVED CVE-2021-23201 RESERVED CVE-2021-3404 RESERVED - libytnef 1.9.3-3 (bug #982596) [buster] - libytnef (Minor issue) [stretch] - libytnef (Minor issue) NOTE: https://github.com/Yeraze/ytnef/issues/86 CVE-2021-3403 RESERVED - libytnef 1.9.3-3 (bug #982594) [buster] - libytnef (Minor issue) [stretch] - libytnef (Minor issue) NOTE: https://github.com/Yeraze/ytnef/issues/85 CVE-2021-26936 (The replay-sorcery program in ReplaySorcery 0.4.0 through 0.5.0, when ...) NOT-FOR-US: ReplaySorcery CVE-2021-26935 RESERVED CVE-2021-26934 (An issue was discovered in the Linux kernel 4.18 through 5.10.16, as u ...) - linux (unimportant) NOTE: https://xenbits.xen.org/xsa/advisory-363.html NOTE: Driver never was meant to be supported and the patch in src:xen will only NOTE: update SUPPORT.md to explicitly document the fact. CVE-2021-26933 (An issue was discovered in Xen 4.9 through 4.14.x. On Arm, a guest is ...) - xen 4.14.1+11-gb0b734a8b3-1 [stretch] - xen (DSA 4602-1) NOTE: https://xenbits.xen.org/xsa/advisory-364.html CVE-2021-26932 (An issue was discovered in the Linux kernel 3.2 through 5.10.16, as us ...) - linux 5.10.19-1 NOTE: https://xenbits.xen.org/xsa/advisory-361.html CVE-2021-26931 (An issue was discovered in the Linux kernel 2.6.39 through 5.10.16, as ...) - linux 5.10.19-1 NOTE: https://xenbits.xen.org/xsa/advisory-362.html CVE-2021-26930 (An issue was discovered in the Linux kernel 3.11 through 5.10.16, as u ...) - linux 5.10.19-1 NOTE: https://xenbits.xen.org/xsa/advisory-365.html CVE-2021-26929 (An XSS issue was discovered in Horde Groupware Webmail Edition through ...) {DLA-2564-1} - php-horde-text-filter 2.3.7-1 (bug #982769) NOTE: https://lists.horde.org/archives/announce/2021/001298.html NOTE: https://github.com/horde/Text_Filter/commit/c26f938854c36b981558a3b1b9b2f81403cff60e (master) NOTE: https://github.com/horde/Text_Filter/commit/a2f67da064d7a91440b7a2448e56a6387ab94c67 (v2.3.7) NOTE: https://www.alexbirnberg.com/horde-xss.html CVE-2021-26928 RESERVED CVE-2021-26927 (A flaw was found in jasper before 2.0.25. A null pointer dereference i ...) - jasper NOTE: https://github.com/jasper-software/jasper/issues/265 NOTE: https://github.com/jasper-software/jasper/commit/41f214b121b837fa30d9ca5f2430212110f5cd9b CVE-2021-26926 (A flaw was found in jasper before 2.0.25. An out of bounds read issue ...) - jasper NOTE: https://github.com/jasper-software/jasper/issues/264 NOTE: https://github.com/jasper-software/jasper/commit/41f214b121b837fa30d9ca5f2430212110f5cd9b CVE-2021-26925 (Roundcube before 1.4.11 allows XSS via crafted Cascading Style Sheets ...) - roundcube 1.4.11+dfsg.1-1 [buster] - roundcube (Vulnerable code introduced later) [stretch] - roundcube (Vulnerable code introduced later) NOTE: https://roundcube.net/news/2021/02/08/security-update-1.4.11 NOTE: https://github.com/roundcube/roundcubemail/commit/9dc276d5f26042db02754fa1bac6fbd683c6d596 CVE-2021-26924 RESERVED CVE-2021-26923 RESERVED CVE-2021-26922 RESERVED CVE-2021-26921 (In util/session/sessionmanager.go in Argo CD before 1.8.4, tokens cont ...) NOT-FOR-US: Argo CD CVE-2021-26920 RESERVED CVE-2021-26919 RESERVED CVE-2021-26918 (** DISPUTED ** The ProBot bot through 2021-02-08 for Discord might all ...) NOT-FOR-US: ProBot bot CVE-2021-26917 (** DISPUTED ** PyBitmessage through 0.6.3.2 allows attackers to write ...) NOT-FOR-US: PyBitmessage CVE-2021-26916 (In nopCommerce 4.30, a Reflected XSS issue in the Discount Coupon comp ...) NOT-FOR-US: nopCommerce CVE-2021-26915 (NetMotion Mobility before 11.73 and 12.x before 12.02 allows unauthent ...) NOT-FOR-US: NetMotion Mobility CVE-2021-26914 (NetMotion Mobility before 11.73 and 12.x before 12.02 allows unauthent ...) NOT-FOR-US: NetMotion Mobility CVE-2021-26913 (NetMotion Mobility before 11.73 and 12.x before 12.02 allows unauthent ...) NOT-FOR-US: NetMotion Mobility CVE-2021-26912 (NetMotion Mobility before 11.73 and 12.x before 12.02 allows unauthent ...) NOT-FOR-US: NetMotion Mobility CVE-2021-26911 (core/imap/MCIMAPSession.cpp in Canary Mail before 3.22 has Missing SSL ...) NOT-FOR-US: Canary Mail CVE-2021-26909 RESERVED CVE-2021-26908 RESERVED CVE-2021-26907 RESERVED CVE-2021-26906 (An issue was discovered in res_pjsip_session.c in Digium Asterisk thro ...) - asterisk 1:16.16.1~dfsg-1 (bug #983159) NOTE: https://downloads.asterisk.org/pub/security/AST-2021-005.html NOTE: https://issues.asterisk.org/jira/browse/ASTERISK-29196 CVE-2021-3402 RESERVED - yara 4.0.4-1 NOTE: https://www.openwall.com/lists/oss-security/2021/01/29/2 NOTE: https://www.x41-dsec.de/lab/advisories/x41-2021-001-yara/ CVE-2021-26905 (1Password SCIM Bridge before 1.6.2 mishandles validation of authentica ...) NOT-FOR-US: 1Password SCIM Bridge CVE-2021-26904 (LMA ISIDA Retriever 5.2 allows SQL Injection. ...) NOT-FOR-US: LMA ISIDA Retriever CVE-2021-26903 (LMA ISIDA Retriever 5.2 is vulnerable to XSS via query['text']. ...) NOT-FOR-US: LMA ISIDA Retriever CVE-2021-26902 RESERVED CVE-2021-26901 RESERVED CVE-2021-26900 RESERVED CVE-2021-26899 RESERVED CVE-2021-26898 RESERVED CVE-2021-26897 RESERVED CVE-2021-26896 RESERVED CVE-2021-26895 RESERVED CVE-2021-26894 RESERVED CVE-2021-26893 RESERVED CVE-2021-26892 RESERVED CVE-2021-26891 RESERVED CVE-2021-26890 RESERVED CVE-2021-26889 RESERVED CVE-2021-26888 RESERVED CVE-2021-26887 RESERVED CVE-2021-26886 RESERVED CVE-2021-26885 RESERVED CVE-2021-26884 RESERVED CVE-2021-26883 RESERVED CVE-2021-26882 RESERVED CVE-2021-26881 RESERVED CVE-2021-26880 RESERVED CVE-2021-26879 RESERVED CVE-2021-26878 RESERVED CVE-2021-26877 RESERVED CVE-2021-26876 RESERVED CVE-2021-26875 RESERVED CVE-2021-26874 RESERVED CVE-2021-26873 RESERVED CVE-2021-26872 RESERVED CVE-2021-26871 RESERVED CVE-2021-26870 RESERVED CVE-2021-26869 RESERVED CVE-2021-26868 RESERVED CVE-2021-26867 RESERVED CVE-2021-26866 RESERVED CVE-2021-26865 RESERVED CVE-2021-26864 RESERVED CVE-2021-26863 RESERVED CVE-2021-26862 RESERVED CVE-2021-26861 RESERVED CVE-2021-26860 RESERVED CVE-2021-26859 RESERVED CVE-2021-26858 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...) NOT-FOR-US: Microsoft CVE-2021-26857 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...) NOT-FOR-US: Microsoft CVE-2021-26856 RESERVED CVE-2021-26855 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...) NOT-FOR-US: Microsoft CVE-2021-26854 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...) NOT-FOR-US: Microsoft CVE-2021-26853 RESERVED CVE-2021-26910 (Firejail before 0.9.64.4 allows attackers to bypass intended access re ...) {DSA-4849-1 DLA-2554-1} - firejail 0.9.64.4-1 NOTE: https://www.openwall.com/lists/oss-security/2021/02/08/5 NOTE: Fix (disabled overlayfs): https://github.com/netblue30/firejail/commit/97d8a03cad19501f017587cc4e47d8418273834b NOTE: https://unparalleled.eu/publications/2021/advisory-unpar-2021-0.txt NOTE: https://unparalleled.eu/blog/2021/20210208-rigged-race-against-firejail-for-local-root/ CVE-2021-24032 [zstd allows for race-opening files being compressed or uncompressed] RESERVED {DSA-4859-1 DLA-2573-1} - libzstd 1.4.8+dfsg-2 (bug #982519) NOTE: https://github.com/facebook/zstd/issues/2491 CVE-2021-24031 [zstd adds read permissions to files while being compressed or uncompressed] RESERVED {DSA-4850-1 DLA-2573-1} - libzstd 1.4.8+dfsg-1 (bug #981404) NOTE: https://github.com/facebook/zstd/issues/1630 CVE-2021-26852 RESERVED CVE-2021-26851 RESERVED CVE-2021-26850 RESERVED CVE-2021-26849 RESERVED CVE-2021-26848 RESERVED CVE-2021-26847 RESERVED CVE-2021-26846 RESERVED CVE-2021-26845 RESERVED CVE-2021-26844 RESERVED CVE-2021-26843 (An issue was discovered in sthttpd through 2.27.1. On systems where th ...) - thttpd CVE-2021-21299 (hyper is an open-source HTTP library for Rust (crates.io). In hyper fr ...) - rust-hyper NOTE: https://github.com/hyperium/hyper/security/advisories/GHSA-6hfq-h8hq-87mf NOTE: https://rustsec.org/advisories/RUSTSEC-2021-0020.html CVE-2021-27218 (An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before ...) - glib2.0 2.66.7-1 (bug #982779) NOTE: https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942 CVE-2021-27219 (An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before ...) - glib2.0 2.66.6-1 (bug #982778) NOTE: https://gitlab.gnome.org/GNOME/glib/-/issues/2319 CVE-2021-26842 RESERVED CVE-2021-26841 RESERVED CVE-2021-26840 RESERVED CVE-2021-26839 RESERVED CVE-2021-26838 RESERVED CVE-2021-26837 RESERVED CVE-2021-26836 RESERVED CVE-2021-26835 RESERVED CVE-2021-26834 RESERVED CVE-2021-26833 RESERVED CVE-2021-26832 RESERVED CVE-2021-26831 RESERVED CVE-2021-26830 RESERVED CVE-2021-26829 RESERVED CVE-2021-26828 RESERVED CVE-2021-26827 RESERVED CVE-2021-26826 (A stack overflow issue exists in Godot Engine up to v3.2 and is caused ...) - godot (bug #982593) NOTE: https://github.com/godotengine/godot/pull/45701 NOTE: https://github.com/godotengine/godot/commit/403e4fd08b0b212e96f53d926e6273e0745eaa5a CVE-2021-26825 (An integer overflow issue exists in Godot Engine up to v3.2 that can b ...) - godot (bug #982593) NOTE: https://github.com/godotengine/godot/pull/45702 NOTE: https://github.com/godotengine/godot/commit/113b5ab1c45c01b8e6d54d13ac8876d091f883a8 CVE-2021-26824 RESERVED CVE-2021-26823 RESERVED CVE-2021-26822 (Teachers Record Management System 1.0 is affected by a SQL injection v ...) NOT-FOR-US: Teachers Record Management System CVE-2021-26821 RESERVED CVE-2021-26820 RESERVED CVE-2021-26819 RESERVED CVE-2021-26818 RESERVED CVE-2021-26817 RESERVED CVE-2021-26816 RESERVED CVE-2021-26815 RESERVED CVE-2021-26814 RESERVED CVE-2021-26813 (markdown2 >=1.0.1.18, fixed in 2.4.0, is affected by a regular expr ...) - python-markdown2 NOTE: https://github.com/trentm/python-markdown2/pull/387 CVE-2021-26812 RESERVED CVE-2021-26811 RESERVED CVE-2021-26810 RESERVED CVE-2021-26809 (PHPGurukul Car Rental Project version 2.0 suffers from a remote shell ...) NOT-FOR-US: PHPGurukul Car Rental Project CVE-2021-26808 RESERVED CVE-2021-26807 RESERVED CVE-2021-26806 RESERVED CVE-2021-26805 RESERVED CVE-2021-26804 RESERVED CVE-2021-26803 RESERVED CVE-2021-26802 RESERVED CVE-2021-26801 RESERVED CVE-2021-26800 RESERVED CVE-2021-26799 RESERVED CVE-2021-26798 RESERVED CVE-2021-26797 RESERVED CVE-2021-26796 RESERVED CVE-2021-26795 RESERVED CVE-2021-26794 RESERVED CVE-2021-26793 RESERVED CVE-2021-26792 RESERVED CVE-2021-26791 RESERVED CVE-2021-26790 RESERVED CVE-2021-26789 RESERVED CVE-2021-26788 RESERVED CVE-2021-26787 RESERVED CVE-2021-26786 RESERVED CVE-2021-26785 RESERVED CVE-2021-26784 RESERVED CVE-2021-26783 RESERVED CVE-2021-26782 RESERVED CVE-2021-26781 RESERVED CVE-2021-26780 RESERVED CVE-2021-26779 RESERVED CVE-2021-26778 RESERVED CVE-2021-26777 RESERVED CVE-2021-26776 RESERVED CVE-2021-26775 RESERVED CVE-2021-26774 RESERVED CVE-2021-26773 RESERVED CVE-2021-26772 RESERVED CVE-2021-26771 RESERVED CVE-2021-26770 RESERVED CVE-2021-26769 RESERVED CVE-2021-26768 RESERVED CVE-2021-26767 RESERVED CVE-2021-26766 RESERVED CVE-2021-26765 RESERVED CVE-2021-26764 RESERVED CVE-2021-26763 RESERVED CVE-2021-26762 RESERVED CVE-2021-26761 RESERVED CVE-2021-26760 RESERVED CVE-2021-26759 RESERVED CVE-2021-26758 RESERVED CVE-2021-26757 RESERVED CVE-2021-26756 RESERVED CVE-2021-26755 RESERVED CVE-2021-26754 (wpDataTables before 3.4.1 mishandles order direction for server-side t ...) NOT-FOR-US: wpDataTables WordPress plugin CVE-2021-26753 (NeDi 1.9C allows an authenticated user to inject PHP code in the Syste ...) NOT-FOR-US: NeDi CVE-2021-26752 (NeDi 1.9C allows an authenticated user to execute operating system com ...) NOT-FOR-US: NeDi CVE-2021-26751 (NeDi 1.9C allows an authenticated user to perform a SQL Injection in t ...) NOT-FOR-US: NeDi CVE-2021-26750 RESERVED CVE-2021-26749 RESERVED CVE-2021-26748 RESERVED CVE-2021-26747 (Netis WF2780 2.3.40404 and WF2411 1.1.29629 devices allow Shell Metach ...) NOT-FOR-US: Netis devices CVE-2021-26746 (Chamilo 1.11.14 allows XSS via a main/calendar/agenda_list.php?type= U ...) NOT-FOR-US: Chamilo CVE-2021-26745 RESERVED CVE-2021-26744 RESERVED CVE-2021-26743 RESERVED CVE-2021-26742 RESERVED CVE-2021-26741 RESERVED CVE-2021-26740 RESERVED CVE-2021-26739 RESERVED CVE-2021-26738 RESERVED CVE-2021-26737 RESERVED CVE-2021-26736 RESERVED CVE-2021-26735 RESERVED CVE-2021-26734 RESERVED CVE-2021-26733 RESERVED CVE-2021-26732 RESERVED CVE-2021-26731 RESERVED CVE-2021-26730 RESERVED CVE-2021-26729 RESERVED CVE-2021-26728 RESERVED CVE-2021-26727 RESERVED CVE-2021-26726 RESERVED CVE-2021-26725 (Path Traversal vulnerability when changing timezone using web GUI of N ...) NOT-FOR-US: Nozomi Networks Guardian CVE-2021-26724 (OS Command Injection vulnerability when changing date settings or host ...) NOT-FOR-US: Nozomi Networks Guardian CVE-2021-26723 (Jenzabar 9.2.x through 9.2.2 allows /ics?tool=search&query= XSS. ...) NOT-FOR-US: Jenzabar CVE-2021-26722 (LinkedIn Oncall through 1.4.0 allows reflected XSS via /query because ...) NOT-FOR-US: LinkedIn Oncall CVE-2021-26721 RESERVED CVE-2021-26720 (avahi-daemon-check-dns.sh in the Debian avahi package through 0.8-4 is ...) - avahi 0.8-4 [buster] - avahi (Minor issue; will be fixed via point release) [stretch] - avahi (fix in next DLA - removal of .sh script) NOTE: https://www.openwall.com/lists/oss-security/2021/02/15/2 NOTE: Fixed by removing the avahi-daemon-check-dns.sh script. CVE-2021-26719 (A directory traversal issue was discovered in Gradle gradle-enterprise ...) NOT-FOR-US: gradle-enterprise-test-distribution-agent CVE-2021-26718 RESERVED CVE-2021-26717 (An issue was discovered in Sangoma Asterisk 16.x before 16.16.1, 17.x ...) - asterisk 1:16.16.1~dfsg-1 (bug #983157) [buster] - asterisk (Introduced in 16.15.0) [stretch] - asterisk (Introduced in 16.15.0) NOTE: https://downloads.asterisk.org/pub/security/AST-2021-002.html CVE-2021-26716 (Modules/input/Views/schedule.php in Emoncms through 10.2.7 allows XSS ...) NOT-FOR-US: Emoncms CVE-2021-26715 RESERVED CVE-2021-26714 RESERVED NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1930888#c3 CVE-2021-26713 (A stack-based buffer overflow in res_rtp_asterisk.c in Sangoma Asteris ...) - asterisk (Only affects 16.16.0 onwards) NOTE: https://downloads.asterisk.org/pub/security/AST-2021-004.html CVE-2021-26712 (Incorrect access controls in res_srtp.c in Sangoma Asterisk 13.38.1, 1 ...) - asterisk (Only affects 16.16) NOTE: https://downloads.asterisk.org/pub/security/AST-2021-003.html CVE-2021-26711 (A frame-injection issue in the online help in Redwood Report2Web 4.3.4 ...) NOT-FOR-US: Redwood Report2Web CVE-2021-26710 (A cross-site scripting (XSS) issue in the login panel in Redwood Repor ...) NOT-FOR-US: Redwood Report2Web CVE-2021-26709 RESERVED CVE-2021-26707 RESERVED NOT-FOR-US: Node deep-merge CVE-2021-26706 RESERVED CVE-2021-26705 RESERVED CVE-2021-26704 (EPrints 3.4.2 allows remote attackers to execute arbitrary commands vi ...) NOT-FOR-US: EPrints CVE-2021-26703 (EPrints 3.4.2 allows remote attackers to read arbitrary files and poss ...) NOT-FOR-US: EPrints CVE-2021-26702 (EPrints 3.4.2 exposes a reflected XSS opportunity in the dataset param ...) NOT-FOR-US: EPrints CVE-2021-26701 (.NET Core Remote Code Execution Vulnerability This CVE ID is unique fr ...) NOT-FOR-US: Microsoft CVE-2021-26700 (Visual Studio Code npm-script Extension Remote Code Execution Vulnerab ...) NOT-FOR-US: Microsoft CVE-2021-26699 RESERVED CVE-2021-26698 RESERVED CVE-2021-26708 (A local privilege escalation was discovered in the Linux kernel before ...) - linux 5.10.13-1 [buster] - linux (Vulnerable code introduced later) [stretch] - linux (Vulnerable code introduced later) NOTE: https://www.openwall.com/lists/oss-security/2021/02/04/5 NOTE: https://git.kernel.org/linus/c518adafa39f37858697ac9309c6cf1805581446 CVE-2021-26697 (The lineage endpoint of the deprecated Experimental API was not protec ...) - airflow (bug #819700) CVE-2021-26696 RESERVED CVE-2021-26695 RESERVED CVE-2021-26694 RESERVED CVE-2021-26693 RESERVED CVE-2021-26692 RESERVED CVE-2021-26691 RESERVED CVE-2021-26690 RESERVED CVE-2021-26249 RESERVED CVE-2021-23202 RESERVED CVE-2021-23141 RESERVED CVE-2021-3401 (Bitcoin Core before 0.19.0 might allow remote attackers to execute arb ...) - bitcoin 0.20.1~dfsg-1 CVE-2021-3400 RESERVED CVE-2021-26689 (An issue was discovered on LG mobile devices with Android OS 8.0, 8.1, ...) NOT-FOR-US: LG mobile devices CVE-2021-26688 (An issue was discovered on LG Wing mobile devices with Android OS 10 s ...) NOT-FOR-US: LG Wing mobile devices CVE-2021-26687 (An issue was discovered on LG mobile devices with Android OS 8.0, 8.1, ...) NOT-FOR-US: LG mobile devices CVE-2021-26686 (A remote authenticated SQL Injection vulnerabilitiy was discovered in ...) NOT-FOR-US: Aruba CVE-2021-26685 (A remote authenticated SQL Injection vulnerabilitiy was discovered in ...) NOT-FOR-US: Aruba CVE-2021-26684 (A remote authenticated command injection vulnerability was discovered ...) NOT-FOR-US: Aruba CVE-2021-26683 (A remote authenticated command injection vulnerability was discovered ...) NOT-FOR-US: Aruba CVE-2021-26682 (A remote reflected cross-site scripting (XSS) vulnerability was discov ...) NOT-FOR-US: Aruba CVE-2021-26681 (A remote authenticated command Injection vulnerability was discovered ...) NOT-FOR-US: Aruba CVE-2021-26680 (A remote authenticated command injection vulnerability was discovered ...) NOT-FOR-US: Aruba CVE-2021-26679 (A remote authenticated command injection vulnerability was discovered ...) NOT-FOR-US: Aruba CVE-2021-26678 (A remote unauthenticated stored cross-site scripting (XSS) vulnerabili ...) NOT-FOR-US: Aruba CVE-2021-26677 (A local authenticated escalation of privilege vulnerability was discov ...) NOT-FOR-US: Aruba CVE-2021-3399 RESERVED CVE-2021-3398 RESERVED CVE-2021-3397 RESERVED CVE-2021-3396 (OpenNMS Meridian 2016, 2017, 2018 before 2018.1.25, 2019 before 2019.1 ...) NOT-FOR-US: OpenNMS CVE-2021-26676 (gdhcp in ConnMan before 1.39 could be used by network-adjacent attacke ...) {DSA-4847-1 DLA-2552-1} - connman 1.36-2.1 NOTE: https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=58d397ba74873384aee449690a9070bacd5676fa NOTE: https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=a74524b3e3fad81b0fd1084ffdf9f2ea469cd9b1 CVE-2021-26675 (A stack-based buffer overflow in dnsproxy in ConnMan before 1.39 could ...) {DSA-4847-1 DLA-2552-1} - connman 1.36-2.1 NOTE: https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=e4079a20f617a4b076af503f6e4e8b0304c9f2cb CVE-2021-26674 RESERVED CVE-2021-26673 RESERVED CVE-2021-26672 RESERVED CVE-2021-26671 RESERVED CVE-2021-26670 RESERVED CVE-2021-26669 RESERVED CVE-2021-26668 RESERVED CVE-2021-26667 RESERVED CVE-2021-26666 RESERVED CVE-2021-26665 RESERVED CVE-2021-26664 RESERVED CVE-2021-26663 RESERVED CVE-2021-26662 RESERVED CVE-2021-26661 RESERVED CVE-2021-26660 RESERVED CVE-2021-26659 RESERVED CVE-2021-26658 RESERVED CVE-2021-26657 RESERVED CVE-2021-26656 RESERVED CVE-2021-26655 RESERVED CVE-2021-26654 RESERVED CVE-2021-26653 RESERVED CVE-2021-26652 RESERVED CVE-2021-26651 RESERVED CVE-2021-26650 RESERVED CVE-2021-26649 RESERVED CVE-2021-26648 RESERVED CVE-2021-26647 RESERVED CVE-2021-26646 RESERVED CVE-2021-26645 RESERVED CVE-2021-26644 RESERVED CVE-2021-26643 RESERVED CVE-2021-26642 RESERVED CVE-2021-26641 RESERVED CVE-2021-26640 RESERVED CVE-2021-26639 RESERVED CVE-2021-26638 RESERVED CVE-2021-26637 RESERVED CVE-2021-26636 RESERVED CVE-2021-26635 RESERVED CVE-2021-26634 RESERVED CVE-2021-26633 RESERVED CVE-2021-26632 RESERVED CVE-2021-26631 RESERVED CVE-2021-26630 RESERVED CVE-2021-26629 RESERVED CVE-2021-26628 RESERVED CVE-2021-26627 RESERVED CVE-2021-26626 RESERVED CVE-2021-26625 RESERVED CVE-2021-26624 RESERVED CVE-2021-26623 RESERVED CVE-2021-26622 RESERVED CVE-2021-26621 RESERVED CVE-2021-26620 RESERVED CVE-2021-26619 RESERVED CVE-2021-26618 RESERVED CVE-2021-26617 RESERVED CVE-2021-26616 RESERVED CVE-2021-26615 RESERVED CVE-2021-26614 RESERVED CVE-2021-26613 RESERVED CVE-2021-26612 RESERVED CVE-2021-26611 RESERVED CVE-2021-26610 RESERVED CVE-2021-26609 RESERVED CVE-2021-26608 RESERVED CVE-2021-26607 RESERVED CVE-2021-26606 RESERVED CVE-2021-26605 RESERVED CVE-2021-26604 RESERVED CVE-2021-26603 RESERVED CVE-2021-26602 RESERVED CVE-2021-26601 RESERVED CVE-2021-26600 RESERVED CVE-2021-26599 RESERVED CVE-2021-26598 RESERVED CVE-2021-3395 (A cross-site scripting (XSS) vulnerability in Pryaniki 6.44.3 allows r ...) NOT-FOR-US: Pryaniki CVE-2021-3394 (Millennium Millewin (also known as "Cartella clinica") 13.39.028, 13.3 ...) NOT-FOR-US: Millennium Millewin CVE-2021-3393 [postgres: information leak in error message] RESERVED - postgresql-13 13.2-1 - postgresql-11 [buster] - postgresql-11 (Minor issue) NOTE: https://www.postgresql.org/about/news/postgresql-132-126-1111-1016-9621-and-9525-released-2165/ CVE-2021-3392 [scsi: mptsas: use-after-free while processing io requests] RESERVED - qemu (bug #984449) [buster] - qemu (Minor issue) NOTE: https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg00488.html NOTE: https://bugs.launchpad.net/qemu/+bug/1914236 CVE-2021-26597 RESERVED CVE-2021-26596 RESERVED CVE-2021-26595 (** UNSUPPORTED WHEN ASSIGNED ** In Directus 8.x through 8.8.1, an atta ...) NOT-FOR-US: Directus CVE-2021-26594 (** UNSUPPORTED WHEN ASSIGNED ** In Directus 8.x through 8.8.1, an atta ...) NOT-FOR-US: Directus CVE-2021-26593 (** UNSUPPORTED WHEN ASSIGNED ** In Directus 8.x through 8.8.1, an atta ...) NOT-FOR-US: Directus CVE-2021-26592 RESERVED CVE-2021-26591 RESERVED CVE-2021-26590 RESERVED CVE-2021-26589 RESERVED CVE-2021-26588 RESERVED CVE-2021-26587 RESERVED CVE-2021-26586 RESERVED CVE-2021-26585 RESERVED CVE-2021-26584 RESERVED CVE-2021-26583 RESERVED CVE-2021-26582 RESERVED CVE-2021-26581 RESERVED CVE-2021-26580 RESERVED CVE-2021-26579 RESERVED CVE-2021-26578 RESERVED CVE-2021-26577 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...) NOT-FOR-US: HPE CVE-2021-26576 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...) NOT-FOR-US: HPE CVE-2021-26575 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...) NOT-FOR-US: HPE CVE-2021-26574 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...) NOT-FOR-US: HPE CVE-2021-26573 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...) NOT-FOR-US: HPE CVE-2021-26572 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...) NOT-FOR-US: HPE CVE-2021-26571 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...) NOT-FOR-US: HPE CVE-2021-26570 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...) NOT-FOR-US: HPE CVE-2021-26569 RESERVED CVE-2021-26568 RESERVED CVE-2021-26567 (Use of unmaintained third party components vulnerability in faad in Sy ...) NOT-FOR-US: Synology CVE-2021-26566 (Insertion of sensitive information into sent data vulnerability in syn ...) NOT-FOR-US: Synology CVE-2021-26565 (Cleartext transmission of sensitive information vulnerability in synor ...) NOT-FOR-US: Synology CVE-2021-26564 (Cleartext transmission of sensitive information vulnerability in synor ...) NOT-FOR-US: Synology CVE-2021-26563 (Improper access control vulnerability in synoagentregisterd in Synolog ...) NOT-FOR-US: Synology CVE-2021-26562 (Out-of-bounds write vulnerability in synoagentregisterd in Synology Di ...) NOT-FOR-US: Synology CVE-2021-26561 (Stack-based buffer overflow vulnerability in synoagentregisterd in Syn ...) NOT-FOR-US: Synology CVE-2021-26560 (Cleartext transmission of sensitive information vulnerability in synoa ...) NOT-FOR-US: Synology CVE-2021-26559 (Improper Access Control on Configurations Endpoint for the Stable API ...) - airflow (bug #819700) CVE-2021-26558 RESERVED CVE-2021-3391 RESERVED CVE-2021-3390 RESERVED CVE-2021-3389 RESERVED CVE-2021-3388 RESERVED CVE-2021-3387 RESERVED CVE-2021-26557 RESERVED CVE-2021-26556 RESERVED CVE-2021-26555 RESERVED CVE-2021-26554 RESERVED CVE-2021-26553 RESERVED CVE-2021-26552 RESERVED CVE-2021-26551 (An issue was discovered in SmartFoxServer 2.17.0. An attacker can exec ...) NOT-FOR-US: SmartFoxServer CVE-2021-26550 (An issue was discovered in SmartFoxServer 2.17.0. Cleartext password d ...) NOT-FOR-US: SmartFoxServer CVE-2021-26549 (An XSS issue was discovered in SmartFoxServer 2.17.0. Input passed to ...) NOT-FOR-US: SmartFoxServer CVE-2021-3386 RESERVED CVE-2021-3385 RESERVED CVE-2021-3384 (A vulnerability in Stormshield Network Security could allow an attacke ...) NOT-FOR-US: Stormshield Network Security CVE-2021-3383 RESERVED CVE-2021-3382 (Stack buffer overflow vulnerability in gitea 1.9.0 through 1.13.1 allo ...) - gitea CVE-2021-3381 RESERVED CVE-2021-3380 RESERVED CVE-2021-26548 RESERVED CVE-2021-26547 RESERVED CVE-2021-26546 RESERVED CVE-2021-26545 RESERVED CVE-2021-26544 (Livy server version 0.7.0-incubating (only) is vulnerable to a cross s ...) NOT-FOR-US: Apache Livy CVE-2021-26543 RESERVED CVE-2021-26542 RESERVED CVE-2021-26541 (The gitlog function in src/index.ts in gitlog before 4.0.4 has a comma ...) NOT-FOR-US: Node gitlog CVE-2021-26540 (Apostrophe Technologies sanitize-html before 2.3.2 does not properly v ...) NOT-FOR-US: sanitize-html CVE-2021-26539 (Apostrophe Technologies sanitize-html before 2.3.1 does not properly h ...) NOT-FOR-US: sanitize-html CVE-2021-3379 RESERVED CVE-2021-3378 (FortiLogger 4.4.2.2 is affected by Arbitrary File Upload by sending a ...) NOT-FOR-US: FortiLogger CVE-2021-3377 RESERVED CVE-2021-3376 RESERVED CVE-2021-3375 (ActivePresenter 6.1.6 is affected by a memory corruption vulnerability ...) NOT-FOR-US: ActivePresenter CVE-2021-3374 RESERVED CVE-2021-3373 RESERVED CVE-2021-3372 RESERVED CVE-2021-3371 RESERVED CVE-2021-3370 RESERVED CVE-2021-3369 RESERVED CVE-2021-3368 RESERVED CVE-2021-3367 RESERVED CVE-2021-3366 RESERVED CVE-2021-3365 RESERVED CVE-2021-3364 RESERVED CVE-2021-3363 RESERVED CVE-2021-3362 RESERVED CVE-2021-3361 RESERVED CVE-2021-3360 RESERVED CVE-2021-3359 RESERVED CVE-2021-3358 RESERVED CVE-2021-3357 RESERVED CVE-2021-3356 RESERVED CVE-2021-3355 (A stored-self XSS exists in LightCMS v1.3.4, allowing an attacker to e ...) NOT-FOR-US: LightCMS CVE-2021-3354 RESERVED CVE-2021-3353 RESERVED CVE-2021-3352 RESERVED CVE-2021-3351 RESERVED CVE-2021-3350 (deleteaccount.php in the Delete Account plugin 1.4 for MyBB allows XSS ...) NOT-FOR-US: Delete Account plugin for MyBB CVE-2021-3349 (** DISPUTED ** GNOME Evolution through 3.38.3 produces a "Valid signat ...) - evolution (unimportant) NOTE: GNOME Evlolution upstreams claims that the issue should be fixed completely NOTE: on the GnuPG side, whilst the reporter claims theat GnuPG provides what is NOTE: needed to adress it on evolution's side. NOTE: https://dev.gnupg.org/T4735 NOTE: https://gitlab.gnome.org/GNOME/evolution/-/issues/299 NOTE: https://mgorny.pl/articles/evolution-uid-trust-extrapolation.html CVE-2021-26538 RESERVED CVE-2021-26537 RESERVED CVE-2021-26536 RESERVED CVE-2021-26535 RESERVED CVE-2021-26534 RESERVED CVE-2021-26533 RESERVED CVE-2021-26532 RESERVED CVE-2021-26531 RESERVED CVE-2021-26530 (The mg_tls_init function in Cesanta Mongoose HTTPS server 7.0 (compile ...) NOT-FOR-US: Cesanta Mongoose NOTE: smplayer embeds a copy, which is unused in any released version and disabled since 18.5.0~ds1-1 CVE-2021-26529 (The mg_tls_init function in Cesanta Mongoose HTTPS server 7.0 and 6.7- ...) NOT-FOR-US: Cesanta Mongoose NOTE: smplayer embeds a copy, which is unused in any released version and disabled since 18.5.0~ds1-1 CVE-2021-26528 (The mg_http_serve_file function in Cesanta Mongoose HTTP server 7.0 is ...) NOT-FOR-US: Cesanta Mongoose NOTE: smplayer embeds a copy, which is unused in any released version and disabled since 18.5.0~ds1-1 CVE-2021-26527 RESERVED CVE-2021-26526 RESERVED CVE-2021-26525 RESERVED CVE-2021-26524 RESERVED CVE-2021-26523 RESERVED CVE-2021-26522 RESERVED CVE-2021-26521 RESERVED CVE-2021-26520 RESERVED CVE-2021-26519 RESERVED CVE-2021-26518 RESERVED CVE-2021-26517 RESERVED CVE-2021-26516 RESERVED CVE-2021-26515 RESERVED CVE-2021-26514 RESERVED CVE-2021-26513 RESERVED CVE-2021-26512 RESERVED CVE-2021-26511 RESERVED CVE-2021-26510 RESERVED CVE-2021-26509 RESERVED CVE-2021-26508 RESERVED CVE-2021-26507 RESERVED CVE-2021-26506 RESERVED CVE-2021-26505 RESERVED CVE-2021-26504 RESERVED CVE-2021-26503 RESERVED CVE-2021-26502 RESERVED CVE-2021-26501 RESERVED CVE-2021-26500 RESERVED CVE-2021-26499 RESERVED CVE-2021-26498 RESERVED CVE-2021-26497 RESERVED CVE-2021-26496 RESERVED CVE-2021-26495 RESERVED CVE-2021-26494 RESERVED CVE-2021-26493 RESERVED CVE-2021-26492 RESERVED CVE-2021-26491 RESERVED CVE-2021-26490 RESERVED CVE-2021-26489 RESERVED CVE-2021-26488 RESERVED CVE-2021-26487 RESERVED CVE-2021-26486 RESERVED CVE-2021-26485 RESERVED CVE-2021-26484 RESERVED CVE-2021-26483 RESERVED CVE-2021-26482 RESERVED CVE-2021-26481 RESERVED CVE-2021-26480 RESERVED CVE-2021-26479 RESERVED CVE-2021-26478 RESERVED CVE-2021-26477 RESERVED CVE-2021-26476 (EPrints 3.4.2 allows remote attackers to execute OS commands via craft ...) NOT-FOR-US: EPrints CVE-2021-26475 (EPrints 3.4.2 exposes a reflected XSS opportunity in the via a cgi/cal ...) NOT-FOR-US: EPrints CVE-2021-26474 RESERVED CVE-2021-26473 RESERVED CVE-2021-26472 RESERVED CVE-2021-26471 RESERVED CVE-2021-26470 RESERVED CVE-2021-26469 RESERVED CVE-2021-26468 RESERVED CVE-2021-26467 RESERVED CVE-2021-26466 RESERVED CVE-2021-26465 RESERVED CVE-2021-26464 RESERVED CVE-2021-26463 RESERVED CVE-2021-26462 RESERVED CVE-2021-26461 RESERVED CVE-2021-26460 RESERVED CVE-2021-26459 RESERVED CVE-2021-26458 RESERVED CVE-2021-26457 RESERVED CVE-2021-26456 RESERVED CVE-2021-26455 RESERVED CVE-2021-26454 RESERVED CVE-2021-26453 RESERVED CVE-2021-26452 RESERVED CVE-2021-26451 RESERVED CVE-2021-26450 RESERVED CVE-2021-26449 RESERVED CVE-2021-26448 RESERVED CVE-2021-26447 RESERVED CVE-2021-26446 RESERVED CVE-2021-26445 RESERVED CVE-2021-26444 RESERVED CVE-2021-26443 RESERVED CVE-2021-26442 RESERVED CVE-2021-26441 RESERVED CVE-2021-26440 RESERVED CVE-2021-26439 RESERVED CVE-2021-26438 RESERVED CVE-2021-26437 RESERVED CVE-2021-26436 RESERVED CVE-2021-26435 RESERVED CVE-2021-26434 RESERVED CVE-2021-26433 RESERVED CVE-2021-26432 RESERVED CVE-2021-26431 RESERVED CVE-2021-26430 RESERVED CVE-2021-26429 RESERVED CVE-2021-26428 RESERVED CVE-2021-26427 RESERVED CVE-2021-26426 RESERVED CVE-2021-26425 RESERVED CVE-2021-26424 RESERVED CVE-2021-26423 RESERVED CVE-2021-26422 RESERVED CVE-2021-26421 RESERVED CVE-2021-26420 RESERVED CVE-2021-26419 RESERVED CVE-2021-26418 RESERVED CVE-2021-26417 RESERVED CVE-2021-26416 RESERVED CVE-2021-26415 RESERVED CVE-2021-26414 RESERVED CVE-2021-26413 RESERVED CVE-2021-26412 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...) NOT-FOR-US: Microsoft CVE-2021-26411 RESERVED CVE-2021-26410 RESERVED CVE-2021-26409 RESERVED CVE-2021-26408 RESERVED CVE-2021-26407 RESERVED CVE-2021-26406 RESERVED CVE-2021-26405 RESERVED CVE-2021-26404 RESERVED CVE-2021-26403 RESERVED CVE-2021-26402 RESERVED CVE-2021-26401 RESERVED CVE-2021-26400 RESERVED CVE-2021-26399 RESERVED CVE-2021-26398 RESERVED CVE-2021-26397 RESERVED CVE-2021-26396 RESERVED CVE-2021-26395 RESERVED CVE-2021-26394 RESERVED CVE-2021-26393 RESERVED CVE-2021-26392 RESERVED CVE-2021-26391 RESERVED CVE-2021-26390 RESERVED CVE-2021-26389 RESERVED CVE-2021-26388 RESERVED CVE-2021-26387 RESERVED CVE-2021-26386 RESERVED CVE-2021-26385 RESERVED CVE-2021-26384 RESERVED CVE-2021-26383 RESERVED CVE-2021-26382 RESERVED CVE-2021-26381 RESERVED CVE-2021-26380 RESERVED CVE-2021-26379 RESERVED CVE-2021-26378 RESERVED CVE-2021-26377 RESERVED CVE-2021-26376 RESERVED CVE-2021-26375 RESERVED CVE-2021-26374 RESERVED CVE-2021-26373 RESERVED CVE-2021-26372 RESERVED CVE-2021-26371 RESERVED CVE-2021-26370 RESERVED CVE-2021-26369 RESERVED CVE-2021-26368 RESERVED CVE-2021-26367 RESERVED CVE-2021-26366 RESERVED CVE-2021-26365 RESERVED CVE-2021-26364 RESERVED CVE-2021-26363 RESERVED CVE-2021-26362 RESERVED CVE-2021-26361 RESERVED CVE-2021-26360 RESERVED CVE-2021-26359 RESERVED CVE-2021-26358 RESERVED CVE-2021-26357 RESERVED CVE-2021-26356 RESERVED CVE-2021-26355 RESERVED CVE-2021-26354 RESERVED CVE-2021-26353 RESERVED CVE-2021-26352 RESERVED CVE-2021-26351 RESERVED CVE-2021-26350 RESERVED CVE-2021-26349 RESERVED CVE-2021-26348 RESERVED CVE-2021-26347 RESERVED CVE-2021-26346 RESERVED CVE-2021-26345 RESERVED CVE-2021-26344 RESERVED CVE-2021-26343 RESERVED CVE-2021-26342 RESERVED CVE-2021-26341 RESERVED CVE-2021-26340 RESERVED CVE-2021-26339 RESERVED CVE-2021-26338 RESERVED CVE-2021-26337 RESERVED CVE-2021-26336 RESERVED CVE-2021-26335 RESERVED CVE-2021-26334 RESERVED CVE-2021-26333 RESERVED CVE-2021-26332 RESERVED CVE-2021-26331 RESERVED CVE-2021-26330 RESERVED CVE-2021-26329 RESERVED CVE-2021-26328 RESERVED CVE-2021-26327 RESERVED CVE-2021-26326 RESERVED CVE-2021-26325 RESERVED CVE-2021-26324 RESERVED CVE-2021-26323 RESERVED CVE-2021-26322 RESERVED CVE-2021-26321 RESERVED CVE-2021-26320 RESERVED CVE-2021-26319 RESERVED CVE-2021-26318 RESERVED CVE-2021-26317 RESERVED CVE-2021-26316 RESERVED CVE-2021-26315 RESERVED CVE-2021-26314 RESERVED CVE-2021-26313 RESERVED CVE-2021-26312 RESERVED CVE-2021-26311 RESERVED CVE-2021-3346 (Foris before 101.1.1, as used in Turris OS, lacks certain HTML escapin ...) NOT-FOR-US: Foris CVE-2021-3344 RESERVED NOT-FOR-US: OpenShift CVE-2021-26310 RESERVED CVE-2021-26309 RESERVED CVE-2021-3345 (_gcry_md_block_write in cipher/hash-common.c in Libgcrypt version 1.9. ...) [experimental] - libgcrypt20 1.9.1-1 (bug #981370) - libgcrypt20 (Only affected 1.9) NOTE: https://lists.gnupg.org/pipermail/gnupg-announce/2021q1/000456.html NOTE: https://dev.gnupg.org/T5275 NOTE: Introduced by: https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=e76617cbab018dd8f41fd6b4ec6740b5303f7e13 NOTE: Fixed by: https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=512c0c75276949f13b6373b5c04f7065af750b08 CVE-2021-3348 (nbd_add_socket in drivers/block/nbd.c in the Linux kernel through 5.10 ...) - linux 5.10.13-1 NOTE: https://git.kernel.org/linus/b98e762e3d71e893b221f871825dc64694cfb258 (5.11-rc6) CVE-2021-3347 (An issue was discovered in the Linux kernel through 5.10.11. PI futexe ...) {DSA-4843-1 DLA-2557-1} - linux 5.10.12-1 NOTE: https://www.openwall.com/lists/oss-security/2021/01/29/1 CVE-2021-3343 RESERVED CVE-2021-3342 (EPrints 3.4.2 allows remote attackers to read arbitrary files and poss ...) NOT-FOR-US: EPrints CVE-2021-3341 (A path traversal vulnerability in the DxWebEngine component of DH2i Dx ...) NOT-FOR-US: DH2i DxEnterprise and DxOdyssey for Windows CVE-2021-3340 (A cross-site scripting (XSS) vulnerability in many forms of Wikindx be ...) NOT-FOR-US: Wikindx CVE-2021-3339 (ModernFlow before 1.3.00.208 does not constrain web-page access to mem ...) NOT-FOR-US: ModernFlow CVE-2021-3338 RESERVED CVE-2021-3337 (The Hide-Thread-Content plugin through 2021-01-27 for MyBB allows remo ...) NOT-FOR-US: MyBB CVE-2021-3336 (DoTls13CertificateVerify in tls13.c in wolfSSL before 4.7.0 does not c ...) - wolfssl 4.6.0-3 NOTE: https://github.com/wolfSSL/wolfssl/pull/3676 CVE-2021-26308 (An issue was discovered in the marc crate before 2.0.0 for Rust. A use ...) NOT-FOR-US: Rust marc CVE-2021-26307 (An issue was discovered in the raw-cpuid crate before 9.0.0 for Rust. ...) NOT-FOR-US: Rust raw-cpuid CVE-2021-26306 (An issue was discovered in the raw-cpuid crate before 9.0.0 for Rust. ...) NOT-FOR-US: Rust raw-cpuid CVE-2021-26305 (An issue was discovered in Deserializer::read_vec in the cdr crate bef ...) NOT-FOR-US: Rust Deserializer::read_vec CVE-2021-26304 (PHPGurukul Daily Expense Tracker System 1.0 is vulnerable to stored XS ...) NOT-FOR-US: PHPGurukul Daily Expense Tracker System CVE-2021-26303 (PHPGurukul Daily Expense Tracker System 1.0 is vulnerable to stored XS ...) NOT-FOR-US: PHPGurukul Daily Expense Tracker System CVE-2021-26302 RESERVED CVE-2021-26301 RESERVED CVE-2021-26300 RESERVED CVE-2021-26299 RESERVED CVE-2021-3335 RESERVED CVE-2021-3334 RESERVED CVE-2021-26298 RESERVED CVE-2021-26297 RESERVED CVE-2021-26296 (In the default configuration, Apache MyFaces Core versions 2.2.0 to 2. ...) NOT-FOR-US: Apache MyFaces CVE-2021-26295 RESERVED CVE-2021-3333 (Opmantek Open-AudIT 4.0.1 is affected by cross-site scripting (XSS). W ...) NOT-FOR-US: Open-AudIT CVE-2021-3332 (WPS Hide Login 1.6.1 allows remote attackers to bypass a protection me ...) NOT-FOR-US: WPS Hide Logi CVE-2021-3331 (WinSCP before 5.17.10 allows remote attackers to execute arbitrary pro ...) NOT-FOR-US: WinSCP CVE-2021-3330 RESERVED CVE-2021-3329 RESERVED CVE-2021-3328 RESERVED CVE-2021-3327 RESERVED CVE-2021-26294 RESERVED CVE-2021-26293 RESERVED CVE-2021-26292 RESERVED CVE-2021-26291 RESERVED CVE-2021-26290 RESERVED CVE-2021-26289 RESERVED CVE-2021-26288 RESERVED CVE-2021-26287 RESERVED CVE-2021-26286 RESERVED CVE-2021-26285 RESERVED CVE-2021-26284 RESERVED CVE-2021-26283 RESERVED CVE-2021-26282 RESERVED CVE-2021-26281 RESERVED CVE-2021-26280 RESERVED CVE-2021-26279 RESERVED CVE-2021-26278 RESERVED CVE-2021-26277 RESERVED CVE-2021-26276 (** DISPUTED ** scripts/cli.js in the GoDaddy node-config-shield (aka C ...) NOT-FOR-US: GoDaddy node-config-shield CVE-2021-26275 RESERVED CVE-2021-3325 (Monitorix 3.13.0 allows remote attackers to bypass Basic Authenticatio ...) NOT-FOR-US: Monitorix CVE-2021-3324 RESERVED CVE-2021-3323 RESERVED CVE-2021-3322 RESERVED CVE-2021-3321 RESERVED CVE-2021-3320 RESERVED CVE-2021-3319 RESERVED CVE-2021-3318 (attach/ajax.php in DzzOffice through 2.02.1 allows XSS via the editori ...) NOT-FOR-US: DzzOffice CVE-2021-26274 RESERVED CVE-2021-26273 RESERVED CVE-2021-3326 (The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and ...) - glibc (bug #981198) [buster] - glibc (Minor issue) [stretch] - glibc (Minor issue) NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=27256 NOTE: https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html NOTE: Fixed by: https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888 CVE-2021-3317 (KLog Server through 2.4.1 allows authenticated command injection. asyn ...) NOT-FOR-US: KLog Server CVE-2021-3316 RESERVED CVE-2021-3315 RESERVED CVE-2021-3314 RESERVED CVE-2021-3313 RESERVED CVE-2021-3312 RESERVED CVE-2021-3311 (An issue was discovered in October through build 471. It reactivates a ...) NOT-FOR-US: October CMS CVE-2021-3310 RESERVED CVE-2021-3309 (packages/wekan-ldap/server/ldap.js in Wekan before 4.87 can process co ...) NOT-FOR-US: Wekan CVE-2021-26272 (It was possible to execute a ReDoS-type attack inside CKEditor 4 befor ...) - ckeditor (bug #982587) [stretch] - ckeditor (Fix along next DLA) NOTE: https://github.com/ckeditor/ckeditor4/blob/major/CHANGES.md#ckeditor-416 CVE-2021-26271 (It was possible to execute a ReDoS-type attack inside CKEditor 4 befor ...) - ckeditor (bug #982587) [stretch] - ckeditor (Fix along next DLA) NOTE: https://github.com/ckeditor/ckeditor4/blob/major/CHANGES.md#ckeditor-416 CVE-2021-26270 RESERVED CVE-2021-3307 RESERVED CVE-2021-3306 RESERVED CVE-2021-3305 RESERVED CVE-2021-3304 (Sagemcom F@ST 3686 v2 3.495 devices have a buffer overflow via a long ...) NOT-FOR-US: Sagemcom CVE-2021-3303 RESERVED CVE-2021-3302 RESERVED CVE-2021-3301 RESERVED CVE-2021-3300 RESERVED CVE-2021-3299 RESERVED CVE-2021-3298 (Collabtive 3.1 allows XSS when an authenticated user enters an XSS pay ...) - collabtive CVE-2021-3297 (On Zyxel NBG2105 V1.00(AAGU.2)C0 devices, setting the login cookie to ...) NOT-FOR-US: Zyxel CVE-2021-3296 RESERVED CVE-2021-3295 RESERVED CVE-2021-3294 (CASAP Automated Enrollment System 1.0 is affected by cross-site script ...) NOT-FOR-US: CASAP Automated Enrollment System CVE-2021-3293 (emlog v5.3.1 has full path disclosure vulnerability in t/index.php, wh ...) NOT-FOR-US: emlog CVE-2021-3292 RESERVED CVE-2021-3291 (Zen Cart 1.5.7b allows admins to execute arbitrary OS commands by insp ...) NOT-FOR-US: Zen Cart CVE-2021-3290 RESERVED CVE-2021-3289 RESERVED CVE-2021-3288 RESERVED CVE-2021-26269 RESERVED CVE-2021-26268 RESERVED CVE-2021-26267 (cPanel before 92.0.9 allows a MySQL user (who has an old-style passwor ...) NOT-FOR-US: cPanel CVE-2021-26266 (cPanel before 92.0.9 allows a Reseller to bypass the suspension lock ( ...) NOT-FOR-US: cPanel CVE-2021-26246 RESERVED CVE-2021-26245 RESERVED CVE-2021-26244 RESERVED CVE-2021-26243 RESERVED CVE-2021-26242 RESERVED CVE-2021-26241 RESERVED CVE-2021-26240 RESERVED CVE-2021-26239 RESERVED CVE-2021-26238 RESERVED CVE-2021-26237 RESERVED CVE-2021-26236 RESERVED CVE-2021-26235 RESERVED CVE-2021-26234 RESERVED CVE-2021-26233 RESERVED CVE-2021-26232 RESERVED CVE-2021-26231 RESERVED CVE-2021-26230 RESERVED CVE-2021-26229 RESERVED CVE-2021-26228 RESERVED CVE-2021-26227 RESERVED CVE-2021-26226 RESERVED CVE-2021-26225 RESERVED CVE-2021-26224 RESERVED CVE-2021-26223 RESERVED CVE-2021-26222 (The ezxml_new function in ezXML 0.8.6 and earlier is vulnerable to OOB ...) NOT-FOR-US: ezXML CVE-2021-26221 (The ezxml_new function in ezXML 0.8.6 and earlier is vulnerable to OOB ...) NOT-FOR-US: ezXML CVE-2021-26220 (The ezxml_toxml function in ezxml 0.8.6 and earlier is vulnerable to O ...) NOT-FOR-US: ezXML CVE-2021-26219 RESERVED CVE-2021-26218 RESERVED CVE-2021-26217 RESERVED CVE-2021-26216 RESERVED CVE-2021-26215 RESERVED CVE-2021-26214 RESERVED CVE-2021-26213 RESERVED CVE-2021-26212 RESERVED CVE-2021-26211 RESERVED CVE-2021-26210 RESERVED CVE-2021-26209 RESERVED CVE-2021-26208 RESERVED CVE-2021-26207 RESERVED CVE-2021-26206 RESERVED CVE-2021-26205 RESERVED CVE-2021-26204 RESERVED CVE-2021-26203 RESERVED CVE-2021-26202 RESERVED CVE-2021-26201 (The Login Panel of CASAP Automated Enrollment System 1.0 is vulnerable ...) NOT-FOR-US: Login Panel of CASAP Automated Enrollment System CVE-2021-26200 (The user area for Library System 1.0 is vulnerable to SQL injection wh ...) NOT-FOR-US: Library System CVE-2021-26199 RESERVED CVE-2021-26198 RESERVED CVE-2021-26197 RESERVED CVE-2021-26196 RESERVED CVE-2021-26195 RESERVED CVE-2021-26194 RESERVED CVE-2021-26193 RESERVED CVE-2021-26192 RESERVED CVE-2021-26191 RESERVED CVE-2021-26190 RESERVED CVE-2021-26189 RESERVED CVE-2021-26188 RESERVED CVE-2021-26187 RESERVED CVE-2021-26186 RESERVED CVE-2021-26185 RESERVED CVE-2021-26184 RESERVED CVE-2021-26183 RESERVED CVE-2021-26182 RESERVED CVE-2021-26181 RESERVED CVE-2021-26180 RESERVED CVE-2021-26179 RESERVED CVE-2021-26178 RESERVED CVE-2021-26177 RESERVED CVE-2021-26176 RESERVED CVE-2021-26175 RESERVED CVE-2021-26174 RESERVED CVE-2021-26173 RESERVED CVE-2021-26172 RESERVED CVE-2021-26171 RESERVED CVE-2021-26170 RESERVED CVE-2021-26169 RESERVED CVE-2021-26168 RESERVED CVE-2021-26167 RESERVED CVE-2021-26166 RESERVED CVE-2021-26165 RESERVED CVE-2021-26164 RESERVED CVE-2021-26163 RESERVED CVE-2021-26162 RESERVED CVE-2021-26161 RESERVED CVE-2021-26160 RESERVED CVE-2021-26159 RESERVED CVE-2021-26158 RESERVED CVE-2021-26157 RESERVED CVE-2021-26156 RESERVED CVE-2021-26155 RESERVED CVE-2021-26154 RESERVED CVE-2021-26153 RESERVED CVE-2021-26152 RESERVED CVE-2021-26151 RESERVED CVE-2021-26150 RESERVED CVE-2021-26149 RESERVED CVE-2021-26148 RESERVED CVE-2021-26147 RESERVED CVE-2021-26146 RESERVED CVE-2021-26145 RESERVED CVE-2021-26144 RESERVED CVE-2021-26143 RESERVED CVE-2021-26142 RESERVED CVE-2021-26141 RESERVED CVE-2021-26140 RESERVED CVE-2021-26139 RESERVED CVE-2021-26138 RESERVED CVE-2021-26137 RESERVED CVE-2021-26136 RESERVED CVE-2021-26135 RESERVED CVE-2021-26134 RESERVED CVE-2021-26133 RESERVED CVE-2021-26132 RESERVED CVE-2021-26131 RESERVED CVE-2021-26130 RESERVED CVE-2021-26129 RESERVED CVE-2021-26128 RESERVED CVE-2021-26127 RESERVED CVE-2021-26126 RESERVED CVE-2021-26125 RESERVED CVE-2021-26124 RESERVED CVE-2021-23232 RESERVED CVE-2021-23230 RESERVED CVE-2021-23224 RESERVED CVE-2021-23220 RESERVED CVE-2021-23212 RESERVED CVE-2021-23211 RESERVED CVE-2021-23205 RESERVED CVE-2021-23204 RESERVED CVE-2021-23199 RESERVED CVE-2021-23197 RESERVED CVE-2021-23193 RESERVED CVE-2021-23185 RESERVED CVE-2021-23182 RESERVED CVE-2021-23167 RESERVED CVE-2021-23162 RESERVED CVE-2021-23155 RESERVED CVE-2021-23146 RESERVED CVE-2021-23140 RESERVED CVE-2021-23136 RESERVED CVE-2021-26123 RESERVED CVE-2021-26122 RESERVED CVE-2021-26121 RESERVED CVE-2021-26120 (Smarty before 3.1.39 allows code injection via an unexpected function ...) - smarty3 3.1.39-1 NOTE: https://github.com/smarty-php/smarty/commit/4f634c0097ab4a8b2adc2a97caacd1676e88f9c8 CVE-2021-26119 (Smarty before 3.1.39 allows a Sandbox Escape because $smarty.template_ ...) - smarty3 3.1.39-1 NOTE: https://github.com/smarty-php/smarty/commit/c9272058d972045dda9c99c64a82acb21c93c6ad CVE-2021-26118 (While investigating ARTEMIS-2964 it was found that the creation of adv ...) NOT-FOR-US: Apache ActiveMQ Artemis CVE-2021-26117 (The optional ActiveMQ LDAP login module can be configured to use anony ...) - activemq 5.16.1-1 (bug #982590) NOTE: https://issues.apache.org/jira/browse/AMQ-8035 NOTE: https://www.openwall.com/lists/oss-security/2021/01/27/6 NOTE: https://gitbox.apache.org/repos/asf?p=activemq.git;h=c9f68f4c64b2687eee283b95538753665d2b229b CVE-2021-26116 RESERVED CVE-2021-26115 RESERVED CVE-2021-26114 RESERVED CVE-2021-26113 RESERVED CVE-2021-26112 RESERVED CVE-2021-26111 RESERVED CVE-2021-26110 RESERVED CVE-2021-26109 RESERVED CVE-2021-26108 RESERVED CVE-2021-26107 RESERVED CVE-2021-26106 RESERVED CVE-2021-26105 RESERVED CVE-2021-26104 RESERVED CVE-2021-26103 RESERVED CVE-2021-26102 RESERVED CVE-2021-26101 RESERVED CVE-2021-26100 RESERVED CVE-2021-26099 RESERVED CVE-2021-26098 RESERVED CVE-2021-26097 RESERVED CVE-2021-26096 RESERVED CVE-2021-26095 RESERVED CVE-2021-26094 RESERVED CVE-2021-26093 RESERVED CVE-2021-26092 RESERVED CVE-2021-26091 RESERVED CVE-2021-26090 RESERVED CVE-2021-26089 RESERVED CVE-2021-26088 RESERVED CVE-2021-26087 RESERVED CVE-2021-26086 RESERVED CVE-2021-26085 RESERVED CVE-2021-26084 RESERVED CVE-2021-26083 RESERVED CVE-2021-26082 RESERVED CVE-2021-26081 RESERVED CVE-2021-26080 RESERVED CVE-2021-26079 RESERVED CVE-2021-26078 RESERVED CVE-2021-26077 RESERVED CVE-2021-26076 RESERVED CVE-2021-26075 RESERVED CVE-2021-26074 RESERVED CVE-2021-26073 RESERVED CVE-2021-26072 RESERVED CVE-2021-26071 RESERVED CVE-2021-26070 RESERVED CVE-2021-26069 RESERVED CVE-2021-26068 (An endpoint in Atlassian Jira Server for Slack plugin from version 0.0 ...) NOT-FOR-US: Atlassian CVE-2021-26067 (Affected versions of Atlassian Bamboo allow an unauthenticated remote ...) NOT-FOR-US: Atlassian CVE-2021-26066 RESERVED CVE-2021-26065 RESERVED CVE-2021-26064 RESERVED CVE-2021-26063 RESERVED CVE-2021-26062 RESERVED CVE-2021-26061 RESERVED CVE-2021-26060 RESERVED CVE-2021-26059 RESERVED CVE-2021-26058 RESERVED CVE-2021-26057 RESERVED CVE-2021-26056 RESERVED CVE-2021-26055 RESERVED CVE-2021-26054 RESERVED CVE-2021-26053 RESERVED CVE-2021-26052 RESERVED CVE-2021-26051 RESERVED CVE-2021-26050 RESERVED CVE-2021-26049 RESERVED CVE-2021-26048 RESERVED CVE-2021-26047 RESERVED CVE-2021-26046 RESERVED CVE-2021-26045 RESERVED CVE-2021-26044 RESERVED CVE-2021-26043 RESERVED CVE-2021-26042 RESERVED CVE-2021-26041 RESERVED CVE-2021-26040 RESERVED CVE-2021-26039 RESERVED CVE-2021-26038 RESERVED CVE-2021-26037 RESERVED CVE-2021-26036 RESERVED CVE-2021-26035 RESERVED CVE-2021-26034 RESERVED CVE-2021-26033 RESERVED CVE-2021-26032 RESERVED CVE-2021-26031 RESERVED CVE-2021-26030 RESERVED CVE-2021-26029 (An issue was discovered in Joomla! 1.6.0 through 3.9.24. Inadequate fi ...) NOT-FOR-US: Joomla! CVE-2021-26028 (An issue was discovered in Joomla! 3.0.0 through 3.9.24. Extracting an ...) NOT-FOR-US: Joomla! CVE-2021-26027 (An issue was discovered in Joomla! 3.0.0 through 3.9.24. Incorrect ACL ...) NOT-FOR-US: Joomla! CVE-2021-3287 RESERVED CVE-2021-26026 (PlugIns\IDE_ACDStd.apl in ACDSee Professional 2021 14.0 1721 has a Use ...) NOT-FOR-US: ACDSee Professional 2021 CVE-2021-26025 (PlugIns\IDE_ACDStd.apl in ACDSee Professional 2021 14.0 1721 has a Use ...) NOT-FOR-US: ACDSee Professional 2021 CVE-2021-3286 (SQL injection exists in Spotweb 1.4.9 because the notAllowedCommands p ...) - spotweb (Incomplete fix for CVE-2020-35545 not applied) NOTE: https://github.com/spotweb/spotweb/issues/653 CVE-2021-3285 (jxbrowser in TI Code Composer Studio IDE 8.x through 10.x before 10.1. ...) NOT-FOR-US: TI Code Composer Studio IDE CVE-2021-3284 RESERVED CVE-2021-3283 (HashiCorp Nomad and Nomad Enterprise up to 0.12.9 exec and java task d ...) - nomad 0.12.10+dfsg1-1 (bug #981889) NOTE: https://discuss.hashicorp.com/t/hcsec-2021-01-nomad-s-exec-and-java-task-drivers-did-not-isolate-processes/20332 TODO: check details CVE-2021-3282 (HashiCorp Vault Enterprise 1.6.0 & 1.6.1 allowed the `remove-peer` ...) NOT-FOR-US: HashiCorp Vault CVE-2021-3281 (In Django 2.2 before 2.2.18, 3.0 before 3.0.12, and 3.1 before 3.1.6, ...) {DLA-2540-1} - python-django 2:2.2.18-1 (bug #981562) [buster] - python-django (Minor issue) NOTE: https://www.djangoproject.com/weblog/2021/feb/01/security-releases/ NOTE: https://github.com/django/django/commit/05413afa8c18cdb978fcdf470e09f7a12b234a23 (master) NOTE: https://github.com/django/django/commit/21e7622dec1f8612c85c2fc37fe8efbfd3311e37 (2.2.18) CVE-2021-26024 (The Favorites component before 1.0.2 for Nagios XI 5.8.0 is vulnerable ...) NOT-FOR-US: Nagios XI CVE-2021-26023 (The Favorites component before 1.0.2 for Nagios XI 5.8.0 is vulnerable ...) NOT-FOR-US: Nagios XI CVE-2021-26022 RESERVED CVE-2021-26021 RESERVED CVE-2021-26020 RESERVED CVE-2021-26019 RESERVED CVE-2021-26018 RESERVED CVE-2021-26017 RESERVED CVE-2021-26016 RESERVED CVE-2021-26015 RESERVED CVE-2021-26014 RESERVED CVE-2021-26013 RESERVED CVE-2021-26012 RESERVED CVE-2021-26011 RESERVED CVE-2021-26010 RESERVED CVE-2021-26009 RESERVED CVE-2021-26008 RESERVED CVE-2021-26007 RESERVED CVE-2021-26006 RESERVED CVE-2021-26005 RESERVED CVE-2021-26004 RESERVED CVE-2021-26003 RESERVED CVE-2021-26002 RESERVED CVE-2021-26001 RESERVED CVE-2021-26000 RESERVED CVE-2021-25999 RESERVED CVE-2021-25998 RESERVED CVE-2021-25997 RESERVED CVE-2021-25996 RESERVED CVE-2021-25995 RESERVED CVE-2021-25994 RESERVED CVE-2021-25993 RESERVED CVE-2021-25992 RESERVED CVE-2021-25991 RESERVED CVE-2021-25990 RESERVED CVE-2021-25989 RESERVED CVE-2021-25988 RESERVED CVE-2021-25987 RESERVED CVE-2021-25986 RESERVED CVE-2021-25985 RESERVED CVE-2021-25984 RESERVED CVE-2021-25983 RESERVED CVE-2021-25982 RESERVED CVE-2021-25981 RESERVED CVE-2021-25980 RESERVED CVE-2021-25979 RESERVED CVE-2021-25978 RESERVED CVE-2021-25977 RESERVED CVE-2021-25976 RESERVED CVE-2021-25975 RESERVED CVE-2021-25974 RESERVED CVE-2021-25973 RESERVED CVE-2021-25972 RESERVED CVE-2021-25971 RESERVED CVE-2021-25970 RESERVED CVE-2021-25969 RESERVED CVE-2021-25968 RESERVED CVE-2021-25967 RESERVED CVE-2021-25966 RESERVED CVE-2021-25965 RESERVED CVE-2021-25964 RESERVED CVE-2021-25963 RESERVED CVE-2021-25962 RESERVED CVE-2021-25961 RESERVED CVE-2021-25960 RESERVED CVE-2021-25959 RESERVED CVE-2021-25958 RESERVED CVE-2021-25957 RESERVED CVE-2021-25956 RESERVED CVE-2021-25955 RESERVED CVE-2021-25954 RESERVED CVE-2021-25953 RESERVED CVE-2021-25952 RESERVED CVE-2021-25951 RESERVED CVE-2021-25950 RESERVED CVE-2021-25949 RESERVED CVE-2021-25948 RESERVED CVE-2021-25947 RESERVED CVE-2021-25946 RESERVED CVE-2021-25945 RESERVED CVE-2021-25944 RESERVED CVE-2021-25943 RESERVED CVE-2021-25942 RESERVED CVE-2021-25941 RESERVED CVE-2021-25940 RESERVED CVE-2021-25939 RESERVED CVE-2021-25938 RESERVED CVE-2021-25937 RESERVED CVE-2021-25936 RESERVED CVE-2021-25935 RESERVED CVE-2021-25934 RESERVED CVE-2021-25933 RESERVED CVE-2021-25932 RESERVED CVE-2021-25931 RESERVED CVE-2021-25930 RESERVED CVE-2021-25929 RESERVED CVE-2021-25928 RESERVED CVE-2021-25927 RESERVED CVE-2021-25926 RESERVED CVE-2021-25925 RESERVED CVE-2021-25924 RESERVED CVE-2021-25923 RESERVED CVE-2021-25922 RESERVED CVE-2021-25921 RESERVED CVE-2021-25920 RESERVED CVE-2021-25919 RESERVED CVE-2021-25918 RESERVED CVE-2021-25917 RESERVED CVE-2021-25916 RESERVED CVE-2021-25915 RESERVED CVE-2021-25914 (Prototype pollution vulnerability in 'object-collider' versions 1.0.0 ...) NOT-FOR-US: object-collider CVE-2021-25913 (Prototype pollution vulnerability in 'set-or-get' version 1.0.0 throug ...) NOT-FOR-US: Node set-or-get CVE-2021-25912 (Prototype pollution vulnerability in 'dotty' versions 0.0.1 through 0. ...) NOT-FOR-US: Node dotty CVE-2021-25911 RESERVED CVE-2021-25910 (Improper Authentication vulnerability in the cookie parameter of ZIV A ...) NOT-FOR-US: ZIV AUTOMATION 4CCT-EA6-334126BF CVE-2021-25909 (ZIV Automation 4CCT-EA6-334126BF firmware version 3.23.80.27.36371, al ...) NOT-FOR-US: ZIV Automation 4CCT-EA6-334126BF CVE-2021-25908 (An issue was discovered in the fil-ocl crate through 2021-01-04 for Ru ...) NOT-FOR-US: Rust crate fil-ocl CVE-2021-25907 (An issue was discovered in the containers crate before 0.9.11 for Rust ...) NOT-FOR-US: Rust crate containers CVE-2021-25906 (An issue was discovered in the basic_dsp_matrix crate before 0.9.2 for ...) NOT-FOR-US: Rust crate basic_dsp_matrix CVE-2021-25905 (An issue was discovered in the bra crate before 0.1.1 for Rust. It lac ...) NOT-FOR-US: Rust crate bra CVE-2021-25904 (An issue was discovered in the av-data crate before 0.3.0 for Rust. A ...) NOT-FOR-US: Rust crate av-data CVE-2021-25903 (An issue was discovered in the cache crate through 2021-01-01 for Rust ...) NOT-FOR-US: Rust crate cache CVE-2021-25902 (An issue was discovered in the glsl-layout crate before 0.4.0 for Rust ...) NOT-FOR-US: Rust crate glsl-layout CVE-2021-25901 (An issue was discovered in the lazy-init crate through 2021-01-17 for ...) NOT-FOR-US: Rust crate lazy-init CVE-2021-3280 RESERVED CVE-2021-3279 RESERVED CVE-2021-3278 (Local Service Search Engine Management System 1.0 has a vulnerability ...) NOT-FOR-US: Local Service Search Engine Management System CVE-2021-3277 RESERVED CVE-2021-3276 RESERVED CVE-2021-3275 RESERVED CVE-2021-3274 RESERVED CVE-2021-3273 (Nagios XI below 5.7 is affected by code injection in the /nagiosxi/adm ...) NOT-FOR-US: Nagios XI CVE-2021-3272 (jp2_decode in jp2/jp2_dec.c in libjasper in JasPer 2.0.24 has a heap-b ...) - jasper NOTE: https://github.com/jasper-software/jasper/issues/259 CVE-2021-3271 (PressBooks 5.17.3 contains a cross-site scripting (XSS). Stored XSS ca ...) NOT-FOR-US: PressBooks CVE-2021-3270 RESERVED CVE-2021-3269 RESERVED CVE-2021-3268 RESERVED CVE-2021-3267 RESERVED CVE-2021-3266 RESERVED CVE-2021-3265 RESERVED CVE-2021-3264 RESERVED CVE-2021-3263 RESERVED CVE-2021-3262 RESERVED CVE-2021-3261 RESERVED CVE-2021-3260 RESERVED CVE-2021-3259 RESERVED CVE-2021-3258 (Question2Answer Q2A Ultimate SEO Version 1.3 is affected by cross-site ...) NOT-FOR-US: Question2Answer Q2A Ultimate SEO CVE-2021-3257 RESERVED CVE-2021-3256 RESERVED CVE-2021-3255 RESERVED CVE-2021-3254 RESERVED CVE-2021-3253 RESERVED CVE-2021-3252 (KACO New Energy XP100U Up to XP-JAVA 2.0 is affected by incorrect acce ...) NOT-FOR-US: KACO New Energy XP100U Up to XP-JAVA CVE-2021-3251 RESERVED CVE-2021-3250 RESERVED CVE-2021-3249 RESERVED CVE-2021-3248 RESERVED CVE-2021-3247 RESERVED CVE-2021-3246 RESERVED CVE-2021-3245 RESERVED CVE-2021-3244 RESERVED CVE-2021-3243 RESERVED CVE-2021-3242 RESERVED CVE-2021-3241 RESERVED CVE-2021-3240 RESERVED CVE-2021-3239 (E-Learning System 1.0 suffers from an unauthenticated SQL injection vu ...) NOT-FOR-US: E-Learning System CVE-2021-3238 RESERVED CVE-2021-3237 RESERVED CVE-2021-3236 RESERVED CVE-2021-3235 RESERVED CVE-2021-3234 RESERVED CVE-2021-3233 RESERVED CVE-2021-3232 RESERVED CVE-2021-3231 RESERVED CVE-2021-3230 RESERVED CVE-2021-3229 (Denial of service in ASUSWRT ASUS RT-AX3000 firmware versions 3.0.0.4. ...) NOT-FOR-US: ASUSWRT ASUS RT-AX3000 firmware CVE-2021-3228 RESERVED CVE-2021-3227 RESERVED CVE-2021-3226 RESERVED CVE-2021-3225 RESERVED CVE-2021-3224 RESERVED CVE-2021-3223 (Node-RED-Dashboard before 2.26.2 allows ui_base/js/..%2f directory tra ...) NOT-FOR-US: Node-RED-Dashboard CVE-2021-3222 RESERVED CVE-2021-3221 RESERVED CVE-2021-3220 RESERVED CVE-2021-3219 RESERVED CVE-2021-3218 RESERVED CVE-2021-3217 RESERVED CVE-2021-3216 RESERVED CVE-2021-3215 RESERVED CVE-2021-3214 RESERVED CVE-2021-3213 RESERVED CVE-2021-3212 RESERVED CVE-2021-3211 RESERVED CVE-2021-3210 (components/Modals/HelpTexts/GenericAll/GenericAll.jsx in Bloodhound &l ...) NOT-FOR-US: Bloodhound CVE-2021-3209 RESERVED CVE-2021-3208 RESERVED CVE-2021-3207 RESERVED CVE-2021-3206 RESERVED CVE-2021-3205 RESERVED CVE-2021-3204 (SSRF in the document conversion component of Webware Webdesktop 5.1.15 ...) NOT-FOR-US: Webware Webdesktop CVE-2021-3203 RESERVED CVE-2021-3202 RESERVED CVE-2021-3201 RESERVED CVE-2021-3200 RESERVED CVE-2021-3199 (Directory traversal with remote code execution can occur in /upload in ...) NOT-FOR-US: ONLYOFFICE Document Server CVE-2021-3198 RESERVED CVE-2021-25899 RESERVED CVE-2021-25898 RESERVED CVE-2021-25897 RESERVED CVE-2021-25896 RESERVED CVE-2021-25895 RESERVED CVE-2021-25894 RESERVED CVE-2021-25893 RESERVED CVE-2021-25892 RESERVED CVE-2021-25891 RESERVED CVE-2021-25890 RESERVED CVE-2021-25889 RESERVED CVE-2021-25888 RESERVED CVE-2021-25887 RESERVED CVE-2021-25886 RESERVED CVE-2021-25885 RESERVED CVE-2021-25884 RESERVED CVE-2021-25883 RESERVED CVE-2021-25882 RESERVED CVE-2021-25881 RESERVED CVE-2021-25880 RESERVED CVE-2021-25879 RESERVED CVE-2021-25878 RESERVED CVE-2021-25877 RESERVED CVE-2021-25876 RESERVED CVE-2021-25875 RESERVED CVE-2021-25874 RESERVED CVE-2021-25873 RESERVED CVE-2021-25872 RESERVED CVE-2021-25871 RESERVED CVE-2021-25870 RESERVED CVE-2021-25869 RESERVED CVE-2021-25868 RESERVED CVE-2021-25867 RESERVED CVE-2021-25866 RESERVED CVE-2021-25865 RESERVED CVE-2021-25864 (node-red-contrib-huemagic 3.0.0 is affected by hue/assets/..%2F Direct ...) NOT-FOR-US: node-red-contrib-huemagic CVE-2021-25863 (Open5GS 2.1.3 listens on 0.0.0.0:3000 and has a default password of 14 ...) NOT-FOR-US: Open5GS CVE-2021-25862 RESERVED CVE-2021-25861 RESERVED CVE-2021-25860 RESERVED CVE-2021-25859 RESERVED CVE-2021-25858 RESERVED CVE-2021-25857 RESERVED CVE-2021-25856 RESERVED CVE-2021-25855 RESERVED CVE-2021-25854 RESERVED CVE-2021-25853 RESERVED CVE-2021-25852 RESERVED CVE-2021-25851 RESERVED CVE-2021-25850 RESERVED CVE-2021-25849 RESERVED CVE-2021-25848 RESERVED CVE-2021-25847 RESERVED CVE-2021-25846 RESERVED CVE-2021-25845 RESERVED CVE-2021-25844 RESERVED CVE-2021-25843 RESERVED CVE-2021-25842 RESERVED CVE-2021-25841 RESERVED CVE-2021-25840 RESERVED CVE-2021-25839 RESERVED CVE-2021-25838 RESERVED CVE-2021-25837 (Cosmos Network Ethermint <= v0.4.0 is affected by cache lifecycle i ...) NOT-FOR-US: Cosmos Network Ethermint CVE-2021-25836 (Cosmos Network Ethermint <= v0.4.0 is affected by cache lifecycle i ...) NOT-FOR-US: Cosmos Network Ethermint CVE-2021-25835 (Cosmos Network Ethermint <= v0.4.0 is affected by a cross-chain tra ...) NOT-FOR-US: Cosmos Network Ethermint CVE-2021-25834 (Cosmos Network Ethermint <= v0.4.0 is affected by a transaction rep ...) NOT-FOR-US: Cosmos Network Ethermint CVE-2021-25833 (A file extension handling issue was found in [server] module of ONLYOF ...) NOT-FOR-US: ONLYOFFICE DocumentServer CVE-2021-25832 (A heap buffer overflow vulnerability inside of BMP image processing wa ...) NOT-FOR-US: ONLYOFFICE DocumentServer CVE-2021-25831 (A file extension handling issue was found in [core] module of ONLYOFFI ...) NOT-FOR-US: ONLYOFFICE DocumentServer CVE-2021-25830 (A file extension handling issue was found in [core] module of ONLYOFFI ...) NOT-FOR-US: ONLYOFFICE DocumentServer CVE-2021-25829 (An improper binary stream data handling issue was found in the [core] ...) NOT-FOR-US: ONLYOFFICE DocumentServer CVE-2021-25828 RESERVED CVE-2021-25827 RESERVED CVE-2021-25826 RESERVED CVE-2021-25825 RESERVED CVE-2021-25824 RESERVED CVE-2021-25823 RESERVED CVE-2021-25822 RESERVED CVE-2021-25821 RESERVED CVE-2021-25820 RESERVED CVE-2021-25819 RESERVED CVE-2021-25818 RESERVED CVE-2021-25817 RESERVED CVE-2021-25816 RESERVED CVE-2021-25815 RESERVED CVE-2021-25814 RESERVED CVE-2021-25813 RESERVED CVE-2021-25812 RESERVED CVE-2021-25811 RESERVED CVE-2021-25810 RESERVED CVE-2021-25809 RESERVED CVE-2021-25808 RESERVED CVE-2021-25807 RESERVED CVE-2021-25806 RESERVED CVE-2021-25805 RESERVED CVE-2021-25804 RESERVED CVE-2021-25803 RESERVED CVE-2021-25802 RESERVED CVE-2021-25801 RESERVED CVE-2021-25800 RESERVED CVE-2021-25799 RESERVED CVE-2021-25798 RESERVED CVE-2021-25797 RESERVED CVE-2021-25796 RESERVED CVE-2021-25795 RESERVED CVE-2021-25794 RESERVED CVE-2021-25793 RESERVED CVE-2021-25792 RESERVED CVE-2021-25791 RESERVED CVE-2021-25790 RESERVED CVE-2021-25789 RESERVED CVE-2021-25788 RESERVED CVE-2021-25787 RESERVED CVE-2021-25786 RESERVED CVE-2021-25785 RESERVED CVE-2021-25784 RESERVED CVE-2021-25783 RESERVED CVE-2021-25782 RESERVED CVE-2021-25781 RESERVED CVE-2021-25780 (An arbitrary file upload vulnerability has been identified in posts.ph ...) NOT-FOR-US: Baby Care System CVE-2021-25779 (Baby Care System v1.0 is vulnerable to SQL injection via the 'id' para ...) NOT-FOR-US: Baby Care System CVE-2021-25778 (In JetBrains TeamCity before 2020.2.1, permissions during user deletio ...) NOT-FOR-US: JetBrains TeamCity CVE-2021-25777 (In JetBrains TeamCity before 2020.2.1, permissions during token remova ...) NOT-FOR-US: JetBrains TeamCity CVE-2021-25776 (In JetBrains TeamCity before 2020.2, an ECR token could be exposed in ...) NOT-FOR-US: JetBrains TeamCity CVE-2021-25775 (In JetBrains TeamCity before 2020.2.1, the server admin could create a ...) NOT-FOR-US: JetBrains TeamCity CVE-2021-25774 (In JetBrains TeamCity before 2020.2.1, a user could get access to the ...) NOT-FOR-US: JetBrains TeamCity CVE-2021-25773 (JetBrains TeamCity before 2020.2 was vulnerable to reflected XSS on se ...) NOT-FOR-US: JetBrains TeamCity CVE-2021-25772 (In JetBrains TeamCity before 2020.2.2, TeamCity server DoS was possibl ...) NOT-FOR-US: JetBrains TeamCity CVE-2021-25771 (In JetBrains YouTrack before 2020.6.1099, project information could be ...) NOT-FOR-US: JetBrains TeamCity CVE-2021-25770 (In JetBrains YouTrack before 2020.5.3123, server-side template injecti ...) NOT-FOR-US: JetBrains TeamCity CVE-2021-25769 (In JetBrains YouTrack before 2020.4.6808, the YouTrack administrator w ...) NOT-FOR-US: JetBrains TeamCity CVE-2021-25768 (In JetBrains YouTrack before 2020.4.4701, permissions for attachments ...) NOT-FOR-US: JetBrains TeamCity CVE-2021-25767 (In JetBrains YouTrack before 2020.6.1767, an issue's existence could b ...) NOT-FOR-US: JetBrains TeamCity CVE-2021-25766 (In JetBrains YouTrack before 2020.4.4701, improper resource access che ...) NOT-FOR-US: JetBrains TeamCity CVE-2021-25765 (In JetBrains YouTrack before 2020.4.4701, CSRF via attachment upload w ...) NOT-FOR-US: JetBrains TeamCity CVE-2021-25764 RESERVED CVE-2021-25763 (In JetBrains Ktor before 1.4.2, weak cipher suites were enabled by def ...) NOT-FOR-US: JetBrains Ktor CVE-2021-25762 (In JetBrains Ktor before 1.4.3, HTTP Request Smuggling was possible. ...) NOT-FOR-US: JetBrains Ktor CVE-2021-25761 (In JetBrains Ktor before 1.5.0, a birthday attack on SessionStorage ke ...) NOT-FOR-US: JetBrains Ktor CVE-2021-25760 (In JetBrains Hub before 2020.1.12669, information disclosure via the p ...) NOT-FOR-US: JetBrains Hub CVE-2021-25759 (In JetBrains Hub before 2020.1.12629, an authenticated user can delete ...) NOT-FOR-US: JetBrains Hub CVE-2021-25758 (In JetBrains IntelliJ IDEA before 2020.3, potentially insecure deseria ...) - intellij-idea (bug #747616) CVE-2021-25757 (In JetBrains Hub before 2020.1.12629, an open redirect was possible. ...) NOT-FOR-US: JetBrains Hub CVE-2021-25756 (In JetBrains IntelliJ IDEA before 2020.2, HTTP links were used for sev ...) - intellij-idea (bug #747616) CVE-2021-25755 (In JetBrains Code With Me before 2020.3, an attacker on the local netw ...) NOT-FOR-US: JetBrains Code With Me CVE-2021-25754 RESERVED CVE-2021-25753 RESERVED CVE-2021-25752 RESERVED CVE-2021-25751 RESERVED CVE-2021-25750 RESERVED CVE-2021-25749 RESERVED CVE-2021-25748 RESERVED CVE-2021-25747 RESERVED CVE-2021-25746 RESERVED CVE-2021-25745 RESERVED CVE-2021-25744 RESERVED CVE-2021-25743 RESERVED CVE-2021-25742 RESERVED CVE-2021-25741 RESERVED CVE-2021-25740 RESERVED CVE-2021-25739 RESERVED CVE-2021-25738 RESERVED CVE-2021-25737 RESERVED CVE-2021-25736 RESERVED CVE-2021-25735 RESERVED CVE-2021-25734 RESERVED CVE-2021-25733 RESERVED CVE-2021-25732 RESERVED CVE-2021-25731 RESERVED CVE-2021-25730 RESERVED CVE-2021-25729 RESERVED CVE-2021-25728 RESERVED CVE-2021-25727 RESERVED CVE-2021-25726 RESERVED CVE-2021-25725 RESERVED CVE-2021-25724 RESERVED CVE-2021-25723 RESERVED CVE-2021-25722 RESERVED CVE-2021-25721 RESERVED CVE-2021-25720 RESERVED CVE-2021-25719 RESERVED CVE-2021-25718 RESERVED CVE-2021-25717 RESERVED CVE-2021-25716 RESERVED CVE-2021-25715 RESERVED CVE-2021-25714 RESERVED CVE-2021-25713 RESERVED CVE-2021-25712 RESERVED CVE-2021-25711 RESERVED CVE-2021-25710 RESERVED CVE-2021-25709 RESERVED CVE-2021-25708 RESERVED CVE-2021-25707 RESERVED CVE-2021-25706 RESERVED CVE-2021-25705 RESERVED CVE-2021-25704 RESERVED CVE-2021-25703 RESERVED CVE-2021-25702 RESERVED CVE-2021-25701 RESERVED CVE-2021-25700 RESERVED CVE-2021-25699 RESERVED CVE-2021-25698 RESERVED CVE-2021-25697 RESERVED CVE-2021-25696 RESERVED CVE-2021-25695 RESERVED CVE-2021-25694 RESERVED CVE-2021-25693 RESERVED CVE-2021-25692 RESERVED CVE-2021-25691 RESERVED CVE-2021-25690 (A null pointer dereference in Teradici PCoIP Soft Client versions prio ...) NOT-FOR-US: Teradici PCoIP Soft Client CVE-2021-25689 (An out of bounds write in Teradici PCoIP soft client versions prior to ...) NOT-FOR-US: Teradici PCoIP Soft Client CVE-2021-25688 (Under certain conditions, Teradici PCoIP Agents for Windows prior to v ...) NOT-FOR-US: Teradici PCoIP Agents CVE-2021-25687 RESERVED CVE-2021-25686 RESERVED CVE-2021-25685 RESERVED CVE-2021-25684 RESERVED NOT-FOR-US: Apport CVE-2021-25683 RESERVED NOT-FOR-US: Apport CVE-2021-25682 RESERVED NOT-FOR-US: Apport CVE-2021-25681 RESERVED CVE-2021-25680 RESERVED CVE-2021-25679 RESERVED CVE-2021-3197 (An issue was discovered in SaltStack Salt before 3002.5. The salt-api' ...) - salt 3002.5+dfsg1-1 (bug #983632) NOTE: https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/ CVE-2021-3196 RESERVED CVE-2021-3195 (** DISPUTED ** bitcoind in Bitcoin Core through 0.21.0 can create a ne ...) - bitcoin NOTE: https://github.com/bitcoin/bitcoin/issues/20866 CVE-2021-3194 RESERVED CVE-2021-3193 (Improper access and command validation in the Nagios Docker Config Wiz ...) NOT-FOR-US: Nagios XI CVE-2021-3192 RESERVED CVE-2021-3191 (Idelji Web ViewPoint Suite, as used in conjunction with HPE NonStop, a ...) NOT-FOR-US: Idelji Web ViewPoint CVE-2021-3190 (The async-git package before 1.13.2 for Node.js allows OS Command Inje ...) NOT-FOR-US: Node async-git CVE-2021-25678 RESERVED CVE-2021-25677 RESERVED CVE-2021-25676 RESERVED CVE-2021-25675 RESERVED CVE-2021-25674 RESERVED CVE-2021-25673 RESERVED CVE-2021-25672 RESERVED CVE-2021-25671 RESERVED CVE-2021-25670 RESERVED CVE-2021-25669 RESERVED CVE-2021-25668 RESERVED CVE-2021-25667 RESERVED CVE-2021-25666 (A vulnerability has been identified in SCALANCE W780 and W740 (IEEE 80 ...) NOT-FOR-US: Siemens CVE-2021-25665 RESERVED CVE-2021-25664 RESERVED CVE-2021-25663 RESERVED CVE-2021-25662 RESERVED CVE-2021-25661 RESERVED CVE-2021-25660 RESERVED CVE-2021-25659 RESERVED CVE-2021-25658 RESERVED CVE-2021-25657 RESERVED CVE-2021-25656 RESERVED CVE-2021-25655 RESERVED CVE-2021-25654 RESERVED CVE-2021-25653 RESERVED CVE-2021-25652 RESERVED CVE-2021-25651 RESERVED CVE-2021-25650 RESERVED CVE-2021-25649 RESERVED CVE-2021-25648 (Mobile application "Testes de Codigo" 11.4 and prior allows an attacke ...) NOT-FOR-US: Mobile application "Testes de Codigo" CVE-2021-25647 (Mobile application "Testes de Codigo" v11.3 and prior allows stored XS ...) NOT-FOR-US: Mobile application "Testes de Codigo" CVE-2021-25646 (Apache Druid includes the ability to execute user-provided JavaScript ...) - druid (bug #825797) CVE-2021-3308 (An issue was discovered in Xen 4.12.3 through 4.12.4 and 4.13.1 throug ...) - xen 4.14.1+11-gb0b734a8b3-1 (bug #981052) [buster] - xen (Vulnerable code introduced later) [stretch] - xen (Vulnerable code introduced later) NOTE: https://xenbits.xen.org/xsa/advisory-360.html NOTE: Introduced by: https://xenbits.xen.org/gitweb/?p=xen.git;a=commit;h=5b58dad089880127674d460494d1a9d68109b3d7 (4.14.0-rc1) NOTE: Issue backported to 4.12.3 and 4.13.1 NOTE: Fixed by: https://xenbits.xen.org/gitweb/?p=xen.git;a=commit;h=58427889f5a420cc5226f88524b3228f90b72a58 CVE-2021-3189 (The slashify package 1.0.0 for Node.js allows open-redirect attacks, a ...) NOT-FOR-US: Node slashify CVE-2021-3188 (phpList 3.6.0 allows CSV injection, related to the email parameter, an ...) - phplist (bug #612288) CVE-2021-3187 RESERVED CVE-2021-3186 (A Stored Cross-site scripting (XSS) vulnerability in /main.html Wifi S ...) NOT-FOR-US: Tenda AC5 CVE-2021-25645 RESERVED CVE-2021-25644 RESERVED CVE-2021-25643 RESERVED CVE-2021-25642 RESERVED CVE-2021-25641 RESERVED CVE-2021-25640 RESERVED CVE-2021-25639 RESERVED CVE-2021-25638 RESERVED CVE-2021-25637 RESERVED CVE-2021-25636 RESERVED CVE-2021-25635 RESERVED CVE-2021-25634 RESERVED CVE-2021-25633 RESERVED CVE-2021-25632 RESERVED CVE-2021-25631 RESERVED CVE-2021-25630 ("loolforkit" is a privileged program that is supposed to be run by a s ...) NOT-FOR-US: libreoffice online CVE-2021-25629 RESERVED CVE-2021-25628 RESERVED CVE-2021-25627 RESERVED CVE-2021-25626 RESERVED CVE-2021-25625 RESERVED CVE-2021-25624 RESERVED CVE-2021-25623 RESERVED CVE-2021-25622 RESERVED CVE-2021-25621 RESERVED CVE-2021-25620 RESERVED CVE-2021-25619 RESERVED CVE-2021-25618 RESERVED CVE-2021-25617 RESERVED CVE-2021-25616 RESERVED CVE-2021-25615 RESERVED CVE-2021-25614 RESERVED CVE-2021-25613 RESERVED CVE-2021-25612 RESERVED CVE-2021-25611 RESERVED CVE-2021-25610 RESERVED CVE-2021-25609 RESERVED CVE-2021-25608 RESERVED CVE-2021-25607 RESERVED CVE-2021-25606 RESERVED CVE-2021-25605 RESERVED CVE-2021-25604 RESERVED CVE-2021-25603 RESERVED CVE-2021-25602 RESERVED CVE-2021-25601 RESERVED CVE-2021-25600 RESERVED CVE-2021-25599 RESERVED CVE-2021-25598 RESERVED CVE-2021-25597 RESERVED CVE-2021-25596 RESERVED CVE-2021-25595 RESERVED CVE-2021-25594 RESERVED CVE-2021-25593 RESERVED CVE-2021-25592 RESERVED CVE-2021-25591 RESERVED CVE-2021-25590 RESERVED CVE-2021-25589 RESERVED CVE-2021-25588 RESERVED CVE-2021-25587 RESERVED CVE-2021-25586 RESERVED CVE-2021-25585 RESERVED CVE-2021-25584 RESERVED CVE-2021-25583 RESERVED CVE-2021-25582 RESERVED CVE-2021-25581 RESERVED CVE-2021-25580 RESERVED CVE-2021-25579 RESERVED CVE-2021-25578 RESERVED CVE-2021-25577 RESERVED CVE-2021-25576 RESERVED CVE-2021-25575 RESERVED CVE-2021-25574 RESERVED CVE-2021-25573 RESERVED CVE-2021-25572 RESERVED CVE-2021-25571 RESERVED CVE-2021-25570 RESERVED CVE-2021-25569 RESERVED CVE-2021-25568 RESERVED CVE-2021-25567 RESERVED CVE-2021-25566 RESERVED CVE-2021-25565 RESERVED CVE-2021-25564 RESERVED CVE-2021-25563 RESERVED CVE-2021-25562 RESERVED CVE-2021-25561 RESERVED CVE-2021-25560 RESERVED CVE-2021-25559 RESERVED CVE-2021-25558 RESERVED CVE-2021-25557 RESERVED CVE-2021-25556 RESERVED CVE-2021-25555 RESERVED CVE-2021-25554 RESERVED CVE-2021-25553 RESERVED CVE-2021-25552 RESERVED CVE-2021-25551 RESERVED CVE-2021-25550 RESERVED CVE-2021-25549 RESERVED CVE-2021-25548 RESERVED CVE-2021-25547 RESERVED CVE-2021-25546 RESERVED CVE-2021-25545 RESERVED CVE-2021-25544 RESERVED CVE-2021-25543 RESERVED CVE-2021-25542 RESERVED CVE-2021-25541 RESERVED CVE-2021-25540 RESERVED CVE-2021-25539 RESERVED CVE-2021-25538 RESERVED CVE-2021-25537 RESERVED CVE-2021-25536 RESERVED CVE-2021-25535 RESERVED CVE-2021-25534 RESERVED CVE-2021-25533 RESERVED CVE-2021-25532 RESERVED CVE-2021-25531 RESERVED CVE-2021-25530 RESERVED CVE-2021-25529 RESERVED CVE-2021-25528 RESERVED CVE-2021-25527 RESERVED CVE-2021-25526 RESERVED CVE-2021-25525 RESERVED CVE-2021-25524 RESERVED CVE-2021-25523 RESERVED CVE-2021-25522 RESERVED CVE-2021-25521 RESERVED CVE-2021-25520 RESERVED CVE-2021-25519 RESERVED CVE-2021-25518 RESERVED CVE-2021-25517 RESERVED CVE-2021-25516 RESERVED CVE-2021-25515 RESERVED CVE-2021-25514 RESERVED CVE-2021-25513 RESERVED CVE-2021-25512 RESERVED CVE-2021-25511 RESERVED CVE-2021-25510 RESERVED CVE-2021-25509 RESERVED CVE-2021-25508 RESERVED CVE-2021-25507 RESERVED CVE-2021-25506 RESERVED CVE-2021-25505 RESERVED CVE-2021-25504 RESERVED CVE-2021-25503 RESERVED CVE-2021-25502 RESERVED CVE-2021-25501 RESERVED CVE-2021-25500 RESERVED CVE-2021-25499 RESERVED CVE-2021-25498 RESERVED CVE-2021-25497 RESERVED CVE-2021-25496 RESERVED CVE-2021-25495 RESERVED CVE-2021-25494 RESERVED CVE-2021-25493 RESERVED CVE-2021-25492 RESERVED CVE-2021-25491 RESERVED CVE-2021-25490 RESERVED CVE-2021-25489 RESERVED CVE-2021-25488 RESERVED CVE-2021-25487 RESERVED CVE-2021-25486 RESERVED CVE-2021-25485 RESERVED CVE-2021-25484 RESERVED CVE-2021-25483 RESERVED CVE-2021-25482 RESERVED CVE-2021-25481 RESERVED CVE-2021-25480 RESERVED CVE-2021-25479 RESERVED CVE-2021-25478 RESERVED CVE-2021-25477 RESERVED CVE-2021-25476 RESERVED CVE-2021-25475 RESERVED CVE-2021-25474 RESERVED CVE-2021-25473 RESERVED CVE-2021-25472 RESERVED CVE-2021-25471 RESERVED CVE-2021-25470 RESERVED CVE-2021-25469 RESERVED CVE-2021-25468 RESERVED CVE-2021-25467 RESERVED CVE-2021-25466 RESERVED CVE-2021-25465 RESERVED CVE-2021-25464 RESERVED CVE-2021-25463 RESERVED CVE-2021-25462 RESERVED CVE-2021-25461 RESERVED CVE-2021-25460 RESERVED CVE-2021-25459 RESERVED CVE-2021-25458 RESERVED CVE-2021-25457 RESERVED CVE-2021-25456 RESERVED CVE-2021-25455 RESERVED CVE-2021-25454 RESERVED CVE-2021-25453 RESERVED CVE-2021-25452 RESERVED CVE-2021-25451 RESERVED CVE-2021-25450 RESERVED CVE-2021-25449 RESERVED CVE-2021-25448 RESERVED CVE-2021-25447 RESERVED CVE-2021-25446 RESERVED CVE-2021-25445 RESERVED CVE-2021-25444 RESERVED CVE-2021-25443 RESERVED CVE-2021-25442 RESERVED CVE-2021-25441 RESERVED CVE-2021-25440 RESERVED CVE-2021-25439 RESERVED CVE-2021-25438 RESERVED CVE-2021-25437 RESERVED CVE-2021-25436 RESERVED CVE-2021-25435 RESERVED CVE-2021-25434 RESERVED CVE-2021-25433 RESERVED CVE-2021-25432 RESERVED CVE-2021-25431 RESERVED CVE-2021-25430 RESERVED CVE-2021-25429 RESERVED CVE-2021-25428 RESERVED CVE-2021-25427 RESERVED CVE-2021-25426 RESERVED CVE-2021-25425 RESERVED CVE-2021-25424 RESERVED CVE-2021-25423 RESERVED CVE-2021-25422 RESERVED CVE-2021-25421 RESERVED CVE-2021-25420 RESERVED CVE-2021-25419 RESERVED CVE-2021-25418 RESERVED CVE-2021-25417 RESERVED CVE-2021-25416 RESERVED CVE-2021-25415 RESERVED CVE-2021-25414 RESERVED CVE-2021-25413 RESERVED CVE-2021-25412 RESERVED CVE-2021-25411 RESERVED CVE-2021-25410 RESERVED CVE-2021-25409 RESERVED CVE-2021-25408 RESERVED CVE-2021-25407 RESERVED CVE-2021-25406 RESERVED CVE-2021-25405 RESERVED CVE-2021-25404 RESERVED CVE-2021-25403 RESERVED CVE-2021-25402 RESERVED CVE-2021-25401 RESERVED CVE-2021-25400 RESERVED CVE-2021-25399 RESERVED CVE-2021-25398 RESERVED CVE-2021-25397 RESERVED CVE-2021-25396 RESERVED CVE-2021-25395 RESERVED CVE-2021-25394 RESERVED CVE-2021-25393 RESERVED CVE-2021-25392 RESERVED CVE-2021-25391 RESERVED CVE-2021-25390 RESERVED CVE-2021-25389 RESERVED CVE-2021-25388 RESERVED CVE-2021-25387 RESERVED CVE-2021-25386 RESERVED CVE-2021-25385 RESERVED CVE-2021-25384 RESERVED CVE-2021-25383 RESERVED CVE-2021-25382 RESERVED CVE-2021-25381 RESERVED CVE-2021-25380 RESERVED CVE-2021-25379 RESERVED CVE-2021-25378 RESERVED CVE-2021-25377 RESERVED CVE-2021-25376 RESERVED CVE-2021-25375 RESERVED CVE-2021-25374 RESERVED CVE-2021-25373 RESERVED CVE-2021-25372 RESERVED CVE-2021-25371 RESERVED CVE-2021-25370 RESERVED CVE-2021-25369 RESERVED CVE-2021-25368 RESERVED CVE-2021-25367 RESERVED CVE-2021-25366 RESERVED CVE-2021-25365 RESERVED CVE-2021-25364 RESERVED CVE-2021-25363 RESERVED CVE-2021-25362 RESERVED CVE-2021-25361 RESERVED CVE-2021-25360 RESERVED CVE-2021-25359 RESERVED CVE-2021-25358 RESERVED CVE-2021-25357 RESERVED CVE-2021-25356 RESERVED CVE-2021-25355 RESERVED CVE-2021-25354 RESERVED CVE-2021-25353 RESERVED CVE-2021-25352 RESERVED CVE-2021-25351 RESERVED CVE-2021-25350 RESERVED CVE-2021-25349 RESERVED CVE-2021-25348 RESERVED CVE-2021-25347 RESERVED CVE-2021-25346 RESERVED CVE-2021-25345 RESERVED CVE-2021-25344 RESERVED CVE-2021-25343 RESERVED CVE-2021-25342 RESERVED CVE-2021-25341 RESERVED CVE-2021-25340 RESERVED CVE-2021-25339 RESERVED CVE-2021-25338 RESERVED CVE-2021-25337 RESERVED CVE-2021-25336 RESERVED CVE-2021-25335 RESERVED CVE-2021-25334 RESERVED CVE-2021-25333 RESERVED CVE-2021-25332 RESERVED CVE-2021-25331 RESERVED CVE-2021-25330 (Calling of non-existent provider in MobileWips application prior to SM ...) NOT-FOR-US: MobileWips application CVE-2021-3184 (MISP 2.4.136 has XSS via a crafted URL to the app/View/Elements/global ...) NOT-FOR-US: MISP CVE-2021-3183 (Files.com Fat Client 3.3.6 allows authentication bypass because the cl ...) NOT-FOR-US: Files.com Fat Client CVE-2021-3182 (** UNSUPPORTED WHEN ASSIGNED ** D-Link DCS-5220 devices have a buffer ...) NOT-FOR-US: D-Link CVE-2021-3181 (rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a deni ...) {DSA-4838-1 DLA-2529-1} - mutt 2.0.5-1 (bug #980326) NOTE: https://gitlab.com/muttmua/mutt/-/issues/323 NOTE: https://gitlab.com/muttmua/mutt/-/commit/4a2becbdb4422aaffe3ce314991b9d670b7adf17 CVE-2021-3180 RESERVED CVE-2021-25329 (The fix for CVE-2020-9484 was incomplete. When using Apache Tomcat 10. ...) - tomcat9 9.0.43-1 - tomcat8 - tomcat7 NOTE: https://www.openwall.com/lists/oss-security/2021/03/01/2 NOTE: https://github.com/apache/tomcat/commit/4785433a226a20df6acbea49296e1ce7e23de453 (9.0.43) NOTE: https://github.com/apache/tomcat/commit/93f0cc403a9210d469afc2bd9cf03ab3251c6f35 (8.5.63) NOTE: https://github.com/apache/tomcat/commit/74b105657ffbd1d1de80455f03446c3bbf30d1f5 (7.0.108) NOTE: CVE is for incomplete fix for CVE-2020-9484. CVE-2021-25328 RESERVED CVE-2021-25327 RESERVED CVE-2021-25326 RESERVED CVE-2021-25325 (MISP 2.4.136 has XSS via galaxy cluster element values to app/View/Gal ...) NOT-FOR-US: MISP CVE-2021-25324 (MISP 2.4.136 has Stored XSS in the galaxy cluster view via a cluster n ...) NOT-FOR-US: MISP CVE-2021-25323 (The default setting of MISP 2.4.136 did not enable the requirements (a ...) NOT-FOR-US: MISP CVE-2021-25322 RESERVED CVE-2021-25321 RESERVED CVE-2021-25320 RESERVED CVE-2021-25319 RESERVED CVE-2021-25318 RESERVED CVE-2021-25317 RESERVED CVE-2021-25316 RESERVED CVE-2021-25315 (A Incorrect Implementation of Authentication Algorithm vulnerability i ...) TODO: check CVE-2021-25314 RESERVED CVE-2021-25313 RESERVED CVE-2021-3179 RESERVED CVE-2021-3178 (** DISPUTED ** fs/nfsd/nfs3xdr.c in the Linux kernel through 5.10.8, w ...) - linux 5.10.12-1 (unimportant) [buster] - linux 4.19.171-1 NOTE: https://patchwork.kernel.org/project/linux-nfs/patch/20210111210129.GA11652@fieldses.org/ NOTE: Disputed/mild security relevance/impact CVE-2021-3177 (Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctyp ...) - python3.9 3.9.1-3 - python3.8 - python3.7 [buster] - python3.7 (Minor issue) [stretch] - python3.7 (Minor issue) - python3.5 [stretch] - python3.5 (Minor issue, can be fixed in next DLA) - python2.7 2.7.18-2 [buster] - python2.7 (Minor issue) [stretch] - python2.7 (Minor issue) NOTE: https://bugs.python.org/issue42938 NOTE: https://github.com/python/cpython/pull/24239 NOTE: https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html NOTE: https://github.com/python/cpython/commit/916610ef90a0d0761f08747f7b0905541f0977c7 (master) NOTE: https://github.com/python/cpython/commit/c347cbe694743cee120457aa6626712f7799a932 (3.9) NOTE: https://github.com/python/cpython/commit/ece5dfd403dac211f8d3c72701fe7ba7b7aa5b5f (3.8) NOTE: https://github.com/python/cpython/commit/d9b8f138b7df3b455b54653ca59f491b4840d6fa (3.7) NOTE: https://github.com/python/cpython/commit/34df10a9a16b38d54421eeeaf73ec89828563be7 (3.6) CVE-2021-3176 (The chat window of the Mitel BusinessCTI Enterprise (MBC-E) Client for ...) NOT-FOR-US: Mitel CVE-2021-3175 RESERVED CVE-2021-25312 (HTCondor before 8.9.11 allows a user to submit a job as another user o ...) - condor (Only affects versions 8.9.2 through 8.9.10 inclusive) NOTE: https://research.cs.wisc.edu/htcondor/security/vulnerabilities/HTCONDOR-2021-0001.html CVE-2021-25311 (condor_credd in HTCondor before 8.9.11 allows Directory Traversal outs ...) - condor (Only affects versions 8.9.7 through 8.9.10 inclusive) NOTE: https://research.cs.wisc.edu/htcondor/security/vulnerabilities/HTCONDOR-2021-0002.html CVE-2021-25310 (** UNSUPPORTED WHEN ASSIGNED ** The administration web interface on Be ...) NOT-FOR-US: Belkin Linksys WRT160NL devices CVE-2021-25309 (The telnet administrator service running on port 650 on Gigaset DX600A ...) NOT-FOR-US: Gigaset devices CVE-2021-25308 RESERVED CVE-2021-25307 RESERVED CVE-2021-25306 (A buffer overflow vulnerability in the AT command interface of Gigaset ...) NOT-FOR-US: Gigaset devices CVE-2021-3174 RESERVED CVE-2021-25305 RESERVED CVE-2021-25304 RESERVED CVE-2021-25303 RESERVED CVE-2021-25302 RESERVED CVE-2021-3173 RESERVED CVE-2021-3172 RESERVED CVE-2021-3171 RESERVED CVE-2021-3170 RESERVED CVE-2021-3169 RESERVED CVE-2021-3168 RESERVED CVE-2021-3167 RESERVED CVE-2021-3166 (An issue was discovered on ASUS DSL-N14U-B1 1.1.2.3_805 devices. An at ...) NOT-FOR-US: ASUS devices CVE-2021-3165 (SmartAgent 3.1.0 allows a ViewOnly attacker to create a SuperUser acco ...) NOT-FOR-US: SmartAgent CVE-2021-3164 (ChurchRota 2.6.4 is vulnerable to authenticated remote code execution. ...) NOT-FOR-US: ChurchRota CVE-2021-3163 RESERVED CVE-2021-25301 RESERVED CVE-2021-25300 RESERVED CVE-2021-25299 (Nagios XI version xi-5.7.5 is affected by cross-site scripting (XSS). ...) NOT-FOR-US: Nagios XI CVE-2021-25298 (Nagios XI version xi-5.7.5 is affected by OS command injection. The vu ...) NOT-FOR-US: Nagios XI CVE-2021-25297 (Nagios XI version xi-5.7.5 is affected by OS command injection. The vu ...) NOT-FOR-US: Nagios XI CVE-2021-25296 (Nagios XI version xi-5.7.5 is affected by OS command injection. The vu ...) NOT-FOR-US: Nagios XI CVE-2021-25295 (OpenCATS through 0.9.5-3 has multiple Cross-site Scripting (XSS) issue ...) NOT-FOR-US: OpenCATS CVE-2021-25294 (OpenCATS through 0.9.5-3 unsafely deserializes index.php?m=activity re ...) NOT-FOR-US: OpenCATS CVE-2021-25293 RESERVED - pillow 8.1.1-1 NOTE: https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html CVE-2021-25292 RESERVED - pillow 8.1.1-1 NOTE: https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html CVE-2021-25291 RESERVED - pillow 8.1.1-1 NOTE: https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html CVE-2021-25290 RESERVED - pillow 8.1.1-1 NOTE: https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html CVE-2021-25289 RESERVED - pillow 8.1.1-1 [buster] - pillow (Vulnerable code not present) NOTE: https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html CVE-2021-25288 RESERVED CVE-2021-25287 RESERVED CVE-2021-3185 (A flaw was found in the gstreamer h264 component of gst-plugins-bad be ...) {DSA-4833-1 DLA-2528-1} - gst-plugins-bad1.0 1.18.1-1 NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1917192 NOTE: https://gitlab.freedesktop.org/gstreamer/gst-plugins-bad/-/commit/11353b3f6e2f047cc37483d21e6a37ae558896bc NOTE: https://www.openwall.com/lists/oss-security/2021/01/20/1 CVE-2021-25286 RESERVED CVE-2021-25285 RESERVED CVE-2021-25284 (An issue was discovered in through SaltStack Salt before 3002.5. salt. ...) - salt 3002.5+dfsg1-1 (bug #983632) NOTE: https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/ CVE-2021-25283 (An issue was discovered in through SaltStack Salt before 3002.5. The j ...) - salt 3002.5+dfsg1-1 (bug #983632) NOTE: https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/ CVE-2021-25282 (An issue was discovered in through SaltStack Salt before 3002.5. The s ...) - salt 3002.5+dfsg1-1 (bug #983632) NOTE: https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/ CVE-2021-25281 (An issue was discovered in through SaltStack Salt before 3002.5. salt- ...) - salt 3002.5+dfsg1-1 (bug #983632) NOTE: https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/ CVE-2021-XXXX [Unexpected database bindings via requests (follow-up)] - php-laravel-framework 6.20.14+dfsg-1 NOTE: https://github.com/laravel/framework/security/advisories/GHSA-x7p5-p2c9-phvg TODO: check php-illuminate-database and CVE assignment CVE-2021-21263 (Laravel is a web application framework. Versions of Laravel before 6.2 ...) - php-laravel-framework 6.20.11+dfsg-1 (bug #980095) - php-illuminate-database (bug #980899) NOTE: https://blog.laravel.com/security-laravel-62011-7302-8221-released NOTE: https://github.com/laravel/framework/security/advisories/GHSA-3p32-j457-pg5x NOTE: https://github.com/laravel/framework/pull/35865 CVE-2021-3162 (Docker Desktop Community before 2.5.0.0 on macOS mishandles certificat ...) NOT-FOR-US: Docker Desktop on MacOS CVE-2021-3161 RESERVED CVE-2021-3160 (Deserialization of untrusted data in the login page of ASSUWEB 359.3 b ...) NOT-FOR-US: ACA CVE-2021-25280 RESERVED CVE-2021-25279 RESERVED CVE-2021-25278 RESERVED CVE-2021-25277 RESERVED CVE-2021-25276 (In SolarWinds Serv-U before 15.2.2 Hotfix 1, there is a directory cont ...) NOT-FOR-US: SolarWinds CVE-2021-25275 (SolarWinds Orion Platform before 2020.2.4, as used by various SolarWin ...) NOT-FOR-US: SolarWinds CVE-2021-25274 (The Collector Service in SolarWinds Orion Platform before 2020.2.4 use ...) NOT-FOR-US: SolarWinds CVE-2021-3159 RESERVED CVE-2021-25273 RESERVED CVE-2021-25272 RESERVED CVE-2021-25271 RESERVED CVE-2021-25270 RESERVED CVE-2021-25269 RESERVED CVE-2021-25268 RESERVED CVE-2021-25267 RESERVED CVE-2021-25266 RESERVED CVE-2021-25265 RESERVED CVE-2021-25264 RESERVED CVE-2021-25263 RESERVED CVE-2021-25262 RESERVED CVE-2021-25261 RESERVED CVE-2021-25260 RESERVED CVE-2021-25259 RESERVED CVE-2021-25258 RESERVED CVE-2021-25257 RESERVED CVE-2021-25256 RESERVED CVE-2021-25255 RESERVED CVE-2021-25254 RESERVED CVE-2021-25253 RESERVED CVE-2021-25252 (Trend Micro's Virus Scan API (VSAPI) and Advanced Threat Scan Engine ( ...) NOT-FOR-US: Trend Micro CVE-2021-25251 (The Trend Micro Security 2020 and 2021 families of consumer products a ...) NOT-FOR-US: Trend Micro CVE-2021-25250 RESERVED CVE-2021-25249 (An out-of-bounds write information disclosure vulnerability in Trend M ...) NOT-FOR-US: Trend Micro CVE-2021-25248 (An out-of-bounds read information disclosure vulnerability in Trend Mi ...) NOT-FOR-US: Trend Micro CVE-2021-25247 (A DLL hijacking vulnerability Trend Micro HouseCall for Home Networks ...) NOT-FOR-US: Trend Micro CVE-2021-25246 (An improper access control information disclosure vulnerability in Tre ...) NOT-FOR-US: Trend Micro CVE-2021-25245 (An improper access control vulnerability in Worry-Free Business Securi ...) NOT-FOR-US: Worry-Free Business Security CVE-2021-25244 (An improper access control vulnerability in Worry-Free Business Securi ...) NOT-FOR-US: Worry-Free Business Security CVE-2021-25243 (An improper access control vulnerability in Trend Micro Apex One (on-p ...) NOT-FOR-US: Trend Micro CVE-2021-25242 (An improper access control vulnerability in Trend Micro Apex One (on-p ...) NOT-FOR-US: Trend Micro CVE-2021-25241 (A server-side request forgery (SSRF) information disclosure vulnerabil ...) NOT-FOR-US: Trend Micro CVE-2021-25240 (An improper access control vulnerability in Trend Micro Apex One (on-p ...) NOT-FOR-US: Trend Micro CVE-2021-25239 (An improper access control vulnerability in Trend Micro Apex One (on-p ...) NOT-FOR-US: Trend Micro CVE-2021-25238 (An improper access control information disclosure vulnerability in Tre ...) NOT-FOR-US: Trend Micro CVE-2021-25237 (An improper access control vulnerability in Trend Micro Apex One (on-p ...) NOT-FOR-US: Trend Micro CVE-2021-25236 (A server-side request forgery (SSRF) information disclosure vulnerabil ...) NOT-FOR-US: Trend Micro CVE-2021-25235 (An improper access control vulnerability in Trend Micro Apex One (on-p ...) NOT-FOR-US: Trend Micro CVE-2021-25234 (An improper access control vulnerability in Trend Micro Apex One (on-p ...) NOT-FOR-US: Trend Micro CVE-2021-25233 (An improper access control vulnerability in Trend Micro Apex One (on-p ...) NOT-FOR-US: Trend Micro CVE-2021-25232 (An improper access control vulnerability in Trend Micro Apex One (on-p ...) NOT-FOR-US: Trend Micro CVE-2021-25231 (An improper access control vulnerability in Trend Micro Apex One (on-p ...) NOT-FOR-US: Trend Micro CVE-2021-25230 (An improper access control vulnerability in Trend Micro Apex One (on-p ...) NOT-FOR-US: Trend Micro CVE-2021-25229 (An improper access control vulnerability in Trend Micro Apex One (on-p ...) NOT-FOR-US: Trend Micro CVE-2021-25228 (An improper access control vulnerability in Trend Micro Apex One (on-p ...) NOT-FOR-US: Trend Micro CVE-2021-25227 (Trend Micro Antivirus for Mac 2021 (Consumer) is vulnerable to a memor ...) NOT-FOR-US: Trend Micro CVE-2021-25226 (A memory exhaustion vulnerability in Trend Micro ServerProtect for Lin ...) NOT-FOR-US: Trend Micro CVE-2021-25225 (A memory exhaustion vulnerability in Trend Micro ServerProtect for Lin ...) NOT-FOR-US: Trend Micro CVE-2021-25224 (A memory exhaustion vulnerability in Trend Micro ServerProtect for Lin ...) NOT-FOR-US: Trend Micro CVE-2021-25223 RESERVED CVE-2021-25222 RESERVED CVE-2021-25221 RESERVED CVE-2021-25220 RESERVED CVE-2021-25219 RESERVED CVE-2021-25218 RESERVED CVE-2021-25217 RESERVED CVE-2021-25216 RESERVED CVE-2021-25215 RESERVED CVE-2021-25214 RESERVED CVE-2021-25213 RESERVED CVE-2021-25212 RESERVED CVE-2021-25211 RESERVED CVE-2021-25210 RESERVED CVE-2021-25209 RESERVED CVE-2021-25208 RESERVED CVE-2021-25207 RESERVED CVE-2021-25206 RESERVED CVE-2021-25205 RESERVED CVE-2021-25204 RESERVED CVE-2021-25203 RESERVED CVE-2021-25202 RESERVED CVE-2021-25201 RESERVED CVE-2021-25200 RESERVED CVE-2021-25199 RESERVED CVE-2021-25198 RESERVED CVE-2021-25197 RESERVED CVE-2021-3158 RESERVED CVE-2021-3157 RESERVED CVE-2021-3156 (Sudo before 1.9.5p2 has a Heap-based Buffer Overflow, allowing privile ...) {DSA-4839-1 DLA-2534-1} - sudo 1.9.5p1-1.1 NOTE: https://www.sudo.ws/alerts/unescape_overflow.html NOTE: https://www.sudo.ws/repos/sudo/rev/9b97f1787804 NOTE: https://www.sudo.ws/repos/sudo/rev/a97dc92eae6b NOTE: https://www.sudo.ws/repos/sudo/rev/049ad90590be NOTE: https://www.sudo.ws/repos/sudo/rev/09f98816fc89 NOTE: https://www.sudo.ws/repos/sudo/rev/c125fbe68783 NOTE: https://www.openwall.com/lists/oss-security/2021/01/26/3 CVE-2021-3155 RESERVED CVE-2021-3154 RESERVED CVE-2021-3153 RESERVED CVE-2021-3152 (** DISPUTED ** Home Assistant before 2021.1.3 does not have a protecti ...) NOT-FOR-US: Home Assistant CVE-2021-3151 (i-doit before 1.16.0 is affected by Stored Cross-Site Scripting (XSS) ...) NOT-FOR-US: i-doit CVE-2021-3150 RESERVED CVE-2021-3149 (On Netshield NANO 25 10.2.18 devices, /usr/local/webmin/System/manual_ ...) NOT-FOR-US: Netshield NANO devices CVE-2021-3148 (An issue was discovered in SaltStack Salt before 3002.5. Sending craft ...) - salt 3002.5+dfsg1-1 (bug #983632) NOTE: https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/ CVE-2021-3147 RESERVED CVE-2021-25196 RESERVED CVE-2021-25195 (Windows PKU2U Elevation of Privilege Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-25194 RESERVED CVE-2021-25193 RESERVED CVE-2021-25192 RESERVED CVE-2021-25191 RESERVED CVE-2021-25190 RESERVED CVE-2021-25189 RESERVED CVE-2021-25188 RESERVED CVE-2021-25187 RESERVED CVE-2021-25186 RESERVED CVE-2021-25185 RESERVED CVE-2021-25184 RESERVED CVE-2021-25183 RESERVED CVE-2021-25182 RESERVED CVE-2021-25181 RESERVED CVE-2021-25180 RESERVED CVE-2021-25179 RESERVED CVE-2021-25178 (An issue was discovered in Open Design Alliance Drawings SDK before 20 ...) NOT-FOR-US: Open Design Alliance Drawings SDK CVE-2021-25177 (An issue was discovered in Open Design Alliance Drawings SDK before 20 ...) NOT-FOR-US: Open Design Alliance Drawings SDK CVE-2021-25176 (An issue was discovered in Open Design Alliance Drawings SDK before 20 ...) NOT-FOR-US: Open Design Alliance Drawings SDK CVE-2021-25175 (An issue was discovered in Open Design Alliance Drawings SDK before 20 ...) NOT-FOR-US: Open Design Alliance Drawings SDK CVE-2021-25174 (An issue was discovered in Open Design Alliance Drawings SDK before 20 ...) NOT-FOR-US: Open Design Alliance Drawings SDK CVE-2021-25173 (An issue was discovered in Open Design Alliance Drawings SDK before 20 ...) NOT-FOR-US: Open Design Alliance Drawings SDK CVE-2021-25172 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...) NOT-FOR-US: HPE CVE-2021-25171 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...) NOT-FOR-US: HPE CVE-2021-25170 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...) NOT-FOR-US: HPE CVE-2021-25169 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...) NOT-FOR-US: HPE CVE-2021-25168 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...) NOT-FOR-US: HPE CVE-2021-25167 RESERVED CVE-2021-25166 RESERVED CVE-2021-25165 RESERVED CVE-2021-25164 RESERVED CVE-2021-25163 RESERVED CVE-2021-25162 RESERVED CVE-2021-25161 RESERVED CVE-2021-25160 RESERVED CVE-2021-25159 RESERVED CVE-2021-25158 RESERVED CVE-2021-25157 RESERVED CVE-2021-25156 RESERVED CVE-2021-25155 RESERVED CVE-2021-25154 RESERVED CVE-2021-25153 RESERVED CVE-2021-25152 RESERVED CVE-2021-25151 RESERVED CVE-2021-25150 RESERVED CVE-2021-25149 RESERVED CVE-2021-25148 RESERVED CVE-2021-25147 RESERVED CVE-2021-25146 RESERVED CVE-2021-25145 RESERVED CVE-2021-25144 RESERVED CVE-2021-25143 RESERVED CVE-2021-25142 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...) NOT-FOR-US: HPE CVE-2021-25141 (A security vulnerability has been identified in in certain HPE and Aru ...) NOT-FOR-US: HPE CVE-2021-25140 (A potential security vulnerability has been identified in the HPE Moon ...) NOT-FOR-US: HPE CVE-2021-25139 (A potential security vulnerability has been identified in the HPE Moon ...) NOT-FOR-US: HPE CVE-2021-25138 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 ...) NOT-FOR-US: HPE CVE-2021-25137 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 ...) NOT-FOR-US: HPE CVE-2021-25136 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 ...) NOT-FOR-US: HPE CVE-2021-25135 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 ...) NOT-FOR-US: HPE CVE-2021-25134 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 ...) NOT-FOR-US: HPE CVE-2021-25133 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 ...) NOT-FOR-US: HPE CVE-2021-25132 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 ...) NOT-FOR-US: HPE CVE-2021-25131 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 ...) NOT-FOR-US: HPE CVE-2021-25130 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 ...) NOT-FOR-US: HPE CVE-2021-25129 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 ...) NOT-FOR-US: HPE CVE-2021-25128 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 ...) NOT-FOR-US: HPE CVE-2021-25127 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 ...) NOT-FOR-US: HPE CVE-2021-25126 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 ...) NOT-FOR-US: HPE CVE-2021-25125 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 ...) NOT-FOR-US: HPE CVE-2021-25124 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 ...) NOT-FOR-US: HPE CVE-2021-25123 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 ...) NOT-FOR-US: HPE CVE-2021-25122 (When responding to new h2c connection requests, Apache Tomcat versions ...) - tomcat9 9.0.43-1 - tomcat8 - tomcat7 NOTE: https://www.openwall.com/lists/oss-security/2021/03/01/1 NOTE: https://github.com/apache/tomcat/commit/d47c20a776e8919eaca8da9390a32bc8bf8210b1 (9.0.43) NOTE: https://github.com/apache/tomcat/commit/bb0e7c1e0d737a0de7d794572517bce0e91d30fa (8.5.63) CVE-2021-25121 RESERVED CVE-2021-25120 RESERVED CVE-2021-25119 RESERVED CVE-2021-25118 RESERVED CVE-2021-25117 RESERVED CVE-2021-25116 RESERVED CVE-2021-25115 RESERVED CVE-2021-25114 RESERVED CVE-2021-25113 RESERVED CVE-2021-25112 RESERVED CVE-2021-25111 RESERVED CVE-2021-25110 RESERVED CVE-2021-25109 RESERVED CVE-2021-25108 RESERVED CVE-2021-25107 RESERVED CVE-2021-25106 RESERVED CVE-2021-25105 RESERVED CVE-2021-25104 RESERVED CVE-2021-25103 RESERVED CVE-2021-25102 RESERVED CVE-2021-25101 RESERVED CVE-2021-25100 RESERVED CVE-2021-25099 RESERVED CVE-2021-25098 RESERVED CVE-2021-25097 RESERVED CVE-2021-25096 RESERVED CVE-2021-25095 RESERVED CVE-2021-25094 RESERVED CVE-2021-25093 RESERVED CVE-2021-25092 RESERVED CVE-2021-25091 RESERVED CVE-2021-25090 RESERVED CVE-2021-25089 RESERVED CVE-2021-25088 RESERVED CVE-2021-25087 RESERVED CVE-2021-25086 RESERVED CVE-2021-25085 RESERVED CVE-2021-25084 RESERVED CVE-2021-25083 RESERVED CVE-2021-25082 RESERVED CVE-2021-25081 RESERVED CVE-2021-25080 RESERVED CVE-2021-25079 RESERVED CVE-2021-25078 RESERVED CVE-2021-25077 RESERVED CVE-2021-25076 RESERVED CVE-2021-25075 RESERVED CVE-2021-25074 RESERVED CVE-2021-25073 RESERVED CVE-2021-25072 RESERVED CVE-2021-25071 RESERVED CVE-2021-25070 RESERVED CVE-2021-25069 RESERVED CVE-2021-25068 RESERVED CVE-2021-25067 RESERVED CVE-2021-25066 RESERVED CVE-2021-25065 RESERVED CVE-2021-25064 RESERVED CVE-2021-25063 RESERVED CVE-2021-25062 RESERVED CVE-2021-25061 RESERVED CVE-2021-25060 RESERVED CVE-2021-25059 RESERVED CVE-2021-25058 RESERVED CVE-2021-25057 RESERVED CVE-2021-25056 RESERVED CVE-2021-25055 RESERVED CVE-2021-25054 RESERVED CVE-2021-25053 RESERVED CVE-2021-25052 RESERVED CVE-2021-25051 RESERVED CVE-2021-25050 RESERVED CVE-2021-25049 RESERVED CVE-2021-25048 RESERVED CVE-2021-25047 RESERVED CVE-2021-25046 RESERVED CVE-2021-25045 RESERVED CVE-2021-25044 RESERVED CVE-2021-25043 RESERVED CVE-2021-25042 RESERVED CVE-2021-25041 RESERVED CVE-2021-25040 RESERVED CVE-2021-25039 RESERVED CVE-2021-25038 RESERVED CVE-2021-25037 RESERVED CVE-2021-25036 RESERVED CVE-2021-25035 RESERVED CVE-2021-25034 RESERVED CVE-2021-25033 RESERVED CVE-2021-25032 RESERVED CVE-2021-25031 RESERVED CVE-2021-25030 RESERVED CVE-2021-25029 RESERVED CVE-2021-25028 RESERVED CVE-2021-25027 RESERVED CVE-2021-25026 RESERVED CVE-2021-25025 RESERVED CVE-2021-25024 RESERVED CVE-2021-25023 RESERVED CVE-2021-25022 RESERVED CVE-2021-25021 RESERVED CVE-2021-25020 RESERVED CVE-2021-25019 RESERVED CVE-2021-25018 RESERVED CVE-2021-25017 RESERVED CVE-2021-25016 RESERVED CVE-2021-25015 RESERVED CVE-2021-25014 RESERVED CVE-2021-25013 RESERVED CVE-2021-25012 RESERVED CVE-2021-25011 RESERVED CVE-2021-25010 RESERVED CVE-2021-25009 RESERVED CVE-2021-25008 RESERVED CVE-2021-25007 RESERVED CVE-2021-25006 RESERVED CVE-2021-25005 RESERVED CVE-2021-25004 RESERVED CVE-2021-25003 RESERVED CVE-2021-25002 RESERVED CVE-2021-25001 RESERVED CVE-2021-25000 RESERVED CVE-2021-24999 RESERVED CVE-2021-24998 RESERVED CVE-2021-24997 RESERVED CVE-2021-24996 RESERVED CVE-2021-24995 RESERVED CVE-2021-24994 RESERVED CVE-2021-24993 RESERVED CVE-2021-24992 RESERVED CVE-2021-24991 RESERVED CVE-2021-24990 RESERVED CVE-2021-24989 RESERVED CVE-2021-24988 RESERVED CVE-2021-24987 RESERVED CVE-2021-24986 RESERVED CVE-2021-24985 RESERVED CVE-2021-24984 RESERVED CVE-2021-24983 RESERVED CVE-2021-24982 RESERVED CVE-2021-24981 RESERVED CVE-2021-24980 RESERVED CVE-2021-24979 RESERVED CVE-2021-24978 RESERVED CVE-2021-24977 RESERVED CVE-2021-24976 RESERVED CVE-2021-24975 RESERVED CVE-2021-24974 RESERVED CVE-2021-24973 RESERVED CVE-2021-24972 RESERVED CVE-2021-24971 RESERVED CVE-2021-24970 RESERVED CVE-2021-24969 RESERVED CVE-2021-24968 RESERVED CVE-2021-24967 RESERVED CVE-2021-24966 RESERVED CVE-2021-24965 RESERVED CVE-2021-24964 RESERVED CVE-2021-24963 RESERVED CVE-2021-24962 RESERVED CVE-2021-24961 RESERVED CVE-2021-24960 RESERVED CVE-2021-24959 RESERVED CVE-2021-24958 RESERVED CVE-2021-24957 RESERVED CVE-2021-24956 RESERVED CVE-2021-24955 RESERVED CVE-2021-24954 RESERVED CVE-2021-24953 RESERVED CVE-2021-24952 RESERVED CVE-2021-24951 RESERVED CVE-2021-24950 RESERVED CVE-2021-24949 RESERVED CVE-2021-24948 RESERVED CVE-2021-24947 RESERVED CVE-2021-24946 RESERVED CVE-2021-24945 RESERVED CVE-2021-24944 RESERVED CVE-2021-24943 RESERVED CVE-2021-24942 RESERVED CVE-2021-24941 RESERVED CVE-2021-24940 RESERVED CVE-2021-24939 RESERVED CVE-2021-24938 RESERVED CVE-2021-24937 RESERVED CVE-2021-24936 RESERVED CVE-2021-24935 RESERVED CVE-2021-24934 RESERVED CVE-2021-24933 RESERVED CVE-2021-24932 RESERVED CVE-2021-24931 RESERVED CVE-2021-24930 RESERVED CVE-2021-24929 RESERVED CVE-2021-24928 RESERVED CVE-2021-24927 RESERVED CVE-2021-24926 RESERVED CVE-2021-24925 RESERVED CVE-2021-24924 RESERVED CVE-2021-24923 RESERVED CVE-2021-24922 RESERVED CVE-2021-24921 RESERVED CVE-2021-24920 RESERVED CVE-2021-24919 RESERVED CVE-2021-24918 RESERVED CVE-2021-24917 RESERVED CVE-2021-24916 RESERVED CVE-2021-24915 RESERVED CVE-2021-24914 RESERVED CVE-2021-24913 RESERVED CVE-2021-24912 RESERVED CVE-2021-24911 RESERVED CVE-2021-24910 RESERVED CVE-2021-24909 RESERVED CVE-2021-24908 RESERVED CVE-2021-24907 RESERVED CVE-2021-24906 RESERVED CVE-2021-24905 RESERVED CVE-2021-24904 RESERVED CVE-2021-24903 RESERVED CVE-2021-24902 RESERVED CVE-2021-24901 RESERVED CVE-2021-24900 RESERVED CVE-2021-24899 RESERVED CVE-2021-24898 RESERVED CVE-2021-24897 RESERVED CVE-2021-24896 RESERVED CVE-2021-24895 RESERVED CVE-2021-24894 RESERVED CVE-2021-24893 RESERVED CVE-2021-24892 RESERVED CVE-2021-24891 RESERVED CVE-2021-24890 RESERVED CVE-2021-24889 RESERVED CVE-2021-24888 RESERVED CVE-2021-24887 RESERVED CVE-2021-24886 RESERVED CVE-2021-24885 RESERVED CVE-2021-24884 RESERVED CVE-2021-24883 RESERVED CVE-2021-24882 RESERVED CVE-2021-24881 RESERVED CVE-2021-24880 RESERVED CVE-2021-24879 RESERVED CVE-2021-24878 RESERVED CVE-2021-24877 RESERVED CVE-2021-24876 RESERVED CVE-2021-24875 RESERVED CVE-2021-24874 RESERVED CVE-2021-24873 RESERVED CVE-2021-24872 RESERVED CVE-2021-24871 RESERVED CVE-2021-24870 RESERVED CVE-2021-24869 RESERVED CVE-2021-24868 RESERVED CVE-2021-24867 RESERVED CVE-2021-24866 RESERVED CVE-2021-24865 RESERVED CVE-2021-24864 RESERVED CVE-2021-24863 RESERVED CVE-2021-24862 RESERVED CVE-2021-24861 RESERVED CVE-2021-24860 RESERVED CVE-2021-24859 RESERVED CVE-2021-24858 RESERVED CVE-2021-24857 RESERVED CVE-2021-24856 RESERVED CVE-2021-24855 RESERVED CVE-2021-24854 RESERVED CVE-2021-24853 RESERVED CVE-2021-24852 RESERVED CVE-2021-24851 RESERVED CVE-2021-24850 RESERVED CVE-2021-24849 RESERVED CVE-2021-24848 RESERVED CVE-2021-24847 RESERVED CVE-2021-24846 RESERVED CVE-2021-24845 RESERVED CVE-2021-24844 RESERVED CVE-2021-24843 RESERVED CVE-2021-24842 RESERVED CVE-2021-24841 RESERVED CVE-2021-24840 RESERVED CVE-2021-24839 RESERVED CVE-2021-24838 RESERVED CVE-2021-24837 RESERVED CVE-2021-24836 RESERVED CVE-2021-24835 RESERVED CVE-2021-24834 RESERVED CVE-2021-24833 RESERVED CVE-2021-24832 RESERVED CVE-2021-24831 RESERVED CVE-2021-24830 RESERVED CVE-2021-24829 RESERVED CVE-2021-24828 RESERVED CVE-2021-24827 RESERVED CVE-2021-24826 RESERVED CVE-2021-24825 RESERVED CVE-2021-24824 RESERVED CVE-2021-24823 RESERVED CVE-2021-24822 RESERVED CVE-2021-24821 RESERVED CVE-2021-24820 RESERVED CVE-2021-24819 RESERVED CVE-2021-24818 RESERVED CVE-2021-24817 RESERVED CVE-2021-24816 RESERVED CVE-2021-24815 RESERVED CVE-2021-24814 RESERVED CVE-2021-24813 RESERVED CVE-2021-24812 RESERVED CVE-2021-24811 RESERVED CVE-2021-24810 RESERVED CVE-2021-24809 RESERVED CVE-2021-24808 RESERVED CVE-2021-24807 RESERVED CVE-2021-24806 RESERVED CVE-2021-24805 RESERVED CVE-2021-24804 RESERVED CVE-2021-24803 RESERVED CVE-2021-24802 RESERVED CVE-2021-24801 RESERVED CVE-2021-24800 RESERVED CVE-2021-24799 RESERVED CVE-2021-24798 RESERVED CVE-2021-24797 RESERVED CVE-2021-24796 RESERVED CVE-2021-24795 RESERVED CVE-2021-24794 RESERVED CVE-2021-24793 RESERVED CVE-2021-24792 RESERVED CVE-2021-24791 RESERVED CVE-2021-24790 RESERVED CVE-2021-24789 RESERVED CVE-2021-24788 RESERVED CVE-2021-24787 RESERVED CVE-2021-24786 RESERVED CVE-2021-24785 RESERVED CVE-2021-24784 RESERVED CVE-2021-24783 RESERVED CVE-2021-24782 RESERVED CVE-2021-24781 RESERVED CVE-2021-24780 RESERVED CVE-2021-24779 RESERVED CVE-2021-24778 RESERVED CVE-2021-24777 RESERVED CVE-2021-24776 RESERVED CVE-2021-24775 RESERVED CVE-2021-24774 RESERVED CVE-2021-24773 RESERVED CVE-2021-24772 RESERVED CVE-2021-24771 RESERVED CVE-2021-24770 RESERVED CVE-2021-24769 RESERVED CVE-2021-24768 RESERVED CVE-2021-24767 RESERVED CVE-2021-24766 RESERVED CVE-2021-24765 RESERVED CVE-2021-24764 RESERVED CVE-2021-24763 RESERVED CVE-2021-24762 RESERVED CVE-2021-24761 RESERVED CVE-2021-24760 RESERVED CVE-2021-24759 RESERVED CVE-2021-24758 RESERVED CVE-2021-24757 RESERVED CVE-2021-24756 RESERVED CVE-2021-24755 RESERVED CVE-2021-24754 RESERVED CVE-2021-24753 RESERVED CVE-2021-24752 RESERVED CVE-2021-24751 RESERVED CVE-2021-24750 RESERVED CVE-2021-24749 RESERVED CVE-2021-24748 RESERVED CVE-2021-24747 RESERVED CVE-2021-24746 RESERVED CVE-2021-24745 RESERVED CVE-2021-24744 RESERVED CVE-2021-24743 RESERVED CVE-2021-24742 RESERVED CVE-2021-24741 RESERVED CVE-2021-24740 RESERVED CVE-2021-24739 RESERVED CVE-2021-24738 RESERVED CVE-2021-24737 RESERVED CVE-2021-24736 RESERVED CVE-2021-24735 RESERVED CVE-2021-24734 RESERVED CVE-2021-24733 RESERVED CVE-2021-24732 RESERVED CVE-2021-24731 RESERVED CVE-2021-24730 RESERVED CVE-2021-24729 RESERVED CVE-2021-24728 RESERVED CVE-2021-24727 RESERVED CVE-2021-24726 RESERVED CVE-2021-24725 RESERVED CVE-2021-24724 RESERVED CVE-2021-24723 RESERVED CVE-2021-24722 RESERVED CVE-2021-24721 RESERVED CVE-2021-24720 RESERVED CVE-2021-24719 RESERVED CVE-2021-24718 RESERVED CVE-2021-24717 RESERVED CVE-2021-24716 RESERVED CVE-2021-24715 RESERVED CVE-2021-24714 RESERVED CVE-2021-24713 RESERVED CVE-2021-24712 RESERVED CVE-2021-24711 RESERVED CVE-2021-24710 RESERVED CVE-2021-24709 RESERVED CVE-2021-24708 RESERVED CVE-2021-24707 RESERVED CVE-2021-24706 RESERVED CVE-2021-24705 RESERVED CVE-2021-24704 RESERVED CVE-2021-24703 RESERVED CVE-2021-24702 RESERVED CVE-2021-24701 RESERVED CVE-2021-24700 RESERVED CVE-2021-24699 RESERVED CVE-2021-24698 RESERVED CVE-2021-24697 RESERVED CVE-2021-24696 RESERVED CVE-2021-24695 RESERVED CVE-2021-24694 RESERVED CVE-2021-24693 RESERVED CVE-2021-24692 RESERVED CVE-2021-24691 RESERVED CVE-2021-24690 RESERVED CVE-2021-24689 RESERVED CVE-2021-24688 RESERVED CVE-2021-24687 RESERVED CVE-2021-24686 RESERVED CVE-2021-24685 RESERVED CVE-2021-24684 RESERVED CVE-2021-24683 RESERVED CVE-2021-24682 RESERVED CVE-2021-24681 RESERVED CVE-2021-24680 RESERVED CVE-2021-24679 RESERVED CVE-2021-24678 RESERVED CVE-2021-24677 RESERVED CVE-2021-24676 RESERVED CVE-2021-24675 RESERVED CVE-2021-24674 RESERVED CVE-2021-24673 RESERVED CVE-2021-24672 RESERVED CVE-2021-24671 RESERVED CVE-2021-24670 RESERVED CVE-2021-24669 RESERVED CVE-2021-24668 RESERVED CVE-2021-24667 RESERVED CVE-2021-24666 RESERVED CVE-2021-24665 RESERVED CVE-2021-24664 RESERVED CVE-2021-24663 RESERVED CVE-2021-24662 RESERVED CVE-2021-24661 RESERVED CVE-2021-24660 RESERVED CVE-2021-24659 RESERVED CVE-2021-24658 RESERVED CVE-2021-24657 RESERVED CVE-2021-24656 RESERVED CVE-2021-24655 RESERVED CVE-2021-24654 RESERVED CVE-2021-24653 RESERVED CVE-2021-24652 RESERVED CVE-2021-24651 RESERVED CVE-2021-24650 RESERVED CVE-2021-24649 RESERVED CVE-2021-24648 RESERVED CVE-2021-24647 RESERVED CVE-2021-24646 RESERVED CVE-2021-24645 RESERVED CVE-2021-24644 RESERVED CVE-2021-24643 RESERVED CVE-2021-24642 RESERVED CVE-2021-24641 RESERVED CVE-2021-24640 RESERVED CVE-2021-24639 RESERVED CVE-2021-24638 RESERVED CVE-2021-24637 RESERVED CVE-2021-24636 RESERVED CVE-2021-24635 RESERVED CVE-2021-24634 RESERVED CVE-2021-24633 RESERVED CVE-2021-24632 RESERVED CVE-2021-24631 RESERVED CVE-2021-24630 RESERVED CVE-2021-24629 RESERVED CVE-2021-24628 RESERVED CVE-2021-24627 RESERVED CVE-2021-24626 RESERVED CVE-2021-24625 RESERVED CVE-2021-24624 RESERVED CVE-2021-24623 RESERVED CVE-2021-24622 RESERVED CVE-2021-24621 RESERVED CVE-2021-24620 RESERVED CVE-2021-24619 RESERVED CVE-2021-24618 RESERVED CVE-2021-24617 RESERVED CVE-2021-24616 RESERVED CVE-2021-24615 RESERVED CVE-2021-24614 RESERVED CVE-2021-24613 RESERVED CVE-2021-24612 RESERVED CVE-2021-24611 RESERVED CVE-2021-24610 RESERVED CVE-2021-24609 RESERVED CVE-2021-24608 RESERVED CVE-2021-24607 RESERVED CVE-2021-24606 RESERVED CVE-2021-24605 RESERVED CVE-2021-24604 RESERVED CVE-2021-24603 RESERVED CVE-2021-24602 RESERVED CVE-2021-24601 RESERVED CVE-2021-24600 RESERVED CVE-2021-24599 RESERVED CVE-2021-24598 RESERVED CVE-2021-24597 RESERVED CVE-2021-24596 RESERVED CVE-2021-24595 RESERVED CVE-2021-24594 RESERVED CVE-2021-24593 RESERVED CVE-2021-24592 RESERVED CVE-2021-24591 RESERVED CVE-2021-24590 RESERVED CVE-2021-24589 RESERVED CVE-2021-24588 RESERVED CVE-2021-24587 RESERVED CVE-2021-24586 RESERVED CVE-2021-24585 RESERVED CVE-2021-24584 RESERVED CVE-2021-24583 RESERVED CVE-2021-24582 RESERVED CVE-2021-24581 RESERVED CVE-2021-24580 RESERVED CVE-2021-24579 RESERVED CVE-2021-24578 RESERVED CVE-2021-24577 RESERVED CVE-2021-24576 RESERVED CVE-2021-24575 RESERVED CVE-2021-24574 RESERVED CVE-2021-24573 RESERVED CVE-2021-24572 RESERVED CVE-2021-24571 RESERVED CVE-2021-24570 RESERVED CVE-2021-24569 RESERVED CVE-2021-24568 RESERVED CVE-2021-24567 RESERVED CVE-2021-24566 RESERVED CVE-2021-24565 RESERVED CVE-2021-24564 RESERVED CVE-2021-24563 RESERVED CVE-2021-24562 RESERVED CVE-2021-24561 RESERVED CVE-2021-24560 RESERVED CVE-2021-24559 RESERVED CVE-2021-24558 RESERVED CVE-2021-24557 RESERVED CVE-2021-24556 RESERVED CVE-2021-24555 RESERVED CVE-2021-24554 RESERVED CVE-2021-24553 RESERVED CVE-2021-24552 RESERVED CVE-2021-24551 RESERVED CVE-2021-24550 RESERVED CVE-2021-24549 RESERVED CVE-2021-24548 RESERVED CVE-2021-24547 RESERVED CVE-2021-24546 RESERVED CVE-2021-24545 RESERVED CVE-2021-24544 RESERVED CVE-2021-24543 RESERVED CVE-2021-24542 RESERVED CVE-2021-24541 RESERVED CVE-2021-24540 RESERVED CVE-2021-24539 RESERVED CVE-2021-24538 RESERVED CVE-2021-24537 RESERVED CVE-2021-24536 RESERVED CVE-2021-24535 RESERVED CVE-2021-24534 RESERVED CVE-2021-24533 RESERVED CVE-2021-24532 RESERVED CVE-2021-24531 RESERVED CVE-2021-24530 RESERVED CVE-2021-24529 RESERVED CVE-2021-24528 RESERVED CVE-2021-24527 RESERVED CVE-2021-24526 RESERVED CVE-2021-24525 RESERVED CVE-2021-24524 RESERVED CVE-2021-24523 RESERVED CVE-2021-24522 RESERVED CVE-2021-24521 RESERVED CVE-2021-24520 RESERVED CVE-2021-24519 RESERVED CVE-2021-24518 RESERVED CVE-2021-24517 RESERVED CVE-2021-24516 RESERVED CVE-2021-24515 RESERVED CVE-2021-24514 RESERVED CVE-2021-24513 RESERVED CVE-2021-24512 RESERVED CVE-2021-24511 RESERVED CVE-2021-24510 RESERVED CVE-2021-24509 RESERVED CVE-2021-24508 RESERVED CVE-2021-24507 RESERVED CVE-2021-24506 RESERVED CVE-2021-24505 RESERVED CVE-2021-24504 RESERVED CVE-2021-24503 RESERVED CVE-2021-24502 RESERVED CVE-2021-24501 RESERVED CVE-2021-24500 RESERVED CVE-2021-24499 RESERVED CVE-2021-24498 RESERVED CVE-2021-24497 RESERVED CVE-2021-24496 RESERVED CVE-2021-24495 RESERVED CVE-2021-24494 RESERVED CVE-2021-24493 RESERVED CVE-2021-24492 RESERVED CVE-2021-24491 RESERVED CVE-2021-24490 RESERVED CVE-2021-24489 RESERVED CVE-2021-24488 RESERVED CVE-2021-24487 RESERVED CVE-2021-24486 RESERVED CVE-2021-24485 RESERVED CVE-2021-24484 RESERVED CVE-2021-24483 RESERVED CVE-2021-24482 RESERVED CVE-2021-24481 RESERVED CVE-2021-24480 RESERVED CVE-2021-24479 RESERVED CVE-2021-24478 RESERVED CVE-2021-24477 RESERVED CVE-2021-24476 RESERVED CVE-2021-24475 RESERVED CVE-2021-24474 RESERVED CVE-2021-24473 RESERVED CVE-2021-24472 RESERVED CVE-2021-24471 RESERVED CVE-2021-24470 RESERVED CVE-2021-24469 RESERVED CVE-2021-24468 RESERVED CVE-2021-24467 RESERVED CVE-2021-24466 RESERVED CVE-2021-24465 RESERVED CVE-2021-24464 RESERVED CVE-2021-24463 RESERVED CVE-2021-24462 RESERVED CVE-2021-24461 RESERVED CVE-2021-24460 RESERVED CVE-2021-24459 RESERVED CVE-2021-24458 RESERVED CVE-2021-24457 RESERVED CVE-2021-24456 RESERVED CVE-2021-24455 RESERVED CVE-2021-24454 RESERVED CVE-2021-24453 RESERVED CVE-2021-24452 RESERVED CVE-2021-24451 RESERVED CVE-2021-24450 RESERVED CVE-2021-24449 RESERVED CVE-2021-24448 RESERVED CVE-2021-24447 RESERVED CVE-2021-24446 RESERVED CVE-2021-24445 RESERVED CVE-2021-24444 RESERVED CVE-2021-24443 RESERVED CVE-2021-24442 RESERVED CVE-2021-24441 RESERVED CVE-2021-24440 RESERVED CVE-2021-24439 RESERVED CVE-2021-24438 RESERVED CVE-2021-24437 RESERVED CVE-2021-24436 RESERVED CVE-2021-24435 RESERVED CVE-2021-24434 RESERVED CVE-2021-24433 RESERVED CVE-2021-24432 RESERVED CVE-2021-24431 RESERVED CVE-2021-24430 RESERVED CVE-2021-24429 RESERVED CVE-2021-24428 RESERVED CVE-2021-24427 RESERVED CVE-2021-24426 RESERVED CVE-2021-24425 RESERVED CVE-2021-24424 RESERVED CVE-2021-24423 RESERVED CVE-2021-24422 RESERVED CVE-2021-24421 RESERVED CVE-2021-24420 RESERVED CVE-2021-24419 RESERVED CVE-2021-24418 RESERVED CVE-2021-24417 RESERVED CVE-2021-24416 RESERVED CVE-2021-24415 RESERVED CVE-2021-24414 RESERVED CVE-2021-24413 RESERVED CVE-2021-24412 RESERVED CVE-2021-24411 RESERVED CVE-2021-24410 RESERVED CVE-2021-24409 RESERVED CVE-2021-24408 RESERVED CVE-2021-24407 RESERVED CVE-2021-24406 RESERVED CVE-2021-24405 RESERVED CVE-2021-24404 RESERVED CVE-2021-24403 RESERVED CVE-2021-24402 RESERVED CVE-2021-24401 RESERVED CVE-2021-24400 RESERVED CVE-2021-24399 RESERVED CVE-2021-24398 RESERVED CVE-2021-24397 RESERVED CVE-2021-24396 RESERVED CVE-2021-24395 RESERVED CVE-2021-24394 RESERVED CVE-2021-24393 RESERVED CVE-2021-24392 RESERVED CVE-2021-24391 RESERVED CVE-2021-24390 RESERVED CVE-2021-24389 RESERVED CVE-2021-24388 RESERVED CVE-2021-24387 RESERVED CVE-2021-24386 RESERVED CVE-2021-24385 RESERVED CVE-2021-24384 RESERVED CVE-2021-24383 RESERVED CVE-2021-24382 RESERVED CVE-2021-24381 RESERVED CVE-2021-24380 RESERVED CVE-2021-24379 RESERVED CVE-2021-24378 RESERVED CVE-2021-24377 RESERVED CVE-2021-24376 RESERVED CVE-2021-24375 RESERVED CVE-2021-24374 RESERVED CVE-2021-24373 RESERVED CVE-2021-24372 RESERVED CVE-2021-24371 RESERVED CVE-2021-24370 RESERVED CVE-2021-24369 RESERVED CVE-2021-24368 RESERVED CVE-2021-24367 RESERVED CVE-2021-24366 RESERVED CVE-2021-24365 RESERVED CVE-2021-24364 RESERVED CVE-2021-24363 RESERVED CVE-2021-24362 RESERVED CVE-2021-24361 RESERVED CVE-2021-24360 RESERVED CVE-2021-24359 RESERVED CVE-2021-24358 RESERVED CVE-2021-24357 RESERVED CVE-2021-24356 RESERVED CVE-2021-24355 RESERVED CVE-2021-24354 RESERVED CVE-2021-24353 RESERVED CVE-2021-24352 RESERVED CVE-2021-24351 RESERVED CVE-2021-24350 RESERVED CVE-2021-24349 RESERVED CVE-2021-24348 RESERVED CVE-2021-24347 RESERVED CVE-2021-24346 RESERVED CVE-2021-24345 RESERVED CVE-2021-24344 RESERVED CVE-2021-24343 RESERVED CVE-2021-24342 RESERVED CVE-2021-24341 RESERVED CVE-2021-24340 RESERVED CVE-2021-24339 RESERVED CVE-2021-24338 RESERVED CVE-2021-24337 RESERVED CVE-2021-24336 RESERVED CVE-2021-24335 RESERVED CVE-2021-24334 RESERVED CVE-2021-24333 RESERVED CVE-2021-24332 RESERVED CVE-2021-24331 RESERVED CVE-2021-24330 RESERVED CVE-2021-24329 RESERVED CVE-2021-24328 RESERVED CVE-2021-24327 RESERVED CVE-2021-24326 RESERVED CVE-2021-24325 RESERVED CVE-2021-24324 RESERVED CVE-2021-24323 RESERVED CVE-2021-24322 RESERVED CVE-2021-24321 RESERVED CVE-2021-24320 RESERVED CVE-2021-24319 RESERVED CVE-2021-24318 RESERVED CVE-2021-24317 RESERVED CVE-2021-24316 RESERVED CVE-2021-24315 RESERVED CVE-2021-24314 RESERVED CVE-2021-24313 RESERVED CVE-2021-24312 RESERVED CVE-2021-24311 RESERVED CVE-2021-24310 RESERVED CVE-2021-24309 RESERVED CVE-2021-24308 RESERVED CVE-2021-24307 RESERVED CVE-2021-24306 RESERVED CVE-2021-24305 RESERVED CVE-2021-24304 RESERVED CVE-2021-24303 RESERVED CVE-2021-24302 RESERVED CVE-2021-24301 RESERVED CVE-2021-24300 RESERVED CVE-2021-24299 RESERVED CVE-2021-24298 RESERVED CVE-2021-24297 RESERVED CVE-2021-24296 RESERVED CVE-2021-24295 RESERVED CVE-2021-24294 RESERVED CVE-2021-24293 RESERVED CVE-2021-24292 RESERVED CVE-2021-24291 RESERVED CVE-2021-24290 RESERVED CVE-2021-24289 RESERVED CVE-2021-24288 RESERVED CVE-2021-24287 RESERVED CVE-2021-24286 RESERVED CVE-2021-24285 RESERVED CVE-2021-24284 RESERVED CVE-2021-24283 RESERVED CVE-2021-24282 RESERVED CVE-2021-24281 RESERVED CVE-2021-24280 RESERVED CVE-2021-24279 RESERVED CVE-2021-24278 RESERVED CVE-2021-24277 RESERVED CVE-2021-24276 RESERVED CVE-2021-24275 RESERVED CVE-2021-24274 RESERVED CVE-2021-24273 RESERVED CVE-2021-24272 RESERVED CVE-2021-24271 RESERVED CVE-2021-24270 RESERVED CVE-2021-24269 RESERVED CVE-2021-24268 RESERVED CVE-2021-24267 RESERVED CVE-2021-24266 RESERVED CVE-2021-24265 RESERVED CVE-2021-24264 RESERVED CVE-2021-24263 RESERVED CVE-2021-24262 RESERVED CVE-2021-24261 RESERVED CVE-2021-24260 RESERVED CVE-2021-24259 RESERVED CVE-2021-24258 RESERVED CVE-2021-24257 RESERVED CVE-2021-24256 RESERVED CVE-2021-24255 RESERVED CVE-2021-24254 RESERVED CVE-2021-24253 RESERVED CVE-2021-24252 RESERVED CVE-2021-24251 RESERVED CVE-2021-24250 RESERVED CVE-2021-24249 RESERVED CVE-2021-24248 RESERVED CVE-2021-24247 RESERVED CVE-2021-24246 RESERVED CVE-2021-24245 RESERVED CVE-2021-24244 RESERVED CVE-2021-24243 RESERVED CVE-2021-24242 RESERVED CVE-2021-24241 RESERVED CVE-2021-24240 RESERVED CVE-2021-24239 RESERVED CVE-2021-24238 RESERVED CVE-2021-24237 RESERVED CVE-2021-24236 RESERVED CVE-2021-24235 RESERVED CVE-2021-24234 RESERVED CVE-2021-24233 RESERVED CVE-2021-24232 RESERVED CVE-2021-24231 RESERVED CVE-2021-24230 RESERVED CVE-2021-24229 RESERVED CVE-2021-24228 RESERVED CVE-2021-24227 RESERVED CVE-2021-24226 RESERVED CVE-2021-24225 RESERVED CVE-2021-24224 RESERVED CVE-2021-24223 RESERVED CVE-2021-24222 RESERVED CVE-2021-24221 RESERVED CVE-2021-24220 RESERVED CVE-2021-24219 RESERVED CVE-2021-24218 RESERVED CVE-2021-24217 RESERVED CVE-2021-24216 RESERVED CVE-2021-24215 RESERVED CVE-2021-24214 RESERVED CVE-2021-24213 RESERVED CVE-2021-24212 RESERVED CVE-2021-24211 RESERVED CVE-2021-24210 RESERVED CVE-2021-24209 RESERVED CVE-2021-24208 RESERVED CVE-2021-24207 RESERVED CVE-2021-24206 RESERVED CVE-2021-24205 RESERVED CVE-2021-24204 RESERVED CVE-2021-24203 RESERVED CVE-2021-24202 RESERVED CVE-2021-24201 RESERVED CVE-2021-24200 RESERVED CVE-2021-24199 RESERVED CVE-2021-24198 RESERVED CVE-2021-24197 RESERVED CVE-2021-24196 RESERVED CVE-2021-24195 RESERVED CVE-2021-24194 RESERVED CVE-2021-24193 RESERVED CVE-2021-24192 RESERVED CVE-2021-24191 RESERVED CVE-2021-24190 RESERVED CVE-2021-24189 RESERVED CVE-2021-24188 RESERVED CVE-2021-24187 RESERVED CVE-2021-24186 RESERVED CVE-2021-24185 RESERVED CVE-2021-24184 RESERVED CVE-2021-24183 RESERVED CVE-2021-24182 RESERVED CVE-2021-24181 RESERVED CVE-2021-24180 RESERVED CVE-2021-24179 RESERVED CVE-2021-24178 RESERVED CVE-2021-24177 RESERVED CVE-2021-24176 RESERVED CVE-2021-24175 RESERVED CVE-2021-24174 RESERVED CVE-2021-24173 RESERVED CVE-2021-24172 RESERVED CVE-2021-24171 RESERVED CVE-2021-24170 RESERVED CVE-2021-24169 RESERVED CVE-2021-24168 RESERVED CVE-2021-24167 RESERVED CVE-2021-24166 RESERVED CVE-2021-24165 RESERVED CVE-2021-24164 RESERVED CVE-2021-24163 RESERVED CVE-2021-24162 RESERVED CVE-2021-24161 RESERVED CVE-2021-24160 RESERVED CVE-2021-24159 RESERVED CVE-2021-24158 RESERVED CVE-2021-24157 RESERVED CVE-2021-24156 RESERVED CVE-2021-24155 RESERVED CVE-2021-24154 RESERVED CVE-2021-24153 RESERVED CVE-2021-24152 RESERVED CVE-2021-24151 RESERVED CVE-2021-24150 RESERVED CVE-2021-24149 RESERVED CVE-2021-24148 RESERVED CVE-2021-24147 RESERVED CVE-2021-24146 RESERVED CVE-2021-24145 RESERVED CVE-2021-24144 RESERVED CVE-2021-24143 RESERVED CVE-2021-24142 RESERVED CVE-2021-24141 RESERVED CVE-2021-24140 RESERVED CVE-2021-24139 RESERVED CVE-2021-24138 RESERVED CVE-2021-24137 RESERVED CVE-2021-24136 RESERVED CVE-2021-24135 RESERVED CVE-2021-24134 RESERVED CVE-2021-24133 RESERVED CVE-2021-24132 RESERVED CVE-2021-24131 RESERVED CVE-2021-24130 RESERVED CVE-2021-24129 RESERVED CVE-2021-24128 RESERVED CVE-2021-24127 RESERVED CVE-2021-24126 RESERVED CVE-2021-24125 RESERVED CVE-2021-24124 RESERVED CVE-2021-24123 RESERVED CVE-2021-24122 (When serving resources from a network location using the NTFS file sys ...) - tomcat9 9.0.40-1 (unimportant) - tomcat8 (unimportant) - tomcat7 (unimportant) NOTE: https://github.com/apache/tomcat/commit/935fc5582dc25ae10bab6f9d5629ff8d996cb533 (9.0.40) NOTE: https://github.com/apache/tomcat/commit/920dddbdb981f92e8d5872a4bb126a10af5ca8a9 (8.5.60) NOTE: https://github.com/apache/tomcat/commit/800b03140e640f8892f27021e681645e8e320177 (7.0.107) NOTE: Issue when erving resources from a network location using the NTFS file system. CVE-2021-21261 (Flatpak is a system for building, distributing, and running sandboxed ...) {DSA-4830-1} - flatpak 1.8.5-1 [stretch] - flatpak (app portal introduced in 0.11.4) NOTE: https://github.com/flatpak/flatpak/security/advisories/GHSA-4ppf-fxf6-vxg2 NOTE: Fixed by: NOTE: https://github.com/flatpak/flatpak/commit/6d1773d2a54dde9b099043f07a2094a4f1c2f486 NOTE: https://github.com/flatpak/flatpak/commit/6e5ae7a109cdfa9735ea7ccbd8cb79f9e8d3ae8b NOTE: https://github.com/flatpak/flatpak/commit/aeb6a7ab0abaac4a8f4ad98b3df476d9de6b8bd4 NOTE: https://github.com/flatpak/flatpak/commit/cc1401043c075268ecc652eac557ef8076b5eaba NOTE: Automated tests: NOTE: https://github.com/flatpak/flatpak/commit/821249844bbb7e52cbf4508b4de18c05e8592220 NOTE: https://github.com/flatpak/flatpak/commit/39a5621e6941b9d27bf89b63e8fb6cad6e279e53 NOTE: https://github.com/flatpak/flatpak/commit/d19f6c330aa42e17df6dc36d12b6f4dfa507dbb3 NOTE: https://www.openwall.com/lists/oss-security/2021/01/21/4 CVE-2021-3146 RESERVED CVE-2021-3145 RESERVED CVE-2021-3144 (In SaltStack Salt before 3002.5, eauth tokens can be used once after e ...) - salt 3002.5+dfsg1-1 (bug #983632) NOTE: https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/ CVE-2021-3143 RESERVED CVE-2021-3142 REJECTED CVE-2021-3141 RESERVED CVE-2021-24121 RESERVED CVE-2021-24120 RESERVED CVE-2021-24119 RESERVED CVE-2021-24118 RESERVED CVE-2021-24117 RESERVED CVE-2021-24116 RESERVED CVE-2021-24115 (In Botan before 2.17.3, constant-time computations are not used for ce ...) - botan 2.17.3+dfsg-1 - botan1.10 NOTE: https://github.com/randombit/botan/pull/2549 CVE-2021-24114 (Microsoft Teams iOS Information Disclosure Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-24113 (Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-24112 (.NET Core Remote Code Execution Vulnerability This CVE ID is unique fr ...) NOT-FOR-US: Microsoft CVE-2021-24111 (.NET Framework Denial of Service Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-24110 RESERVED CVE-2021-24109 (Microsoft Azure Kubernetes Service Elevation of Privilege Vulnerabilit ...) NOT-FOR-US: Microsoft CVE-2021-24108 RESERVED CVE-2021-24107 RESERVED CVE-2021-24106 (Windows DirectX Information Disclosure Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-24105 (Package Managers Configurations Remote Code Execution Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-24104 RESERVED CVE-2021-24103 (Windows Event Tracing Elevation of Privilege Vulnerability This CVE ID ...) NOT-FOR-US: Microsoft CVE-2021-24102 (Windows Event Tracing Elevation of Privilege Vulnerability This CVE ID ...) NOT-FOR-US: Microsoft CVE-2021-24101 (Microsoft Dataverse Information Disclosure Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-24100 (Microsoft Edge for Android Information Disclosure Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-24099 (Skype for Business and Lync Denial of Service Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-24098 (Windows Console Driver Denial of Service Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-24097 RESERVED CVE-2021-24096 (Windows Kernel Elevation of Privilege Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-24095 RESERVED CVE-2021-24094 (Windows TCP/IP Remote Code Execution Vulnerability This CVE ID is uniq ...) NOT-FOR-US: Microsoft CVE-2021-24093 (Windows Graphics Component Remote Code Execution Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-24092 (Microsoft Defender Elevation of Privilege Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-24091 (Windows Camera Codec Pack Remote Code Execution Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-24090 RESERVED CVE-2021-24089 RESERVED CVE-2021-24088 (Windows Local Spooler Remote Code Execution Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-24087 (Azure IoT CLI extension Elevation of Privilege Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-24086 (Windows TCP/IP Denial of Service Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-24085 (Microsoft Exchange Server Spoofing Vulnerability This CVE ID is unique ...) NOT-FOR-US: Microsoft CVE-2021-24084 (Windows Mobile Device Management Information Disclosure Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-24083 (Windows Address Book Remote Code Execution Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-24082 (Microsoft.PowerShell.Utility Module WDAC Security Feature Bypass Vulne ...) NOT-FOR-US: Microsoft CVE-2021-24081 (Microsoft Windows Codecs Library Remote Code Execution Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-24080 (Windows Trust Verification API Denial of Service Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-24079 (Windows Backup Engine Information Disclosure Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-24078 (Windows DNS Server Remote Code Execution Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-24077 (Windows Fax Service Remote Code Execution Vulnerability This CVE ID is ...) NOT-FOR-US: Microsoft CVE-2021-24076 (Microsoft Windows VMSwitch Information Disclosure Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-24075 (Windows Network File System Denial of Service Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-24074 (Windows TCP/IP Remote Code Execution Vulnerability This CVE ID is uniq ...) NOT-FOR-US: Microsoft CVE-2021-24073 (Skype for Business and Lync Spoofing Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-24072 (Microsoft SharePoint Server Remote Code Execution Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-24071 (Microsoft SharePoint Information Disclosure Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-24070 (Microsoft Excel Remote Code Execution Vulnerability This CVE ID is uni ...) NOT-FOR-US: Microsoft CVE-2021-24069 (Microsoft Excel Remote Code Execution Vulnerability This CVE ID is uni ...) NOT-FOR-US: Microsoft CVE-2021-24068 (Microsoft Excel Remote Code Execution Vulnerability This CVE ID is uni ...) NOT-FOR-US: Microsoft CVE-2021-24067 (Microsoft Excel Remote Code Execution Vulnerability This CVE ID is uni ...) NOT-FOR-US: Microsoft CVE-2021-24066 (Microsoft SharePoint Remote Code Execution Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-24065 RESERVED CVE-2021-24064 RESERVED CVE-2021-24063 RESERVED CVE-2021-24062 RESERVED CVE-2021-24061 RESERVED CVE-2021-24060 RESERVED CVE-2021-24059 RESERVED CVE-2021-24058 RESERVED CVE-2021-24057 RESERVED CVE-2021-24056 RESERVED CVE-2021-24055 RESERVED CVE-2021-24054 RESERVED CVE-2021-24053 RESERVED CVE-2021-24052 RESERVED CVE-2021-24051 RESERVED CVE-2021-24050 RESERVED CVE-2021-24049 RESERVED CVE-2021-24048 RESERVED CVE-2021-24047 RESERVED CVE-2021-24046 RESERVED CVE-2021-24045 RESERVED CVE-2021-24044 RESERVED CVE-2021-24043 RESERVED CVE-2021-24042 RESERVED CVE-2021-24041 RESERVED CVE-2021-24040 RESERVED CVE-2021-24039 RESERVED CVE-2021-24038 RESERVED CVE-2021-24037 RESERVED CVE-2021-24036 RESERVED CVE-2021-24035 RESERVED CVE-2021-24034 RESERVED CVE-2021-24033 RESERVED CVE-2021-24030 RESERVED CVE-2021-24029 RESERVED CVE-2021-24028 RESERVED CVE-2021-24027 RESERVED CVE-2021-24026 RESERVED CVE-2021-24025 RESERVED CVE-2021-24024 RESERVED CVE-2021-24023 RESERVED CVE-2021-24022 RESERVED CVE-2021-24021 RESERVED CVE-2021-24020 RESERVED CVE-2021-24019 RESERVED CVE-2021-24018 RESERVED CVE-2021-24017 RESERVED CVE-2021-24016 RESERVED CVE-2021-24015 RESERVED CVE-2021-24014 RESERVED CVE-2021-24013 RESERVED CVE-2021-24012 RESERVED CVE-2021-24011 RESERVED CVE-2021-24010 RESERVED CVE-2021-24009 RESERVED CVE-2021-24008 RESERVED CVE-2021-24007 RESERVED CVE-2021-24006 RESERVED CVE-2021-24005 RESERVED CVE-2021-24004 RESERVED CVE-2021-24003 RESERVED CVE-2021-3140 RESERVED CVE-2021-3139 (In Open-iSCSI tcmu-runner 1.3.x, 1.4.x, and 1.5.x through 1.5.2, xcopy ...) - tcmu 1.5.2-6 (bug #980007) NOTE: https://www.openwall.com/lists/oss-security/2021/01/12/12 NOTE: https://www.openwall.com/lists/oss-security/2021/01/13/5 NOTE: https://github.com/open-iscsi/tcmu-runner/issues/645 NOTE: https://github.com/open-iscsi/tcmu-runner/pull/644 NOTE: Fixed by: https://github.com/open-iscsi/tcmu-runner/commit/2b16e96e6b63d0419d857f53e4cc67f0adb383fd NOTE: Some followup fixes: https://github.com/open-iscsi/tcmu-runner/pull/646 NOTE: https://github.com/open-iscsi/tcmu-runner/commit/b202dc06ef391c6ab9a7561856238a258de04663 NOTE: https://github.com/open-iscsi/tcmu-runner/commit/170bfa63288a399b38c35eb646b2835d4ba7c08a NOTE: https://github.com/open-iscsi/tcmu-runner/commit/01685b2ab8c430c0fb9ce397e7e76b60fe6cbde5 CVE-2021-24002 RESERVED CVE-2021-24001 RESERVED CVE-2021-24000 RESERVED CVE-2021-23999 RESERVED CVE-2021-23998 RESERVED CVE-2021-23997 RESERVED CVE-2021-23996 RESERVED CVE-2021-23995 RESERVED CVE-2021-23994 RESERVED CVE-2021-23993 RESERVED CVE-2021-23992 RESERVED CVE-2021-23991 RESERVED CVE-2021-23990 RESERVED CVE-2021-23989 RESERVED CVE-2021-23988 RESERVED CVE-2021-23987 RESERVED CVE-2021-23986 RESERVED CVE-2021-23985 RESERVED CVE-2021-23984 RESERVED CVE-2021-23983 RESERVED CVE-2021-23982 RESERVED CVE-2021-23981 RESERVED CVE-2021-23980 RESERVED CVE-2021-23979 (Mozilla developers reported memory safety bugs present in Firefox 85. ...) - firefox 86.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23979 CVE-2021-23978 (Mozilla developers reported memory safety bugs present in Firefox 85 a ...) {DSA-4866-1 DSA-4862-1 DLA-2578-1 DLA-2575-1} - firefox 86.0-1 - firefox-esr 78.8.0esr-1 - thunderbird 1:78.8.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23978 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-08/#CVE-2021-23978 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-09/#CVE-2021-23978 CVE-2021-23977 (Firefox for Android suffered from a time-of-check-time-of-use vulnerab ...) - firefox (Only affects Android) NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23977 CVE-2021-23976 (When accepting a malicious intent from other installed apps, Firefox f ...) - firefox (Only affects Android) NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23976 CVE-2021-23975 (The developer page about:memory has a Measure function for exploring w ...) - firefox 86.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23975 CVE-2021-23974 (The DOMParser API did not properly process '<noscript>' elements ...) - firefox 86.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23974 CVE-2021-23973 (When trying to load a cross-origin resource in an audio/video context ...) {DSA-4866-1 DSA-4862-1 DLA-2578-1 DLA-2575-1} - firefox 86.0-1 - firefox-esr 78.8.0esr-1 - thunderbird 1:78.8.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23973 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-08/#CVE-2021-23973 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-09/#CVE-2021-23973 CVE-2021-23972 (One phishing tactic on the web is to provide a link with HTTP Auth. Fo ...) - firefox 86.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23972 CVE-2021-23971 (When processing a redirect with a conflicting Referrer-Policy, Firefox ...) - firefox 86.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23971 CVE-2021-23970 (Context-specific code was included in a shared jump table; resulting i ...) - firefox 86.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23970 CVE-2021-23969 (As specified in the W3C Content Security Policy draft, when creating a ...) {DSA-4866-1 DSA-4862-1 DLA-2578-1 DLA-2575-1} - firefox 86.0-1 - firefox-esr 78.8.0esr-1 - thunderbird 1:78.8.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23969 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-08/#CVE-2021-23969 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-09/#CVE-2021-23969 CVE-2021-23968 (If Content Security Policy blocked frame navigation, the full destinat ...) {DSA-4866-1 DSA-4862-1 DLA-2578-1 DLA-2575-1} - firefox 86.0-1 - firefox-esr 78.8.0esr-1 - thunderbird 1:78.8.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23968 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-08/#CVE-2021-23968 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-09/#CVE-2021-23968 CVE-2021-23967 RESERVED CVE-2021-23966 RESERVED CVE-2021-23965 (Mozilla developers reported memory safety bugs present in Firefox 84. ...) - firefox 85.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23965 CVE-2021-23964 (Mozilla developers reported memory safety bugs present in Firefox 84 a ...) {DSA-4842-1 DSA-4840-1 DLA-2541-1 DLA-2539-1} - firefox-esr 78.7.0esr-1 - firefox 85.0-1 - thunderbird 1:78.7.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-04/#CVE-2021-23964 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23964 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-05/#CVE-2021-23964 CVE-2021-23963 (When sharing geolocation during an active WebRTC share, Firefox could ...) - firefox 85.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23963 CVE-2021-23962 (Incorrect use of the '<RowCountChanged>' method could have led t ...) - firefox 85.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23962 CVE-2021-23961 (Further techniques that built on the slipstream research combined with ...) - firefox 85.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23961 CVE-2021-23960 (Performing garbage collection on re-declared JavaScript variables resu ...) {DSA-4842-1 DSA-4840-1 DLA-2541-1 DLA-2539-1} - firefox-esr 78.7.0esr-1 - firefox 85.0-1 - thunderbird 1:78.7.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-04/#CVE-2021-23960 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23960 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-05/#CVE-2021-23960 CVE-2021-23959 (An XSS bug in internal error pages could have led to various spoofing ...) - firefox (Only affects Firefox for Android) NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23959 CVE-2021-23958 (The browser could have been confused into transferring a screen sharin ...) - firefox 85.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23958 CVE-2021-23957 (Navigations through the Android-specific `intent` URL scheme could hav ...) - firefox (Only affects Firefox for Android) NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23957 CVE-2021-23956 (An ambiguous file picker design could have confused users who intended ...) - firefox 85.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23956 CVE-2021-23955 (The browser could have been confused into transferring a pointer lock ...) - firefox 85.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23955 CVE-2021-23954 (Using the new logical assignment operators in a JavaScript switch stat ...) {DSA-4842-1 DSA-4840-1 DLA-2541-1 DLA-2539-1} - firefox-esr 78.7.0esr-1 - firefox 85.0-1 - thunderbird 1:78.7.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-04/#CVE-2021-23954 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23954 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-05/#CVE-2021-23954 CVE-2021-23953 (If a user clicked into a specifically crafted PDF, the PDF reader coul ...) {DSA-4842-1 DSA-4840-1 DLA-2541-1 DLA-2539-1} - firefox-esr 78.7.0esr-1 - firefox 85.0-1 - thunderbird 1:78.7.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-04/#CVE-2021-23953 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23953 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-05/#CVE-2021-23953 CVE-2021-23952 RESERVED CVE-2021-23951 RESERVED CVE-2021-23950 RESERVED CVE-2021-23949 RESERVED CVE-2021-23948 RESERVED CVE-2021-23947 RESERVED CVE-2021-23946 RESERVED CVE-2021-23945 RESERVED CVE-2021-23944 RESERVED CVE-2021-23943 RESERVED CVE-2021-23942 RESERVED CVE-2021-23941 RESERVED CVE-2021-23940 RESERVED CVE-2021-23939 RESERVED CVE-2021-23938 RESERVED CVE-2021-23937 RESERVED CVE-2021-3138 (In Discourse 2.7.0 through beta1, a rate-limit bypass leads to a bypas ...) NOT-FOR-US: Discourse CVE-2021-3137 (XWiki 12.10.2 allows XSS via an SVG document to the upload feature of ...) NOT-FOR-US: XWiki CVE-2021-3136 RESERVED CVE-2021-3135 RESERVED CVE-2021-23936 (OX App Suite through 7.10.4 allows XSS via the subject of a task. ...) NOT-FOR-US: OX App Suite CVE-2021-23935 (OX App Suite through 7.10.4 allows XSS via an appointment in which the ...) NOT-FOR-US: OX App Suite CVE-2021-23934 (OX App Suite through 7.10.4 allows XSS via a contact whose name contai ...) NOT-FOR-US: OX App Suite CVE-2021-23933 (OX App Suite through 7.10.4 allows XSS via JavaScript in a Note refere ...) NOT-FOR-US: OX App Suite CVE-2021-23932 (OX App Suite through 7.10.4 allows XSS via an inline image with a craf ...) NOT-FOR-US: OX App Suite CVE-2021-23931 (OX App Suite through 7.10.4 allows XSS via an inline binary file. ...) NOT-FOR-US: OX App Suite CVE-2021-23930 (OX App Suite through 7.10.4 allows XSS via use of the conversion API f ...) NOT-FOR-US: OX App Suite CVE-2021-23929 (OX App Suite through 7.10.4 allows XSS via a crafted Content-Dispositi ...) NOT-FOR-US: OX App Suite CVE-2021-23928 (OX App Suite through 7.10.3 allows XSS via the ajax/apps/manifests que ...) NOT-FOR-US: OX App Suite CVE-2021-23927 (OX App Suite through 7.10.4 allows SSRF via a URL with an @ character ...) NOT-FOR-US: OX App Suite CVE-2021-23926 (The XML parsers used by XMLBeans up to version 2.6.0 did not set the p ...) - xmlbeans 3.0.2-1 NOTE: https://issues.apache.org/jira/browse/XMLBEANS-517 CVE-2021-23925 RESERVED CVE-2021-23924 RESERVED CVE-2021-23923 RESERVED CVE-2021-23922 RESERVED CVE-2021-23921 RESERVED CVE-2021-3134 (Mubu 2.2.1 allows local users to gain privileges to execute commands, ...) NOT-FOR-US: Mubu CVE-2021-3133 (The Elementor Contact Form DB plugin before 1.6 for WordPress allows C ...) NOT-FOR-US: Elementor Contact Form DB plugin for WordPress CVE-2021-3132 RESERVED CVE-2021-3131 (The Web server in 1C:Enterprise 8 before 8.3.17.1851 sends base64 enco ...) NOT-FOR-US: 1C:Enterprise CVE-2021-3130 (Within the Open-AudIT up to version 3.5.3 application, the web interfa ...) NOT-FOR-US: Open-AudIT CVE-2021-3129 (Ignition before 2.5.2, as used in Laravel and other products, allows u ...) NOT-FOR-US: Ignition CVE-2021-3128 RESERVED CVE-2021-23920 RESERVED CVE-2021-23919 RESERVED CVE-2021-23918 RESERVED CVE-2021-23917 RESERVED CVE-2021-23916 RESERVED CVE-2021-23915 RESERVED CVE-2021-23914 RESERVED CVE-2021-23913 RESERVED CVE-2021-23912 RESERVED CVE-2021-23911 RESERVED CVE-2021-23910 RESERVED CVE-2021-23909 RESERVED CVE-2021-23908 RESERVED CVE-2021-23907 RESERVED CVE-2021-23906 RESERVED CVE-2021-23905 RESERVED CVE-2021-23904 RESERVED CVE-2021-23903 RESERVED CVE-2021-23902 RESERVED CVE-2021-23901 (An XML external entity (XXE) injection vulnerability was discovered in ...) NOT-FOR-US: Apache Nutch CVE-2021-23900 (OWASP json-sanitizer before 1.2.2 can output invalid JSON or throw an ...) NOT-FOR-US: OWASP json-sanitizer CVE-2021-23899 (OWASP json-sanitizer before 1.2.2 may emit closing SCRIPT tags and CDA ...) NOT-FOR-US: OWASP json-sanitizer CVE-2021-23898 RESERVED CVE-2021-23897 RESERVED CVE-2021-25900 (An issue was discovered in the smallvec crate before 0.6.14 and 1.x be ...) - rust-smallvec NOTE: https://rustsec.org/advisories/RUSTSEC-2021-0003.html NOTE: https://github.com/servo/rust-smallvec/issues/252 CVE-2021-3127 RESERVED CVE-2021-3126 RESERVED CVE-2021-23896 RESERVED CVE-2021-23895 RESERVED CVE-2021-23894 RESERVED CVE-2021-23893 RESERVED CVE-2021-23892 RESERVED CVE-2021-23891 RESERVED CVE-2021-23890 RESERVED CVE-2021-23889 RESERVED CVE-2021-23888 RESERVED CVE-2021-23887 RESERVED CVE-2021-23886 RESERVED CVE-2021-23885 (Privilege escalation vulnerability in McAfee Web Gateway (MWG) prior t ...) NOT-FOR-US: McAfee CVE-2021-23884 RESERVED CVE-2021-23883 (A Null Pointer Dereference vulnerability in McAfee Endpoint Security ( ...) NOT-FOR-US: McAfee CVE-2021-23882 (Improper Access Control vulnerability in McAfee Endpoint Security (ENS ...) NOT-FOR-US: McAfee CVE-2021-23881 (A stored cross site scripting vulnerability in ePO extension of McAfee ...) NOT-FOR-US: McAfee CVE-2021-23880 (Improper Access Control in attribute in McAfee Endpoint Security (ENS) ...) NOT-FOR-US: McAfee CVE-2021-23879 RESERVED CVE-2021-23878 (Clear text storage of sensitive Information in memory vulnerability in ...) NOT-FOR-US: McAfee CVE-2021-23877 RESERVED CVE-2021-23876 (Bypass Remote Procedure call in McAfee Total Protection (MTP) prior to ...) NOT-FOR-US: McAfee CVE-2021-23875 RESERVED CVE-2021-23874 (Arbitrary Process Execution vulnerability in McAfee Total Protection ( ...) NOT-FOR-US: McAfee CVE-2021-23873 (Privilege Escalation vulnerability in McAfee Total Protection (MTP) pr ...) NOT-FOR-US: McAfee CVE-2021-23872 RESERVED CVE-2021-23871 RESERVED CVE-2021-23870 RESERVED CVE-2021-23869 RESERVED CVE-2021-23868 RESERVED CVE-2021-23867 RESERVED CVE-2021-23866 RESERVED CVE-2021-23865 RESERVED CVE-2021-23864 RESERVED CVE-2021-23863 RESERVED CVE-2021-23862 RESERVED CVE-2021-23861 RESERVED CVE-2021-23860 RESERVED CVE-2021-23859 RESERVED CVE-2021-23858 RESERVED CVE-2021-23857 RESERVED CVE-2021-23856 RESERVED CVE-2021-23855 RESERVED CVE-2021-23854 RESERVED CVE-2021-23853 RESERVED CVE-2021-23852 RESERVED CVE-2021-23851 RESERVED CVE-2021-23850 RESERVED CVE-2021-23849 RESERVED CVE-2021-23848 RESERVED CVE-2021-23847 RESERVED CVE-2021-23846 RESERVED CVE-2021-23845 RESERVED CVE-2021-23844 RESERVED CVE-2021-23843 RESERVED CVE-2021-23842 RESERVED CVE-2021-23841 (The OpenSSL public API function X509_issuer_and_serial_hash() attempts ...) {DSA-4855-1 DLA-2565-1 DLA-2563-1} - openssl 1.1.1j-1 - openssl1.0 NOTE: https://www.openssl.org/news/secadv/20210216.txt NOTE: https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf (OpenSSL_1_1_1j) CVE-2021-23840 (Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may ...) {DSA-4855-1 DLA-2565-1 DLA-2563-1} - openssl 1.1.1j-1 - openssl1.0 NOTE: https://www.openssl.org/news/secadv/20210216.txt NOTE: https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1 (OpenSSL_1_1_1j) CVE-2021-23839 (OpenSSL 1.0.2 supports SSLv2. If a client attempts to negotiate SSLv2 ...) - openssl 1.0.0d-1 - openssl1.0 (SSL2 disabled before openssl1.0 was uploaded) NOTE: https://www.openssl.org/news/secadv/20210216.txt NOTE: SSL2 disabled since 1.0.0d-1 (1.0.0c-2 in experimental) NOTE: https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=901f1ef7dacb6b3bde63233a1f623e1fa2f0f058 (OpenSSL_1_1_1j) CVE-2021-23838 (An issue was discovered in flatCore before 2.0.0 build 139. A reflecte ...) NOT-FOR-US: flatCore CMS CVE-2021-23837 (An issue was discovered in flatCore before 2.0.0 build 139. A time-bas ...) NOT-FOR-US: flatCore CMS CVE-2021-23836 (An issue was discovered in flatCore before 2.0.0 build 139. A stored X ...) NOT-FOR-US: flatCore CMS CVE-2021-23835 (An issue was discovered in flatCore before 2.0.0 build 139. A local fi ...) NOT-FOR-US: flatCore CMS CVE-2021-3125 RESERVED CVE-2021-3124 (Stored cross-site scripting (XSS) in form field in robust.systems prod ...) NOT-FOR-US: WordPress Plugin Custom Global Variables CVE-2021-3123 RESERVED CVE-2021-3122 (CMCAgent in NCR Command Center Agent 16.3 on Aloha POS/BOH servers per ...) NOT-FOR-US: CMCAgent in NCR Command Center Agent CVE-2021-3121 (An issue was discovered in GoGo Protobuf before 1.3.2. plugin/unmarsha ...) - golang-gogoprotobuf 1.3.2-1 NOTE: https://github.com/gogo/protobuf/commit/b03c65ea87cdc3521ede29f62fe3ce239267c1bc CVE-2021-3120 (An arbitrary file upload vulnerability in the YITH WooCommerce Gift Ca ...) NOT-FOR-US: YITH WooCommerce Gift Cards Premium plugin for WordPress CVE-2021-3119 RESERVED CVE-2021-3118 (** UNSUPPORTED WHEN ASSIGNED ** EVOLUCARE ECSIMAGING (aka ECS Imaging) ...) NOT-FOR-US: EVOLUCARE ECSIMAGING (aka ECS Imaging) CVE-2021-3117 RESERVED CVE-2021-3116 (before_upstream_connection in AuthPlugin in http/proxy/auth.py in prox ...) NOT-FOR-US: proxy.py CVE-2021-3115 (Go before 1.14.14 and 1.15.x before 1.15.7 on Windows is vulnerable to ...) - golang-1.15 1.15.7-1 - golang-1.11 - golang-1.8 - golang-1.7 NOTE: https://github.com/golang/go/issues/43783 NOTE: https://github.com/golang/go/commit/46e2e2e9d99925bbf724b12693c6d3e27a95d6a0 (master) NOTE: https://github.com/golang/go/commit/e8e7facfaa47bf21007c0a1c679debba52ec3ea0 (1.15.7) NOTE: Mainly an issue on Windows but as well for Unix users who have '.' listed NOTE: explicitly in PATH and running 'go get' outside of a module or with module NOTE: mode disabled. CVE-2021-3114 (In Go before 1.14.14 and 1.15.x before 1.15.7, crypto/elliptic/p224.go ...) {DSA-4848-1} - golang-1.15 1.15.7-1 - golang-1.11 - golang-1.8 - golang-1.7 NOTE: https://github.com/golang/go/issues/43786 NOTE: https://github.com/golang/go/commit/d95ca9138026cbe40e0857d76a81a16d03230871 (master) NOTE: https://github.com/golang/go/commit/5c8fd727c41e31273923c32b33d4f25855f4e123 (1.15.7) CVE-2021-23834 RESERVED CVE-2021-23833 RESERVED CVE-2021-23832 RESERVED CVE-2021-23831 RESERVED CVE-2021-23830 RESERVED CVE-2021-23829 RESERVED CVE-2021-23828 RESERVED CVE-2021-23827 (Keybase Desktop Client before 5.6.0 on Windows and macOS, and before 5 ...) NOT-FOR-US: Keybase Desktop Client CVE-2021-23826 RESERVED CVE-2021-23825 RESERVED CVE-2021-23824 RESERVED CVE-2021-23823 RESERVED CVE-2021-23822 RESERVED CVE-2021-23821 RESERVED CVE-2021-23820 RESERVED CVE-2021-23819 RESERVED CVE-2021-23818 RESERVED CVE-2021-23817 RESERVED CVE-2021-23816 RESERVED CVE-2021-23815 RESERVED CVE-2021-23814 RESERVED CVE-2021-23813 RESERVED CVE-2021-23812 RESERVED CVE-2021-23811 RESERVED CVE-2021-23810 RESERVED CVE-2021-23809 RESERVED CVE-2021-23808 RESERVED CVE-2021-23807 RESERVED CVE-2021-23806 RESERVED CVE-2021-23805 RESERVED CVE-2021-23804 RESERVED CVE-2021-23803 RESERVED CVE-2021-23802 RESERVED CVE-2021-23801 RESERVED CVE-2021-23800 RESERVED CVE-2021-23799 RESERVED CVE-2021-23798 RESERVED CVE-2021-23797 RESERVED CVE-2021-23796 RESERVED CVE-2021-23795 RESERVED CVE-2021-23794 RESERVED CVE-2021-23793 RESERVED CVE-2021-23792 RESERVED CVE-2021-23791 RESERVED CVE-2021-23790 RESERVED CVE-2021-23789 RESERVED CVE-2021-23788 RESERVED CVE-2021-23787 RESERVED CVE-2021-23786 RESERVED CVE-2021-23785 RESERVED CVE-2021-23784 RESERVED CVE-2021-23783 RESERVED CVE-2021-23782 RESERVED CVE-2021-23781 RESERVED CVE-2021-23780 RESERVED CVE-2021-23779 RESERVED CVE-2021-23778 RESERVED CVE-2021-23777 RESERVED CVE-2021-23776 RESERVED CVE-2021-23775 RESERVED CVE-2021-23774 RESERVED CVE-2021-23773 RESERVED CVE-2021-23772 RESERVED CVE-2021-23771 RESERVED CVE-2021-23770 RESERVED CVE-2021-23769 RESERVED CVE-2021-23768 RESERVED CVE-2021-23767 RESERVED CVE-2021-23766 RESERVED CVE-2021-23765 RESERVED CVE-2021-23764 RESERVED CVE-2021-23763 RESERVED CVE-2021-23762 RESERVED CVE-2021-23761 RESERVED CVE-2021-23760 RESERVED CVE-2021-23759 RESERVED CVE-2021-23758 RESERVED CVE-2021-23757 RESERVED CVE-2021-23756 RESERVED CVE-2021-23755 RESERVED CVE-2021-23754 RESERVED CVE-2021-23753 RESERVED CVE-2021-23752 RESERVED CVE-2021-23751 RESERVED CVE-2021-23750 RESERVED CVE-2021-23749 RESERVED CVE-2021-23748 RESERVED CVE-2021-23747 RESERVED CVE-2021-23746 RESERVED CVE-2021-23745 RESERVED CVE-2021-23744 RESERVED CVE-2021-23743 RESERVED CVE-2021-23742 RESERVED CVE-2021-23741 RESERVED CVE-2021-23740 RESERVED CVE-2021-23739 RESERVED CVE-2021-23738 RESERVED CVE-2021-23737 RESERVED CVE-2021-23736 RESERVED CVE-2021-23735 RESERVED CVE-2021-23734 RESERVED CVE-2021-23733 RESERVED CVE-2021-23732 RESERVED CVE-2021-23731 RESERVED CVE-2021-23730 RESERVED CVE-2021-23729 RESERVED CVE-2021-23728 RESERVED CVE-2021-23727 RESERVED CVE-2021-23726 RESERVED CVE-2021-23725 RESERVED CVE-2021-23724 RESERVED CVE-2021-23723 RESERVED CVE-2021-23722 RESERVED CVE-2021-23721 RESERVED CVE-2021-23720 RESERVED CVE-2021-23719 RESERVED CVE-2021-23718 RESERVED CVE-2021-23717 RESERVED CVE-2021-23716 RESERVED CVE-2021-23715 RESERVED CVE-2021-23714 RESERVED CVE-2021-23713 RESERVED CVE-2021-23712 RESERVED CVE-2021-23711 RESERVED CVE-2021-23710 RESERVED CVE-2021-23709 RESERVED CVE-2021-23708 RESERVED CVE-2021-23707 RESERVED CVE-2021-23706 RESERVED CVE-2021-23705 RESERVED CVE-2021-23704 RESERVED CVE-2021-23703 RESERVED CVE-2021-23702 RESERVED CVE-2021-23701 RESERVED CVE-2021-23700 RESERVED CVE-2021-23699 RESERVED CVE-2021-23698 RESERVED CVE-2021-23697 RESERVED CVE-2021-23696 RESERVED CVE-2021-23695 RESERVED CVE-2021-23694 RESERVED CVE-2021-23693 RESERVED CVE-2021-23692 RESERVED CVE-2021-23691 RESERVED CVE-2021-23690 RESERVED CVE-2021-23689 RESERVED CVE-2021-23688 RESERVED CVE-2021-23687 RESERVED CVE-2021-23686 RESERVED CVE-2021-23685 RESERVED CVE-2021-23684 RESERVED CVE-2021-23683 RESERVED CVE-2021-23682 RESERVED CVE-2021-23681 RESERVED CVE-2021-23680 RESERVED CVE-2021-23679 RESERVED CVE-2021-23678 RESERVED CVE-2021-23677 RESERVED CVE-2021-23676 RESERVED CVE-2021-23675 RESERVED CVE-2021-23674 RESERVED CVE-2021-23673 RESERVED CVE-2021-23672 RESERVED CVE-2021-23671 RESERVED CVE-2021-23670 RESERVED CVE-2021-23669 RESERVED CVE-2021-23668 RESERVED CVE-2021-23667 RESERVED CVE-2021-23666 RESERVED CVE-2021-23665 RESERVED CVE-2021-23664 RESERVED CVE-2021-23663 RESERVED CVE-2021-23662 RESERVED CVE-2021-23661 RESERVED CVE-2021-23660 RESERVED CVE-2021-23659 RESERVED CVE-2021-23658 RESERVED CVE-2021-23657 RESERVED CVE-2021-23656 RESERVED CVE-2021-23655 RESERVED CVE-2021-23654 RESERVED CVE-2021-23653 RESERVED CVE-2021-23652 RESERVED CVE-2021-23651 RESERVED CVE-2021-23650 RESERVED CVE-2021-23649 RESERVED CVE-2021-23648 RESERVED CVE-2021-23647 RESERVED CVE-2021-23646 RESERVED CVE-2021-23645 RESERVED CVE-2021-23644 RESERVED CVE-2021-23643 RESERVED CVE-2021-23642 RESERVED CVE-2021-23641 RESERVED CVE-2021-23640 RESERVED CVE-2021-23639 RESERVED CVE-2021-23638 RESERVED CVE-2021-23637 RESERVED CVE-2021-23636 RESERVED CVE-2021-23635 RESERVED CVE-2021-23634 RESERVED CVE-2021-23633 RESERVED CVE-2021-23632 RESERVED CVE-2021-23631 RESERVED CVE-2021-23630 RESERVED CVE-2021-23629 RESERVED CVE-2021-23628 RESERVED CVE-2021-23627 RESERVED CVE-2021-23626 RESERVED CVE-2021-23625 RESERVED CVE-2021-23624 RESERVED CVE-2021-23623 RESERVED CVE-2021-23622 RESERVED CVE-2021-23621 RESERVED CVE-2021-23620 RESERVED CVE-2021-23619 RESERVED CVE-2021-23618 RESERVED CVE-2021-23617 RESERVED CVE-2021-23616 RESERVED CVE-2021-23615 RESERVED CVE-2021-23614 RESERVED CVE-2021-23613 RESERVED CVE-2021-23612 RESERVED CVE-2021-23611 RESERVED CVE-2021-23610 RESERVED CVE-2021-23609 RESERVED CVE-2021-23608 RESERVED CVE-2021-23607 RESERVED CVE-2021-23606 RESERVED CVE-2021-23605 RESERVED CVE-2021-23604 RESERVED CVE-2021-23603 RESERVED CVE-2021-23602 RESERVED CVE-2021-23601 RESERVED CVE-2021-23600 RESERVED CVE-2021-23599 RESERVED CVE-2021-23598 RESERVED CVE-2021-23597 RESERVED CVE-2021-23596 RESERVED CVE-2021-23595 RESERVED CVE-2021-23594 RESERVED CVE-2021-23593 RESERVED CVE-2021-23592 RESERVED CVE-2021-23591 RESERVED CVE-2021-23590 RESERVED CVE-2021-23589 RESERVED CVE-2021-23588 RESERVED CVE-2021-23587 RESERVED CVE-2021-23586 RESERVED CVE-2021-23585 RESERVED CVE-2021-23584 RESERVED CVE-2021-23583 RESERVED CVE-2021-23582 RESERVED CVE-2021-23581 RESERVED CVE-2021-23580 RESERVED CVE-2021-23579 RESERVED CVE-2021-23578 RESERVED CVE-2021-23577 RESERVED CVE-2021-23576 RESERVED CVE-2021-23575 RESERVED CVE-2021-23574 RESERVED CVE-2021-23573 RESERVED CVE-2021-23572 RESERVED CVE-2021-23571 RESERVED CVE-2021-23570 RESERVED CVE-2021-23569 RESERVED CVE-2021-23568 RESERVED CVE-2021-23567 RESERVED CVE-2021-23566 RESERVED CVE-2021-23565 RESERVED CVE-2021-23564 RESERVED CVE-2021-23563 RESERVED CVE-2021-23562 RESERVED CVE-2021-23561 RESERVED CVE-2021-23560 RESERVED CVE-2021-23559 RESERVED CVE-2021-23558 RESERVED CVE-2021-23557 RESERVED CVE-2021-23556 RESERVED CVE-2021-23555 RESERVED CVE-2021-23554 RESERVED CVE-2021-23553 RESERVED CVE-2021-23552 RESERVED CVE-2021-23551 RESERVED CVE-2021-23550 RESERVED CVE-2021-23549 RESERVED CVE-2021-23548 RESERVED CVE-2021-23547 RESERVED CVE-2021-23546 RESERVED CVE-2021-23545 RESERVED CVE-2021-23544 RESERVED CVE-2021-23543 RESERVED CVE-2021-23542 RESERVED CVE-2021-23541 RESERVED CVE-2021-23540 RESERVED CVE-2021-23539 RESERVED CVE-2021-23538 RESERVED CVE-2021-23537 RESERVED CVE-2021-23536 RESERVED CVE-2021-23535 RESERVED CVE-2021-23534 RESERVED CVE-2021-23533 RESERVED CVE-2021-23532 RESERVED CVE-2021-23531 RESERVED CVE-2021-23530 RESERVED CVE-2021-23529 RESERVED CVE-2021-23528 RESERVED CVE-2021-23527 RESERVED CVE-2021-23526 RESERVED CVE-2021-23525 RESERVED CVE-2021-23524 RESERVED CVE-2021-23523 RESERVED CVE-2021-23522 RESERVED CVE-2021-23521 RESERVED CVE-2021-23520 RESERVED CVE-2021-23519 RESERVED CVE-2021-23518 RESERVED CVE-2021-23517 RESERVED CVE-2021-23516 RESERVED CVE-2021-23515 RESERVED CVE-2021-23514 RESERVED CVE-2021-23513 RESERVED CVE-2021-23512 RESERVED CVE-2021-23511 RESERVED CVE-2021-23510 RESERVED CVE-2021-23509 RESERVED CVE-2021-23508 RESERVED CVE-2021-23507 RESERVED CVE-2021-23506 RESERVED CVE-2021-23505 RESERVED CVE-2021-23504 RESERVED CVE-2021-23503 RESERVED CVE-2021-23502 RESERVED CVE-2021-23501 RESERVED CVE-2021-23500 RESERVED CVE-2021-23499 RESERVED CVE-2021-23498 RESERVED CVE-2021-23497 RESERVED CVE-2021-23496 RESERVED CVE-2021-23495 RESERVED CVE-2021-23494 RESERVED CVE-2021-23493 RESERVED CVE-2021-23492 RESERVED CVE-2021-23491 RESERVED CVE-2021-23490 RESERVED CVE-2021-23489 RESERVED CVE-2021-23488 RESERVED CVE-2021-23487 RESERVED CVE-2021-23486 RESERVED CVE-2021-23485 RESERVED CVE-2021-23484 RESERVED CVE-2021-23483 RESERVED CVE-2021-23482 RESERVED CVE-2021-23481 RESERVED CVE-2021-23480 RESERVED CVE-2021-23479 RESERVED CVE-2021-23478 RESERVED CVE-2021-23477 RESERVED CVE-2021-23476 RESERVED CVE-2021-23475 RESERVED CVE-2021-23474 RESERVED CVE-2021-23473 RESERVED CVE-2021-23472 RESERVED CVE-2021-23471 RESERVED CVE-2021-23470 RESERVED CVE-2021-23469 RESERVED CVE-2021-23468 RESERVED CVE-2021-23467 RESERVED CVE-2021-23466 RESERVED CVE-2021-23465 RESERVED CVE-2021-23464 RESERVED CVE-2021-23463 RESERVED CVE-2021-23462 RESERVED CVE-2021-23461 RESERVED CVE-2021-23460 RESERVED CVE-2021-23459 RESERVED CVE-2021-23458 RESERVED CVE-2021-23457 RESERVED CVE-2021-23456 RESERVED CVE-2021-23455 RESERVED CVE-2021-23454 RESERVED CVE-2021-23453 RESERVED CVE-2021-23452 RESERVED CVE-2021-23451 RESERVED CVE-2021-23450 RESERVED CVE-2021-23449 RESERVED CVE-2021-23448 RESERVED CVE-2021-23447 RESERVED CVE-2021-23446 RESERVED CVE-2021-23445 RESERVED CVE-2021-23444 RESERVED CVE-2021-23443 RESERVED CVE-2021-23442 RESERVED CVE-2021-23441 RESERVED CVE-2021-23440 RESERVED CVE-2021-23439 RESERVED CVE-2021-23438 RESERVED CVE-2021-23437 RESERVED CVE-2021-23436 RESERVED CVE-2021-23435 RESERVED CVE-2021-23434 RESERVED CVE-2021-23433 RESERVED CVE-2021-23432 RESERVED CVE-2021-23431 RESERVED CVE-2021-23430 RESERVED CVE-2021-23429 RESERVED CVE-2021-23428 RESERVED CVE-2021-23427 RESERVED CVE-2021-23426 RESERVED CVE-2021-23425 RESERVED CVE-2021-23424 RESERVED CVE-2021-23423 RESERVED CVE-2021-23422 RESERVED CVE-2021-23421 RESERVED CVE-2021-23420 RESERVED CVE-2021-23419 RESERVED CVE-2021-23418 RESERVED CVE-2021-23417 RESERVED CVE-2021-23416 RESERVED CVE-2021-23415 RESERVED CVE-2021-23414 RESERVED CVE-2021-23413 RESERVED CVE-2021-23412 RESERVED CVE-2021-23411 RESERVED CVE-2021-23410 RESERVED CVE-2021-23409 RESERVED CVE-2021-23408 RESERVED CVE-2021-23407 RESERVED CVE-2021-23406 RESERVED CVE-2021-23405 RESERVED CVE-2021-23404 RESERVED CVE-2021-23403 RESERVED CVE-2021-23402 RESERVED CVE-2021-23401 RESERVED CVE-2021-23400 RESERVED CVE-2021-23399 RESERVED CVE-2021-23398 RESERVED CVE-2021-23397 RESERVED CVE-2021-23396 RESERVED CVE-2021-23395 RESERVED CVE-2021-23394 RESERVED CVE-2021-23393 RESERVED CVE-2021-23392 RESERVED CVE-2021-23391 RESERVED CVE-2021-23390 RESERVED CVE-2021-23389 RESERVED CVE-2021-23388 RESERVED CVE-2021-23387 RESERVED CVE-2021-23386 RESERVED CVE-2021-23385 RESERVED CVE-2021-23384 RESERVED CVE-2021-23383 RESERVED CVE-2021-23382 RESERVED CVE-2021-23381 RESERVED CVE-2021-23380 RESERVED CVE-2021-23379 RESERVED CVE-2021-23378 RESERVED CVE-2021-23377 RESERVED CVE-2021-23376 RESERVED CVE-2021-23375 RESERVED CVE-2021-23374 RESERVED CVE-2021-23373 RESERVED CVE-2021-23372 RESERVED CVE-2021-23371 RESERVED CVE-2021-23370 RESERVED CVE-2021-23369 RESERVED CVE-2021-23368 RESERVED CVE-2021-23367 RESERVED CVE-2021-23366 RESERVED CVE-2021-23365 RESERVED CVE-2021-23364 RESERVED CVE-2021-23363 RESERVED CVE-2021-23362 RESERVED CVE-2021-23361 RESERVED CVE-2021-23360 RESERVED CVE-2021-23359 RESERVED CVE-2021-23358 RESERVED CVE-2021-23357 RESERVED CVE-2021-23356 RESERVED CVE-2021-23355 RESERVED CVE-2021-23354 RESERVED CVE-2021-23353 RESERVED CVE-2021-23352 RESERVED CVE-2021-23351 RESERVED CVE-2021-23350 RESERVED CVE-2021-23349 RESERVED CVE-2021-23348 RESERVED CVE-2021-23347 (The package github.com/argoproj/argo-cd/cmd before 1.7.13, from 1.8.0 ...) NOT-FOR-US: argo-cd CVE-2021-23346 (This affects the package html-parse-stringify before 2.0.1; all versio ...) TODO: check CVE-2021-23345 (All versions of package github.com/thecodingmachine/gotenberg are vuln ...) TODO: check CVE-2021-23344 (The package total.js before 3.4.8 are vulnerable to Remote Code Execut ...) TODO: check CVE-2021-23343 RESERVED CVE-2021-23342 (This affects the package docsify before 4.12.0. It is possible to bypa ...) NOT-FOR-US: docsify CVE-2021-23341 (The package prismjs before 1.23.0 are vulnerable to Regular Expression ...) - node-prismjs NOTE: https://github.com/PrismJS/prism/commit/c2f6a64426f44497a675cb32dccb079b3eff1609 NOTE: https://github.com/PrismJS/prism/pull/2584 NOTE: https://github.com/PrismJS/prism/issues/2583 CVE-2021-23340 (This affects the package pimcore/pimcore before 6.8.8. A Local FIle In ...) NOT-FOR-US: Pimcore CVE-2021-23339 (This affects all versions of package com.typesafe.akka:akka-http-core. ...) NOT-FOR-US: com.typesafe.akka:akka-http-core CVE-2021-23338 (This affects all versions of package qlib. The workflow function in cl ...) NOT-FOR-US: qlib CVE-2021-23337 (All versions of package lodash; all versions of package org.fujion.web ...) - node-lodash NOTE: https://snyk.io/vuln/SNYK-JS-LODASH-1040724 CVE-2021-23336 (The package python/cpython from 0 and before 3.6.13, from 3.7.0 and be ...) {DLA-2569-1} - python-django 2:2.2.19-1 (bug #983090) [buster] - python-django (Minor issue; can be fixed via point release) - python3.9 3.9.2-1 - python3.8 - python3.7 [buster] - python3.7 (Minor issue) - python3.5 - pypy3 7.3.3+dfsg-3 NOTE: https://github.com/python/cpython/pull/24297 NOTE: https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master) NOTE: https://github.com/python/cpython/commit/c9f07813ab8e664d8c34413c4fc2d4f86c061a92 (3.9) NOTE: https://github.com/python/cpython/commit/d0d4d30882fe3ab9b1badbecf5d15d94326fd13e (3.7) NOTE: https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/ TODO: check Py2 status CVE-2021-23335 (All versions of package is-user-valid are vulnerable to LDAP Injection ...) NOT-FOR-US: Node is-user-valid CVE-2021-23334 (All versions of package static-eval are vulnerable to Arbitrary Code E ...) - node-static-eval NOTE: https://snyk.io/vuln/SNYK-JS-STATICEVAL-1056765 NOTE: https://github.com/browserify/static-eval/issues/34 CVE-2021-23333 RESERVED CVE-2021-23332 RESERVED CVE-2021-23331 (This affects all versions of package com.squareup:connect. The method ...) NOT-FOR-US: com.squareup:connect CVE-2021-23330 (All versions of package launchpad are vulnerable to Command Injection ...) NOT-FOR-US: Node launchpad CVE-2021-23329 (The package nested-object-assign before 1.0.4 are vulnerable to Protot ...) NOT-FOR-US: Node nested-object-assign CVE-2021-23328 (This affects all versions of package iniparserjs. This vulnerability r ...) NOT-FOR-US: Node iniparserjs CVE-2021-23327 (The package apexcharts before 3.24.0 are vulnerable to Cross-site Scri ...) NOT-FOR-US: apexcharts CVE-2021-23326 (This affects the package @graphql-tools/git-loader before 6.2.6. The u ...) NOT-FOR-US: graphql-tools/git-loader CVE-2021-23325 RESERVED CVE-2021-23324 RESERVED CVE-2021-23323 RESERVED CVE-2021-23322 RESERVED CVE-2021-23321 RESERVED CVE-2021-23320 RESERVED CVE-2021-23319 RESERVED CVE-2021-23318 RESERVED CVE-2021-23317 RESERVED CVE-2021-23316 RESERVED CVE-2021-23315 RESERVED CVE-2021-23314 RESERVED CVE-2021-23313 RESERVED CVE-2021-23312 RESERVED CVE-2021-23311 RESERVED CVE-2021-23310 RESERVED CVE-2021-23309 RESERVED CVE-2021-23308 RESERVED CVE-2021-23307 RESERVED CVE-2021-23306 RESERVED CVE-2021-23305 RESERVED CVE-2021-23304 RESERVED CVE-2021-23303 RESERVED CVE-2021-23302 RESERVED CVE-2021-23301 RESERVED CVE-2021-23300 RESERVED CVE-2021-23299 RESERVED CVE-2021-23298 RESERVED CVE-2021-23297 RESERVED CVE-2021-23296 RESERVED CVE-2021-23295 RESERVED CVE-2021-23294 RESERVED CVE-2021-23293 RESERVED CVE-2021-23292 RESERVED CVE-2021-23291 RESERVED CVE-2021-23290 RESERVED CVE-2021-23289 RESERVED CVE-2021-23288 RESERVED CVE-2021-23287 RESERVED CVE-2021-23286 RESERVED CVE-2021-23285 RESERVED CVE-2021-23284 RESERVED CVE-2021-23283 RESERVED CVE-2021-23282 RESERVED CVE-2021-23281 RESERVED CVE-2021-23280 RESERVED CVE-2021-23279 RESERVED CVE-2021-23278 RESERVED CVE-2021-23277 RESERVED CVE-2021-23276 RESERVED CVE-2021-23275 RESERVED CVE-2021-23274 RESERVED CVE-2021-23273 RESERVED CVE-2021-23272 (The Application Development Clients component of TIBCO Software Inc.'s ...) NOT-FOR-US: TIBCO CVE-2021-23271 (The TIBCO EBX Web Server component of TIBCO Software Inc.'s TIBCO EBX ...) NOT-FOR-US: TIBCO CVE-2021-3113 (Netsia SEBA+ through 0.16.1 build 70-e669dcd7 allows remote attackers ...) NOT-FOR-US: Netsia SEBA+ CVE-2021-23270 RESERVED CVE-2021-23269 RESERVED CVE-2021-23268 RESERVED CVE-2021-23267 RESERVED CVE-2021-23266 RESERVED CVE-2021-23265 RESERVED CVE-2021-23264 RESERVED CVE-2021-23263 RESERVED CVE-2021-23262 RESERVED CVE-2021-23261 RESERVED CVE-2021-23260 RESERVED CVE-2021-23259 RESERVED CVE-2021-23258 RESERVED CVE-2021-23257 RESERVED CVE-2021-23256 RESERVED CVE-2021-23255 RESERVED CVE-2021-23254 RESERVED CVE-2021-23253 (Opera Mini for Android below 53.1 displays URL left-aligned in the add ...) NOT-FOR-US: Opera Mini for Android CVE-2021-23252 RESERVED CVE-2021-23251 RESERVED CVE-2021-23250 RESERVED CVE-2021-23249 RESERVED CVE-2021-23248 RESERVED CVE-2021-23247 RESERVED CVE-2021-23246 RESERVED CVE-2021-23245 RESERVED CVE-2021-23244 RESERVED CVE-2021-23243 RESERVED CVE-2021-3112 RESERVED CVE-2021-3111 (The Express Entries Dashboard in Concrete5 8.5.4 allows stored XSS via ...) NOT-FOR-US: Concrete5 CVE-2021-3110 (The store system in PrestaShop 1.7.7.0 allows time-based boolean SQL i ...) NOT-FOR-US: PrestaShop CVE-2021-3109 RESERVED CVE-2021-23242 (MERCUSYS Mercury X18G 1.0.5 devices allow Directory Traversal via ../ ...) NOT-FOR-US: MERCUSYS Mercury X18G devices CVE-2021-23241 (MERCUSYS Mercury X18G 1.0.5 devices allow Directory Traversal via ../ ...) NOT-FOR-US: MERCUSYS Mercury X18G devices CVE-2021-23240 (selinux_edit_copy_tfiles in sudoedit in Sudo before 1.9.5 allows a loc ...) - sudo 1.9.5-1 (unimportant) NOTE: https://www.openwall.com/lists/oss-security/2021/01/11/2 NOTE: https://www.sudo.ws/repos/sudo/rev/8fcb36ef422a NOTE: https://www.sudo.ws/alerts/sudoedit_selinux.html NOTE: Neutralised by kernel hardening (fs.protected_symlinks = 1) CVE-2021-23239 (The sudoedit personality of Sudo before 1.9.5 may allow a local unpriv ...) - sudo 1.9.5-1 [buster] - sudo (Minor issue) [stretch] - sudo (Minor issue) NOTE: https://www.openwall.com/lists/oss-security/2021/01/11/2 NOTE: https://www.sudo.ws/repos/sudo/rev/ea19d0073c02 CVE-2021-3108 RESERVED CVE-2021-3107 RESERVED CVE-2021-3106 RESERVED CVE-2021-23238 RESERVED CVE-2021-23237 RESERVED CVE-2021-3105 RESERVED CVE-2021-3104 RESERVED CVE-2021-3103 RESERVED CVE-2021-3102 RESERVED CVE-2021-3101 RESERVED CVE-2021-3100 RESERVED CVE-2021-3099 RESERVED CVE-2021-3098 RESERVED CVE-2021-3097 RESERVED CVE-2021-3096 RESERVED CVE-2021-3095 RESERVED CVE-2021-3094 RESERVED CVE-2021-3093 RESERVED CVE-2021-3092 RESERVED CVE-2021-3091 RESERVED CVE-2021-3090 RESERVED CVE-2021-3089 RESERVED CVE-2021-3088 RESERVED CVE-2021-3087 RESERVED CVE-2021-3086 RESERVED CVE-2021-3085 RESERVED CVE-2021-3084 RESERVED CVE-2021-3083 RESERVED CVE-2021-3082 RESERVED CVE-2021-3081 RESERVED CVE-2021-3080 RESERVED CVE-2021-3079 RESERVED CVE-2021-3078 RESERVED CVE-2021-3077 RESERVED CVE-2021-3076 RESERVED CVE-2021-3075 RESERVED CVE-2021-3074 RESERVED CVE-2021-3073 RESERVED CVE-2021-3072 RESERVED CVE-2021-3071 RESERVED CVE-2021-3070 RESERVED CVE-2021-3069 RESERVED CVE-2021-3068 RESERVED CVE-2021-3067 RESERVED CVE-2021-3066 RESERVED CVE-2021-3065 RESERVED CVE-2021-3064 RESERVED CVE-2021-3063 RESERVED CVE-2021-3062 RESERVED CVE-2021-3061 RESERVED CVE-2021-3060 RESERVED CVE-2021-3059 RESERVED CVE-2021-3058 RESERVED CVE-2021-3057 RESERVED CVE-2021-3056 RESERVED CVE-2021-3055 RESERVED CVE-2021-3054 RESERVED CVE-2021-3053 RESERVED CVE-2021-3052 RESERVED CVE-2021-3051 RESERVED CVE-2021-3050 RESERVED CVE-2021-3049 RESERVED CVE-2021-3048 RESERVED CVE-2021-3047 RESERVED CVE-2021-3046 RESERVED CVE-2021-3045 RESERVED CVE-2021-3044 RESERVED CVE-2021-3043 RESERVED CVE-2021-3042 RESERVED CVE-2021-3041 RESERVED CVE-2021-3040 RESERVED CVE-2021-3039 RESERVED CVE-2021-3038 RESERVED CVE-2021-3037 RESERVED CVE-2021-3036 RESERVED CVE-2021-3035 RESERVED CVE-2021-3034 RESERVED CVE-2021-3033 (An improper verification of cryptographic signature vulnerability exis ...) NOT-FOR-US: Palo Alto Networks CVE-2021-3032 (An information exposure through log file vulnerability exists in Palo ...) NOT-FOR-US: Palo Alto Networks PAN-OS CVE-2021-3031 (Padding bytes in Ethernet packets on PA-200, PA-220, PA-500, PA-800, P ...) NOT-FOR-US: Palo Alto Networks CVE-2021-3030 RESERVED CVE-2021-23234 RESERVED CVE-2021-23135 RESERVED CVE-2021-23134 RESERVED CVE-2021-23133 RESERVED CVE-2021-23132 (An issue was discovered in Joomla! 3.0.0 through 3.9.24. com_media all ...) NOT-FOR-US: Joomla! CVE-2021-23131 (An issue was discovered in Joomla! 3.2.0 through 3.9.24. Missing input ...) NOT-FOR-US: Joomla! CVE-2021-23130 (An issue was discovered in Joomla! 2.5.0 through 3.9.24. Missing filte ...) NOT-FOR-US: Joomla! CVE-2021-23129 (An issue was discovered in Joomla! 2.5.0 through 3.9.24. Missing filte ...) NOT-FOR-US: Joomla! CVE-2021-23128 (An issue was discovered in Joomla! 3.2.0 through 3.9.24. The core ship ...) NOT-FOR-US: Joomla! CVE-2021-23127 (An issue was discovered in Joomla! 3.2.0 through 3.9.24. Usage of an i ...) NOT-FOR-US: Joomla! CVE-2021-23126 (An issue was discovered in Joomla! 3.2.0 through 3.9.24. Usage of the ...) NOT-FOR-US: Joomla! CVE-2021-23125 (An issue was discovered in Joomla! 3.1.0 through 3.9.23. The lack of e ...) NOT-FOR-US: Joomla! CVE-2021-23124 (An issue was discovered in Joomla! 3.9.0 through 3.9.23. The lack of e ...) NOT-FOR-US: Joomla! CVE-2021-23123 (An issue was discovered in Joomla! 3.0.0 through 3.9.23. The lack of A ...) NOT-FOR-US: Joomla! CVE-2021-23122 RESERVED CVE-2021-23121 RESERVED CVE-2021-23120 RESERVED CVE-2021-23119 RESERVED CVE-2021-23118 RESERVED CVE-2021-23117 RESERVED CVE-2021-23116 RESERVED CVE-2021-23115 RESERVED CVE-2021-23114 RESERVED CVE-2021-23113 RESERVED CVE-2021-23112 RESERVED CVE-2021-23111 RESERVED CVE-2021-23110 RESERVED CVE-2021-23109 RESERVED CVE-2021-23108 RESERVED CVE-2021-23107 RESERVED CVE-2021-23106 RESERVED CVE-2021-23105 RESERVED CVE-2021-23104 RESERVED CVE-2021-23103 RESERVED CVE-2021-23102 RESERVED CVE-2021-23101 RESERVED CVE-2021-23100 RESERVED CVE-2021-23099 RESERVED CVE-2021-23098 RESERVED CVE-2021-23097 RESERVED CVE-2021-23096 RESERVED CVE-2021-23095 RESERVED CVE-2021-23094 RESERVED CVE-2021-23093 RESERVED CVE-2021-23092 RESERVED CVE-2021-23091 RESERVED CVE-2021-23090 RESERVED CVE-2021-23089 RESERVED CVE-2021-23088 RESERVED CVE-2021-23087 RESERVED CVE-2021-23086 RESERVED CVE-2021-23085 RESERVED CVE-2021-23084 RESERVED CVE-2021-23083 RESERVED CVE-2021-23082 RESERVED CVE-2021-23081 RESERVED CVE-2021-23080 RESERVED CVE-2021-23079 RESERVED CVE-2021-23078 RESERVED CVE-2021-23077 RESERVED CVE-2021-23076 RESERVED CVE-2021-23075 RESERVED CVE-2021-23074 RESERVED CVE-2021-23073 RESERVED CVE-2021-23072 RESERVED CVE-2021-23071 RESERVED CVE-2021-23070 RESERVED CVE-2021-23069 RESERVED CVE-2021-23068 RESERVED CVE-2021-23067 RESERVED CVE-2021-23066 RESERVED CVE-2021-23065 RESERVED CVE-2021-23064 RESERVED CVE-2021-23063 RESERVED CVE-2021-23062 RESERVED CVE-2021-23061 RESERVED CVE-2021-23060 RESERVED CVE-2021-23059 RESERVED CVE-2021-23058 RESERVED CVE-2021-23057 RESERVED CVE-2021-23056 RESERVED CVE-2021-23055 RESERVED CVE-2021-23054 RESERVED CVE-2021-23053 RESERVED CVE-2021-23052 RESERVED CVE-2021-23051 RESERVED CVE-2021-23050 RESERVED CVE-2021-23049 RESERVED CVE-2021-23048 RESERVED CVE-2021-23047 RESERVED CVE-2021-23046 RESERVED CVE-2021-23045 RESERVED CVE-2021-23044 RESERVED CVE-2021-23043 RESERVED CVE-2021-23042 RESERVED CVE-2021-23041 RESERVED CVE-2021-23040 RESERVED CVE-2021-23039 RESERVED CVE-2021-23038 RESERVED CVE-2021-23037 RESERVED CVE-2021-23036 RESERVED CVE-2021-23035 RESERVED CVE-2021-23034 RESERVED CVE-2021-23033 RESERVED CVE-2021-23032 RESERVED CVE-2021-23031 RESERVED CVE-2021-23030 RESERVED CVE-2021-23029 RESERVED CVE-2021-23028 RESERVED CVE-2021-23027 RESERVED CVE-2021-23026 RESERVED CVE-2021-23025 RESERVED CVE-2021-23024 RESERVED CVE-2021-23023 RESERVED CVE-2021-23022 RESERVED CVE-2021-23021 RESERVED CVE-2021-23020 RESERVED CVE-2021-23019 RESERVED CVE-2021-23018 RESERVED CVE-2021-23017 RESERVED CVE-2021-23016 RESERVED CVE-2021-23015 RESERVED CVE-2021-23014 RESERVED CVE-2021-23013 RESERVED CVE-2021-23012 RESERVED CVE-2021-23011 RESERVED CVE-2021-23010 RESERVED CVE-2021-23009 RESERVED CVE-2021-23008 RESERVED CVE-2021-23007 RESERVED CVE-2021-23006 RESERVED CVE-2021-23005 RESERVED CVE-2021-23004 RESERVED CVE-2021-23003 RESERVED CVE-2021-23002 RESERVED CVE-2021-23001 RESERVED CVE-2021-23000 RESERVED CVE-2021-22999 RESERVED CVE-2021-22998 RESERVED CVE-2021-22997 RESERVED CVE-2021-22996 RESERVED CVE-2021-22995 RESERVED CVE-2021-22994 RESERVED CVE-2021-22993 RESERVED CVE-2021-22992 RESERVED CVE-2021-22991 RESERVED CVE-2021-22990 RESERVED CVE-2021-22989 RESERVED CVE-2021-22988 RESERVED CVE-2021-22987 RESERVED CVE-2021-22986 RESERVED CVE-2021-22985 (On BIG-IP APM version 16.0.x before 16.0.1.1, under certain conditions ...) NOT-FOR-US: F5 BIG-IP CVE-2021-22984 (On BIG-IP Advanced WAF and ASM version 15.1.x before 15.1.0.2, 15.0.x ...) NOT-FOR-US: F5 BIG-IP CVE-2021-22983 (On BIG-IP AFM version 15.1.x before 15.1.1, 14.1.x before 14.1.3.1, an ...) NOT-FOR-US: F5 BIG-IP CVE-2021-22982 (On BIG-IP DNS and GTM version 13.1.x before 13.1.0.4, and all versions ...) NOT-FOR-US: F5 BIG-IP CVE-2021-22981 (On all versions of BIG-IP 12.1.x and 11.6.x, the original TLS protocol ...) NOT-FOR-US: F5 BIG-IP CVE-2021-22980 (In Edge Client version 7.2.x before 7.2.1.1, 7.1.9.x before 7.1.9.8, a ...) NOT-FOR-US: F5 BIG-IP CVE-2021-22979 (On BIG-IP version 16.0.x before 16.0.1, 15.1.x before 15.1.1, 14.1.x b ...) NOT-FOR-US: F5 BIG-IP CVE-2021-22978 (On BIG-IP version 16.0.x before 16.0.1, 15.1.x before 15.1.1, 14.1.x b ...) NOT-FOR-US: F5 BIG-IP CVE-2021-22977 (On BIG-IP version 16.0.0-16.0.1 and 14.1.2.4-14.1.3, cooperation betwe ...) NOT-FOR-US: F5 BIG-IP CVE-2021-22976 (On BIG-IP Advanced WAF and ASM version 16.0.x before 16.0.1.1, 15.1.x ...) NOT-FOR-US: F5 BIG-IP CVE-2021-22975 (On BIG-IP version 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, and ...) NOT-FOR-US: F5 BIG-IP CVE-2021-22974 (On BIG-IP version 16.0.x before 16.0.1.1, 15.1.x before 15.1.2, 14.1.x ...) NOT-FOR-US: F5 BIG-IP CVE-2021-22973 (On BIG-IP version 16.0.x before 16.0.1.1, 15.1.x before 15.1.2, 14.1.x ...) NOT-FOR-US: F5 BIG-IP CVE-2021-22972 RESERVED CVE-2021-22971 RESERVED CVE-2021-22970 RESERVED CVE-2021-22969 RESERVED CVE-2021-22968 RESERVED CVE-2021-22967 RESERVED CVE-2021-22966 RESERVED CVE-2021-22965 RESERVED CVE-2021-22964 RESERVED CVE-2021-22963 RESERVED CVE-2021-22962 RESERVED CVE-2021-22961 RESERVED CVE-2021-22960 RESERVED CVE-2021-22959 RESERVED CVE-2021-22958 RESERVED CVE-2021-22957 RESERVED CVE-2021-22956 RESERVED CVE-2021-22955 RESERVED CVE-2021-22954 RESERVED CVE-2021-22953 RESERVED CVE-2021-22952 RESERVED CVE-2021-22951 RESERVED CVE-2021-22950 RESERVED CVE-2021-22949 RESERVED CVE-2021-22948 RESERVED CVE-2021-22947 RESERVED CVE-2021-22946 RESERVED CVE-2021-22945 RESERVED CVE-2021-22944 RESERVED CVE-2021-22943 RESERVED CVE-2021-22942 RESERVED CVE-2021-22941 RESERVED CVE-2021-22940 RESERVED CVE-2021-22939 RESERVED CVE-2021-22938 RESERVED CVE-2021-22937 RESERVED CVE-2021-22936 RESERVED CVE-2021-22935 RESERVED CVE-2021-22934 RESERVED CVE-2021-22933 RESERVED CVE-2021-22932 RESERVED CVE-2021-22931 RESERVED CVE-2021-22930 RESERVED CVE-2021-22929 RESERVED CVE-2021-22928 RESERVED CVE-2021-22927 RESERVED CVE-2021-22926 RESERVED CVE-2021-22925 RESERVED CVE-2021-22924 RESERVED CVE-2021-22923 RESERVED CVE-2021-22922 RESERVED CVE-2021-22921 RESERVED CVE-2021-22920 RESERVED CVE-2021-22919 RESERVED CVE-2021-22918 RESERVED CVE-2021-22917 RESERVED CVE-2021-22916 RESERVED CVE-2021-22915 RESERVED CVE-2021-22914 RESERVED CVE-2021-22913 RESERVED CVE-2021-22912 RESERVED CVE-2021-22911 RESERVED CVE-2021-22910 RESERVED CVE-2021-22909 RESERVED CVE-2021-22908 RESERVED CVE-2021-22907 RESERVED CVE-2021-22906 RESERVED CVE-2021-22905 RESERVED CVE-2021-22904 RESERVED CVE-2021-22903 RESERVED CVE-2021-22902 RESERVED CVE-2021-22901 RESERVED CVE-2021-22900 RESERVED CVE-2021-22899 RESERVED CVE-2021-22898 RESERVED CVE-2021-22897 RESERVED CVE-2021-22896 RESERVED CVE-2021-22895 RESERVED CVE-2021-22894 RESERVED CVE-2021-22893 RESERVED CVE-2021-22892 RESERVED CVE-2021-22891 RESERVED CVE-2021-22890 RESERVED CVE-2021-22889 RESERVED CVE-2021-22888 RESERVED CVE-2021-22887 RESERVED CVE-2021-22886 RESERVED CVE-2021-22885 RESERVED CVE-2021-22884 (Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to ...) {DSA-4863-1} - nodejs 12.21.0~dfsg-1 [stretch] - nodejs (Nodejs in stretch not covered by security support) NOTE: https://nodejs.org/en/blog/vulnerability/february-2021-security-releases/ CVE-2021-22883 (Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to ...) {DSA-4863-1} - nodejs 12.21.0~dfsg-1 [stretch] - nodejs (Nodejs in stretch not covered by security support) NOTE: https://nodejs.org/en/blog/vulnerability/february-2021-security-releases/ CVE-2021-22882 (UniFi Protect before v1.17.1 allows an attacker to use spoofed cameras ...) NOT-FOR-US: UniFi Protect CVE-2021-22881 (The Host Authorization middleware in Action Pack before 6.1.2.1, 6.0.3 ...) - rails 2:6.0.3.5+dfsg-1 [stretch] - rails (host_authorization.rb added later) NOTE: https://discuss.rubyonrails.org/t/cve-2021-22881-possible-open-redirect-in-host-authorization-middleware/77130 NOTE: https://hackerone.com/reports/1047447 NOTE: https://github.com/rails/rails/commit/83a6ac3fee8fd538ce7e0088913ff54f0f9bcb6f (main) NOTE: https://github.com/rails/rails/commit/e33092740b3cc05f5abee197a5982eac31947e92 (v6.0.3.5) CVE-2021-22880 (The PostgreSQL adapter in Active Record before 6.1.2.1, 6.0.3.5, 5.2.4 ...) - rails 2:6.0.3.5+dfsg-1 [stretch] - rails (Vulnerable asterisk in regex added later) NOTE: https://discuss.rubyonrails.org/t/cve-2021-22880-possible-dos-vulnerability-in-active-record-postgresql-adapter/77129 NOTE: https://hackerone.com/reports/1023899 NOTE: https://github.com/rails/rails/commit/eddda4d8fb6b6508e11196b14494ceac37b57339 (main) NOTE: https://github.com/rails/rails/commit/879d02107b5b3eb7aeaad1cd1f259bb41f17286b (v6.0.3.5) CVE-2021-22879 RESERVED CVE-2021-22878 (Nextcloud Server prior to 20.0.6 is vulnerable to reflected cross-site ...) - nextcloud-server (bug #941708) CVE-2021-22877 (A missing user check in Nextcloud prior to 20.0.6 inadvertently popula ...) - nextcloud-server (bug #941708) CVE-2021-22876 RESERVED CVE-2021-22875 (Revive Adserver before 5.1.1 is vulnerable to a reflected XSS vulnerab ...) NOT-FOR-US: Revive Adserver CVE-2021-22874 (Revive Adserver before 5.1.1 is vulnerable to a reflected XSS vulnerab ...) NOT-FOR-US: Revive Adserver CVE-2021-22873 (Revive Adserver before 5.1.0 is vulnerable to open redirects via the ` ...) NOT-FOR-US: Revive Adserver CVE-2021-22872 (Revive Adserver before 5.1.0 is vulnerable to a reflected cross-site s ...) NOT-FOR-US: Revive Adserver CVE-2021-22871 (Revive Adserver before 5.1.0 permits any user with a manager account t ...) NOT-FOR-US: Revive Adserver CVE-2021-22870 RESERVED CVE-2021-22869 RESERVED CVE-2021-22868 RESERVED CVE-2021-22867 RESERVED CVE-2021-22866 RESERVED CVE-2021-22865 RESERVED CVE-2021-22864 RESERVED CVE-2021-22863 (An improper access control vulnerability was identified in the GitHub ...) NOT-FOR-US: GitHub Enterprise CVE-2021-22862 (An improper access control vulnerability was identified in GitHub Ente ...) NOT-FOR-US: GitHub Enterprise CVE-2021-22861 (An improper access control vulnerability was identified in GitHub Ente ...) NOT-FOR-US: GitHub Enterprise CVE-2021-22860 RESERVED CVE-2021-22859 RESERVED CVE-2021-22858 (Attackers can access the CGE account management function without privi ...) NOT-FOR-US: CGE CVE-2021-22857 (The CGE page with download function contains a Directory Traversal vul ...) NOT-FOR-US: CGE CVE-2021-22856 (The CGE property management system contains SQL Injection vulnerabilit ...) NOT-FOR-US: CGE CVE-2021-22855 (The specific function of HR Portal of Soar Cloud System accepts any ty ...) NOT-FOR-US: HR Portal of Soar Cloud System CVE-2021-22854 (The HR Portal of Soar Cloud System fails to filter specific parameters ...) NOT-FOR-US: HR Portal of Soar Cloud System CVE-2021-22853 (The HR Portal of Soar Cloud System fails to manage access control. Whi ...) NOT-FOR-US: HR Portal of Soar Cloud System CVE-2021-22852 (HGiga EIP product contains SQL Injection vulnerability. Attackers can ...) NOT-FOR-US: HGiga EIP CVE-2021-22851 (HGiga EIP product contains SQL Injection vulnerability. Attackers can ...) NOT-FOR-US: HGiga EIP CVE-2021-22850 (HGiga EIP product lacks ineffective access control in certain pages th ...) NOT-FOR-US: HGiga EIP CVE-2021-22849 (Hyweb HyCMS-J1 backend editing function does not filter special charac ...) NOT-FOR-US: Hyweb HyCMS-J1 CVE-2021-22848 RESERVED CVE-2021-22847 (Hyweb HyCMS-J1's API fail to filter POST request parameters. Remote at ...) NOT-FOR-US: Hyweb HyCMS-J1 CVE-2021-22846 RESERVED CVE-2021-22845 RESERVED CVE-2021-22844 RESERVED CVE-2021-22843 RESERVED CVE-2021-22842 RESERVED CVE-2021-22841 RESERVED CVE-2021-22840 RESERVED CVE-2021-22839 RESERVED CVE-2021-22838 RESERVED CVE-2021-22837 RESERVED CVE-2021-22836 RESERVED CVE-2021-22835 RESERVED CVE-2021-22834 RESERVED CVE-2021-22833 RESERVED CVE-2021-22832 RESERVED CVE-2021-22831 RESERVED CVE-2021-22830 RESERVED CVE-2021-22829 RESERVED CVE-2021-22828 RESERVED CVE-2021-22827 RESERVED CVE-2021-22826 RESERVED CVE-2021-22825 RESERVED CVE-2021-22824 RESERVED CVE-2021-22823 RESERVED CVE-2021-22822 RESERVED CVE-2021-22821 RESERVED CVE-2021-22820 RESERVED CVE-2021-22819 RESERVED CVE-2021-22818 RESERVED CVE-2021-22817 RESERVED CVE-2021-22816 RESERVED CVE-2021-22815 RESERVED CVE-2021-22814 RESERVED CVE-2021-22813 RESERVED CVE-2021-22812 RESERVED CVE-2021-22811 RESERVED CVE-2021-22810 RESERVED CVE-2021-22809 RESERVED CVE-2021-22808 RESERVED CVE-2021-22807 RESERVED CVE-2021-22806 RESERVED CVE-2021-22805 RESERVED CVE-2021-22804 RESERVED CVE-2021-22803 RESERVED CVE-2021-22802 RESERVED CVE-2021-22801 RESERVED CVE-2021-22800 RESERVED CVE-2021-22799 RESERVED CVE-2021-22798 RESERVED CVE-2021-22797 RESERVED CVE-2021-22796 RESERVED CVE-2021-22795 RESERVED CVE-2021-22794 RESERVED CVE-2021-22793 RESERVED CVE-2021-22792 RESERVED CVE-2021-22791 RESERVED CVE-2021-22790 RESERVED CVE-2021-22789 RESERVED CVE-2021-22788 RESERVED CVE-2021-22787 RESERVED CVE-2021-22786 RESERVED CVE-2021-22785 RESERVED CVE-2021-22784 RESERVED CVE-2021-22783 RESERVED CVE-2021-22782 RESERVED CVE-2021-22781 RESERVED CVE-2021-22780 RESERVED CVE-2021-22779 RESERVED CVE-2021-22778 RESERVED CVE-2021-22777 RESERVED CVE-2021-22776 RESERVED CVE-2021-22775 RESERVED CVE-2021-22774 RESERVED CVE-2021-22773 RESERVED CVE-2021-22772 RESERVED CVE-2021-22771 RESERVED CVE-2021-22770 RESERVED CVE-2021-22769 RESERVED CVE-2021-22768 RESERVED CVE-2021-22767 RESERVED CVE-2021-22766 RESERVED CVE-2021-22765 RESERVED CVE-2021-22764 RESERVED CVE-2021-22763 RESERVED CVE-2021-22762 RESERVED CVE-2021-22761 RESERVED CVE-2021-22760 RESERVED CVE-2021-22759 RESERVED CVE-2021-22758 RESERVED CVE-2021-22757 RESERVED CVE-2021-22756 RESERVED CVE-2021-22755 RESERVED CVE-2021-22754 RESERVED CVE-2021-22753 RESERVED CVE-2021-22752 RESERVED CVE-2021-22751 RESERVED CVE-2021-22750 RESERVED CVE-2021-22749 RESERVED CVE-2021-22748 RESERVED CVE-2021-22747 RESERVED CVE-2021-22746 RESERVED CVE-2021-22745 RESERVED CVE-2021-22744 RESERVED CVE-2021-22743 RESERVED CVE-2021-22742 RESERVED CVE-2021-22741 RESERVED CVE-2021-22740 RESERVED CVE-2021-22739 RESERVED CVE-2021-22738 RESERVED CVE-2021-22737 RESERVED CVE-2021-22736 RESERVED CVE-2021-22735 RESERVED CVE-2021-22734 RESERVED CVE-2021-22733 RESERVED CVE-2021-22732 RESERVED CVE-2021-22731 RESERVED CVE-2021-22730 RESERVED CVE-2021-22729 RESERVED CVE-2021-22728 RESERVED CVE-2021-22727 RESERVED CVE-2021-22726 RESERVED CVE-2021-22725 RESERVED CVE-2021-22724 RESERVED CVE-2021-22723 RESERVED CVE-2021-22722 RESERVED CVE-2021-22721 RESERVED CVE-2021-22720 RESERVED CVE-2021-22719 RESERVED CVE-2021-22718 RESERVED CVE-2021-22717 RESERVED CVE-2021-22716 RESERVED CVE-2021-22715 RESERVED CVE-2021-22714 RESERVED CVE-2021-22713 RESERVED CVE-2021-22712 RESERVED CVE-2021-22711 RESERVED CVE-2021-22710 RESERVED CVE-2021-22709 RESERVED CVE-2021-22708 RESERVED CVE-2021-22707 RESERVED CVE-2021-22706 RESERVED CVE-2021-22705 RESERVED CVE-2021-22704 RESERVED CVE-2021-22703 (A CWE-319: Cleartext transmission of sensitive information vulnerabili ...) NOT-FOR-US: PowerLogic CVE-2021-22702 (A CWE-319: Cleartext transmission of sensitive information vulnerabili ...) NOT-FOR-US: PowerLogic CVE-2021-22701 (A CWE-352: Cross-Site Request Forgery vulnerability exists in PowerLog ...) NOT-FOR-US: PowerLogic CVE-2021-22700 RESERVED CVE-2021-22699 RESERVED CVE-2021-22698 (A CWE-434: Unrestricted Upload of File with Dangerous Type vulnerabili ...) NOT-FOR-US: EcoStruxure Power Build CVE-2021-22697 (A CWE-434: Unrestricted Upload of File with Dangerous Type vulnerabili ...) NOT-FOR-US: EcoStruxure Power Build CVE-2021-3029 (** UNSUPPORTED WHEN ASSIGNED ** EVOLUCARE ECSIMAGING (aka ECS Imaging) ...) NOT-FOR-US: EVOLUCARE ECSIMAGING (aka ECS Imaging) CVE-2021-3028 (git-big-picture before 1.0.0 mishandles ' characters in a branch name, ...) - git-big-picture 1.0.0-1 [buster] - git-big-picture (Minor issue) [stretch] - git-big-picture (Minor issue) NOTE: https://github.com/git-big-picture/git-big-picture/pull/62 CVE-2021-22696 RESERVED CVE-2021-3027 RESERVED CVE-2021-3026 (Invision Community IPS Community Suite before 4.5.4.2 allows XSS durin ...) NOT-FOR-US: Invision Community IPS Community Suite CVE-2021-3025 (Invision Community IPS Community Suite before 4.5.4.2 allows SQL Injec ...) NOT-FOR-US: Invision Community IPS Community CVE-2021-22695 RESERVED CVE-2021-22694 RESERVED CVE-2021-22693 RESERVED CVE-2021-22692 RESERVED CVE-2021-22691 RESERVED CVE-2021-22690 RESERVED CVE-2021-22689 RESERVED CVE-2021-22688 RESERVED CVE-2021-22687 RESERVED CVE-2021-22686 RESERVED CVE-2021-3024 (HashiCorp Vault and Vault Enterprise disclosed the internal IP address ...) NOT-FOR-US: HashiCorp Vault CVE-2021-3023 RESERVED CVE-2021-3022 (An issue was discovered on LG mobile devices with Android OS 10 softwa ...) NOT-FOR-US: LG mobile devices CVE-2021-3021 (ISPConfig before 3.2.2 allows SQL injection. ...) NOT-FOR-US: ISPConfig CVE-2021-3020 RESERVED CVE-2021-22685 RESERVED CVE-2021-22684 RESERVED CVE-2021-22683 (Fatek FvDesigner Version 1.5.76 and prior is vulnerable to an out-of-b ...) NOT-FOR-US: Fatek FvDesigner CVE-2021-22682 RESERVED CVE-2021-22681 (Rockwell Automation Studio 5000 Logix Designer Versions 21 and later, ...) NOT-FOR-US: Rockwell Automation CVE-2021-22680 RESERVED CVE-2021-22679 RESERVED CVE-2021-22678 RESERVED CVE-2021-22677 RESERVED CVE-2021-22676 RESERVED CVE-2021-22675 RESERVED CVE-2021-22674 RESERVED CVE-2021-22673 RESERVED CVE-2021-22672 RESERVED CVE-2021-22671 RESERVED CVE-2021-22670 (An uninitialized pointer may be exploited in Fatek FvDesigner Version ...) NOT-FOR-US: Fatek FvDesigner CVE-2021-22669 RESERVED CVE-2021-22668 RESERVED CVE-2021-22667 (BB-ESWGP506-2SFP-T versions 1.01.09 and prior is vulnerable due to the ...) NOT-FOR-US: BB-ESWGP506-2SFP-T CVE-2021-22666 (Fatek FvDesigner Version 1.5.76 and prior is vulnerable to a stack-bas ...) NOT-FOR-US: Fatek FvDesigner CVE-2021-22665 RESERVED CVE-2021-22664 RESERVED CVE-2021-22663 (Cscape (All versions prior to 9.90 SP3.5) lacks proper validation of u ...) NOT-FOR-US: Cscape CVE-2021-22662 (A use after free issue has been identified in Fatek FvDesigner Version ...) NOT-FOR-US: Fatek FvDesigner CVE-2021-22661 (Changing the password on the module webpage does not require the user ...) NOT-FOR-US: ProSoft Technology CVE-2021-22660 RESERVED CVE-2021-22659 RESERVED CVE-2021-22658 (Advantech iView versions prior to v5.7.03.6112 are vulnerable to a SQL ...) NOT-FOR-US: Advantech iView CVE-2021-22657 RESERVED CVE-2021-22656 (Advantech iView versions prior to v5.7.03.6112 are vulnerable to direc ...) NOT-FOR-US: Advantech iView CVE-2021-22655 (Multiple out-of-bounds read issues have been identified in the way the ...) NOT-FOR-US: Fuji Electric CVE-2021-22654 (Advantech iView versions prior to v5.7.03.6112 are vulnerable to a SQL ...) NOT-FOR-US: Advantech iView CVE-2021-22653 (Multiple out-of-bounds write issues have been identified in the way th ...) NOT-FOR-US: Fuji Electric CVE-2021-22652 (Access to the Advantech iView versions prior to v5.7.03.6112 configura ...) NOT-FOR-US: Advantech iView CVE-2021-22651 (When loading a specially crafted file, Luxion KeyShot versions prior t ...) NOT-FOR-US: Luxion CVE-2021-22650 RESERVED CVE-2021-22649 (Luxion KeyShot versions prior to 10.1, Luxion KeyShot Viewer versions ...) NOT-FOR-US: Luxion KeyShot CVE-2021-22648 RESERVED CVE-2021-22647 (Luxion KeyShot versions prior to 10.1, Luxion KeyShot Viewer versions ...) NOT-FOR-US: Luxion KeyShot CVE-2021-22646 RESERVED CVE-2021-22645 (Luxion KeyShot versions prior to 10.1, Luxion KeyShot Viewer versions ...) NOT-FOR-US: Luxion KeyShot CVE-2021-22644 RESERVED CVE-2021-22643 (Luxion KeyShot versions prior to 10.1, Luxion KeyShot Viewer versions ...) NOT-FOR-US: Luxion KeyShot CVE-2021-22642 RESERVED CVE-2021-22641 (A heap-based buffer overflow issue has been identified in the way the ...) NOT-FOR-US: Fuji Electric CVE-2021-22640 RESERVED CVE-2021-22639 (An uninitialized pointer issue has been identified in the way the appl ...) NOT-FOR-US: Fuji Electric CVE-2021-22638 (Fatek FvDesigner Version 1.5.76 and prior is vulnerable to an out-of-b ...) NOT-FOR-US: Fatek FvDesigner CVE-2021-22637 (Multiple stack-based buffer overflow issues have been identified in th ...) NOT-FOR-US: Fuji Electric CVE-2021-22636 RESERVED CVE-2021-22635 RESERVED CVE-2021-22634 RESERVED CVE-2021-22633 RESERVED CVE-2021-22632 RESERVED CVE-2021-22631 RESERVED CVE-2021-22630 RESERVED CVE-2021-22629 RESERVED CVE-2021-22628 RESERVED CVE-2021-22627 RESERVED CVE-2021-22626 RESERVED CVE-2021-22625 RESERVED CVE-2021-22624 RESERVED CVE-2021-22623 RESERVED CVE-2021-22622 RESERVED CVE-2021-22621 RESERVED CVE-2021-22620 RESERVED CVE-2021-22619 RESERVED CVE-2021-22618 RESERVED CVE-2021-22617 RESERVED CVE-2021-22616 RESERVED CVE-2021-22615 RESERVED CVE-2021-22614 RESERVED CVE-2021-22613 RESERVED CVE-2021-22612 RESERVED CVE-2021-22611 RESERVED CVE-2021-22610 RESERVED CVE-2021-22609 RESERVED CVE-2021-22608 RESERVED CVE-2021-22607 RESERVED CVE-2021-22606 RESERVED CVE-2021-22605 RESERVED CVE-2021-22604 RESERVED CVE-2021-22603 RESERVED CVE-2021-22602 RESERVED CVE-2021-22601 RESERVED CVE-2021-22600 RESERVED CVE-2021-22599 RESERVED CVE-2021-22598 RESERVED CVE-2021-22597 RESERVED CVE-2021-22596 RESERVED CVE-2021-22595 RESERVED CVE-2021-22594 RESERVED CVE-2021-22593 RESERVED CVE-2021-22592 RESERVED CVE-2021-22591 RESERVED CVE-2021-22590 RESERVED CVE-2021-22589 RESERVED CVE-2021-22588 RESERVED CVE-2021-22587 RESERVED CVE-2021-22586 RESERVED CVE-2021-22585 RESERVED CVE-2021-22584 RESERVED CVE-2021-22583 RESERVED CVE-2021-22582 RESERVED CVE-2021-22581 RESERVED CVE-2021-22580 RESERVED CVE-2021-22579 RESERVED CVE-2021-22578 RESERVED CVE-2021-22577 RESERVED CVE-2021-22576 RESERVED CVE-2021-22575 RESERVED CVE-2021-22574 RESERVED CVE-2021-22573 RESERVED CVE-2021-22572 RESERVED CVE-2021-22571 RESERVED CVE-2021-22570 RESERVED CVE-2021-22569 RESERVED CVE-2021-22568 RESERVED CVE-2021-22567 RESERVED CVE-2021-22566 RESERVED CVE-2021-22565 RESERVED CVE-2021-22564 RESERVED CVE-2021-22563 RESERVED CVE-2021-22562 RESERVED CVE-2021-22561 RESERVED CVE-2021-22560 RESERVED CVE-2021-22559 RESERVED CVE-2021-22558 RESERVED CVE-2021-22557 RESERVED CVE-2021-22556 RESERVED CVE-2021-22555 RESERVED CVE-2021-22554 RESERVED CVE-2021-22553 (Any git operation is passed through Jetty and a session is created. No ...) - gerrit (bug #589436) CVE-2021-22552 RESERVED CVE-2021-22551 RESERVED CVE-2021-22550 RESERVED CVE-2021-22549 RESERVED CVE-2021-22548 RESERVED CVE-2021-22547 RESERVED CVE-2021-22546 RESERVED CVE-2021-22545 RESERVED CVE-2021-22544 RESERVED CVE-2021-22543 RESERVED CVE-2021-22542 RESERVED CVE-2021-22541 RESERVED CVE-2021-22540 RESERVED CVE-2021-22539 RESERVED CVE-2021-22538 RESERVED CVE-2021-22537 RESERVED CVE-2021-22536 RESERVED CVE-2021-22535 RESERVED CVE-2021-22534 RESERVED CVE-2021-22533 RESERVED CVE-2021-22532 RESERVED CVE-2021-22531 RESERVED CVE-2021-22530 RESERVED CVE-2021-22529 RESERVED CVE-2021-22528 RESERVED CVE-2021-22527 RESERVED CVE-2021-22526 RESERVED CVE-2021-22525 RESERVED CVE-2021-22524 RESERVED CVE-2021-22523 RESERVED CVE-2021-22522 RESERVED CVE-2021-22521 RESERVED CVE-2021-22520 RESERVED CVE-2021-22519 RESERVED CVE-2021-22518 RESERVED CVE-2021-22517 RESERVED CVE-2021-22516 RESERVED CVE-2021-22515 RESERVED CVE-2021-22514 RESERVED CVE-2021-22513 RESERVED CVE-2021-22512 RESERVED CVE-2021-22511 RESERVED CVE-2021-22510 RESERVED CVE-2021-22509 RESERVED CVE-2021-22508 RESERVED CVE-2021-22507 RESERVED CVE-2021-22506 RESERVED CVE-2021-22505 RESERVED CVE-2021-22504 (Arbitrary code execution vulnerability on Micro Focus Operations Bridg ...) NOT-FOR-US: Micro Focus CVE-2021-22503 RESERVED CVE-2021-22502 (Remote Code execution vulnerability in Micro Focus Operation Bridge Re ...) NOT-FOR-US: Micro Focus CVE-2021-22501 RESERVED CVE-2021-22500 (Cross Site Request Forgery vulnerability in Micro Focus Application Pe ...) NOT-FOR-US: Micro Focus CVE-2021-22499 (Persistent Cross-Site scripting vulnerability in Micro Focus Applicati ...) NOT-FOR-US: Micro Focus CVE-2021-22498 (XML External Entity Injection vulnerability in Micro Focus Application ...) NOT-FOR-US: Micro Focus CVE-2021-22497 RESERVED CVE-2021-22496 RESERVED CVE-2021-22495 (An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), ...) NOT-FOR-US: Samsung mobile devices CVE-2021-22494 (An issue was discovered in the fingerprint scanner on Samsung Note20 m ...) NOT-FOR-US: Samsung Note20 mobile devices CVE-2021-22493 (An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), ...) NOT-FOR-US: Samsung mobile devices CVE-2021-22492 (An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), ...) NOT-FOR-US: Samsung mobile devices CVE-2021-22491 RESERVED CVE-2021-22490 RESERVED CVE-2021-22489 RESERVED CVE-2021-22488 RESERVED CVE-2021-22487 RESERVED CVE-2021-22486 RESERVED CVE-2021-22485 RESERVED CVE-2021-22484 RESERVED CVE-2021-22483 RESERVED CVE-2021-22482 RESERVED CVE-2021-22481 RESERVED CVE-2021-22480 RESERVED CVE-2021-22479 RESERVED CVE-2021-22478 RESERVED CVE-2021-22477 RESERVED CVE-2021-22476 RESERVED CVE-2021-22475 RESERVED CVE-2021-22474 RESERVED CVE-2021-22473 RESERVED CVE-2021-22472 RESERVED CVE-2021-22471 RESERVED CVE-2021-22470 RESERVED CVE-2021-22469 RESERVED CVE-2021-22468 RESERVED CVE-2021-22467 RESERVED CVE-2021-22466 RESERVED CVE-2021-22465 RESERVED CVE-2021-22464 RESERVED CVE-2021-22463 RESERVED CVE-2021-22462 RESERVED CVE-2021-22461 RESERVED CVE-2021-22460 RESERVED CVE-2021-22459 RESERVED CVE-2021-22458 RESERVED CVE-2021-22457 RESERVED CVE-2021-22456 RESERVED CVE-2021-22455 RESERVED CVE-2021-22454 RESERVED CVE-2021-22453 RESERVED CVE-2021-22452 RESERVED CVE-2021-22451 RESERVED CVE-2021-22450 RESERVED CVE-2021-22449 RESERVED CVE-2021-22448 RESERVED CVE-2021-22447 RESERVED CVE-2021-22446 RESERVED CVE-2021-22445 RESERVED CVE-2021-22444 RESERVED CVE-2021-22443 RESERVED CVE-2021-22442 RESERVED CVE-2021-22441 RESERVED CVE-2021-22440 RESERVED CVE-2021-22439 RESERVED CVE-2021-22438 RESERVED CVE-2021-22437 RESERVED CVE-2021-22436 RESERVED CVE-2021-22435 RESERVED CVE-2021-22434 RESERVED CVE-2021-22433 RESERVED CVE-2021-22432 RESERVED CVE-2021-22431 RESERVED CVE-2021-22430 RESERVED CVE-2021-22429 RESERVED CVE-2021-22428 RESERVED CVE-2021-22427 RESERVED CVE-2021-22426 RESERVED CVE-2021-22425 RESERVED CVE-2021-22424 RESERVED CVE-2021-22423 RESERVED CVE-2021-22422 RESERVED CVE-2021-22421 RESERVED CVE-2021-22420 RESERVED CVE-2021-22419 RESERVED CVE-2021-22418 RESERVED CVE-2021-22417 RESERVED CVE-2021-22416 RESERVED CVE-2021-22415 RESERVED CVE-2021-22414 RESERVED CVE-2021-22413 RESERVED CVE-2021-22412 RESERVED CVE-2021-22411 RESERVED CVE-2021-22410 RESERVED CVE-2021-22409 RESERVED CVE-2021-22408 RESERVED CVE-2021-22407 RESERVED CVE-2021-22406 RESERVED CVE-2021-22405 RESERVED CVE-2021-22404 RESERVED CVE-2021-22403 RESERVED CVE-2021-22402 RESERVED CVE-2021-22401 RESERVED CVE-2021-22400 RESERVED CVE-2021-22399 RESERVED CVE-2021-22398 RESERVED CVE-2021-22397 RESERVED CVE-2021-22396 RESERVED CVE-2021-22395 RESERVED CVE-2021-22394 RESERVED CVE-2021-22393 RESERVED CVE-2021-22392 RESERVED CVE-2021-22391 RESERVED CVE-2021-22390 RESERVED CVE-2021-22389 RESERVED CVE-2021-22388 RESERVED CVE-2021-22387 RESERVED CVE-2021-22386 RESERVED CVE-2021-22385 RESERVED CVE-2021-22384 RESERVED CVE-2021-22383 RESERVED CVE-2021-22382 RESERVED CVE-2021-22381 RESERVED CVE-2021-22380 RESERVED CVE-2021-22379 RESERVED CVE-2021-22378 RESERVED CVE-2021-22377 RESERVED CVE-2021-22376 RESERVED CVE-2021-22375 RESERVED CVE-2021-22374 RESERVED CVE-2021-22373 RESERVED CVE-2021-22372 RESERVED CVE-2021-22371 RESERVED CVE-2021-22370 RESERVED CVE-2021-22369 RESERVED CVE-2021-22368 RESERVED CVE-2021-22367 RESERVED CVE-2021-22366 RESERVED CVE-2021-22365 RESERVED CVE-2021-22364 RESERVED CVE-2021-22363 RESERVED CVE-2021-22362 RESERVED CVE-2021-22361 RESERVED CVE-2021-22360 RESERVED CVE-2021-22359 RESERVED CVE-2021-22358 RESERVED CVE-2021-22357 RESERVED CVE-2021-22356 RESERVED CVE-2021-22355 RESERVED CVE-2021-22354 RESERVED CVE-2021-22353 RESERVED CVE-2021-22352 RESERVED CVE-2021-22351 RESERVED CVE-2021-22350 RESERVED CVE-2021-22349 RESERVED CVE-2021-22348 RESERVED CVE-2021-22347 RESERVED CVE-2021-22346 RESERVED CVE-2021-22345 RESERVED CVE-2021-22344 RESERVED CVE-2021-22343 RESERVED CVE-2021-22342 RESERVED CVE-2021-22341 RESERVED CVE-2021-22340 RESERVED CVE-2021-22339 RESERVED CVE-2021-22338 RESERVED CVE-2021-22337 RESERVED CVE-2021-22336 RESERVED CVE-2021-22335 RESERVED CVE-2021-22334 RESERVED CVE-2021-22333 RESERVED CVE-2021-22332 RESERVED CVE-2021-22331 RESERVED CVE-2021-22330 RESERVED CVE-2021-22329 RESERVED CVE-2021-22328 RESERVED CVE-2021-22327 RESERVED CVE-2021-22326 RESERVED CVE-2021-22325 RESERVED CVE-2021-22324 RESERVED CVE-2021-22323 RESERVED CVE-2021-22322 RESERVED CVE-2021-22321 RESERVED CVE-2021-22320 RESERVED CVE-2021-22319 RESERVED CVE-2021-22318 RESERVED CVE-2021-22317 RESERVED CVE-2021-22316 RESERVED CVE-2021-22315 RESERVED CVE-2021-22314 RESERVED CVE-2021-22313 RESERVED CVE-2021-22312 RESERVED CVE-2021-22311 RESERVED CVE-2021-22310 RESERVED CVE-2021-22309 RESERVED CVE-2021-22308 RESERVED CVE-2021-22307 (There is a weak algorithm vulnerability in Mate 3010.0.0.203(C00E201R7 ...) NOT-FOR-US: Huawei CVE-2021-22306 (There is an out-of-bound read vulnerability in Mate 30 10.0.0.182(C00E ...) NOT-FOR-US: Huawei CVE-2021-22305 (There is a buffer overflow vulnerability in Mate 30 10.1.0.126(C00E125 ...) NOT-FOR-US: Huawei CVE-2021-22304 (There is a use after free vulnerability in Taurus-AL00A 10.0.0.1(C00E1 ...) NOT-FOR-US: Huawei CVE-2021-22303 (There is a pointer double free vulnerability in Taurus-AL00A 10.0.0.1( ...) NOT-FOR-US: Huawei CVE-2021-22302 (There is an out-of-bound read vulnerability in Taurus-AL00A 10.0.0.1(C ...) NOT-FOR-US: Huawei CVE-2021-22301 (Mate 30 10.0.0.203(C00E201R7P2) have a buffer overflow vulnerability. ...) NOT-FOR-US: Huawei CVE-2021-22300 (There is an information leak vulnerability in eCNS280_TD versions V100 ...) NOT-FOR-US: Huawei CVE-2021-22299 (There is a local privilege escalation vulnerability in some Huawei pro ...) NOT-FOR-US: Huawei CVE-2021-22298 (There is a logic vulnerability in Huawei Gauss100 OLTP Product. An att ...) NOT-FOR-US: Huawei CVE-2021-22297 RESERVED CVE-2021-22296 (A component of the HarmonyOS 2.0 has a DoS vulnerability. Local attack ...) NOT-FOR-US: HarmonyOS CVE-2021-22295 RESERVED CVE-2021-22294 (A component API of the HarmonyOS 2.0 has a permission bypass vulnerabi ...) NOT-FOR-US: HarmonyOS CVE-2021-22293 (Some Huawei products have an inconsistent interpretation of HTTP reque ...) NOT-FOR-US: Huawei CVE-2021-22292 (There is a denial of service (DoS) vulnerability in eCNS280 versions V ...) NOT-FOR-US: Huawei CVE-2021-22291 RESERVED CVE-2021-22290 RESERVED CVE-2021-22289 RESERVED CVE-2021-22288 RESERVED CVE-2021-22287 RESERVED CVE-2021-22286 RESERVED CVE-2021-22285 RESERVED CVE-2021-22284 RESERVED CVE-2021-22283 RESERVED CVE-2021-22282 RESERVED CVE-2021-22281 RESERVED CVE-2021-22280 RESERVED CVE-2021-22279 RESERVED CVE-2021-22278 RESERVED CVE-2021-22277 RESERVED CVE-2021-22276 RESERVED CVE-2021-22275 RESERVED CVE-2021-22274 RESERVED CVE-2021-22273 RESERVED CVE-2021-22272 RESERVED CVE-2021-22271 RESERVED CVE-2021-22270 RESERVED CVE-2021-22269 RESERVED CVE-2021-22268 RESERVED CVE-2021-22267 (Idelji Web ViewPoint Suite, as used in conjunction with HPE NonStop, a ...) NOT-FOR-US: Idelji Web ViewPoint Suite CVE-2021-22266 RESERVED CVE-2021-22265 RESERVED CVE-2021-22264 RESERVED CVE-2021-22263 RESERVED CVE-2021-22262 RESERVED CVE-2021-22261 RESERVED CVE-2021-22260 RESERVED CVE-2021-22259 RESERVED CVE-2021-22258 RESERVED CVE-2021-22257 RESERVED CVE-2021-22256 RESERVED CVE-2021-22255 RESERVED CVE-2021-22254 RESERVED CVE-2021-22253 RESERVED CVE-2021-22252 RESERVED CVE-2021-22251 RESERVED CVE-2021-22250 RESERVED CVE-2021-22249 RESERVED CVE-2021-22248 RESERVED CVE-2021-22247 RESERVED CVE-2021-22246 RESERVED CVE-2021-22245 RESERVED CVE-2021-22244 RESERVED CVE-2021-22243 RESERVED CVE-2021-22242 RESERVED CVE-2021-22241 RESERVED CVE-2021-22240 RESERVED CVE-2021-22239 RESERVED CVE-2021-22238 RESERVED CVE-2021-22237 RESERVED CVE-2021-22236 RESERVED CVE-2021-22235 RESERVED CVE-2021-22234 RESERVED CVE-2021-22233 RESERVED CVE-2021-22232 RESERVED CVE-2021-22231 RESERVED CVE-2021-22230 RESERVED CVE-2021-22229 RESERVED CVE-2021-22228 RESERVED CVE-2021-22227 RESERVED CVE-2021-22226 RESERVED CVE-2021-22225 RESERVED CVE-2021-22224 RESERVED CVE-2021-22223 RESERVED CVE-2021-22222 RESERVED CVE-2021-22221 RESERVED CVE-2021-22220 RESERVED CVE-2021-22219 RESERVED CVE-2021-22218 RESERVED CVE-2021-22217 RESERVED CVE-2021-22216 RESERVED CVE-2021-22215 RESERVED CVE-2021-22214 RESERVED CVE-2021-22213 RESERVED CVE-2021-22212 RESERVED CVE-2021-22211 RESERVED CVE-2021-22210 RESERVED CVE-2021-22209 RESERVED CVE-2021-22208 RESERVED CVE-2021-22207 RESERVED CVE-2021-22206 RESERVED CVE-2021-22205 RESERVED CVE-2021-22204 RESERVED CVE-2021-22203 RESERVED CVE-2021-22202 RESERVED CVE-2021-22201 RESERVED CVE-2021-22200 RESERVED CVE-2021-22199 RESERVED CVE-2021-22198 RESERVED CVE-2021-22197 RESERVED CVE-2021-22196 RESERVED CVE-2021-22195 RESERVED CVE-2021-22194 RESERVED CVE-2021-22193 RESERVED CVE-2021-22192 RESERVED CVE-2021-22191 RESERVED CVE-2021-22190 RESERVED CVE-2021-22189 (Starting with version 13.7 the Gitlab CE/EE editions were affected by ...) TODO: check CVE-2021-22188 (An issue has been discovered in GitLab affecting all versions starting ...) TODO: check CVE-2021-22187 (An issue has been discovered in GitLab affecting all versions of Gitla ...) TODO: check CVE-2021-22186 RESERVED CVE-2021-22185 RESERVED CVE-2021-22184 RESERVED CVE-2021-22183 (An issue has been discovered in GitLab affecting all versions starting ...) TODO: check CVE-2021-22182 (An issue has been discovered in GitLab affecting all versions starting ...) TODO: check CVE-2021-22181 RESERVED CVE-2021-22180 RESERVED CVE-2021-22179 RESERVED CVE-2021-22178 RESERVED CVE-2021-22177 RESERVED CVE-2021-22176 RESERVED CVE-2021-22175 RESERVED CVE-2021-22174 (Crash in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial o ...) - wireshark 3.4.3-1 (bug #981791) [buster] - wireshark (Affected code not present) [stretch] - wireshark (Affected code not present) NOTE: https://www.wireshark.org/security/wnpa-sec-2021-02.html NOTE: https://gitlab.com/wireshark/wireshark/-/issues/17165 CVE-2021-22173 (Memory leak in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows de ...) - wireshark 3.4.3-1 (bug #981791) [buster] - wireshark (Affected code not present) [stretch] - wireshark (Affected code not present) NOTE: https://www.wireshark.org/security/wnpa-sec-2021-01.html NOTE: https://gitlab.com/wireshark/wireshark/-/issues/17124 CVE-2021-22172 RESERVED [experimental] - gitlab 13.6.6-1 - gitlab NOTE: https://about.gitlab.com/releases/2021/02/01/security-release-gitlab-13-8-2-released/ CVE-2021-22171 (Insufficient validation of authentication parameters in GitLab Pages f ...) [experimental] - gitlab 13.6.6-1 - gitlab CVE-2021-22170 RESERVED CVE-2021-22169 RESERVED - gitlab (Specific to EE) NOTE: https://about.gitlab.com/releases/2021/02/01/security-release-gitlab-13-8-2-released/ CVE-2021-22168 (A regular expression denial of service issue has been discovered in Nu ...) [experimental] - gitlab 13.6.6-1 - gitlab CVE-2021-22167 (An issue has been discovered in GitLab affecting all versions starting ...) [experimental] - gitlab 13.6.6-1 - gitlab CVE-2021-22166 (An attacker could cause a Prometheus denial of service in GitLab 13.7+ ...) - gitlab (Only affects Gitlab 13.7.x) NOTE: https://about.gitlab.com/releases/2021/01/07/security-release-gitlab-13-7-2-released/ CVE-2021-22165 RESERVED CVE-2021-22164 RESERVED CVE-2021-22163 RESERVED CVE-2021-22162 RESERVED CVE-2021-22161 (In OpenWrt 19.07.x before 19.07.7, when IPv6 is used, a routing loop c ...) NOT-FOR-US: OpenWrt CVE-2021-22160 RESERVED CVE-2021-3019 (ffay lanproxy 0.1 allows Directory Traversal to read /../conf/config.p ...) NOT-FOR-US: ffay lanproxy CVE-2021-3018 (ipeak Infosystems ibexwebCMS (aka IPeakCMS) 3.5 is vulnerable to an un ...) NOT-FOR-US: ipeak Infosystems ibexwebCMS (aka IPeakCMS) CVE-2021-3017 RESERVED CVE-2021-3016 RESERVED CVE-2021-3015 RESERVED CVE-2021-22159 (Insider Threat Management Windows Agent Local Privilege Escalation Vul ...) NOT-FOR-US: The Proofpoint Insider Threat Management CVE-2021-22158 RESERVED CVE-2021-22157 RESERVED CVE-2021-22156 RESERVED CVE-2021-22155 RESERVED CVE-2021-22154 RESERVED CVE-2021-22153 RESERVED CVE-2021-22152 RESERVED CVE-2021-22151 RESERVED CVE-2021-22150 RESERVED CVE-2021-22149 RESERVED CVE-2021-22148 RESERVED CVE-2021-22147 RESERVED CVE-2021-22146 RESERVED CVE-2021-22145 RESERVED CVE-2021-22144 RESERVED CVE-2021-22143 RESERVED CVE-2021-22142 RESERVED CVE-2021-22141 RESERVED CVE-2021-22140 RESERVED CVE-2021-22139 RESERVED CVE-2021-22138 RESERVED CVE-2021-22137 RESERVED CVE-2021-22136 RESERVED CVE-2021-22135 RESERVED CVE-2021-22134 RESERVED - elasticsearch CVE-2021-22133 (The Elastic APM agent for Go versions before 1.11.0 can leak sensitive ...) NOT-FOR-US: Elastic APM agent CVE-2021-22132 (Elasticsearch versions 7.7.0 to 7.10.1 contain an information disclosu ...) - elasticsearch CVE-2021-22131 RESERVED CVE-2021-22130 RESERVED CVE-2021-22129 RESERVED CVE-2021-22128 (An improper access control vulnerability in FortiProxy SSL VPN portal ...) NOT-FOR-US: FortiProxy SSL VPN portal CVE-2021-22127 RESERVED CVE-2021-22126 RESERVED CVE-2021-22125 RESERVED CVE-2021-22124 RESERVED CVE-2021-22123 RESERVED CVE-2021-22122 (An improper neutralization of input during web page generation in Fort ...) NOT-FOR-US: FortiGuard CVE-2021-22121 RESERVED CVE-2021-22120 RESERVED CVE-2021-22119 RESERVED CVE-2021-22118 RESERVED CVE-2021-22117 RESERVED CVE-2021-22116 RESERVED CVE-2021-22115 RESERVED CVE-2021-22114 (Addresses partial fix in CVE-2018-1263. Spring-integration-zip, versio ...) TODO: check CVE-2021-22113 (Applications using the “Sensitive Headers” functionality i ...) NOT-FOR-US: Spring Cloud Netflix Zuul CVE-2021-22112 (Spring Security 5.4.x prior to 5.4.4, 5.3.x prior to 5.3.8.RELEASE, 5. ...) - jenkins CVE-2021-22111 RESERVED CVE-2021-22110 RESERVED CVE-2021-22109 RESERVED CVE-2021-22108 RESERVED CVE-2021-22107 RESERVED CVE-2021-22106 RESERVED CVE-2021-22105 RESERVED CVE-2021-22104 RESERVED CVE-2021-22103 RESERVED CVE-2021-22102 RESERVED CVE-2021-22101 RESERVED CVE-2021-22100 RESERVED CVE-2021-22099 RESERVED CVE-2021-22098 RESERVED CVE-2021-22097 RESERVED CVE-2021-22096 RESERVED CVE-2021-22095 RESERVED CVE-2021-22094 RESERVED CVE-2021-22093 RESERVED CVE-2021-22092 RESERVED CVE-2021-22091 RESERVED CVE-2021-22090 RESERVED CVE-2021-22089 RESERVED CVE-2021-22088 RESERVED CVE-2021-22087 RESERVED CVE-2021-22086 RESERVED CVE-2021-22085 RESERVED CVE-2021-22084 RESERVED CVE-2021-22083 RESERVED CVE-2021-22082 RESERVED CVE-2021-22081 RESERVED CVE-2021-22080 RESERVED CVE-2021-22079 RESERVED CVE-2021-22078 RESERVED CVE-2021-22077 RESERVED CVE-2021-22076 RESERVED CVE-2021-22075 RESERVED CVE-2021-22074 RESERVED CVE-2021-22073 RESERVED CVE-2021-22072 RESERVED CVE-2021-22071 RESERVED CVE-2021-22070 RESERVED CVE-2021-22069 RESERVED CVE-2021-22068 RESERVED CVE-2021-22067 RESERVED CVE-2021-22066 RESERVED CVE-2021-22065 RESERVED CVE-2021-22064 RESERVED CVE-2021-22063 RESERVED CVE-2021-22062 RESERVED CVE-2021-22061 RESERVED CVE-2021-22060 RESERVED CVE-2021-22059 RESERVED CVE-2021-22058 RESERVED CVE-2021-22057 RESERVED CVE-2021-22056 RESERVED CVE-2021-22055 RESERVED CVE-2021-22054 RESERVED CVE-2021-22053 RESERVED CVE-2021-22052 RESERVED CVE-2021-22051 RESERVED CVE-2021-22050 RESERVED CVE-2021-22049 RESERVED CVE-2021-22048 RESERVED CVE-2021-22047 RESERVED CVE-2021-22046 RESERVED CVE-2021-22045 RESERVED CVE-2021-22044 RESERVED CVE-2021-22043 RESERVED CVE-2021-22042 RESERVED CVE-2021-22041 RESERVED CVE-2021-22040 RESERVED CVE-2021-22039 RESERVED CVE-2021-22038 RESERVED CVE-2021-22037 RESERVED CVE-2021-22036 RESERVED CVE-2021-22035 RESERVED CVE-2021-22034 RESERVED CVE-2021-22033 RESERVED CVE-2021-22032 RESERVED CVE-2021-22031 RESERVED CVE-2021-22030 RESERVED CVE-2021-22029 RESERVED CVE-2021-22028 RESERVED CVE-2021-22027 RESERVED CVE-2021-22026 RESERVED CVE-2021-22025 RESERVED CVE-2021-22024 RESERVED CVE-2021-22023 RESERVED CVE-2021-22022 RESERVED CVE-2021-22021 RESERVED CVE-2021-22020 RESERVED CVE-2021-22019 RESERVED CVE-2021-22018 RESERVED CVE-2021-22017 RESERVED CVE-2021-22016 RESERVED CVE-2021-22015 RESERVED CVE-2021-22014 RESERVED CVE-2021-22013 RESERVED CVE-2021-22012 RESERVED CVE-2021-22011 RESERVED CVE-2021-22010 RESERVED CVE-2021-22009 RESERVED CVE-2021-22008 RESERVED CVE-2021-22007 RESERVED CVE-2021-22006 RESERVED CVE-2021-22005 RESERVED CVE-2021-22004 RESERVED CVE-2021-22003 RESERVED CVE-2021-22002 RESERVED CVE-2021-22001 RESERVED CVE-2021-22000 RESERVED CVE-2021-21999 RESERVED CVE-2021-21998 RESERVED CVE-2021-21997 RESERVED CVE-2021-21996 RESERVED CVE-2021-21995 RESERVED CVE-2021-21994 RESERVED CVE-2021-21993 RESERVED CVE-2021-21992 RESERVED CVE-2021-21991 RESERVED CVE-2021-21990 RESERVED CVE-2021-21989 RESERVED CVE-2021-21988 RESERVED CVE-2021-21987 RESERVED CVE-2021-21986 RESERVED CVE-2021-21985 RESERVED CVE-2021-21984 RESERVED CVE-2021-21983 RESERVED CVE-2021-21982 RESERVED CVE-2021-21981 RESERVED CVE-2021-21980 RESERVED CVE-2021-21979 (In Bitnami Containers, all Laravel container versions prior to: 6.20.0 ...) TODO: check CVE-2021-21978 (VMware View Planner 4.x prior to 4.6 Security Patch 1 contains a remot ...) NOT-FOR-US: VMware View Planner CVE-2021-21977 RESERVED CVE-2021-21976 (vSphere Replication 8.3.x prior to 8.3.1.2, 8.2.x prior to 8.2.1.1, 8. ...) NOT-FOR-US: vSphere Replication CVE-2021-21975 RESERVED CVE-2021-21974 (OpenSLP as used in ESXi (7.0 before ESXi70U1c-17325551, 6.7 before ESX ...) NOT-FOR-US: VMware NOTE: Might affect src:openslp-dfsg, but removed years ago CVE-2021-21973 (The vSphere Client (HTML5) contains an SSRF (Server Side Request Forge ...) NOT-FOR-US: VMware CVE-2021-21972 (The vSphere Client (HTML5) contains a remote code execution vulnerabil ...) NOT-FOR-US: VMware CVE-2021-3014 (In MikroTik RouterOS through 2021-01-04, the hotspot login page is vul ...) NOT-FOR-US: MikroTik RouterOS CVE-2021-3013 RESERVED CVE-2021-3012 RESERVED CVE-2021-3011 (An electromagnetic-wave side-channel issue was discovered on NXP Smart ...) NOT-FOR-US: NXP CVE-2021-3010 (There are multiple persistent cross-site scripting (XSS) vulnerabiliti ...) NOT-FOR-US: OpenText Content Server CVE-2021-3009 RESERVED CVE-2021-3008 RESERVED CVE-2021-21971 RESERVED CVE-2021-21970 RESERVED CVE-2021-21969 RESERVED CVE-2021-21968 RESERVED CVE-2021-21967 RESERVED CVE-2021-21966 RESERVED CVE-2021-21965 RESERVED CVE-2021-21964 RESERVED CVE-2021-21963 RESERVED CVE-2021-21962 RESERVED CVE-2021-21961 RESERVED CVE-2021-21960 RESERVED CVE-2021-21959 RESERVED CVE-2021-21958 RESERVED CVE-2021-21957 RESERVED CVE-2021-21956 RESERVED CVE-2021-21955 RESERVED CVE-2021-21954 RESERVED CVE-2021-21953 RESERVED CVE-2021-21952 RESERVED CVE-2021-21951 RESERVED CVE-2021-21950 RESERVED CVE-2021-21949 RESERVED CVE-2021-21948 RESERVED CVE-2021-21947 RESERVED CVE-2021-21946 RESERVED CVE-2021-21945 RESERVED CVE-2021-21944 RESERVED CVE-2021-21943 RESERVED CVE-2021-21942 RESERVED CVE-2021-21941 RESERVED CVE-2021-21940 RESERVED CVE-2021-21939 RESERVED CVE-2021-21938 RESERVED CVE-2021-21937 RESERVED CVE-2021-21936 RESERVED CVE-2021-21935 RESERVED CVE-2021-21934 RESERVED CVE-2021-21933 RESERVED CVE-2021-21932 RESERVED CVE-2021-21931 RESERVED CVE-2021-21930 RESERVED CVE-2021-21929 RESERVED CVE-2021-21928 RESERVED CVE-2021-21927 RESERVED CVE-2021-21926 RESERVED CVE-2021-21925 RESERVED CVE-2021-21924 RESERVED CVE-2021-21923 RESERVED CVE-2021-21922 RESERVED CVE-2021-21921 RESERVED CVE-2021-21920 RESERVED CVE-2021-21919 RESERVED CVE-2021-21918 RESERVED CVE-2021-21917 RESERVED CVE-2021-21916 RESERVED CVE-2021-21915 RESERVED CVE-2021-21914 RESERVED CVE-2021-21913 RESERVED CVE-2021-21912 RESERVED CVE-2021-21911 RESERVED CVE-2021-21910 RESERVED CVE-2021-21909 RESERVED CVE-2021-21908 RESERVED CVE-2021-21907 RESERVED CVE-2021-21906 RESERVED CVE-2021-21905 RESERVED CVE-2021-21904 RESERVED CVE-2021-21903 RESERVED CVE-2021-21902 RESERVED CVE-2021-21901 RESERVED CVE-2021-21900 RESERVED CVE-2021-21899 RESERVED CVE-2021-21898 RESERVED CVE-2021-21897 RESERVED CVE-2021-21896 RESERVED CVE-2021-21895 RESERVED CVE-2021-21894 RESERVED CVE-2021-21893 RESERVED CVE-2021-21892 RESERVED CVE-2021-21891 RESERVED CVE-2021-21890 RESERVED CVE-2021-21889 RESERVED CVE-2021-21888 RESERVED CVE-2021-21887 RESERVED CVE-2021-21886 RESERVED CVE-2021-21885 RESERVED CVE-2021-21884 RESERVED CVE-2021-21883 RESERVED CVE-2021-21882 RESERVED CVE-2021-21881 RESERVED CVE-2021-21880 RESERVED CVE-2021-21879 RESERVED CVE-2021-21878 RESERVED CVE-2021-21877 RESERVED CVE-2021-21876 RESERVED CVE-2021-21875 RESERVED CVE-2021-21874 RESERVED CVE-2021-21873 RESERVED CVE-2021-21872 RESERVED CVE-2021-21871 RESERVED CVE-2021-21870 RESERVED CVE-2021-21869 RESERVED CVE-2021-21868 RESERVED CVE-2021-21867 RESERVED CVE-2021-21866 RESERVED CVE-2021-21865 RESERVED CVE-2021-21864 RESERVED CVE-2021-21863 RESERVED CVE-2021-21862 RESERVED CVE-2021-21861 RESERVED CVE-2021-21860 RESERVED CVE-2021-21859 RESERVED CVE-2021-21858 RESERVED CVE-2021-21857 RESERVED CVE-2021-21856 RESERVED CVE-2021-21855 RESERVED CVE-2021-21854 RESERVED CVE-2021-21853 RESERVED CVE-2021-21852 RESERVED CVE-2021-21851 RESERVED CVE-2021-21850 RESERVED CVE-2021-21849 RESERVED CVE-2021-21848 RESERVED CVE-2021-21847 RESERVED CVE-2021-21846 RESERVED CVE-2021-21845 RESERVED CVE-2021-21844 RESERVED CVE-2021-21843 RESERVED CVE-2021-21842 RESERVED CVE-2021-21841 RESERVED CVE-2021-21840 RESERVED CVE-2021-21839 RESERVED CVE-2021-21838 RESERVED CVE-2021-21837 RESERVED CVE-2021-21836 RESERVED CVE-2021-21835 RESERVED CVE-2021-21834 RESERVED CVE-2021-21833 RESERVED CVE-2021-21832 RESERVED CVE-2021-21831 RESERVED CVE-2021-21830 RESERVED CVE-2021-21829 RESERVED CVE-2021-21828 RESERVED CVE-2021-21827 RESERVED CVE-2021-21826 RESERVED CVE-2021-21825 RESERVED CVE-2021-21824 RESERVED CVE-2021-21823 RESERVED CVE-2021-21822 RESERVED CVE-2021-21821 RESERVED CVE-2021-21820 RESERVED CVE-2021-21819 RESERVED CVE-2021-21818 RESERVED CVE-2021-21817 RESERVED CVE-2021-21816 RESERVED CVE-2021-21815 RESERVED CVE-2021-21814 RESERVED CVE-2021-21813 RESERVED CVE-2021-21812 RESERVED CVE-2021-21811 RESERVED CVE-2021-21810 RESERVED CVE-2021-21809 RESERVED CVE-2021-21808 RESERVED CVE-2021-21807 RESERVED CVE-2021-21806 RESERVED CVE-2021-21805 RESERVED CVE-2021-21804 RESERVED CVE-2021-21803 RESERVED CVE-2021-21802 RESERVED CVE-2021-21801 RESERVED CVE-2021-21800 RESERVED CVE-2021-21799 RESERVED CVE-2021-21798 RESERVED CVE-2021-21797 RESERVED CVE-2021-21796 RESERVED CVE-2021-21795 RESERVED CVE-2021-21794 RESERVED CVE-2021-21793 RESERVED CVE-2021-21792 RESERVED CVE-2021-21791 RESERVED CVE-2021-21790 RESERVED CVE-2021-21789 RESERVED CVE-2021-21788 RESERVED CVE-2021-21787 RESERVED CVE-2021-21786 RESERVED CVE-2021-21785 RESERVED CVE-2021-21784 RESERVED CVE-2021-21783 RESERVED CVE-2021-21782 RESERVED CVE-2021-21781 RESERVED CVE-2021-21780 RESERVED CVE-2021-21779 RESERVED CVE-2021-21778 RESERVED CVE-2021-21777 RESERVED CVE-2021-21776 RESERVED CVE-2021-21775 RESERVED CVE-2021-21774 RESERVED CVE-2021-21773 RESERVED CVE-2021-21772 RESERVED CVE-2021-21771 RESERVED CVE-2021-21770 RESERVED CVE-2021-21769 RESERVED CVE-2021-21768 RESERVED CVE-2021-21767 RESERVED CVE-2021-21766 RESERVED CVE-2021-21765 RESERVED CVE-2021-21764 RESERVED CVE-2021-21763 RESERVED CVE-2021-21762 RESERVED CVE-2021-21761 RESERVED CVE-2021-21760 RESERVED CVE-2021-21759 RESERVED CVE-2021-21758 RESERVED CVE-2021-21757 RESERVED CVE-2021-21756 RESERVED CVE-2021-21755 RESERVED CVE-2021-21754 RESERVED CVE-2021-21753 RESERVED CVE-2021-21752 RESERVED CVE-2021-21751 RESERVED CVE-2021-21750 RESERVED CVE-2021-21749 RESERVED CVE-2021-21748 RESERVED CVE-2021-21747 RESERVED CVE-2021-21746 RESERVED CVE-2021-21745 RESERVED CVE-2021-21744 RESERVED CVE-2021-21743 RESERVED CVE-2021-21742 RESERVED CVE-2021-21741 RESERVED CVE-2021-21740 RESERVED CVE-2021-21739 RESERVED CVE-2021-21738 RESERVED CVE-2021-21737 RESERVED CVE-2021-21736 RESERVED CVE-2021-21735 RESERVED CVE-2021-21734 RESERVED CVE-2021-21733 RESERVED CVE-2021-21732 RESERVED CVE-2021-21731 RESERVED CVE-2021-21730 RESERVED CVE-2021-21729 RESERVED CVE-2021-21728 RESERVED CVE-2021-21727 RESERVED CVE-2021-21726 RESERVED CVE-2021-21725 RESERVED CVE-2021-21724 (A ZTE product has a memory leak vulnerability. Due to the product's im ...) NOT-FOR-US: ZTE CVE-2021-21723 (Some ZTE products have a DoS vulnerability. Due to the improper handli ...) NOT-FOR-US: ZTE CVE-2021-21722 (A ZTE Smart STB is impacted by an information leak vulnerability. The ...) NOT-FOR-US: ZTE CVE-2021-21721 RESERVED CVE-2021-21720 RESERVED CVE-2021-21719 RESERVED CVE-2021-21718 RESERVED CVE-2021-21717 RESERVED CVE-2021-21716 RESERVED CVE-2021-21715 RESERVED CVE-2021-21714 RESERVED CVE-2021-21713 RESERVED CVE-2021-21712 RESERVED CVE-2021-21711 RESERVED CVE-2021-21710 RESERVED CVE-2021-21709 RESERVED CVE-2021-21708 RESERVED CVE-2021-21707 RESERVED CVE-2021-21706 RESERVED CVE-2021-21705 RESERVED CVE-2021-21704 RESERVED CVE-2021-21703 RESERVED CVE-2021-21702 (In PHP versions 7.3.x below 7.3.27, 7.4.x below 7.4.15 and 8.0.x below ...) {DSA-4856-1} - php8.0 8.0.2-1 - php7.4 7.4.15-1 - php7.3 - php7.0 [stretch] - php7.0 (Relatively minor issue, can be fixed with next update) NOTE: Fixed in PHP 8.0.2, 7.4.15, 7.3.27 NOTE: PHP Bug: https://bugs.php.net/80672 CVE-2021-21701 RESERVED CVE-2021-21700 RESERVED CVE-2021-21699 RESERVED CVE-2021-21698 RESERVED CVE-2021-21697 RESERVED CVE-2021-21696 RESERVED CVE-2021-21695 RESERVED CVE-2021-21694 RESERVED CVE-2021-21693 RESERVED CVE-2021-21692 RESERVED CVE-2021-21691 RESERVED CVE-2021-21690 RESERVED CVE-2021-21689 RESERVED CVE-2021-21688 RESERVED CVE-2021-21687 RESERVED CVE-2021-21686 RESERVED CVE-2021-21685 RESERVED CVE-2021-21684 RESERVED CVE-2021-21683 RESERVED CVE-2021-21682 RESERVED CVE-2021-21681 RESERVED CVE-2021-21680 RESERVED CVE-2021-21679 RESERVED CVE-2021-21678 RESERVED CVE-2021-21677 RESERVED CVE-2021-21676 RESERVED CVE-2021-21675 RESERVED CVE-2021-21674 RESERVED CVE-2021-21673 RESERVED CVE-2021-21672 RESERVED CVE-2021-21671 RESERVED CVE-2021-21670 RESERVED CVE-2021-21669 RESERVED CVE-2021-21668 RESERVED CVE-2021-21667 RESERVED CVE-2021-21666 RESERVED CVE-2021-21665 RESERVED CVE-2021-21664 RESERVED CVE-2021-21663 RESERVED CVE-2021-21662 RESERVED CVE-2021-21661 RESERVED CVE-2021-21660 RESERVED CVE-2021-21659 RESERVED CVE-2021-21658 RESERVED CVE-2021-21657 RESERVED CVE-2021-21656 RESERVED CVE-2021-21655 RESERVED CVE-2021-21654 RESERVED CVE-2021-21653 RESERVED CVE-2021-21652 RESERVED CVE-2021-21651 RESERVED CVE-2021-21650 RESERVED CVE-2021-21649 RESERVED CVE-2021-21648 RESERVED CVE-2021-21647 RESERVED CVE-2021-21646 RESERVED CVE-2021-21645 RESERVED CVE-2021-21644 RESERVED CVE-2021-21643 RESERVED CVE-2021-21642 RESERVED CVE-2021-21641 RESERVED CVE-2021-21640 RESERVED CVE-2021-21639 RESERVED CVE-2021-21638 RESERVED CVE-2021-21637 RESERVED CVE-2021-21636 RESERVED CVE-2021-21635 RESERVED CVE-2021-21634 RESERVED CVE-2021-21633 RESERVED CVE-2021-21632 RESERVED CVE-2021-21631 RESERVED CVE-2021-21630 RESERVED CVE-2021-21629 RESERVED CVE-2021-21628 RESERVED CVE-2021-21627 RESERVED CVE-2021-21626 RESERVED CVE-2021-21625 RESERVED CVE-2021-21624 RESERVED CVE-2021-21623 RESERVED CVE-2021-21622 (Jenkins Artifact Repository Parameter Plugin 1.0.0 and earlier does no ...) NOT-FOR-US: Jenkins plugin CVE-2021-21621 (Jenkins Support Core Plugin 2.72 and earlier provides the serialized u ...) NOT-FOR-US: Jenkins plugin CVE-2021-21620 (A cross-site request forgery (CSRF) vulnerability in Jenkins Claim Plu ...) NOT-FOR-US: Jenkins plugin CVE-2021-21619 (Jenkins Claim Plugin 2.18.1 and earlier does not escape the user displ ...) NOT-FOR-US: Jenkins plugin CVE-2021-21618 (Jenkins Repository Connector Plugin 2.0.2 and earlier does not escape ...) NOT-FOR-US: Jenkins plugin CVE-2021-21617 (A cross-site request forgery (CSRF) vulnerability in Jenkins Configura ...) NOT-FOR-US: Jenkins plugin CVE-2021-21616 (Jenkins Active Choices Plugin 2.5.2 and earlier does not escape refere ...) NOT-FOR-US: Jenkins plugin CVE-2021-21615 (Jenkins 2.275 and LTS 2.263.2 allows reading arbitrary files using the ...) - jenkins CVE-2021-21614 (Jenkins Bumblebee HP ALM Plugin 4.1.5 and earlier stores credentials u ...) NOT-FOR-US: Jenkins plugin CVE-2021-21613 (Jenkins TICS Plugin 2020.3.0.6 and earlier does not escape TICS servic ...) NOT-FOR-US: Jenkins plugin CVE-2021-21612 (Jenkins TraceTronic ECU-TEST Plugin 2.23.1 and earlier stores credenti ...) NOT-FOR-US: Jenkins plugin CVE-2021-21611 (Jenkins 2.274 and earlier, LTS 2.263.1 and earlier does not escape dis ...) - jenkins CVE-2021-21610 (Jenkins 2.274 and earlier, LTS 2.263.1 and earlier does not implement ...) - jenkins CVE-2021-21609 (Jenkins 2.274 and earlier, LTS 2.263.1 and earlier does not correctly ...) - jenkins CVE-2021-21608 (Jenkins 2.274 and earlier, LTS 2.263.1 and earlier does not escape but ...) - jenkins CVE-2021-21607 (Jenkins 2.274 and earlier, LTS 2.263.1 and earlier does not limit size ...) - jenkins CVE-2021-21606 (Jenkins 2.274 and earlier, LTS 2.263.1 and earlier improperly validate ...) - jenkins CVE-2021-21605 (Jenkins 2.274 and earlier, LTS 2.263.1 and earlier allows users with A ...) - jenkins CVE-2021-21604 (Jenkins 2.274 and earlier, LTS 2.263.1 and earlier allows attackers wi ...) - jenkins CVE-2021-21603 (Jenkins 2.274 and earlier, LTS 2.263.1 and earlier does not escape not ...) - jenkins CVE-2021-21602 (Jenkins 2.274 and earlier, LTS 2.263.1 and earlier allows reading arbi ...) - jenkins CVE-2021-21601 RESERVED CVE-2021-21600 RESERVED CVE-2021-21599 RESERVED CVE-2021-21598 RESERVED CVE-2021-21597 RESERVED CVE-2021-21596 RESERVED CVE-2021-21595 RESERVED CVE-2021-21594 RESERVED CVE-2021-21593 RESERVED CVE-2021-21592 RESERVED CVE-2021-21591 RESERVED CVE-2021-21590 RESERVED CVE-2021-21589 RESERVED CVE-2021-21588 RESERVED CVE-2021-21587 RESERVED CVE-2021-21586 RESERVED CVE-2021-21585 RESERVED CVE-2021-21584 RESERVED CVE-2021-21583 RESERVED CVE-2021-21582 RESERVED CVE-2021-21581 RESERVED CVE-2021-21580 RESERVED CVE-2021-21579 RESERVED CVE-2021-21578 RESERVED CVE-2021-21577 RESERVED CVE-2021-21576 RESERVED CVE-2021-21575 RESERVED CVE-2021-21574 RESERVED CVE-2021-21573 RESERVED CVE-2021-21572 RESERVED CVE-2021-21571 RESERVED CVE-2021-21570 RESERVED CVE-2021-21569 RESERVED CVE-2021-21568 RESERVED CVE-2021-21567 RESERVED CVE-2021-21566 RESERVED CVE-2021-21565 RESERVED CVE-2021-21564 RESERVED CVE-2021-21563 RESERVED CVE-2021-21562 RESERVED CVE-2021-21561 RESERVED CVE-2021-21560 RESERVED CVE-2021-21559 RESERVED CVE-2021-21558 RESERVED CVE-2021-21557 RESERVED CVE-2021-21556 RESERVED CVE-2021-21555 RESERVED CVE-2021-21554 RESERVED CVE-2021-21553 RESERVED CVE-2021-21552 RESERVED CVE-2021-21551 RESERVED CVE-2021-21550 RESERVED CVE-2021-21549 RESERVED CVE-2021-21548 RESERVED CVE-2021-21547 RESERVED CVE-2021-21546 RESERVED CVE-2021-21545 RESERVED CVE-2021-21544 RESERVED CVE-2021-21543 RESERVED CVE-2021-21542 RESERVED CVE-2021-21541 RESERVED CVE-2021-21540 RESERVED CVE-2021-21539 RESERVED CVE-2021-21538 RESERVED CVE-2021-21537 RESERVED CVE-2021-21536 RESERVED CVE-2021-21535 RESERVED CVE-2021-21534 RESERVED CVE-2021-21533 RESERVED CVE-2021-21532 RESERVED CVE-2021-21531 RESERVED CVE-2021-21530 RESERVED CVE-2021-21529 RESERVED CVE-2021-21528 RESERVED CVE-2021-21527 RESERVED CVE-2021-21526 RESERVED CVE-2021-21525 RESERVED CVE-2021-21524 RESERVED CVE-2021-21523 RESERVED CVE-2021-21522 RESERVED CVE-2021-21521 RESERVED CVE-2021-21520 RESERVED CVE-2021-21519 RESERVED CVE-2021-21518 RESERVED CVE-2021-21517 (SRS Policy Manager 6.X is affected by an XML External Entity Injection ...) NOT-FOR-US: SRS Policy Manager CVE-2021-21516 RESERVED CVE-2021-21515 (Dell EMC SourceOne, versions 7.2SP10 and prior, contain a Stored Cross ...) NOT-FOR-US: EMC CVE-2021-21514 (Dell EMC OpenManage Server Administrator (OMSA) versions 9.5 and prior ...) NOT-FOR-US: EMC CVE-2021-21513 (Dell EMC OpenManage Server Administrator (OMSA) version 9.5 Microsoft ...) NOT-FOR-US: EMC CVE-2021-21512 (Dell EMC PowerProtect Cyber Recovery, version 19.7.0.1, contains an In ...) NOT-FOR-US: EMC CVE-2021-21511 (Dell EMC Avamar Server, versions 19.3 and 19.4 contain an Improper Aut ...) NOT-FOR-US: EMC Avamar Server CVE-2021-21510 RESERVED CVE-2021-21509 RESERVED CVE-2021-21508 RESERVED CVE-2021-21507 RESERVED CVE-2021-21506 RESERVED CVE-2021-21505 RESERVED CVE-2021-21504 RESERVED CVE-2021-21503 RESERVED CVE-2021-21502 (Dell PowerScale OneFS versions 8.1.0 – 9.1.0 contain a "use of S ...) NOT-FOR-US: Dell CVE-2021-21501 RESERVED CVE-2021-21500 RESERVED CVE-2021-21499 RESERVED CVE-2021-21498 RESERVED CVE-2021-21497 RESERVED CVE-2021-21496 RESERVED CVE-2021-3007 (** DISPUTED ** Laminas Project laminas-http before 2.14.2, and Zend Fr ...) NOT-FOR-US: laminas-http CVE-2021-21495 (MK-AUTH through 19.01 K4.9 allows CSRF for password changes via the ce ...) NOT-FOR-US: MK-AUTH CVE-2021-21494 (MK-AUTH through 19.01 K4.9 allows XSS via the admin/logs_ajax.php tipo ...) NOT-FOR-US: MK-AUTH CVE-2021-3006 (The breed function in the smart contract implementation for Farm in Se ...) NOT-FOR-US: Farm in Seal Finance (Seal) Ethereum token CVE-2021-3005 (MK-AUTH through 19.01 K4.9 allows remote attackers to obtain sensitive ...) NOT-FOR-US: MK-AUTH CVE-2021-3004 (The _deposit function in the smart contract implementation for Stable ...) NOT-FOR-US: Stable Yield Credit (yCREDIT) Ethereum token CVE-2021-3003 RESERVED CVE-2021-3002 (Seo Panel 4.8.0 allows reflected XSS via the seo/seopanel/login.php?se ...) NOT-FOR-US: Seo Panel CVE-2021-3001 RESERVED CVE-2021-21493 RESERVED CVE-2021-21492 RESERVED CVE-2021-21491 RESERVED CVE-2021-21490 RESERVED CVE-2021-21489 RESERVED CVE-2021-21488 RESERVED CVE-2021-21487 RESERVED CVE-2021-21486 RESERVED CVE-2021-21485 RESERVED CVE-2021-21484 RESERVED CVE-2021-21483 RESERVED CVE-2021-21482 RESERVED CVE-2021-21481 RESERVED CVE-2021-21480 RESERVED CVE-2021-21479 (In SCIMono before 0.0.19, it is possible for an attacker to inject and ...) NOT-FOR-US: SAP CVE-2021-21478 (SAP Web Dynpro ABAP allow an attacker to redirect users to a malicious ...) NOT-FOR-US: SAP CVE-2021-21477 (SAP Commerce Cloud, versions - 1808,1811,1905,2005,2011, enables certa ...) NOT-FOR-US: SAP CVE-2021-21476 (SAP UI5 versions before 1.38.49, 1.52.49, 1.60.34, 1.71.31, 1.78.18, 1 ...) NOT-FOR-US: SAP CVE-2021-21475 (Under specific circumstances SAP Master Data Management, versions - 71 ...) NOT-FOR-US: SAP CVE-2021-21474 (SAP HANA Database, versions - 1.0, 2.0, accepts SAML tokens with MD5 d ...) NOT-FOR-US: SAP CVE-2021-21473 RESERVED CVE-2021-21472 (SAP Software Provisioning Manager 1.0 (SAP NetWeaver Master Data Manag ...) NOT-FOR-US: SAP CVE-2021-21471 (In CLA-Assistant, versions before 2.8.5, due to improper access contro ...) NOT-FOR-US: CLA-Assistant CVE-2021-21470 (SAP EPM Add-in for Microsoft Office, version - 1010 and SAP EPM Add-in ...) NOT-FOR-US: SAP CVE-2021-21469 (When security guidelines for SAP NetWeaver Master Data Management runn ...) NOT-FOR-US: SAP CVE-2021-21468 (The BW Database Interface does not perform necessary authorization che ...) NOT-FOR-US: SAP CVE-2021-21467 (SAP Banking Services (Generic Market Data) does not perform necessary ...) NOT-FOR-US: SAP CVE-2021-21466 (SAP Business Warehouse, versions 700, 701, 702, 711, 730, 731, 740, 75 ...) NOT-FOR-US: SAP CVE-2021-21465 (The BW Database Interface allows an attacker with low privileges to ex ...) NOT-FOR-US: SAP CVE-2021-21464 (SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open ma ...) NOT-FOR-US: SAP CVE-2021-21463 (SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open ma ...) NOT-FOR-US: SAP CVE-2021-21462 (SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open ma ...) NOT-FOR-US: SAP CVE-2021-21461 (SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open ma ...) NOT-FOR-US: SAP CVE-2021-21460 (SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open ma ...) NOT-FOR-US: SAP CVE-2021-21459 (SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open ma ...) NOT-FOR-US: SAP CVE-2021-21458 (SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open ma ...) NOT-FOR-US: SAP CVE-2021-21457 (SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open ma ...) NOT-FOR-US: SAP CVE-2021-21456 (SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open ma ...) NOT-FOR-US: SAP CVE-2021-21455 (SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open ma ...) NOT-FOR-US: SAP CVE-2021-21454 (SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open ma ...) NOT-FOR-US: SAP CVE-2021-21453 (SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open ma ...) NOT-FOR-US: SAP CVE-2021-21452 (SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open ma ...) NOT-FOR-US: SAP CVE-2021-21451 (SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open ma ...) NOT-FOR-US: SAP CVE-2021-21450 (SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open ma ...) NOT-FOR-US: SAP CVE-2021-21449 (SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open ma ...) NOT-FOR-US: SAP CVE-2021-21448 (SAP GUI for Windows, version - 7.60, allows an attacker to spoof logon ...) NOT-FOR-US: SAP CVE-2021-21447 (SAP BusinessObjects Business Intelligence platform, versions 410, 420, ...) NOT-FOR-US: SAP CVE-2021-21446 (SAP NetWeaver AS ABAP, versions 740, 750, 751, 752, 753, 754, 755, all ...) NOT-FOR-US: SAP CVE-2021-21445 (SAP Commerce Cloud, versions - 1808, 1811, 1905, 2005, 2011, allows an ...) NOT-FOR-US: SAP CVE-2021-21444 (SAP Business Objects BI Platform, versions - 410, 420, 430, allows mul ...) NOT-FOR-US: SAP CVE-2021-21443 RESERVED CVE-2021-21442 RESERVED CVE-2021-21441 RESERVED CVE-2021-21440 RESERVED CVE-2021-21439 RESERVED CVE-2021-21438 RESERVED CVE-2021-21437 RESERVED CVE-2021-21436 (Agents are able to see and link Config Items without permissions, whic ...) NOT-FOR-US: OTRSCIsInCustomerFrontend (OTRS addon) CVE-2021-21435 (Article Bcc fields and agent personal information are shown when custo ...) - otrs2 (Doesn't affect OTRS as packaged in Debian, see bug #982586) NOTE: https://otrs.com/release-notes/otrs-security-advisory-2021-02/ CVE-2021-21434 (Survey administrator can craft a survey in such way that malicious cod ...) NOT-FOR-US: OTRS Survey addon CVE-2021-21433 RESERVED CVE-2021-21432 RESERVED CVE-2021-21431 RESERVED CVE-2021-21430 RESERVED CVE-2021-21429 RESERVED CVE-2021-21428 RESERVED CVE-2021-21427 RESERVED CVE-2021-21426 RESERVED CVE-2021-21425 RESERVED CVE-2021-21424 RESERVED CVE-2021-21423 RESERVED CVE-2021-21422 RESERVED CVE-2021-21421 RESERVED CVE-2021-21420 RESERVED CVE-2021-21419 RESERVED CVE-2021-21418 RESERVED CVE-2021-21417 RESERVED CVE-2021-21416 RESERVED CVE-2021-21415 RESERVED CVE-2021-21414 RESERVED CVE-2021-21413 RESERVED CVE-2021-21412 RESERVED CVE-2021-21411 RESERVED CVE-2021-21410 RESERVED CVE-2021-21409 RESERVED CVE-2021-21408 RESERVED CVE-2021-21407 RESERVED CVE-2021-21406 RESERVED CVE-2021-21405 RESERVED CVE-2021-21404 RESERVED CVE-2021-21403 RESERVED CVE-2021-21402 RESERVED CVE-2021-21401 RESERVED CVE-2021-21400 RESERVED CVE-2021-21399 RESERVED CVE-2021-21398 RESERVED CVE-2021-21397 RESERVED CVE-2021-21396 RESERVED CVE-2021-21395 RESERVED CVE-2021-21394 RESERVED CVE-2021-21393 RESERVED CVE-2021-21392 RESERVED CVE-2021-21391 RESERVED CVE-2021-21390 RESERVED CVE-2021-21389 RESERVED CVE-2021-21388 RESERVED CVE-2021-21387 RESERVED CVE-2021-21386 RESERVED CVE-2021-21385 RESERVED CVE-2021-21384 RESERVED CVE-2021-21383 RESERVED CVE-2021-21382 RESERVED CVE-2021-21381 RESERVED CVE-2021-21380 RESERVED CVE-2021-21379 RESERVED CVE-2021-21378 RESERVED CVE-2021-21377 RESERVED CVE-2021-21376 RESERVED CVE-2021-21375 RESERVED CVE-2021-21374 RESERVED CVE-2021-21373 RESERVED CVE-2021-21372 RESERVED CVE-2021-21371 RESERVED CVE-2021-21370 RESERVED CVE-2021-21369 RESERVED CVE-2021-21368 RESERVED CVE-2021-21367 RESERVED CVE-2021-21366 RESERVED CVE-2021-21365 RESERVED CVE-2021-21364 RESERVED CVE-2021-21363 RESERVED CVE-2021-21362 RESERVED CVE-2021-21361 RESERVED CVE-2021-21360 RESERVED CVE-2021-21359 RESERVED CVE-2021-21358 RESERVED CVE-2021-21357 RESERVED CVE-2021-21356 RESERVED CVE-2021-21355 RESERVED CVE-2021-21354 RESERVED CVE-2021-21353 (Pug is an npm package which is a high-performance template engine. In ...) TODO: check CVE-2021-21352 (Anuko Time Tracker is an open source, web-based time tracking applicat ...) NOT-FOR-US: Anuko Time Tracker CVE-2021-21351 RESERVED CVE-2021-21350 RESERVED CVE-2021-21349 RESERVED CVE-2021-21348 RESERVED CVE-2021-21347 RESERVED CVE-2021-21346 RESERVED CVE-2021-21345 RESERVED CVE-2021-21344 RESERVED CVE-2021-21343 RESERVED CVE-2021-21342 RESERVED CVE-2021-21341 RESERVED CVE-2021-21340 RESERVED CVE-2021-21339 RESERVED CVE-2021-21338 RESERVED CVE-2021-21337 RESERVED CVE-2021-21336 RESERVED CVE-2021-21335 RESERVED CVE-2021-21334 RESERVED CVE-2021-21333 RESERVED CVE-2021-21332 RESERVED CVE-2021-21331 (The Java client for the Datadog API before version 1.0.0-beta.9 has a ...) TODO: check CVE-2021-21330 (aiohttp is an asynchronous HTTP client/server framework for asyncio an ...) {DSA-4864-1} - python-aiohttp 3.7.4-1 [stretch] - python-aiohttp (Vulnerable code introduced later) NOTE: https://github.com/aio-libs/aiohttp/issues/5497 NOTE: https://github.com/aio-libs/aiohttp/security/advisories/GHSA-v6wp-4m6f-gcjg NOTE: https://github.com/aio-libs/aiohttp/blob/master/CHANGES.rst#374-2021-02-25 NOTE: https://github.com/aio-libs/aiohttp/commit/2545222a3853e31ace15d87ae0e2effb7da0c96b CVE-2021-21329 RESERVED CVE-2021-21328 (Vapor is a web framework for Swift. In Vapor before version 4.40.1, th ...) NOT-FOR-US: Vapor CVE-2021-21327 RESERVED CVE-2021-21326 RESERVED CVE-2021-21325 RESERVED CVE-2021-21324 RESERVED CVE-2021-21323 (Brave is an open source web browser with a focus on privacy and securi ...) - brave-browser (bug #864795) CVE-2021-21322 (fastify-http-proxy is an npm package which is a fastify plugin for pro ...) TODO: check CVE-2021-21321 (fastify-reply-from is an npm package which is a fastify plugin to forw ...) TODO: check CVE-2021-21320 (matrix-react-sdk is an npm package which is a Matrix SDK for React Jav ...) TODO: check CVE-2021-21319 RESERVED CVE-2021-21318 (Opencast is a free, open-source platform to support the management of ...) NOT-FOR-US: Opencast CVE-2021-21317 (uap-core in an open-source npm package which contains the core of Brow ...) NOT-FOR-US: Node uap-core CVE-2021-21316 (less-openui5 is an npm package which enables building OpenUI5 themes w ...) NOT-FOR-US: less-openui5 npm package CVE-2021-21315 (The System Information Library for Node.JS (npm package "systeminforma ...) NOT-FOR-US: Node systeminformation CVE-2021-21314 (GLPI is open source software which stands for Gestionnaire Libre de Pa ...) - glpi NOTE: https://github.com/glpi-project/glpi/security/advisories/GHSA-2w7j-xgj7-3xgg CVE-2021-21313 (GLPI is open source software which stands for Gestionnaire Libre de Pa ...) - glpi NOTE: https://github.com/glpi-project/glpi/security/advisories/GHSA-h4hj-mrpg-xfgx CVE-2021-21312 (GLPI is open source software which stands for Gestionnaire Libre de Pa ...) - glpi NOTE: https://github.com/glpi-project/glpi/security/advisories/GHSA-c7f6-3mr7-3rq2 CVE-2021-21311 (Adminer is an open-source database management in a single PHP file. In ...) {DLA-2580-1} - adminer 4.7.9-1 NOTE: https://github.com/vrana/adminer/security/advisories/GHSA-x5r2-hj5c-8jx6 NOTE: https://github.com/vrana/adminer/commit/ccd2374b0b12bd547417bf0dacdf153826c83351 (v4.7.9) CVE-2021-21310 (NextAuth.js (next-auth) is am open source authentication solution for ...) NOT-FOR-US: NextAuth.js CVE-2021-21309 (Redis is an open-source, in-memory database that persists on disk. In ...) {DLA-2576-1} - redis 5:6.0.11-1 (bug #983446) [buster] - redis (Minor issue) NOTE: https://github.com/redis/redis/pull/8522 CVE-2021-21308 (PrestaShop is a fully scalable open source e-commerce solution. In Pre ...) NOT-FOR-US: PrestaShop CVE-2021-21307 (Lucee Server is a dynamic, Java based (JSR-223), tag and scripting lan ...) NOT-FOR-US: Lucee Server CVE-2021-21306 (Marked is an open-source markdown parser and compiler (npm package "ma ...) - node-marked (Vulnerable code introduced later) NOTE: https://github.com/markedjs/marked/security/advisories/GHSA-4r62-v4vq-hr96 NOTE: https://github.com/markedjs/marked/commit/7293251c438e3ee968970f7609f1a27f9007bccd CVE-2021-21305 (CarrierWave is an open-source RubyGem which provides a simple and flex ...) - ruby-carrierwave (bug #982551) NOTE: https://github.com/carrierwaveuploader/carrierwave/security/advisories/GHSA-cf3w-g86h-35x4 NOTE: https://github.com/carrierwaveuploader/carrierwave/commit/387116f5c72efa42bc3938d946b4c8d2f22181b7 CVE-2021-21304 (Dynamoose is an open-source modeling tool for Amazon's DynamoDB. In Dy ...) NOT-FOR-US: Dynamoose CVE-2021-21303 (Helm is open-source software which is essentially "The Kubernetes Pack ...) - helm-kubernetes (bug #910799) CVE-2021-21302 (PrestaShop is a fully scalable open source e-commerce solution. In Pre ...) NOT-FOR-US: PrestaShop CVE-2021-21301 (Wire is an open-source collaboration platform. In Wire for iOS (iPhone ...) NOT-FOR-US: Wire CVE-2021-21300 RESERVED CVE-2021-21298 (Node-Red is a low-code programming for event-driven applications built ...) TODO: check CVE-2021-21297 (Node-Red is a low-code programming for event-driven applications built ...) TODO: check CVE-2021-21296 (Fleet is an open source osquery manager. In Fleet before version 3.7.0 ...) NOT-FOR-US: Fleet CVE-2021-21295 RESERVED CVE-2021-21294 (Http4s (http4s-blaze-server) is a minimal, idiomatic Scala interface f ...) NOT-FOR-US: Http4s CVE-2021-21293 (blaze is a Scala library for building asynchronous pipelines, with a f ...) NOT-FOR-US: blaez CVE-2021-21292 (Traccar is an open source GPS tracking system. In Traccar before versi ...) NOT-FOR-US: Traccar CVE-2021-21291 (OAuth2 Proxy is an open-source reverse proxy and static file server th ...) - oauth2-proxy (bug #982891) CVE-2021-21290 (Netty is an open-source, asynchronous event-driven network application ...) {DLA-2555-1} - netty 1:4.1.48-2 (bug #982580) NOTE: https://github.com/netty/netty/security/advisories/GHSA-5mcr-gq6c-3hq2 NOTE: https://github.com/netty/netty/commit/c735357bf29d07856ad171c6611a2e1a0e0000ec CVE-2021-21289 (Mechanize is an open-source ruby library that makes automated web inte ...) {DLA-2561-1} - ruby-mechanize 2.7.7-1 NOTE: https://github.com/sparklemotion/mechanize/security/advisories/GHSA-qrqm-fpv6-6r8g NOTE: https://github.com/sparklemotion/mechanize/commit/aae0b13514a1a0caf93b1cf233733c50e679069a (v2.7.7) NOTE: https://github.com/sparklemotion/mechanize/commit/2ac906b26f4a565a0af92df5fb9c8a36c2b75375 (v2.7.7) NOTE: https://github.com/sparklemotion/mechanize/commit/f43a3952ab39341136656b0a8b2c8597ba1b4adc (v2.7.7) NOTE: https://github.com/sparklemotion/mechanize/commit/b48b12f5db33c5a94a14dfcab8adf3e73cfa0388 (v2.7.7) NOTE: https://github.com/sparklemotion/mechanize/commit/63f8779e49664d5e95fae8d42d04c8e373162b3c (v2.7.7) NOTE: Test warnings fixup: https://github.com/sparklemotion/mechanize/commit/5b30aed33cbac9825e8978f8e36dd221cbd4c093 (v2.7.7) CVE-2021-21288 (CarrierWave is an open-source RubyGem which provides a simple and flex ...) - ruby-carrierwave (bug #982552) NOTE: https://github.com/carrierwaveuploader/carrierwave/security/advisories/GHSA-fwcm-636p-68r5 NOTE: https://github.com/carrierwaveuploader/carrierwave/commit/012702eb3ba1663452aa025831caa304d1a665c0 CVE-2021-21287 (MinIO is a High Performance Object Storage released under Apache Licen ...) - minio (bug #859207) CVE-2021-21286 (AVideo Platform is an open-source Audio and Video platform. It is simi ...) NOT-FOR-US: AVideo Platform CVE-2021-21285 (In Docker before versions 9.03.15, 20.10.3 there is a vulnerability in ...) {DSA-4865-1} - docker.io 20.10.3+dfsg1-1 NOTE: https://github.com/moby/moby/security/advisories/GHSA-6fj5-m822-rqx8 NOTE: https://github.com/moby/moby/commit/420b1d36250f9cfdc561f086f25a213ecb669b6f (v19.03) CVE-2021-21284 (In Docker before versions 9.03.15, 20.10.3 there is a vulnerability in ...) {DSA-4865-1} - docker.io 20.10.3+dfsg1-1 NOTE: https://github.com/moby/moby/security/advisories/GHSA-7452-xqpj-6rpc NOTE: https://github.com/moby/moby/commit/1342c51d5e809d2994e6f7e490c8d2b3b12c28ae (v19.03) NOTE: https://github.com/moby/moby/commit/5eff67a2c294b7e72607e0949ebc0de21710e4d3 (v19.03) NOTE: https://github.com/moby/moby/commit/67de83e70bca92ae6a08e28a03b3fc8fcca9f3f1 (v19.03) CVE-2021-21283 (Flarum is an open source discussion platform for websites. The "Flarum ...) NOT-FOR-US: Flarum CVE-2021-21282 RESERVED CVE-2021-21281 RESERVED CVE-2021-21280 RESERVED CVE-2021-21279 RESERVED CVE-2021-21278 (RSSHub is an open source, easy to use, and extensible RSS feed generat ...) NOT-FOR-US: RSSHub CVE-2021-21277 (angular-expressions is "angular's nicest part extracted as a standalon ...) NOT-FOR-US: angular-expressions CVE-2021-21276 (Polr is an open source URL shortener. in Polr before version 2.3.0, a ...) NOT-FOR-US: Polr CVE-2021-21275 (The MediaWiki "Report" extension has a Cross-Site Request Forgery (CSR ...) NOT-FOR-US: MediaWiki Report extention CVE-2021-21274 (Synapse is a Matrix reference homeserver written in python (pypi packa ...) - matrix-synapse 1.25.0-1 NOTE: https://github.com/matrix-org/synapse/security/advisories/GHSA-2hwx-mjrm-v3g8 NOTE: https://github.com/matrix-org/synapse/commit/ff5c4da1289cb5e097902b3e55b771be342c29d6 CVE-2021-21273 (Synapse is a Matrix reference homeserver written in python (pypi packa ...) - matrix-synapse 1.25.0-1 NOTE: https://github.com/matrix-org/synapse/security/advisories/GHSA-v936-j8gp-9q3p NOTE: https://github.com/matrix-org/synapse/commit/30fba6210834a4ecd91badf0c8f3eb278b72e746 CVE-2021-21272 (ORAS is open source software which enables a way to push OCI Artifacts ...) NOT-FOR-US: ORAS CVE-2021-21271 (Tendermint Core is an open source Byzantine Fault Tolerant (BFT) middl ...) NOT-FOR-US: Tendermint CVE-2021-21270 (OctopusDSC is a PowerShell module with DSC resources that can be used ...) NOT-FOR-US: OctopusDSC CVE-2021-21269 (Keymaker is a Mastodon Community Finder based Matrix Community serverl ...) NOT-FOR-US: Keymaker CVE-2021-21268 RESERVED CVE-2021-21267 RESERVED CVE-2021-21266 (openHAB is a vendor and technology agnostic open source automation sof ...) NOT-FOR-US: openHAB CVE-2021-21265 RESERVED CVE-2021-21264 RESERVED CVE-2021-21262 RESERVED CVE-2021-21260 (Online Invoicing System (OIS) is open source software which is a lean ...) NOT-FOR-US: Online Invoicing System (OIS) CVE-2021-21259 (HedgeDoc is open source software which lets you create real-time colla ...) NOT-FOR-US: HedgeDoc CVE-2021-21258 (GLPI is an open-source asset and IT management software package that p ...) - glpi NOTE: https://github.com/glpi-project/glpi/security/advisories/GHSA-j4xj-4qmc-mmmx NOTE: https://github.com/glpi-project/glpi/commit/e7802fc051696de1f76108ea8dc3bd4e2c880f15 CVE-2021-21257 RESERVED CVE-2021-21256 RESERVED CVE-2021-21255 (GLPI is an open-source asset and IT management software package that p ...) - glpi NOTE: https://github.com/glpi-project/glpi/security/advisories/GHSA-v3m5-r3mx-ff9j NOTE: https://github.com/glpi-project/glpi/commit/aade65b7f67d46f23d276a8acb0df70651c3b1dc CVE-2021-21254 (CKEditor 5 is an open source rich text editor framework with a modular ...) NOT-FOR-US: CKEditor 5 Markdown plugin CVE-2021-21253 (OnlineVotingSystem is an open source project hosted on GitHub. OnlineV ...) NOT-FOR-US: OnlineVotingSystem CVE-2021-21252 (The jQuery Validation Plugin provides drop-in validation for your exis ...) - civicrm (bug #980892) - otrs2 (bug #980891) [buster] - otrs2 (Non-free not supported) [stretch] - otrs2 (Non-free not supported) - phpmyadmin 4:5.0.4+dfsg2-2 [stretch] - phpmyadmin (Minor issue; barely an issue in the phpmyadmin package) NOTE: https://github.com/jquery-validation/jquery-validation/security/advisories/GHSA-jxwx-85vp-gvwm NOTE: not packaged, but civicrm, otrs2, and phpmyadmin embed a copy NOTE: https://github.com/phpmyadmin/phpmyadmin/commit/401eedd288c4e83d69287b97a9f574f231156171 CVE-2021-21251 (OneDev is an all-in-one devops platform. In OneDev before version 4.0. ...) NOT-FOR-US: OneDev CVE-2021-21250 (OneDev is an all-in-one devops platform. In OneDev before version 4.0. ...) NOT-FOR-US: OneDev CVE-2021-21249 (OneDev is an all-in-one devops platform. In OneDev before version 4.0. ...) NOT-FOR-US: OneDev CVE-2021-21248 (OneDev is an all-in-one devops platform. In OneDev before version 4.0. ...) NOT-FOR-US: OneDev CVE-2021-21247 (OneDev is an all-in-one devops platform. In OneDev before version 4.0. ...) NOT-FOR-US: OneDev CVE-2021-21246 (OneDev is an all-in-one devops platform. In OneDev before version 4.0. ...) NOT-FOR-US: OneDev CVE-2021-21245 (OneDev is an all-in-one devops platform. In OneDev before version 4.0. ...) NOT-FOR-US: OneDev CVE-2021-21244 (OneDev is an all-in-one devops platform. In OneDev before version 4.0. ...) NOT-FOR-US: OneDev CVE-2021-21243 (OneDev is an all-in-one devops platform. In OneDev before version 4.0. ...) NOT-FOR-US: OneDev CVE-2021-21242 (OneDev is an all-in-one devops platform. In OneDev before version 4.0. ...) NOT-FOR-US: OneDev CVE-2021-21241 (The Python "Flask-Security-Too" package is used for adding security fe ...) - flask-security 4.0.0-1 (bug #980189) [buster] - flask-security (Vulnerable code introduced later) NOTE: https://github.com/Flask-Middleware/flask-security/security/advisories/GHSA-hh7m-rx4f-4vpv NOTE: https://github.com/Flask-Middleware/flask-security/issues/421 NOTE: https://github.com/Flask-Middleware/flask-security/pull/422 NOTE: https://github.com/Flask-Middleware/flask-security/commit/c05afe837e83f20f59c0fb409ce1240341d1ec41 (master) NOTE: https://github.com/Flask-Middleware/flask-security/commit/61d313150b5f620d0b800896c4f2199005e84b1f (3.4.5) CVE-2021-21240 (httplib2 is a comprehensive HTTP client library for Python. In httplib ...) - python-httplib2 (bug #982738) [stretch] - python-httplib2 (Minor issue) NOTE: https://github.com/httplib2/httplib2/security/advisories/GHSA-93xj-8mrv-444m NOTE: https://github.com/httplib2/httplib2/commit/bd9ee252c8f099608019709e22c0d705e98d26bc (v0.19.0) NOTE: https://github.com/httplib2/httplib2/pull/182 CVE-2021-21239 (PySAML2 is a pure python implementation of SAML Version 2 Standard. Py ...) {DLA-2577-1} - python-pysaml2 6.5.1-1 (bug #980772) NOTE: https://github.com/IdentityPython/pysaml2/security/advisories/GHSA-5p3x-r448-pc62 NOTE: https://github.com/IdentityPython/pysaml2/commit/751dbf50a51131b13d55989395f9b115045f9737 CVE-2021-21238 (PySAML2 is a pure python implementation of SAML Version 2 Standard. Py ...) - python-pysaml2 6.5.1-1 (bug #980773) [stretch] - python-pysaml2 (python3-xmlschema not available in stretch for fix) NOTE: https://github.com/IdentityPython/pysaml2/security/advisories/GHSA-f4g9-h89h-jgv9 NOTE: https://github.com/IdentityPython/pysaml2/commit/3b707723dcf1bf60677b424aac398c0c3557641d CVE-2021-21237 (Git LFS is a command line extension for managing large files with Git. ...) - git-lfs (Windows-specific) NOTE: https://github.com/git-lfs/git-lfs/security/advisories/GHSA-cx3w-xqmc-84g5 CVE-2021-21236 (CairoSVG is a Python (pypi) package. CairoSVG is an SVG converter base ...) - cairosvg 2.5.0-1.1 (bug #979597) [buster] - cairosvg (Vulnerable code introduced in 2.0.0rc6) [stretch] - cairosvg (Vulnerable code introduced in 2.0.0rc6) NOTE: https://github.com/Kozea/CairoSVG/security/advisories/GHSA-hq37-853p-g5cf NOTE: Introduced by: https://github.com/Kozea/CairoSVG/commit/4f14d2e8f2d7f9b534c5342e26519b7c27386a81 NOTE: Fixed by: https://github.com/Kozea/CairoSVG/commit/063185b60588a41d4df661ad70f9f7b699901abc (2.5.1) CVE-2021-21235 (kamadak-exif is an exif parsing library written in pure Rust. In kamad ...) - rust-kamadak-exif NOTE: https://github.com/kamadak/exif-rs/security/advisories/GHSA-px9g-8hgv-jvg2 CVE-2021-21234 (spring-boot-actuator-logview in a library that adds a simple logfile v ...) NOT-FOR-US: Spring actuator logview CVE-2021-21233 RESERVED CVE-2021-21232 RESERVED CVE-2021-21231 RESERVED CVE-2021-21230 RESERVED CVE-2021-21229 RESERVED CVE-2021-21228 RESERVED CVE-2021-21227 RESERVED CVE-2021-21226 RESERVED CVE-2021-21225 RESERVED CVE-2021-21224 RESERVED CVE-2021-21223 RESERVED CVE-2021-21222 RESERVED CVE-2021-21221 RESERVED CVE-2021-21220 RESERVED CVE-2021-21219 RESERVED CVE-2021-21218 RESERVED CVE-2021-21217 RESERVED CVE-2021-21216 RESERVED CVE-2021-21215 RESERVED CVE-2021-21214 RESERVED CVE-2021-21213 RESERVED CVE-2021-21212 RESERVED CVE-2021-21211 RESERVED CVE-2021-21210 RESERVED CVE-2021-21209 RESERVED CVE-2021-21208 RESERVED CVE-2021-21207 RESERVED CVE-2021-21206 RESERVED CVE-2021-21205 RESERVED CVE-2021-21204 RESERVED CVE-2021-21203 RESERVED CVE-2021-21202 RESERVED CVE-2021-21201 RESERVED CVE-2021-21200 RESERVED CVE-2021-21199 RESERVED CVE-2021-21198 RESERVED CVE-2021-21197 RESERVED CVE-2021-21196 RESERVED CVE-2021-21195 RESERVED CVE-2021-21194 RESERVED CVE-2021-21193 RESERVED CVE-2021-21192 RESERVED CVE-2021-21191 RESERVED CVE-2021-21190 RESERVED - chromium [stretch] - chromium (see DSA 4562) CVE-2021-21189 RESERVED - chromium [stretch] - chromium (see DSA 4562) CVE-2021-21188 RESERVED - chromium [stretch] - chromium (see DSA 4562) CVE-2021-21187 RESERVED - chromium [stretch] - chromium (see DSA 4562) CVE-2021-21186 RESERVED - chromium [stretch] - chromium (see DSA 4562) CVE-2021-21185 RESERVED - chromium [stretch] - chromium (see DSA 4562) CVE-2021-21184 RESERVED - chromium [stretch] - chromium (see DSA 4562) CVE-2021-21183 RESERVED - chromium [stretch] - chromium (see DSA 4562) CVE-2021-21182 RESERVED - chromium [stretch] - chromium (see DSA 4562) CVE-2021-21181 RESERVED - chromium [stretch] - chromium (see DSA 4562) CVE-2021-21180 RESERVED - chromium [stretch] - chromium (see DSA 4562) CVE-2021-21179 RESERVED - chromium [stretch] - chromium (see DSA 4562) CVE-2021-21178 RESERVED - chromium [stretch] - chromium (see DSA 4562) CVE-2021-21177 RESERVED - chromium [stretch] - chromium (see DSA 4562) CVE-2021-21176 RESERVED - chromium [stretch] - chromium (see DSA 4562) CVE-2021-21175 RESERVED - chromium [stretch] - chromium (see DSA 4562) CVE-2021-21174 RESERVED - chromium [stretch] - chromium (see DSA 4562) CVE-2021-21173 RESERVED - chromium [stretch] - chromium (see DSA 4562) CVE-2021-21172 RESERVED - chromium [stretch] - chromium (see DSA 4562) CVE-2021-21171 RESERVED - chromium [stretch] - chromium (see DSA 4562) CVE-2021-21170 RESERVED - chromium [stretch] - chromium (see DSA 4562) CVE-2021-21169 RESERVED - chromium [stretch] - chromium (see DSA 4562) CVE-2021-21168 RESERVED - chromium [stretch] - chromium (see DSA 4562) CVE-2021-21167 RESERVED - chromium [stretch] - chromium (see DSA 4562) CVE-2021-21166 RESERVED - chromium [stretch] - chromium (see DSA 4562) CVE-2021-21165 RESERVED - chromium [stretch] - chromium (see DSA 4562) CVE-2021-21164 RESERVED - chromium (MacOS specific) CVE-2021-21163 RESERVED - chromium [stretch] - chromium (see DSA 4562) CVE-2021-21162 RESERVED - chromium [stretch] - chromium (see DSA 4562) CVE-2021-21161 RESERVED - chromium [stretch] - chromium (see DSA 4562) CVE-2021-21160 RESERVED - chromium [stretch] - chromium (see DSA 4562) CVE-2021-21159 RESERVED - chromium [stretch] - chromium (see DSA 4562) CVE-2021-21158 RESERVED - chromium (MacOS specific) CVE-2021-21157 (Use after free in Web Sockets in Google Chrome on Linux prior to 88.0. ...) {DSA-4858-1} - chromium 88.0.4324.182-1 [stretch] - chromium (see DSA 4562) CVE-2021-21156 (Heap buffer overflow in V8 in Google Chrome prior to 88.0.4324.182 all ...) {DSA-4858-1} - chromium 88.0.4324.182-1 [stretch] - chromium (see DSA 4562) CVE-2021-21155 (Heap buffer overflow in Tab Strip in Google Chrome on Windows prior to ...) {DSA-4858-1} - chromium 88.0.4324.182-1 [stretch] - chromium (see DSA 4562) CVE-2021-21154 (Heap buffer overflow in Tab Strip in Google Chrome prior to 88.0.4324. ...) {DSA-4858-1} - chromium 88.0.4324.182-1 [stretch] - chromium (see DSA 4562) CVE-2021-21153 (Stack buffer overflow in GPU Process in Google Chrome on Linux prior t ...) {DSA-4858-1} - chromium 88.0.4324.182-1 [stretch] - chromium (see DSA 4562) CVE-2021-21152 (Heap buffer overflow in Media in Google Chrome on Linux prior to 88.0. ...) {DSA-4858-1} - chromium 88.0.4324.182-1 [stretch] - chromium (see DSA 4562) CVE-2021-21151 (Use after free in Payments in Google Chrome prior to 88.0.4324.182 all ...) {DSA-4858-1} - chromium 88.0.4324.182-1 [stretch] - chromium (see DSA 4562) CVE-2021-21150 (Use after free in Downloads in Google Chrome on Windows prior to 88.0. ...) {DSA-4858-1} - chromium 88.0.4324.182-1 [stretch] - chromium (see DSA 4562) CVE-2021-21149 (Stack buffer overflow in Data Transfer in Google Chrome on Linux prior ...) {DSA-4858-1} - chromium 88.0.4324.182-1 [stretch] - chromium (see DSA 4562) CVE-2021-21148 (Heap buffer overflow in V8 in Google Chrome prior to 88.0.4324.150 all ...) {DSA-4858-1} - chromium 88.0.4324.150-1 [stretch] - chromium (see DSA 4562) CVE-2021-21147 (Inappropriate implementation in Skia in Google Chrome prior to 88.0.43 ...) {DSA-4846-1} - chromium 88.0.4324.146-1 [stretch] - chromium (see DSA 4562) CVE-2021-21146 (Use after free in Navigation in Google Chrome prior to 88.0.4324.146 a ...) {DSA-4846-1} - chromium 88.0.4324.146-1 [stretch] - chromium (see DSA 4562) CVE-2021-21145 (Use after free in Fonts in Google Chrome prior to 88.0.4324.146 allowe ...) {DSA-4846-1} - chromium 88.0.4324.146-1 [stretch] - chromium (see DSA 4562) CVE-2021-21144 (Heap buffer overflow in Tab Groups in Google Chrome prior to 88.0.4324 ...) {DSA-4846-1} - chromium 88.0.4324.146-1 [stretch] - chromium (see DSA 4562) CVE-2021-21143 (Heap buffer overflow in Extensions in Google Chrome prior to 88.0.4324 ...) {DSA-4846-1} - chromium 88.0.4324.146-1 [stretch] - chromium (see DSA 4562) CVE-2021-21142 (Use after free in Payments in Google Chrome on Mac prior to 88.0.4324. ...) {DSA-4846-1} - chromium 88.0.4324.146-1 [stretch] - chromium (see DSA 4562) CVE-2021-21141 (Insufficient policy enforcement in File System API in Google Chrome pr ...) {DSA-4846-1} - chromium 88.0.4324.96-0.1 (bug #980564) [stretch] - chromium (see DSA 4562) CVE-2021-21140 (Uninitialized use in USB in Google Chrome prior to 88.0.4324.96 allowe ...) {DSA-4846-1} - chromium 88.0.4324.96-0.1 (bug #980564) [stretch] - chromium (see DSA 4562) CVE-2021-21139 (Inappropriate implementation in iframe sandbox in Google Chrome prior ...) {DSA-4846-1} - chromium 88.0.4324.96-0.1 (bug #980564) [stretch] - chromium (see DSA 4562) CVE-2021-21138 (Use after free in DevTools in Google Chrome prior to 88.0.4324.96 allo ...) {DSA-4846-1} - chromium 88.0.4324.96-0.1 (bug #980564) [stretch] - chromium (see DSA 4562) CVE-2021-21137 (Inappropriate implementation in DevTools in Google Chrome prior to 88. ...) {DSA-4846-1} - chromium 88.0.4324.96-0.1 (bug #980564) [stretch] - chromium (see DSA 4562) CVE-2021-21136 (Insufficient policy enforcement in WebView in Google Chrome on Android ...) {DSA-4846-1} - chromium 88.0.4324.96-0.1 (bug #980564) [stretch] - chromium (see DSA 4562) CVE-2021-21135 (Inappropriate implementation in Performance API in Google Chrome prior ...) {DSA-4846-1} - chromium 88.0.4324.96-0.1 (bug #980564) [stretch] - chromium (see DSA 4562) CVE-2021-21134 (Incorrect security UI in Page Info in Google Chrome on iOS prior to 88 ...) {DSA-4846-1} - chromium 88.0.4324.96-0.1 (bug #980564) [stretch] - chromium (see DSA 4562) CVE-2021-21133 (Insufficient policy enforcement in Downloads in Google Chrome prior to ...) {DSA-4846-1} - chromium 88.0.4324.96-0.1 (bug #980564) [stretch] - chromium (see DSA 4562) CVE-2021-21132 (Inappropriate implementation in DevTools in Google Chrome prior to 88. ...) {DSA-4846-1} - chromium 88.0.4324.96-0.1 (bug #980564) [stretch] - chromium (see DSA 4562) CVE-2021-21131 (Insufficient policy enforcement in File System API in Google Chrome pr ...) {DSA-4846-1} - chromium 88.0.4324.96-0.1 (bug #980564) [stretch] - chromium (see DSA 4562) CVE-2021-21130 (Insufficient policy enforcement in File System API in Google Chrome pr ...) {DSA-4846-1} - chromium 88.0.4324.96-0.1 (bug #980564) [stretch] - chromium (see DSA 4562) CVE-2021-21129 (Insufficient policy enforcement in File System API in Google Chrome pr ...) {DSA-4846-1} - chromium 88.0.4324.96-0.1 (bug #980564) [stretch] - chromium (see DSA 4562) CVE-2021-21128 (Heap buffer overflow in Blink in Google Chrome prior to 88.0.4324.96 a ...) {DSA-4846-1} - chromium 88.0.4324.96-0.1 (bug #980564) [stretch] - chromium (see DSA 4562) CVE-2021-21127 (Insufficient policy enforcement in extensions in Google Chrome prior t ...) {DSA-4846-1} - chromium 88.0.4324.96-0.1 (bug #980564) [stretch] - chromium (see DSA 4562) CVE-2021-21126 (Insufficient policy enforcement in extensions in Google Chrome prior t ...) {DSA-4846-1} - chromium 88.0.4324.96-0.1 (bug #980564) [stretch] - chromium (see DSA 4562) CVE-2021-21125 (Insufficient policy enforcement in File System API in Google Chrome on ...) {DSA-4846-1} - chromium 88.0.4324.96-0.1 (bug #980564) [stretch] - chromium (see DSA 4562) CVE-2021-21124 (Potential user after free in Speech Recognizer in Google Chrome on And ...) {DSA-4846-1} - chromium 88.0.4324.96-0.1 (bug #980564) [stretch] - chromium (see DSA 4562) CVE-2021-21123 (Insufficient data validation in File System API in Google Chrome prior ...) {DSA-4846-1} - chromium 88.0.4324.96-0.1 (bug #980564) [stretch] - chromium (see DSA 4562) CVE-2021-21122 (Use after free in Blink in Google Chrome prior to 88.0.4324.96 allowed ...) {DSA-4846-1} - chromium 88.0.4324.96-0.1 (bug #980564) [stretch] - chromium (see DSA 4562) CVE-2021-21121 (Use after free in Omnibox in Google Chrome on Linux prior to 88.0.4324 ...) {DSA-4846-1} - chromium 88.0.4324.96-0.1 (bug #980564) [stretch] - chromium (see DSA 4562) CVE-2021-21120 (Use after free in WebSQL in Google Chrome prior to 88.0.4324.96 allowe ...) {DSA-4846-1} - chromium 88.0.4324.96-0.1 (bug #980564) [stretch] - chromium (see DSA 4562) CVE-2021-21119 (Use after free in Media in Google Chrome prior to 88.0.4324.96 allowed ...) {DSA-4846-1} - chromium 88.0.4324.96-0.1 (bug #980564) [stretch] - chromium (see DSA 4562) CVE-2021-21118 (Insufficient data validation in V8 in Google Chrome prior to 88.0.4324 ...) {DSA-4846-1} - chromium 88.0.4324.96-0.1 (bug #980564) [stretch] - chromium (see DSA 4562) CVE-2021-21117 (Insufficient policy enforcement in Cryptohome in Google Chrome prior t ...) {DSA-4846-1} - chromium 88.0.4324.96-0.1 (bug #980564) [stretch] - chromium (see DSA 4562) CVE-2021-21116 (Heap buffer overflow in audio in Google Chrome prior to 87.0.4280.141 ...) {DSA-4832-1} - chromium 87.0.4280.141-0.1 (bug #979533) [stretch] - chromium (see DSA 4562) CVE-2021-21115 (User after free in safe browsing in Google Chrome prior to 87.0.4280.1 ...) {DSA-4832-1} - chromium 87.0.4280.141-0.1 (bug #979533) [stretch] - chromium (see DSA 4562) CVE-2021-21114 (Use after free in audio in Google Chrome prior to 87.0.4280.141 allowe ...) {DSA-4832-1} - chromium 87.0.4280.141-0.1 (bug #979533) [stretch] - chromium (see DSA 4562) CVE-2021-21113 (Heap buffer overflow in Skia in Google Chrome prior to 87.0.4280.141 a ...) {DSA-4832-1} - chromium 87.0.4280.141-0.1 (bug #979533) [stretch] - chromium (see DSA 4562) CVE-2021-21112 (Use after free in Blink in Google Chrome prior to 87.0.4280.141 allowe ...) {DSA-4832-1} - chromium 87.0.4280.141-0.1 (bug #979533) [stretch] - chromium (see DSA 4562) CVE-2021-21111 (Insufficient policy enforcement in WebUI in Google Chrome prior to 87. ...) {DSA-4832-1} - chromium 87.0.4280.141-0.1 (bug #979533) [stretch] - chromium (see DSA 4562) CVE-2021-21110 (Use after free in safe browsing in Google Chrome prior to 87.0.4280.14 ...) {DSA-4832-1} - chromium 87.0.4280.141-0.1 (bug #979533) [stretch] - chromium (see DSA 4562) CVE-2021-21109 (Use after free in payments in Google Chrome prior to 87.0.4280.141 all ...) {DSA-4832-1} - chromium 87.0.4280.141-0.1 (bug #979533) [stretch] - chromium (see DSA 4562) CVE-2021-21108 (Use after free in media in Google Chrome prior to 87.0.4280.141 allowe ...) {DSA-4832-1} - chromium 87.0.4280.141-0.1 (bug #979533) [stretch] - chromium (see DSA 4562) CVE-2021-21107 (Use after free in drag and drop in Google Chrome on Linux prior to 87. ...) {DSA-4832-1} - chromium 87.0.4280.141-0.1 (bug #979533) [stretch] - chromium (see DSA 4562) CVE-2021-21106 (Use after free in autofill in Google Chrome prior to 87.0.4280.141 all ...) {DSA-4832-1} - chromium 87.0.4280.141-0.1 (bug #979533) [stretch] - chromium (see DSA 4562) CVE-2021-21105 RESERVED CVE-2021-21104 RESERVED CVE-2021-21103 RESERVED CVE-2021-21102 RESERVED CVE-2021-21101 RESERVED CVE-2021-21100 RESERVED CVE-2021-21099 RESERVED CVE-2021-21098 RESERVED CVE-2021-21097 RESERVED CVE-2021-21096 RESERVED CVE-2021-21095 RESERVED CVE-2021-21094 RESERVED CVE-2021-21093 RESERVED CVE-2021-21092 RESERVED CVE-2021-21091 RESERVED CVE-2021-21090 RESERVED CVE-2021-21089 RESERVED CVE-2021-21088 RESERVED CVE-2021-21087 RESERVED CVE-2021-21086 RESERVED CVE-2021-21085 RESERVED CVE-2021-21084 RESERVED CVE-2021-21083 RESERVED CVE-2021-21082 RESERVED CVE-2021-21081 RESERVED CVE-2021-21080 RESERVED CVE-2021-21079 RESERVED CVE-2021-21078 RESERVED CVE-2021-21077 RESERVED CVE-2021-21076 RESERVED CVE-2021-21075 RESERVED CVE-2021-21074 RESERVED CVE-2021-21073 RESERVED CVE-2021-21072 RESERVED CVE-2021-21071 RESERVED CVE-2021-21070 RESERVED CVE-2021-21069 RESERVED CVE-2021-21068 RESERVED CVE-2021-21067 RESERVED CVE-2021-21066 (Adobe Bridge version 11.0 (and earlier) is affected by an out-of-bound ...) NOT-FOR-US: Adobe CVE-2021-21065 (Adobe Bridge version 11.0 (and earlier) is affected by an out-of-bound ...) NOT-FOR-US: Adobe CVE-2021-21064 (Magento UPWARD-php version 1.1.4 (and earlier) is affected by a Path t ...) NOT-FOR-US: Magento CVE-2021-21063 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...) NOT-FOR-US: Adobe CVE-2021-21062 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...) NOT-FOR-US: Adobe CVE-2021-21061 (Acrobat Pro DC versions versions 2020.013.20074 (and earlier), 2020.00 ...) NOT-FOR-US: Adobe CVE-2021-21060 (Adobe Acrobat Pro DC versions 2020.013.20074 (and earlier), 2020.001.3 ...) NOT-FOR-US: Adobe CVE-2021-21059 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...) NOT-FOR-US: Adobe CVE-2021-21058 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...) NOT-FOR-US: Adobe CVE-2021-21057 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...) NOT-FOR-US: Adobe CVE-2021-21056 RESERVED CVE-2021-21055 (Adobe Dreamweaver versions 21.0 (and earlier) and 20.2 (and earlier) i ...) NOT-FOR-US: Adobe CVE-2021-21054 (Adobe Illustrator version 25.1 (and earlier) is affected by an Out-of- ...) NOT-FOR-US: Adobe CVE-2021-21053 (Adobe Illustrator version 25.1 (and earlier) is affected by an Out-of- ...) NOT-FOR-US: Adobe CVE-2021-21052 (Adobe Animate version 21.0.2 (and earlier) is affected by an Out-of-bo ...) NOT-FOR-US: Adobe CVE-2021-21051 (Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) ...) NOT-FOR-US: Adobe CVE-2021-21050 (Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) ...) NOT-FOR-US: Adobe CVE-2021-21049 (Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) ...) NOT-FOR-US: Adobe CVE-2021-21048 (Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) ...) NOT-FOR-US: Adobe CVE-2021-21047 (Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) ...) NOT-FOR-US: Adobe CVE-2021-21046 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...) NOT-FOR-US: Adobe CVE-2021-21045 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...) NOT-FOR-US: Adobe CVE-2021-21044 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...) NOT-FOR-US: Adobe CVE-2021-21043 (ACS Commons version 4.9.2 (and earlier) suffers from a Reflected Cross ...) NOT-FOR-US: Adobe CVE-2021-21042 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...) NOT-FOR-US: Adobe CVE-2021-21041 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...) NOT-FOR-US: Adobe CVE-2021-21040 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...) NOT-FOR-US: Adobe CVE-2021-21039 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...) NOT-FOR-US: Adobe CVE-2021-21038 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...) NOT-FOR-US: Adobe CVE-2021-21037 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...) NOT-FOR-US: Adobe CVE-2021-21036 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...) NOT-FOR-US: Adobe CVE-2021-21035 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...) NOT-FOR-US: Adobe CVE-2021-21034 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...) NOT-FOR-US: Adobe CVE-2021-21033 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...) NOT-FOR-US: Adobe CVE-2021-21032 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...) NOT-FOR-US: Magento CVE-2021-21031 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...) NOT-FOR-US: Magento CVE-2021-21030 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...) NOT-FOR-US: Magento CVE-2021-21029 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...) NOT-FOR-US: Magento CVE-2021-21028 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...) NOT-FOR-US: Adobe CVE-2021-21027 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...) NOT-FOR-US: Magento CVE-2021-21026 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...) NOT-FOR-US: Magento CVE-2021-21025 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...) NOT-FOR-US: Magento CVE-2021-21024 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...) NOT-FOR-US: Magento CVE-2021-21023 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...) NOT-FOR-US: Magento CVE-2021-21022 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...) NOT-FOR-US: Magento CVE-2021-21021 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...) NOT-FOR-US: Adobe CVE-2021-21020 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...) NOT-FOR-US: Magento CVE-2021-21019 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...) NOT-FOR-US: Magento CVE-2021-21018 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...) NOT-FOR-US: Magento CVE-2021-21017 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...) NOT-FOR-US: Adobe CVE-2021-21016 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...) NOT-FOR-US: Magento CVE-2021-21015 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...) NOT-FOR-US: Magento CVE-2021-21014 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...) NOT-FOR-US: Magento CVE-2021-21013 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...) NOT-FOR-US: Adobe CVE-2021-21012 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...) NOT-FOR-US: Adobe CVE-2021-21011 (Adobe Captivate 2019 version 11.5.1.499 (and earlier) is affected by a ...) NOT-FOR-US: Adobe CVE-2021-21010 (InCopy version 15.1.1 (and earlier) for Windows is affected by an unco ...) NOT-FOR-US: Adobe CVE-2021-21009 (Adobe Campaign Classic Gold Standard 10 (and earlier), 20.3.1 (and ear ...) NOT-FOR-US: Adobe CVE-2021-21008 (Adobe Animate version 21.0 (and earlier) is affected by an uncontrolle ...) NOT-FOR-US: Adobe CVE-2021-21007 (Adobe Illustrator version 25.0 (and earlier) is affected by an uncontr ...) NOT-FOR-US: Adobe CVE-2021-21006 (Adobe Photoshop version 22.1 (and earlier) is affected by a heap buffe ...) NOT-FOR-US: Adobe CVE-2021-21005 RESERVED CVE-2021-21004 RESERVED CVE-2021-21003 RESERVED CVE-2021-21002 RESERVED CVE-2021-21001 RESERVED CVE-2021-21000 RESERVED CVE-2021-20999 RESERVED CVE-2021-20998 RESERVED CVE-2021-20997 RESERVED CVE-2021-20996 RESERVED CVE-2021-20995 RESERVED CVE-2021-20994 RESERVED CVE-2021-20993 RESERVED CVE-2021-20992 RESERVED CVE-2021-20991 RESERVED CVE-2021-20990 RESERVED CVE-2021-20989 RESERVED CVE-2021-20988 RESERVED CVE-2021-20987 (A denial of service and memory corruption vulnerability was found in H ...) NOT-FOR-US: Hilscher EtherNet/IP Core CVE-2021-20986 (A Denial of Service vulnerability was found in Hilscher PROFINET IO De ...) NOT-FOR-US: Hilscher CVE-2021-20985 RESERVED CVE-2021-20984 RESERVED CVE-2021-20983 RESERVED CVE-2021-20982 RESERVED CVE-2021-20981 RESERVED CVE-2021-20980 RESERVED CVE-2021-20979 RESERVED CVE-2021-20978 RESERVED CVE-2021-20977 RESERVED CVE-2021-20976 RESERVED CVE-2021-20975 RESERVED CVE-2021-20974 RESERVED CVE-2021-20973 RESERVED CVE-2021-20972 RESERVED CVE-2021-20971 RESERVED CVE-2021-20970 RESERVED CVE-2021-20969 RESERVED CVE-2021-20968 RESERVED CVE-2021-20967 RESERVED CVE-2021-20966 RESERVED CVE-2021-20965 RESERVED CVE-2021-20964 RESERVED CVE-2021-20963 RESERVED CVE-2021-20962 RESERVED CVE-2021-20961 RESERVED CVE-2021-20960 RESERVED CVE-2021-20959 RESERVED CVE-2021-20958 RESERVED CVE-2021-20957 RESERVED CVE-2021-20956 RESERVED CVE-2021-20955 RESERVED CVE-2021-20954 RESERVED CVE-2021-20953 RESERVED CVE-2021-20952 RESERVED CVE-2021-20951 RESERVED CVE-2021-20950 RESERVED CVE-2021-20949 RESERVED CVE-2021-20948 RESERVED CVE-2021-20947 RESERVED CVE-2021-20946 RESERVED CVE-2021-20945 RESERVED CVE-2021-20944 RESERVED CVE-2021-20943 RESERVED CVE-2021-20942 RESERVED CVE-2021-20941 RESERVED CVE-2021-20940 RESERVED CVE-2021-20939 RESERVED CVE-2021-20938 RESERVED CVE-2021-20937 RESERVED CVE-2021-20936 RESERVED CVE-2021-20935 RESERVED CVE-2021-20934 RESERVED CVE-2021-20933 RESERVED CVE-2021-20932 RESERVED CVE-2021-20931 RESERVED CVE-2021-20930 RESERVED CVE-2021-20929 RESERVED CVE-2021-20928 RESERVED CVE-2021-20927 RESERVED CVE-2021-20926 RESERVED CVE-2021-20925 RESERVED CVE-2021-20924 RESERVED CVE-2021-20923 RESERVED CVE-2021-20922 RESERVED CVE-2021-20921 RESERVED CVE-2021-20920 RESERVED CVE-2021-20919 RESERVED CVE-2021-20918 RESERVED CVE-2021-20917 RESERVED CVE-2021-20916 RESERVED CVE-2021-20915 RESERVED CVE-2021-20914 RESERVED CVE-2021-20913 RESERVED CVE-2021-20912 RESERVED CVE-2021-20911 RESERVED CVE-2021-20910 RESERVED CVE-2021-20909 RESERVED CVE-2021-20908 RESERVED CVE-2021-20907 RESERVED CVE-2021-20906 RESERVED CVE-2021-20905 RESERVED CVE-2021-20904 RESERVED CVE-2021-20903 RESERVED CVE-2021-20902 RESERVED CVE-2021-20901 RESERVED CVE-2021-20900 RESERVED CVE-2021-20899 RESERVED CVE-2021-20898 RESERVED CVE-2021-20897 RESERVED CVE-2021-20896 RESERVED CVE-2021-20895 RESERVED CVE-2021-20894 RESERVED CVE-2021-20893 RESERVED CVE-2021-20892 RESERVED CVE-2021-20891 RESERVED CVE-2021-20890 RESERVED CVE-2021-20889 RESERVED CVE-2021-20888 RESERVED CVE-2021-20887 RESERVED CVE-2021-20886 RESERVED CVE-2021-20885 RESERVED CVE-2021-20884 RESERVED CVE-2021-20883 RESERVED CVE-2021-20882 RESERVED CVE-2021-20881 RESERVED CVE-2021-20880 RESERVED CVE-2021-20879 RESERVED CVE-2021-20878 RESERVED CVE-2021-20877 RESERVED CVE-2021-20876 RESERVED CVE-2021-20875 RESERVED CVE-2021-20874 RESERVED CVE-2021-20873 RESERVED CVE-2021-20872 RESERVED CVE-2021-20871 RESERVED CVE-2021-20870 RESERVED CVE-2021-20869 RESERVED CVE-2021-20868 RESERVED CVE-2021-20867 RESERVED CVE-2021-20866 RESERVED CVE-2021-20865 RESERVED CVE-2021-20864 RESERVED CVE-2021-20863 RESERVED CVE-2021-20862 RESERVED CVE-2021-20861 RESERVED CVE-2021-20860 RESERVED CVE-2021-20859 RESERVED CVE-2021-20858 RESERVED CVE-2021-20857 RESERVED CVE-2021-20856 RESERVED CVE-2021-20855 RESERVED CVE-2021-20854 RESERVED CVE-2021-20853 RESERVED CVE-2021-20852 RESERVED CVE-2021-20851 RESERVED CVE-2021-20850 RESERVED CVE-2021-20849 RESERVED CVE-2021-20848 RESERVED CVE-2021-20847 RESERVED CVE-2021-20846 RESERVED CVE-2021-20845 RESERVED CVE-2021-20844 RESERVED CVE-2021-20843 RESERVED CVE-2021-20842 RESERVED CVE-2021-20841 RESERVED CVE-2021-20840 RESERVED CVE-2021-20839 RESERVED CVE-2021-20838 RESERVED CVE-2021-20837 RESERVED CVE-2021-20836 RESERVED CVE-2021-20835 RESERVED CVE-2021-20834 RESERVED CVE-2021-20833 RESERVED CVE-2021-20832 RESERVED CVE-2021-20831 RESERVED CVE-2021-20830 RESERVED CVE-2021-20829 RESERVED CVE-2021-20828 RESERVED CVE-2021-20827 RESERVED CVE-2021-20826 RESERVED CVE-2021-20825 RESERVED CVE-2021-20824 RESERVED CVE-2021-20823 RESERVED CVE-2021-20822 RESERVED CVE-2021-20821 RESERVED CVE-2021-20820 RESERVED CVE-2021-20819 RESERVED CVE-2021-20818 RESERVED CVE-2021-20817 RESERVED CVE-2021-20816 RESERVED CVE-2021-20815 RESERVED CVE-2021-20814 RESERVED CVE-2021-20813 RESERVED CVE-2021-20812 RESERVED CVE-2021-20811 RESERVED CVE-2021-20810 RESERVED CVE-2021-20809 RESERVED CVE-2021-20808 RESERVED CVE-2021-20807 RESERVED CVE-2021-20806 RESERVED CVE-2021-20805 RESERVED CVE-2021-20804 RESERVED CVE-2021-20803 RESERVED CVE-2021-20802 RESERVED CVE-2021-20801 RESERVED CVE-2021-20800 RESERVED CVE-2021-20799 RESERVED CVE-2021-20798 RESERVED CVE-2021-20797 RESERVED CVE-2021-20796 RESERVED CVE-2021-20795 RESERVED CVE-2021-20794 RESERVED CVE-2021-20793 RESERVED CVE-2021-20792 RESERVED CVE-2021-20791 RESERVED CVE-2021-20790 RESERVED CVE-2021-20789 RESERVED CVE-2021-20788 RESERVED CVE-2021-20787 RESERVED CVE-2021-20786 RESERVED CVE-2021-20785 RESERVED CVE-2021-20784 RESERVED CVE-2021-20783 RESERVED CVE-2021-20782 RESERVED CVE-2021-20781 RESERVED CVE-2021-20780 RESERVED CVE-2021-20779 RESERVED CVE-2021-20778 RESERVED CVE-2021-20777 RESERVED CVE-2021-20776 RESERVED CVE-2021-20775 RESERVED CVE-2021-20774 RESERVED CVE-2021-20773 RESERVED CVE-2021-20772 RESERVED CVE-2021-20771 RESERVED CVE-2021-20770 RESERVED CVE-2021-20769 RESERVED CVE-2021-20768 RESERVED CVE-2021-20767 RESERVED CVE-2021-20766 RESERVED CVE-2021-20765 RESERVED CVE-2021-20764 RESERVED CVE-2021-20763 RESERVED CVE-2021-20762 RESERVED CVE-2021-20761 RESERVED CVE-2021-20760 RESERVED CVE-2021-20759 RESERVED CVE-2021-20758 RESERVED CVE-2021-20757 RESERVED CVE-2021-20756 RESERVED CVE-2021-20755 RESERVED CVE-2021-20754 RESERVED CVE-2021-20753 RESERVED CVE-2021-20752 RESERVED CVE-2021-20751 RESERVED CVE-2021-20750 RESERVED CVE-2021-20749 RESERVED CVE-2021-20748 RESERVED CVE-2021-20747 RESERVED CVE-2021-20746 RESERVED CVE-2021-20745 RESERVED CVE-2021-20744 RESERVED CVE-2021-20743 RESERVED CVE-2021-20742 RESERVED CVE-2021-20741 RESERVED CVE-2021-20740 RESERVED CVE-2021-20739 RESERVED CVE-2021-20738 RESERVED CVE-2021-20737 RESERVED CVE-2021-20736 RESERVED CVE-2021-20735 RESERVED CVE-2021-20734 RESERVED CVE-2021-20733 RESERVED CVE-2021-20732 RESERVED CVE-2021-20731 RESERVED CVE-2021-20730 RESERVED CVE-2021-20729 RESERVED CVE-2021-20728 RESERVED CVE-2021-20727 RESERVED CVE-2021-20726 RESERVED CVE-2021-20725 RESERVED CVE-2021-20724 RESERVED CVE-2021-20723 RESERVED CVE-2021-20722 RESERVED CVE-2021-20721 RESERVED CVE-2021-20720 RESERVED CVE-2021-20719 RESERVED CVE-2021-20718 RESERVED CVE-2021-20717 RESERVED CVE-2021-20716 RESERVED CVE-2021-20715 RESERVED CVE-2021-20714 RESERVED CVE-2021-20713 RESERVED CVE-2021-20712 RESERVED CVE-2021-20711 RESERVED CVE-2021-20710 RESERVED CVE-2021-20709 RESERVED CVE-2021-20708 RESERVED CVE-2021-20707 RESERVED CVE-2021-20706 RESERVED CVE-2021-20705 RESERVED CVE-2021-20704 RESERVED CVE-2021-20703 RESERVED CVE-2021-20702 RESERVED CVE-2021-20701 RESERVED CVE-2021-20700 RESERVED CVE-2021-20699 RESERVED CVE-2021-20698 RESERVED CVE-2021-20697 RESERVED CVE-2021-20696 RESERVED CVE-2021-20695 RESERVED CVE-2021-20694 RESERVED CVE-2021-20693 RESERVED CVE-2021-20692 RESERVED CVE-2021-20691 RESERVED CVE-2021-20690 RESERVED CVE-2021-20689 RESERVED CVE-2021-20688 RESERVED CVE-2021-20687 RESERVED CVE-2021-20686 RESERVED CVE-2021-20685 RESERVED CVE-2021-20684 RESERVED CVE-2021-20683 RESERVED CVE-2021-20682 RESERVED CVE-2021-20681 RESERVED CVE-2021-20680 RESERVED CVE-2021-20679 RESERVED CVE-2021-20678 RESERVED CVE-2021-20677 RESERVED CVE-2021-20676 RESERVED CVE-2021-20675 RESERVED CVE-2021-20674 RESERVED CVE-2021-20673 RESERVED CVE-2021-20672 RESERVED CVE-2021-20671 RESERVED CVE-2021-20670 RESERVED CVE-2021-20669 RESERVED CVE-2021-20668 RESERVED CVE-2021-20667 RESERVED CVE-2021-20666 RESERVED CVE-2021-20665 RESERVED CVE-2021-20664 RESERVED CVE-2021-20663 RESERVED CVE-2021-20662 (Missing authentication for critical function in SolarView Compact SV-C ...) NOT-FOR-US: SolarView Compact CVE-2021-20661 (Directory traversal vulnerability in SolarView Compact SV-CPT-MC310 pr ...) NOT-FOR-US: SolarView Compact CVE-2021-20660 (Cross-site scripting vulnerability in SolarView Compact SV-CPT-MC310 p ...) NOT-FOR-US: SolarView Compact CVE-2021-20659 (SolarView Compact SV-CPT-MC310 prior to Ver.6.5 allows an authenticate ...) NOT-FOR-US: SolarView Compact CVE-2021-20658 (SolarView Compact SV-CPT-MC310 prior to Ver.6.5 allows an attacker to ...) NOT-FOR-US: SolarView Compact CVE-2021-20657 (Improper access control vulnerability in SolarView Compact SV-CPT-MC31 ...) NOT-FOR-US: SolarView Compact CVE-2021-20656 (Exposure of information through directory listing in SolarView Compact ...) NOT-FOR-US: SolarView Compact CVE-2021-20655 (FileZen (V3.0.0 to V4.2.7 and V5.0.0 to V5.0.2) allows a remote attack ...) NOT-FOR-US: FileZen CVE-2021-20654 (Wekan, open source kanban board system, between version 3.12 and 4.11, ...) NOT-FOR-US: Wekan CVE-2021-20653 (Calsos CSDJ (CSDJ-B 01.08.00 and earlier, CSDJ-H 01.08.00 and earlier, ...) NOT-FOR-US: Calsos CSDJ CVE-2021-20652 (Cross-site request forgery (CSRF) vulnerability in Name Directory 1.17 ...) NOT-FOR-US: Name Directory CVE-2021-20651 (Directory traversal vulnerability in ELECOM File Manager all versions ...) NOT-FOR-US: ELECOM CVE-2021-20650 (Cross-site request forgery (CSRF) vulnerability in ELECOM NCC-EWF100RM ...) NOT-FOR-US: ELECOM CVE-2021-20649 (ELECOM WRC-300FEBK-S contains an improper certificate validation vulne ...) NOT-FOR-US: ELECOM CVE-2021-20648 (ELECOM WRC-300FEBK-S allows an attacker with administrator rights to e ...) NOT-FOR-US: ELECOM CVE-2021-20647 (Cross-site request forgery (CSRF) vulnerability in ELECOM WRC-300FEBK- ...) NOT-FOR-US: ELECOM CVE-2021-20646 (Cross-site request forgery (CSRF) vulnerability in ELECOM WRC-300FEBK- ...) NOT-FOR-US: ELECOM CVE-2021-20645 (Cross-site scripting vulnerability in ELECOM WRC-300FEBK-A allows remo ...) NOT-FOR-US: ELECOM CVE-2021-20644 (ELECOM WRC-1467GHBK-A allows arbitrary scripts to be executed on the u ...) NOT-FOR-US: ELECOM CVE-2021-20643 (Improper access control vulnerability in ELECOM LD-PS/U1 allows remote ...) NOT-FOR-US: ELECOM CVE-2021-20642 (Improper check or handling of exceptional conditions in LOGITEC LAN-W3 ...) NOT-FOR-US: LOGITEC CVE-2021-20641 (Cross-site request forgery (CSRF) vulnerability in LOGITEC LAN-W300N/R ...) NOT-FOR-US: LOGITEC CVE-2021-20640 (Buffer overflow vulnerability in LOGITEC LAN-W300N/PGRB allows an atta ...) NOT-FOR-US: LOGITEC CVE-2021-20639 (LOGITEC LAN-W300N/PGRB allows an attacker with administrative privileg ...) NOT-FOR-US: LOGITEC CVE-2021-20638 (LOGITEC LAN-W300N/PGRB allows an attacker with administrative privileg ...) NOT-FOR-US: LOGITEC CVE-2021-20637 (Improper check or handling of exceptional conditions in LOGITEC LAN-W3 ...) NOT-FOR-US: LOGITEC CVE-2021-20636 (Cross-site request forgery (CSRF) vulnerability in LOGITEC LAN-W300N/P ...) NOT-FOR-US: LOGITEC CVE-2021-20635 (Improper restriction of excessive authentication attempts in LOGITEC L ...) NOT-FOR-US: LOGITEC CVE-2021-20634 RESERVED CVE-2021-20633 RESERVED CVE-2021-20632 RESERVED CVE-2021-20631 RESERVED CVE-2021-20630 RESERVED CVE-2021-20629 RESERVED CVE-2021-20628 RESERVED CVE-2021-20627 RESERVED CVE-2021-20626 RESERVED CVE-2021-20625 RESERVED CVE-2021-20624 RESERVED CVE-2021-20623 (Video Insight VMS versions prior to 7.8 allows a remote attacker to ex ...) NOT-FOR-US: Video Insight VMS CVE-2021-20622 (Cross-site scripting vulnerability in Aterm WG2600HP firmware Ver1.0.2 ...) NOT-FOR-US: Aterm WG2600HP firmware CVE-2021-20621 (Cross-site request forgery (CSRF) vulnerability in Aterm WG2600HP firm ...) NOT-FOR-US: Aterm WG2600HP firmware CVE-2021-20620 (Cross-site scripting vulnerability in Aterm WF800HP firmware Ver1.0.9 ...) NOT-FOR-US: Aterm WF800HP firmware CVE-2021-20619 (Cross-site scripting vulnerability in GROWI (v4.2 Series) versions pri ...) NOT-FOR-US: GROWI CVE-2021-20618 (Privilege chaining vulnerability in acmailer ver. 4.0.2 and earlier, a ...) NOT-FOR-US: acmailer CVE-2021-20617 (Improper access control vulnerability in acmailer ver. 4.0.1 and earli ...) NOT-FOR-US: acmailer CVE-2021-20616 (Untrusted search path vulnerability in the installer of SKYSEA Client ...) NOT-FOR-US: SKYSEA Client View CVE-2021-20615 RESERVED CVE-2021-20614 RESERVED CVE-2021-20613 RESERVED CVE-2021-20612 RESERVED CVE-2021-20611 RESERVED CVE-2021-20610 RESERVED CVE-2021-20609 RESERVED CVE-2021-20608 RESERVED CVE-2021-20607 RESERVED CVE-2021-20606 RESERVED CVE-2021-20605 RESERVED CVE-2021-20604 RESERVED CVE-2021-20603 RESERVED CVE-2021-20602 RESERVED CVE-2021-20601 RESERVED CVE-2021-20600 RESERVED CVE-2021-20599 RESERVED CVE-2021-20598 RESERVED CVE-2021-20597 RESERVED CVE-2021-20596 RESERVED CVE-2021-20595 RESERVED CVE-2021-20594 RESERVED CVE-2021-20593 RESERVED CVE-2021-20592 RESERVED CVE-2021-20591 RESERVED CVE-2021-20590 RESERVED CVE-2021-20589 RESERVED CVE-2021-20588 (Improper handling of length parameter inconsistency vulnerability in M ...) NOT-FOR-US: Mitsubishi CVE-2021-20587 (Heap-based buffer overflow vulnerability in Mitsubishi Electric FA Eng ...) NOT-FOR-US: Mitsubishi CVE-2021-20586 (Resource management errors vulnerability in a robot controller of MELF ...) NOT-FOR-US: Mitsubishi CVE-2021-20585 RESERVED CVE-2021-20584 RESERVED CVE-2021-20583 RESERVED CVE-2021-20582 RESERVED CVE-2021-20581 RESERVED CVE-2021-20580 RESERVED CVE-2021-20579 RESERVED CVE-2021-20578 RESERVED CVE-2021-20577 RESERVED CVE-2021-20576 RESERVED CVE-2021-20575 RESERVED CVE-2021-20574 RESERVED CVE-2021-20573 RESERVED CVE-2021-20572 RESERVED CVE-2021-20571 RESERVED CVE-2021-20570 RESERVED CVE-2021-20569 RESERVED CVE-2021-20568 RESERVED CVE-2021-20567 RESERVED CVE-2021-20566 RESERVED CVE-2021-20565 RESERVED CVE-2021-20564 RESERVED CVE-2021-20563 RESERVED CVE-2021-20562 RESERVED CVE-2021-20561 RESERVED CVE-2021-20560 RESERVED CVE-2021-20559 RESERVED CVE-2021-20558 RESERVED CVE-2021-20557 RESERVED CVE-2021-20556 RESERVED CVE-2021-20555 RESERVED CVE-2021-20554 RESERVED CVE-2021-20553 RESERVED CVE-2021-20552 RESERVED CVE-2021-20551 RESERVED CVE-2021-20550 RESERVED CVE-2021-20549 RESERVED CVE-2021-20548 RESERVED CVE-2021-20547 RESERVED CVE-2021-20546 RESERVED CVE-2021-20545 RESERVED CVE-2021-20544 RESERVED CVE-2021-20543 RESERVED CVE-2021-20542 RESERVED CVE-2021-20541 RESERVED CVE-2021-20540 RESERVED CVE-2021-20539 RESERVED CVE-2021-20538 RESERVED CVE-2021-20537 RESERVED CVE-2021-20536 RESERVED CVE-2021-20535 RESERVED CVE-2021-20534 RESERVED CVE-2021-20533 RESERVED CVE-2021-20532 RESERVED CVE-2021-20531 RESERVED CVE-2021-20530 RESERVED CVE-2021-20529 RESERVED CVE-2021-20528 RESERVED CVE-2021-20527 RESERVED CVE-2021-20526 RESERVED CVE-2021-20525 RESERVED CVE-2021-20524 RESERVED CVE-2021-20523 RESERVED CVE-2021-20522 RESERVED CVE-2021-20521 RESERVED CVE-2021-20520 RESERVED CVE-2021-20519 RESERVED CVE-2021-20518 RESERVED CVE-2021-20517 RESERVED CVE-2021-20516 RESERVED CVE-2021-20515 RESERVED CVE-2021-20514 RESERVED CVE-2021-20513 RESERVED CVE-2021-20512 RESERVED CVE-2021-20511 RESERVED CVE-2021-20510 RESERVED CVE-2021-20509 RESERVED CVE-2021-20508 RESERVED CVE-2021-20507 RESERVED CVE-2021-20506 RESERVED CVE-2021-20505 RESERVED CVE-2021-20504 RESERVED CVE-2021-20503 RESERVED CVE-2021-20502 RESERVED CVE-2021-20501 RESERVED CVE-2021-20500 RESERVED CVE-2021-20499 RESERVED CVE-2021-20498 RESERVED CVE-2021-20497 RESERVED CVE-2021-20496 RESERVED CVE-2021-20495 RESERVED CVE-2021-20494 RESERVED CVE-2021-20493 RESERVED CVE-2021-20492 RESERVED CVE-2021-20491 RESERVED CVE-2021-20490 RESERVED CVE-2021-20489 RESERVED CVE-2021-20488 RESERVED CVE-2021-20487 RESERVED CVE-2021-20486 RESERVED CVE-2021-20485 RESERVED CVE-2021-20484 RESERVED CVE-2021-20483 RESERVED CVE-2021-20482 RESERVED CVE-2021-20481 RESERVED CVE-2021-20480 RESERVED CVE-2021-20479 RESERVED CVE-2021-20478 RESERVED CVE-2021-20477 RESERVED CVE-2021-20476 RESERVED CVE-2021-20475 RESERVED CVE-2021-20474 RESERVED CVE-2021-20473 RESERVED CVE-2021-20472 RESERVED CVE-2021-20471 RESERVED CVE-2021-20470 RESERVED CVE-2021-20469 RESERVED CVE-2021-20468 RESERVED CVE-2021-20467 RESERVED CVE-2021-20466 RESERVED CVE-2021-20465 RESERVED CVE-2021-20464 RESERVED CVE-2021-20463 RESERVED CVE-2021-20462 RESERVED CVE-2021-20461 RESERVED CVE-2021-20460 RESERVED CVE-2021-20459 RESERVED CVE-2021-20458 RESERVED CVE-2021-20457 RESERVED CVE-2021-20456 RESERVED CVE-2021-20455 RESERVED CVE-2021-20454 RESERVED CVE-2021-20453 RESERVED CVE-2021-20452 RESERVED CVE-2021-20451 RESERVED CVE-2021-20450 RESERVED CVE-2021-20449 RESERVED CVE-2021-20448 RESERVED CVE-2021-20447 RESERVED CVE-2021-20446 (IBM Maximo for Civil Infrastructure 7.6.2 is vulnerable to cross-site ...) NOT-FOR-US: IBM CVE-2021-20445 (IBM Maximo for Civil Infrastructure 7.6.2 could allow a user to obtain ...) NOT-FOR-US: IBM CVE-2021-20444 (IBM Maximo for Civil Infrastructure 7.6.2 is vulnerable to cross-site ...) NOT-FOR-US: IBM CVE-2021-20443 (IBM Maximo for Civil Infrastructure 7.6.2 includes executable function ...) NOT-FOR-US: IBM CVE-2021-20442 (IBM Security Verify Bridge contains hard-coded credentials, such as a ...) NOT-FOR-US: IBM CVE-2021-20441 (IBM Security Verify Bridge uses weaker than expected cryptographic alg ...) NOT-FOR-US: IBM CVE-2021-20440 RESERVED CVE-2021-20439 RESERVED CVE-2021-20438 RESERVED CVE-2021-20437 RESERVED CVE-2021-20436 RESERVED CVE-2021-20435 RESERVED CVE-2021-20434 RESERVED CVE-2021-20433 RESERVED CVE-2021-20432 RESERVED CVE-2021-20431 RESERVED CVE-2021-20430 RESERVED CVE-2021-20429 RESERVED CVE-2021-20428 RESERVED CVE-2021-20427 RESERVED CVE-2021-20426 RESERVED CVE-2021-20425 RESERVED CVE-2021-20424 RESERVED CVE-2021-20423 RESERVED CVE-2021-20422 RESERVED CVE-2021-20421 RESERVED CVE-2021-20420 RESERVED CVE-2021-20419 RESERVED CVE-2021-20418 RESERVED CVE-2021-20417 RESERVED CVE-2021-20416 RESERVED CVE-2021-20415 RESERVED CVE-2021-20414 RESERVED CVE-2021-20413 RESERVED CVE-2021-20412 (IBM Security Verify Information Queue 1.0.6 and 1.0.7 contains hard-co ...) NOT-FOR-US: IBM CVE-2021-20411 (IBM Security Verify Information Queue 1.0.6 and 1.0.7 could allow a us ...) NOT-FOR-US: IBM CVE-2021-20410 (IBM Security Verify Information Queue 1.0.6 and 1.0.7 sends user crede ...) NOT-FOR-US: IBM CVE-2021-20409 (IBM Security Verify Information Queue 1.0.6 and 1.0.7 could allow a re ...) NOT-FOR-US: IBM CVE-2021-20408 (IBM Security Verify Information Queue 1.0.6 and 1.0.7 could disclose h ...) NOT-FOR-US: IBM CVE-2021-20407 (IBM Security Verify Information Queue 1.0.6 and 1.0.7 discloses sensit ...) NOT-FOR-US: IBM CVE-2021-20406 (IBM Security Verify Information Queue 1.0.6 and 1.0.7 uses weaker than ...) NOT-FOR-US: IBM CVE-2021-20405 (IBM Security Verify Information Queue 1.0.6 and 1.0.7 could allow a us ...) NOT-FOR-US: IBM CVE-2021-20404 (IBM Security Verify Information Queue 1.0.6 and 1.0.7 could allow a us ...) NOT-FOR-US: IBM CVE-2021-20403 (IBM Security Verify Information Queue 1.0.6 and 1.0.7 is vulnerable to ...) NOT-FOR-US: IBM CVE-2021-20402 (IBM Security Verify Information Queue 1.0.6 and 1.0.7 could allow a re ...) NOT-FOR-US: IBM CVE-2021-20401 RESERVED CVE-2021-20400 RESERVED CVE-2021-20399 RESERVED CVE-2021-20398 RESERVED CVE-2021-20397 RESERVED CVE-2021-20396 RESERVED CVE-2021-20395 RESERVED CVE-2021-20394 RESERVED CVE-2021-20393 RESERVED CVE-2021-20392 RESERVED CVE-2021-20391 RESERVED CVE-2021-20390 RESERVED CVE-2021-20389 RESERVED CVE-2021-20388 RESERVED CVE-2021-20387 RESERVED CVE-2021-20386 RESERVED CVE-2021-20385 RESERVED CVE-2021-20384 RESERVED CVE-2021-20383 RESERVED CVE-2021-20382 RESERVED CVE-2021-20381 RESERVED CVE-2021-20380 RESERVED CVE-2021-20379 RESERVED CVE-2021-20378 RESERVED CVE-2021-20377 RESERVED CVE-2021-20376 RESERVED CVE-2021-20375 RESERVED CVE-2021-20374 RESERVED CVE-2021-20373 RESERVED CVE-2021-20372 RESERVED CVE-2021-20371 RESERVED CVE-2021-20370 RESERVED CVE-2021-20369 RESERVED CVE-2021-20368 RESERVED CVE-2021-20367 RESERVED CVE-2021-20366 RESERVED CVE-2021-20365 RESERVED CVE-2021-20364 RESERVED CVE-2021-20363 RESERVED CVE-2021-20362 RESERVED CVE-2021-20361 RESERVED CVE-2021-20360 RESERVED CVE-2021-20359 (IBM Cloud Pak for Automation 20.0.3, 20.0.2-IF002 - Business Automatio ...) NOT-FOR-US: IBM CVE-2021-20358 (IBM Cloud Pak for Automation 20.0.3, 20.0.2-IF002 stores potentially s ...) NOT-FOR-US: IBM CVE-2021-20357 (IBM Jazz Foundation products is vulnerable to cross-site scripting. Th ...) NOT-FOR-US: IBM CVE-2021-20356 RESERVED CVE-2021-20355 RESERVED CVE-2021-20354 (IBM WebSphere Application Server 8.0, 8.5, and 9.0 could allow a remot ...) NOT-FOR-US: IBM CVE-2021-20353 (IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable ...) NOT-FOR-US: IBM CVE-2021-20352 RESERVED CVE-2021-20351 (IBM Engineering products are vulnerable to cross-site scripting. This ...) NOT-FOR-US: IBM CVE-2021-20350 (IBM Engineering products are vulnerable to cross-site scripting. This ...) NOT-FOR-US: IBM CVE-2021-20349 RESERVED CVE-2021-20348 RESERVED CVE-2021-20347 RESERVED CVE-2021-20346 RESERVED CVE-2021-20345 RESERVED CVE-2021-20344 RESERVED CVE-2021-20343 RESERVED CVE-2021-20342 RESERVED CVE-2021-20341 RESERVED CVE-2021-20340 (IBM Engineering products are vulnerable to cross-site scripting. This ...) NOT-FOR-US: IBM CVE-2021-20339 RESERVED CVE-2021-20338 RESERVED CVE-2021-20337 RESERVED CVE-2021-20336 RESERVED CVE-2021-20335 (For MongoDB Ops Manager 4.2.X with multiple OM application servers, th ...) NOT-FOR-US: MongoDB Ops Manager CVE-2021-20334 RESERVED CVE-2021-20333 RESERVED CVE-2021-20332 RESERVED CVE-2021-20331 RESERVED CVE-2021-20330 RESERVED CVE-2021-20329 RESERVED CVE-2021-20328 (Specific versions of the Java driver that support client-side field le ...) - mongo-java-driver NOTE: https://jira.mongodb.org/browse/JAVA-4017 NOTE: https://github.com/mongodb/mongo-java-driver/commit/60d87d5a76645a331a77ccc45ef7c67aac88b234 CVE-2021-20327 (A specific version of the Node.js mongodb-client-encryption module doe ...) TODO: check CVE-2021-20326 RESERVED CVE-2021-20325 RESERVED CVE-2021-20324 RESERVED CVE-2021-20323 RESERVED CVE-2021-20322 RESERVED CVE-2021-20321 RESERVED CVE-2021-20320 RESERVED CVE-2021-20319 RESERVED CVE-2021-20318 RESERVED CVE-2021-20317 RESERVED CVE-2021-20316 RESERVED CVE-2021-20315 RESERVED CVE-2021-20314 RESERVED CVE-2021-20313 RESERVED CVE-2021-20312 RESERVED CVE-2021-20311 RESERVED CVE-2021-20310 RESERVED CVE-2021-20309 RESERVED CVE-2021-20308 RESERVED CVE-2021-20307 RESERVED CVE-2021-20306 RESERVED CVE-2021-20305 RESERVED CVE-2021-20304 RESERVED CVE-2021-20303 RESERVED CVE-2021-20302 RESERVED CVE-2021-20301 RESERVED CVE-2021-20300 RESERVED CVE-2021-20299 RESERVED CVE-2021-20298 RESERVED CVE-2021-20297 RESERVED CVE-2021-20296 RESERVED CVE-2021-20295 RESERVED CVE-2021-20294 RESERVED CVE-2021-20293 RESERVED CVE-2021-20292 RESERVED CVE-2021-20291 RESERVED CVE-2021-20290 RESERVED CVE-2021-20289 RESERVED CVE-2021-20288 RESERVED CVE-2021-20287 RESERVED CVE-2021-20286 RESERVED CVE-2021-20285 RESERVED CVE-2021-20284 RESERVED CVE-2021-20283 RESERVED CVE-2021-20282 RESERVED CVE-2021-20281 RESERVED CVE-2021-20280 RESERVED CVE-2021-20279 RESERVED CVE-2021-20278 RESERVED CVE-2021-20277 RESERVED CVE-2021-20276 RESERVED CVE-2021-20275 RESERVED CVE-2021-20274 RESERVED CVE-2021-20273 RESERVED CVE-2021-20272 RESERVED CVE-2021-20271 RESERVED CVE-2021-20270 RESERVED CVE-2021-20269 RESERVED CVE-2021-20268 RESERVED - linux TODO: inconsistent information from ZDI report and references in Red Hat CVE-2021-20267 RESERVED CVE-2021-20266 RESERVED CVE-2021-20265 [increase slab leak leads to DoS] RESERVED - linux 4.4.4-1 NOTE: https://git.kernel.org/linus/fa0dc04df259ba2df3ce1920e9690c7842f8fa4b (4.5-rc3) CVE-2021-20264 RESERVED CVE-2021-20263 RESERVED - qemu [buster] - qemu (Introduced in 5.2.0) [stretch] - qemu (Introduced in 5.2.0) NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1933668 NOTE: Introduced in https://git.qemu.org/?p=qemu.git;a=commit;h=725ca3313a5b9cbef89eaa1c728567684f37990a CVE-2021-20262 RESERVED NOT-FOR-US: Keycloak CVE-2021-20261 RESERVED CVE-2021-20260 RESERVED - foreman (bug #663101) CVE-2021-20259 RESERVED - foreman (bug #663101) CVE-2021-20258 RESERVED CVE-2021-20257 [net: e1000: infinite loop while processing transmit descriptors] RESERVED - qemu (bug #984450) [buster] - qemu (Minor issue) NOTE: https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg03595.html CVE-2021-20256 (A flaw was found in Red Hat Satellite. The BMC interface exposes the p ...) NOT-FOR-US: Red Hat Satellite CVE-2021-20255 [net: eepro100: stack overflow via infinite recursion] RESERVED - qemu (bug #984451) [buster] - qemu (Minor issue) NOTE: https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg06098.html NOTE: https://ruhr-uni-bochum.sciebo.de/s/NNWP2GfwzYKeKwE?path=%2Feepro100_stackoverflow1 CVE-2021-20254 RESERVED CVE-2021-20253 RESERVED CVE-2021-20252 (A flaw was found in Red Hat 3scale API Management Platform 2. The 3sca ...) NOT-FOR-US: Red Hat 3scale API Management CVE-2021-20251 RESERVED CVE-2021-20250 RESERVED - wildfly (bug #752018) CVE-2021-20249 RESERVED CVE-2021-20248 RESERVED CVE-2021-20247 (A flaw was found in mbsync before v1.3.5 and v1.4.1. Validations of th ...) - isync 1.3.0-2.1 (bug #983351) [buster] - isync (Minor issue) [stretch] - isync (Minor issue) NOTE: https://www.openwall.com/lists/oss-security/2021/02/22/1 CVE-2021-20246 [Division by zero in ScaleResampleFilter in MagickCore/resample.c] RESERVED - imagemagick [buster] - imagemagick (Minor issue) [stretch] - imagemagick (Minor issue) NOTE: https://github.com/ImageMagick/ImageMagick/issues/3195 NOTE: ImageMagick: https://github.com/ImageMagick/ImageMagick/commit/8d25d94a363b104acd6ff23df7470aeedb806c51 NOTE: ImageMagick6: https://github.com/ImageMagick/ImageMagick6/commit/f3190d4a6e6e8556575c84b5d976f77d111caa74 CVE-2021-20245 [Division by zero in WriteAnimatedWEBPImage() in coders/webp.c] RESERVED - imagemagick [buster] - imagemagick (Minor issue) [stretch] - imagemagick (Minor issue) NOTE: https://github.com/ImageMagick/ImageMagick/issues/3176 NOTE: ImageMagick: https://github.com/ImageMagick/ImageMagick/commit/ffb683e62ddedc6436a1b88388eb690d7ca57bf2 NOTE: ImageMagick6: https://github.com/ImageMagick/ImageMagick6/commit/a78d92dc0f468e79c3d761aae9707042952cdaca CVE-2021-20244 [Division by zero in ImplodeImage in MagickCore/visual-effects.c] RESERVED - imagemagick [buster] - imagemagick (Minor issue) [stretch] - imagemagick (Minor issue) NOTE: https://github.com/ImageMagick/ImageMagick/pull/3194 NOTE: ImageMagick: https://github.com/ImageMagick/ImageMagick/commit/329dd528ab79531d884c0ba131e97d43f872ab5d NOTE: In IM6 the code seems to be in magick/fx.c CVE-2021-20243 [Division by zero in GetResizeFilterWeight in MagickCore/resize.c] RESERVED - imagemagick [buster] - imagemagick (Minor issue) NOTE: https://github.com/ImageMagick/ImageMagick/pull/3193 NOTE: ImageMagick: https://github.com/ImageMagick/ImageMagick/commit/9751bd619872c8e58609fbed56c4827afa083b40 TODO: check CVE-2021-20242 REJECTED CVE-2021-20241 [Division by zero in WriteJP2Image() in coders/jp2.c] RESERVED - imagemagick [buster] - imagemagick (Minor issue) [stretch] - imagemagick (Minor issue) NOTE: https://github.com/ImageMagick/ImageMagick/pull/3177 NOTE: ImageMagick: https://github.com/ImageMagick/ImageMagick/commit/dd33b451c3e01098efad34bbaca2df78d5391dc8 NOTE: ImageMagick6: https://github.com/ImageMagick/ImageMagick6/commit/53cb91b3e7bf95d0e372cbc745e0055ac6054745 CVE-2021-20240 [integer underflow in the GIF loader of gdk-pixbuf via crafted input leads to segmentation fault] RESERVED - gdk-pixbuf 2.42.2+dfsg-1 [buster] - gdk-pixbuf (Vulnerable code introduced later) [stretch] - gdk-pixbuf (Vulnerable code added later) NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1926787 NOTE: https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/132 NOTE: Vulnerable code introduced in https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/commit/4e7b5345d2fc8f0d1dee93d8ba9ab805bc95d42f (2.39.2) NOTE: Fixed by: https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/commit/086e8adf4cc352cd11572f96066b001b545f354e (2.42.0) CVE-2021-20239 [Untrusted Pointer Dereference in setsockopt system call] RESERVED - linux 5.10.4-1 [buster] - linux (Vulnerable code introduced later) [stretch] - linux (Vulnerable code introduced later) NOTE: https://www.zerodayinitiative.com/advisories/ZDI-21-100/ NOTE: https://gist.github.com/Ga-ryo/2ec958e78f55c5d18558960f3fe1c6ec CVE-2021-20238 RESERVED NOT-FOR-US: OpenShift CVE-2021-20237 [Memory leaks via metadata messages processed by PUB sockets] RESERVED - zeromq3 4.3.3-1 [buster] - zeromq3 (Minor issue) [stretch] - zeromq3 (Minor issue) NOTE: https://github.com/zeromq/libzmq/pull/3935 NOTE: https://github.com/zeromq/libzmq/security/advisories/GHSA-4p5v-h92w-6wxw NOTE: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=22344 CVE-2021-20236 [Stack overflow on server running PUB/XPUB socket] RESERVED - zeromq3 4.3.3-1 NOTE: https://github.com/zeromq/libzmq/pull/3959 NOTE: https://github.com/zeromq/libzmq/security/advisories/GHSA-qq65-x72m-9wr8 NOTE: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=22488 CVE-2021-20235 [Heap overflow when receiving malformed ZMTP v1 packets] RESERVED - zeromq3 4.3.3-1 NOTE: https://github.com/zeromq/libzmq/pull/3902 NOTE: https://github.com/zeromq/libzmq/security/advisories/GHSA-fc3w-qxf5-7hp6 NOTE: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=21984 CVE-2021-20234 [Memory leak in client induced by malicious server without CURVE/ZAP] RESERVED - zeromq3 4.3.3-1 NOTE: https://github.com/zeromq/libzmq/pull/3918 NOTE: https://github.com/zeromq/libzmq/security/advisories/GHSA-wfr2-29gj-5w87 NOTE: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=22037 NOTE: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=22123 CVE-2021-20233 (A flaw was found in grub2 in versions prior to 2.06. Setparam_prefix() ...) {DSA-4867-1} - grub2 2.04-16 [stretch] - grub2 (No SecureBoot support in stretch) CVE-2021-20232 RESERVED CVE-2021-20231 RESERVED CVE-2021-20230 (A flaw was found in stunnel before 5.57, where it improperly validates ...) - stunnel4 3:5.56+dfsg-8 (bug #982578) [stretch] - stunnel4 (Re-ordering of redirect/accept/reject checks performed in stunnel 5.41b8) NOTE: https://github.com/mtrojnar/stunnel/commit/ebad9ddc4efb2635f37174c9d800d06206f1edf9 NOTE: Isolated fix only the changes in src/verify.c: NOTE: https://bugzilla.suse.com/show_bug.cgi?id=1177580#c2 NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1925226 CVE-2021-20229 (A flaw was found in PostgreSQL in versions before 13.2, before 12.6, b ...) - postgresql-13 13.2-1 NOTE: https://www.postgresql.org/about/news/postgresql-132-126-1111-1016-9621-and-9525-released-2165/ CVE-2021-20228 [basic.py no_log with fallback option] RESERVED - ansible 2.10.7-1 - ansible-base NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1925002 NOTE: https://github.com/ansible/ansible/pull/73487 NOTE: Mark ansible/2.10.7-1 fixing which is moving the code to ansible-base CVE-2021-20227 RESERVED - sqlite3 3.34.1-1 [buster] - sqlite3 (Introduced in 3.33) [stretch] - sqlite3 (Introduced in 3.33) NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1924886 NOTE: https://sqlite.org/src/info/30a4c323650cc949 NOTE: Patch: https://github.com/sqlite/sqlite/commit/f39168e468af3b1d6b6d37efdcb081eced6724b2 NOTE: Introduced in https://github.com/sqlite/sqlite/commit/896366282dae3789fb277c2dad8660784a0895a3 CVE-2021-20226 (A use-after-free flaw was found in the io_uring in Linux kernel, where ...) - linux 5.10.4-1 [buster] - linux (Vulnerable code introduced later) [stretch] - linux (Vulnerable code introduced later) NOTE: https://www.zerodayinitiative.com/advisories/ZDI-21-001/ CVE-2021-20225 (A flaw was found in grub2 in versions prior to 2.06. The option parser ...) {DSA-4867-1} - grub2 2.04-16 [stretch] - grub2 (No SecureBoot support in stretch) CVE-2021-20224 RESERVED CVE-2021-20223 RESERVED CVE-2021-20222 RESERVED NOT-FOR-US: Keycloak CVE-2021-20221 [GIC: out-of-bound heap buffer access via an interrupt ID field] RESERVED {DLA-2560-1} - qemu 1:5.2+dfsg-4 [buster] - qemu (Minor issue) NOTE: https://www.openwall.com/lists/oss-security/2021/02/05/1 NOTE: https://gitlab.com/qemu-project/qemu/-/commit/edfe2eb4360cde4ed5d95bda7777edcb3510f76a CVE-2021-20220 (A flaw was found in Undertow. A regression in the fix for CVE-2020-106 ...) - undertow NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1923133 TODO: CVE for incomplete fix for CVE-2020-10687 but not clear if affected any Debian released version CVE-2021-20219 RESERVED CVE-2021-20218 RESERVED NOT-FOR-US: fabric8io / kubernetes-client CVE-2021-20217 RESERVED {DLA-2548-1} - privoxy 3.0.31-1 [buster] - privoxy (Minor issue) NOTE: https://www.openwall.com/lists/oss-security/2021/01/31/2 NOTE: https://www.privoxy.org/gitweb/?p=privoxy.git;a=commit;h=5bba5b89193fa2eeea51aa39fb6525c47b59a82a (3.0.31) CVE-2021-20216 RESERVED {DLA-2548-1} - privoxy 3.0.31-1 [buster] - privoxy (Minor issue) NOTE: https://www.openwall.com/lists/oss-security/2021/01/31/2 NOTE: https://www.privoxy.org/gitweb/?p=privoxy.git;a=commit;h=f431d61740cc03c1c5f6b7f9c7a4a8d0bedd70dd (3.0.31) CVE-2021-20215 RESERVED {DLA-2548-1} - privoxy 3.0.29-1 [buster] - privoxy (Minor issue) NOTE: https://www.openwall.com/lists/oss-security/2021/02/03/3 NOTE: https://www.privoxy.org/gitweb/?p=privoxy.git;a=commit;h=064eac5fd0f693e94ec8b3a64d1d91e8fb7e8e66 (3.0.29) NOTE: https://www.privoxy.org/gitweb/?p=privoxy.git;a=commit;h=fdee85c0bf3e2dbd7722ddc45e9ed912f02a2136 (3.0.29) CVE-2021-20214 RESERVED - privoxy 3.0.29-1 [buster] - privoxy (Minor issue) [stretch] - privoxy (Vulnerable code not present) NOTE: https://www.openwall.com/lists/oss-security/2021/02/03/3 NOTE: https://www.privoxy.org/gitweb/?p=privoxy.git;a=commit;h=cf5640eb2a57197717758e225ad6e11cbaab1d6c (3.0.29) CVE-2021-20213 RESERVED {DLA-2548-1} - privoxy 3.0.29-1 [buster] - privoxy (Minor issue) NOTE: https://www.openwall.com/lists/oss-security/2021/02/03/3 NOTE: https://www.privoxy.org/gitweb/?p=privoxy.git;a=commit;h=75301323495579ff27bdaaea67e31e2df83475fc (3.0.29) CVE-2021-20212 RESERVED {DLA-2548-1} - privoxy 3.0.29-1 [buster] - privoxy (Minor issue) NOTE: https://www.openwall.com/lists/oss-security/2021/02/03/3 NOTE: https://www.privoxy.org/gitweb/?p=privoxy.git;a=commit;h=5cfb7bc8feecc82eb161450faa572abf9be19cbb (3.0.29) CVE-2021-20211 RESERVED {DLA-2548-1} - privoxy 3.0.29-1 [buster] - privoxy (Minor issue) NOTE: https://www.openwall.com/lists/oss-security/2021/02/03/3 NOTE: https://www.privoxy.org/gitweb/?p=privoxy.git;a=commit;h=245e1cf325bc957df6226c745b7ac3f67a97ea07 (3.0.29) CVE-2021-20210 RESERVED {DLA-2548-1} - privoxy 3.0.29-1 [buster] - privoxy (Minor issue) NOTE: https://www.openwall.com/lists/oss-security/2021/02/03/3 NOTE: https://www.privoxy.org/gitweb/?p=privoxy.git;a=commit;h=1b1370f7a8a9cc5434d3e0e54dd620df1e70c873 (3.0.29) CVE-2021-20209 RESERVED {DLA-2548-1} - privoxy 3.0.29-1 [buster] - privoxy (Minor issue) NOTE: https://www.openwall.com/lists/oss-security/2021/02/03/3 NOTE: https://www.privoxy.org/gitweb/?p=privoxy.git;a=commit;h=c62254a686dcd40e3b6e5753d0c7c0308209a7b6 (3.0.29) CVE-2021-20208 RESERVED CVE-2021-20207 REJECTED CVE-2021-20206 RESERVED - golang-github-appc-cni 0.8.1-1 (bug #983659) [buster] - golang-github-appc-cni (Minor issue; can be fixed via point release) NOTE: https://github.com/containernetworking/cni/pull/808 NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1919391 TODO: check details, impact on docker.io? CVE-2021-20205 RESERVED CVE-2021-20204 RESERVED CVE-2021-20203 (An integer overflow issue was found in the vmxnet3 NIC emulator of the ...) - qemu (bug #984452) [buster] - qemu (Minor issue) NOTE: https://bugs.launchpad.net/qemu/+bug/1913873 NOTE: https://bugs.launchpad.net/qemu/+bug/1890152 NOTE: https://lists.gnu.org/archive/html/qemu-devel/2021-01/msg07935.html CVE-2021-20202 RESERVED CVE-2021-20201 [Client initiated renegotiation denial of service] RESERVED - spice (bug #983698) [buster] - spice (Minor issue) NOTE: https://gitlab.freedesktop.org/spice/spice/-/issues/49 NOTE: https://gitlab.freedesktop.org/spice/spice/-/commit/ca5bbc5692e052159bce1a75f55dc60b36078749 NOTE: https://gitlab.freedesktop.org/spice/spice/-/commit/95a0cfac8a1c8eff50f05e65df945da3bb501fc9 NOTE: https://blog.qualys.com/product-tech/2011/10/31/tls-renegotiation-and-denial-of-service-attacks TODO: check details CVE-2021-20200 RESERVED NOTE: Red Hat duplicate assignment for CVE-2020-29369, should be rejected, contacted CNA CVE-2021-20199 (Rootless containers run with Podman, receive all traffic with a source ...) - libpod 3.0.0~rc2+dfsg1-2 - rootlesskit 0.12.0-1 NOTE: https://github.com/containers/podman/issues/5138 NOTE: https://github.com/containers/podman/pull/9052 NOTE: https://github.com/rootless-containers/rootlesskit/pull/206 NOTE: For Podman v3.0: https://github.com/containers/podman/pull/9225 (v3.0.0-rc3) NOTE: Issue in podman was fixed by linking against rootlesskit 0.12, and Debian updated NOTE: ahead of time CVE-2021-20198 (A flaw was found in the OpenShift Installer before version v0.9.0-mast ...) NOT-FOR-US: OpenShift CVE-2021-20197 RESERVED [experimental] - binutils 2.35.50.20201209-1 - binutils (unimportant) NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=26945 NOTE: https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=014cc7f849e8209623fc99264814bce7b3b6faf2 NOTE: https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=1a1c3b4cc17687091cff5a368bd6f13742bcfdf8 NOTE: https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=365f5fb6d0f0da83817431a275e99e6f6babbe04 NOTE: binutils not covered by security support CVE-2021-20196 [block: fdc: null pointer dereference may lead to guest crash] RESERVED - qemu (bug #984453) [buster] - qemu (Fix along in future DSA) [stretch] - qemu (Fix along in future DLA) NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1919210 NOTE: https://bugs.launchpad.net/qemu/+bug/1912780 NOTE: https://lists.nongnu.org/archive/html/qemu-devel/2021-01/msg05986.html CVE-2021-20195 RESERVED NOT-FOR-US: Keycloak CVE-2021-20194 (There is a vulnerability in the linux kernel versions higher than 5.2 ...) - linux 5.10.19-1 [buster] - linux (Vulnerable code not present) [stretch] - linux (Vulnerable code not present) NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1912683 NOTE: https://patchwork.kernel.org/project/netdevbpf/patch/20210122164232.61770-1-loris.reiff@liblor.ch/#23921223 CVE-2021-20193 [Memory leak in read_header() in list.c] RESERVED - tar (unimportant; bug #980525) NOTE: https://savannah.gnu.org/bugs/?59897 NOTE: https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777 NOTE: Memory leak in CLI tool, no security impact CVE-2021-20192 RESERVED CVE-2021-20191 RESERVED - ansible [buster] - ansible (Minor issue) NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1916813 NOTE: https://github.com/ansible-collections/cisco.nxos/pull/227 CVE-2021-20190 (A flaw was found in jackson-databind before 2.9.10.7. FasterXML mishan ...) - jackson-databind 2.12.1-1 [buster] - jackson-databind (Minor issue) [stretch] - jackson-databind (Minor issue) NOTE: https://github.com/FasterXML/jackson-databind/issues/2854 NOTE: Starting from 2.10 series mitigated as Safe Default Typing is enabled by default NOTE: but still an issue when Default Typing is enabled. NOTE: https://github.com/FasterXML/jackson-databind/commit/7dbf51bf78d157098074a20bd9da39bd48c18e4a CVE-2021-20189 REJECTED CVE-2021-20188 (A flaw was found in podman before 1.7.0. File permissions for non-root ...) - libpod 2.0.2+dfsg1-3 NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1915734 NOTE: https://github.com/containers/podman/commit/2c7b579fe7328dc6db48bdaf60d0ddd9136b1e24 NOTE: https://github.com/containers/podman/commit/c8bd4746151e6ae37d49c4688f2f64e03db429fc NOTE: Fixed as part of https://github.com/containers/podman/commit/dcf3c742b1ac4d641d66810113f3d17441a412f4 (v1.7.0-rc1) CVE-2021-20187 (It was found in Moodle before version 3.10.1, 3.9.4, 3.8.7 and 3.5.16 ...) - moodle CVE-2021-20186 (It was found in Moodle before version 3.10.1, 3.9.4, 3.8.7 and 3.5.16 ...) - moodle CVE-2021-20185 (It was found in Moodle before version 3.10.1, 3.9.4, 3.8.7 and 3.5.16 ...) - moodle CVE-2021-20184 (It was found in Moodle before version 3.10.1, 3.9.4 and 3.8.7 that a i ...) - moodle CVE-2021-20183 (It was found in Moodle before version 3.10.1 that some search inputs w ...) - moodle CVE-2021-20182 (A privilege escalation flaw was found in openshift4/ose-docker-builder ...) NOT-FOR-US: OpenShift CVE-2021-20181 [9pfs: Fully restart unreclaim loop] RESERVED {DLA-2560-1} - qemu 1:5.2+dfsg-4 [buster] - qemu (Minor issue) NOTE: https://git.qemu.org/?p=qemu.git;a=commit;h=89fbea8737e8f7b954745a1ffc4238d377055305 CVE-2021-20180 RESERVED - ansible [buster] - ansible (Minor issue) NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1915808 NOTE: https://github.com/ansible-collections/community.general/pull/1635 CVE-2021-20179 RESERVED CVE-2021-20178 [user data leak in snmp_facts module] RESERVED - ansible [buster] - ansible (Minor issue) NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1914774 NOTE: https://github.com/ansible-collections/community.general/pull/1621 CVE-2021-20177 RESERVED {DSA-4843-1 DLA-2557-1} - linux 5.5.13-1 [stretch] - linux (Vulnerable code not present) NOTE: https://bugzilla.kernel.org/show_bug.cgi?id=209823 NOTE: https://www.openwall.com/lists/oss-security/2021/01/12/1 CVE-2021-20176 (A divide-by-zero flaw was found in ImageMagick 6.9.11-57 and 7.0.10-57 ...) - imagemagick 8:6.9.11.57+dfsg-1 NOTE: https://github.com/ImageMagick/ImageMagick/issues/3077 NOTE: ImageMagick: https://github.com/ImageMagick/ImageMagick/commit/fbd9a963db1ae5551c45dc8af57db0abd7695774 NOTE: ImageMagick6: https://github.com/ImageMagick/ImageMagick6/commit/90255f0834eead08d59f46b0bda7b1580451cc0f CVE-2021-20175 RESERVED CVE-2021-20174 RESERVED CVE-2021-20173 RESERVED CVE-2021-20172 RESERVED CVE-2021-20171 RESERVED CVE-2021-20170 RESERVED CVE-2021-20169 RESERVED CVE-2021-20168 RESERVED CVE-2021-20167 RESERVED CVE-2021-20166 RESERVED CVE-2021-20165 RESERVED CVE-2021-20164 RESERVED CVE-2021-20163 RESERVED CVE-2021-20162 RESERVED CVE-2021-20161 RESERVED CVE-2021-20160 RESERVED CVE-2021-20159 RESERVED CVE-2021-20158 RESERVED CVE-2021-20157 RESERVED CVE-2021-20156 RESERVED CVE-2021-20155 RESERVED CVE-2021-20154 RESERVED CVE-2021-20153 RESERVED CVE-2021-20152 RESERVED CVE-2021-20151 RESERVED CVE-2021-20150 RESERVED CVE-2021-20149 RESERVED CVE-2021-20148 RESERVED CVE-2021-20147 RESERVED CVE-2021-20146 RESERVED CVE-2021-20145 RESERVED CVE-2021-20144 RESERVED CVE-2021-20143 RESERVED CVE-2021-20142 RESERVED CVE-2021-20141 RESERVED CVE-2021-20140 RESERVED CVE-2021-20139 RESERVED CVE-2021-20138 RESERVED CVE-2021-20137 RESERVED CVE-2021-20136 RESERVED CVE-2021-20135 RESERVED CVE-2021-20134 RESERVED CVE-2021-20133 RESERVED CVE-2021-20132 RESERVED CVE-2021-20131 RESERVED CVE-2021-20130 RESERVED CVE-2021-20129 RESERVED CVE-2021-20128 RESERVED CVE-2021-20127 RESERVED CVE-2021-20126 RESERVED CVE-2021-20125 RESERVED CVE-2021-20124 RESERVED CVE-2021-20123 RESERVED CVE-2021-20122 RESERVED CVE-2021-20121 RESERVED CVE-2021-20120 RESERVED CVE-2021-20119 RESERVED CVE-2021-20118 RESERVED CVE-2021-20117 RESERVED CVE-2021-20116 RESERVED CVE-2021-20115 RESERVED CVE-2021-20114 RESERVED CVE-2021-20113 RESERVED CVE-2021-20112 RESERVED CVE-2021-20111 RESERVED CVE-2021-20110 RESERVED CVE-2021-20109 RESERVED CVE-2021-20108 RESERVED CVE-2021-20107 RESERVED CVE-2021-20106 RESERVED CVE-2021-20105 RESERVED CVE-2021-20104 RESERVED CVE-2021-20103 RESERVED CVE-2021-20102 RESERVED CVE-2021-20101 RESERVED CVE-2021-20100 RESERVED CVE-2021-20099 RESERVED CVE-2021-20098 RESERVED CVE-2021-20097 RESERVED CVE-2021-20096 RESERVED CVE-2021-20095 RESERVED CVE-2021-20094 RESERVED CVE-2021-20093 RESERVED CVE-2021-20092 RESERVED CVE-2021-20091 RESERVED CVE-2021-20090 RESERVED CVE-2021-20089 RESERVED CVE-2021-20088 RESERVED CVE-2021-20087 RESERVED CVE-2021-20086 RESERVED CVE-2021-20085 RESERVED CVE-2021-20084 RESERVED CVE-2021-20083 RESERVED CVE-2021-20082 RESERVED CVE-2021-20081 RESERVED CVE-2021-20080 RESERVED CVE-2021-20079 RESERVED CVE-2021-20078 RESERVED CVE-2021-20077 RESERVED CVE-2021-20076 (Tenable.sc and Tenable.sc Core versions 5.13.0 through 5.17.0 were fou ...) TODO: check CVE-2021-20075 (Racom's MIDGE Firmware 4.4.40.105 contains an issue that allows for pr ...) NOT-FOR-US: Racom's MIDGE Firmware CVE-2021-20074 (Racom's MIDGE Firmware 4.4.40.105 contains an issue that allows users ...) NOT-FOR-US: Racom's MIDGE Firmware CVE-2021-20073 (Racom's MIDGE Firmware 4.4.40.105 contains an issue that allows for cr ...) NOT-FOR-US: Racom's MIDGE Firmware CVE-2021-20072 (Racom's MIDGE Firmware 4.4.40.105 contains an issue that allows attack ...) NOT-FOR-US: Racom's MIDGE Firmware CVE-2021-20071 (Racom's MIDGE Firmware 4.4.40.105 contains an issue that allows attack ...) NOT-FOR-US: Racom's MIDGE Firmware CVE-2021-20070 (Racom's MIDGE Firmware 4.4.40.105 contains an issue that allows attack ...) NOT-FOR-US: Racom's MIDGE Firmware CVE-2021-20069 (Racom's MIDGE Firmware 4.4.40.105 contains an issue that allows attack ...) NOT-FOR-US: Racom's MIDGE Firmware CVE-2021-20068 (Racom's MIDGE Firmware 4.4.40.105 contains an issue that allows attack ...) NOT-FOR-US: Racom's MIDGE Firmware CVE-2021-20067 (Racom's MIDGE Firmware 4.4.40.105 contains an issue that allows attack ...) NOT-FOR-US: Racom's MIDGE Firmware CVE-2021-20066 (JSDom improperly allows the loading of local resources, which allows f ...) NOTE: Disputed by upstream: https://github.com/jsdom/jsdom/issues/3124#issuecomment-783502951 NOTE: https://www.tenable.com/security/research/tra-2021-05 NOTE: https://github.com/jsdom/jsdom/issues/3124 CVE-2021-20065 RESERVED CVE-2021-20064 RESERVED CVE-2021-20063 RESERVED CVE-2021-20062 RESERVED CVE-2021-20061 RESERVED CVE-2021-20060 RESERVED CVE-2021-20059 RESERVED CVE-2021-20058 RESERVED CVE-2021-20057 RESERVED CVE-2021-20056 RESERVED CVE-2021-20055 RESERVED CVE-2021-20054 RESERVED CVE-2021-20053 RESERVED CVE-2021-20052 RESERVED CVE-2021-20051 RESERVED CVE-2021-20050 RESERVED CVE-2021-20049 RESERVED CVE-2021-20048 RESERVED CVE-2021-20047 RESERVED CVE-2021-20046 RESERVED CVE-2021-20045 RESERVED CVE-2021-20044 RESERVED CVE-2021-20043 RESERVED CVE-2021-20042 RESERVED CVE-2021-20041 RESERVED CVE-2021-20040 RESERVED CVE-2021-20039 RESERVED CVE-2021-20038 RESERVED CVE-2021-20037 RESERVED CVE-2021-20036 RESERVED CVE-2021-20035 RESERVED CVE-2021-20034 RESERVED CVE-2021-20033 RESERVED CVE-2021-20032 RESERVED CVE-2021-20031 RESERVED CVE-2021-20030 RESERVED CVE-2021-20029 RESERVED CVE-2021-20028 RESERVED CVE-2021-20027 RESERVED CVE-2021-20026 RESERVED CVE-2021-20025 RESERVED CVE-2021-20024 RESERVED CVE-2021-20023 RESERVED CVE-2021-20022 RESERVED CVE-2021-20021 RESERVED CVE-2021-20020 RESERVED CVE-2021-20019 RESERVED CVE-2021-20018 RESERVED CVE-2021-20017 RESERVED CVE-2021-20016 (A SQL-Injection vulnerability in the SonicWall SSLVPN SMA100 product a ...) NOT-FOR-US: SonicWall CVE-2021-20015 RESERVED CVE-2021-20014 RESERVED CVE-2021-20013 RESERVED CVE-2021-20012 RESERVED CVE-2021-20011 RESERVED CVE-2021-20010 RESERVED CVE-2021-20009 RESERVED CVE-2021-20008 RESERVED CVE-2021-20007 RESERVED CVE-2021-20006 RESERVED CVE-2021-20005 RESERVED CVE-2021-20004 RESERVED CVE-2021-20003 RESERVED CVE-2021-20002 RESERVED CVE-2021-20001 RESERVED CVE-2021-2485 RESERVED CVE-2021-2484 RESERVED CVE-2021-2483 RESERVED CVE-2021-2482 RESERVED CVE-2021-2481 RESERVED CVE-2021-2480 RESERVED CVE-2021-2479 RESERVED CVE-2021-2478 RESERVED CVE-2021-2477 RESERVED CVE-2021-2476 RESERVED CVE-2021-2475 RESERVED CVE-2021-2474 RESERVED CVE-2021-2473 RESERVED CVE-2021-2472 RESERVED CVE-2021-2471 RESERVED CVE-2021-2470 RESERVED CVE-2021-2469 RESERVED CVE-2021-2468 RESERVED CVE-2021-2467 RESERVED CVE-2021-2466 RESERVED CVE-2021-2465 RESERVED CVE-2021-2464 RESERVED CVE-2021-2463 RESERVED CVE-2021-2462 RESERVED CVE-2021-2461 RESERVED CVE-2021-2460 RESERVED CVE-2021-2459 RESERVED CVE-2021-2458 RESERVED CVE-2021-2457 RESERVED CVE-2021-2456 RESERVED CVE-2021-2455 RESERVED CVE-2021-2454 RESERVED CVE-2021-2453 RESERVED CVE-2021-2452 RESERVED CVE-2021-2451 RESERVED CVE-2021-2450 RESERVED CVE-2021-2449 RESERVED CVE-2021-2448 RESERVED CVE-2021-2447 RESERVED CVE-2021-2446 RESERVED CVE-2021-2445 RESERVED CVE-2021-2444 RESERVED CVE-2021-2443 RESERVED CVE-2021-2442 RESERVED CVE-2021-2441 RESERVED CVE-2021-2440 RESERVED CVE-2021-2439 RESERVED CVE-2021-2438 RESERVED CVE-2021-2437 RESERVED CVE-2021-2436 RESERVED CVE-2021-2435 RESERVED CVE-2021-2434 RESERVED CVE-2021-2433 RESERVED CVE-2021-2432 RESERVED CVE-2021-2431 RESERVED CVE-2021-2430 RESERVED CVE-2021-2429 RESERVED CVE-2021-2428 RESERVED CVE-2021-2427 RESERVED CVE-2021-2426 RESERVED CVE-2021-2425 RESERVED CVE-2021-2424 RESERVED CVE-2021-2423 RESERVED CVE-2021-2422 RESERVED CVE-2021-2421 RESERVED CVE-2021-2420 RESERVED CVE-2021-2419 RESERVED CVE-2021-2418 RESERVED CVE-2021-2417 RESERVED CVE-2021-2416 RESERVED CVE-2021-2415 RESERVED CVE-2021-2414 RESERVED CVE-2021-2413 RESERVED CVE-2021-2412 RESERVED CVE-2021-2411 RESERVED CVE-2021-2410 RESERVED CVE-2021-2409 RESERVED CVE-2021-2408 RESERVED CVE-2021-2407 RESERVED CVE-2021-2406 RESERVED CVE-2021-2405 RESERVED CVE-2021-2404 RESERVED CVE-2021-2403 RESERVED CVE-2021-2402 RESERVED CVE-2021-2401 RESERVED CVE-2021-2400 RESERVED CVE-2021-2399 RESERVED CVE-2021-2398 RESERVED CVE-2021-2397 RESERVED CVE-2021-2396 RESERVED CVE-2021-2395 RESERVED CVE-2021-2394 RESERVED CVE-2021-2393 RESERVED CVE-2021-2392 RESERVED CVE-2021-2391 RESERVED CVE-2021-2390 RESERVED CVE-2021-2389 RESERVED CVE-2021-2388 RESERVED CVE-2021-2387 RESERVED CVE-2021-2386 RESERVED CVE-2021-2385 RESERVED CVE-2021-2384 RESERVED CVE-2021-2383 RESERVED CVE-2021-2382 RESERVED CVE-2021-2381 RESERVED CVE-2021-2380 RESERVED CVE-2021-2379 RESERVED CVE-2021-2378 RESERVED CVE-2021-2377 RESERVED CVE-2021-2376 RESERVED CVE-2021-2375 RESERVED CVE-2021-2374 RESERVED CVE-2021-2373 RESERVED CVE-2021-2372 RESERVED CVE-2021-2371 RESERVED CVE-2021-2370 RESERVED CVE-2021-2369 RESERVED CVE-2021-2368 RESERVED CVE-2021-2367 RESERVED CVE-2021-2366 RESERVED CVE-2021-2365 RESERVED CVE-2021-2364 RESERVED CVE-2021-2363 RESERVED CVE-2021-2362 RESERVED CVE-2021-2361 RESERVED CVE-2021-2360 RESERVED CVE-2021-2359 RESERVED CVE-2021-2358 RESERVED CVE-2021-2357 RESERVED CVE-2021-2356 RESERVED CVE-2021-2355 RESERVED CVE-2021-2354 RESERVED CVE-2021-2353 RESERVED CVE-2021-2352 RESERVED CVE-2021-2351 RESERVED CVE-2021-2350 RESERVED CVE-2021-2349 RESERVED CVE-2021-2348 RESERVED CVE-2021-2347 RESERVED CVE-2021-2346 RESERVED CVE-2021-2345 RESERVED CVE-2021-2344 RESERVED CVE-2021-2343 RESERVED CVE-2021-2342 RESERVED CVE-2021-2341 RESERVED CVE-2021-2340 RESERVED CVE-2021-2339 RESERVED CVE-2021-2338 RESERVED CVE-2021-2337 RESERVED CVE-2021-2336 RESERVED CVE-2021-2335 RESERVED CVE-2021-2334 RESERVED CVE-2021-2333 RESERVED CVE-2021-2332 RESERVED CVE-2021-2331 RESERVED CVE-2021-2330 RESERVED CVE-2021-2329 RESERVED CVE-2021-2328 RESERVED CVE-2021-2327 RESERVED CVE-2021-2326 RESERVED CVE-2021-2325 RESERVED CVE-2021-2324 RESERVED CVE-2021-2323 RESERVED CVE-2021-2322 RESERVED CVE-2021-2321 RESERVED CVE-2021-2320 RESERVED CVE-2021-2319 RESERVED CVE-2021-2318 RESERVED CVE-2021-2317 RESERVED CVE-2021-2316 RESERVED CVE-2021-2315 RESERVED CVE-2021-2314 RESERVED CVE-2021-2313 RESERVED CVE-2021-2312 RESERVED CVE-2021-2311 RESERVED CVE-2021-2310 RESERVED CVE-2021-2309 RESERVED CVE-2021-2308 RESERVED CVE-2021-2307 RESERVED CVE-2021-2306 RESERVED CVE-2021-2305 RESERVED CVE-2021-2304 RESERVED CVE-2021-2303 RESERVED CVE-2021-2302 RESERVED CVE-2021-2301 RESERVED CVE-2021-2300 RESERVED CVE-2021-2299 RESERVED CVE-2021-2298 RESERVED CVE-2021-2297 RESERVED CVE-2021-2296 RESERVED CVE-2021-2295 RESERVED CVE-2021-2294 RESERVED CVE-2021-2293 RESERVED CVE-2021-2292 RESERVED CVE-2021-2291 RESERVED CVE-2021-2290 RESERVED CVE-2021-2289 RESERVED CVE-2021-2288 RESERVED CVE-2021-2287 RESERVED CVE-2021-2286 RESERVED CVE-2021-2285 RESERVED CVE-2021-2284 RESERVED CVE-2021-2283 RESERVED CVE-2021-2282 RESERVED CVE-2021-2281 RESERVED CVE-2021-2280 RESERVED CVE-2021-2279 RESERVED CVE-2021-2278 RESERVED CVE-2021-2277 RESERVED CVE-2021-2276 RESERVED CVE-2021-2275 RESERVED CVE-2021-2274 RESERVED CVE-2021-2273 RESERVED CVE-2021-2272 RESERVED CVE-2021-2271 RESERVED CVE-2021-2270 RESERVED CVE-2021-2269 RESERVED CVE-2021-2268 RESERVED CVE-2021-2267 RESERVED CVE-2021-2266 RESERVED CVE-2021-2265 RESERVED CVE-2021-2264 RESERVED CVE-2021-2263 RESERVED CVE-2021-2262 RESERVED CVE-2021-2261 RESERVED CVE-2021-2260 RESERVED CVE-2021-2259 RESERVED CVE-2021-2258 RESERVED CVE-2021-2257 RESERVED CVE-2021-2256 RESERVED CVE-2021-2255 RESERVED CVE-2021-2254 RESERVED CVE-2021-2253 RESERVED CVE-2021-2252 RESERVED CVE-2021-2251 RESERVED CVE-2021-2250 RESERVED CVE-2021-2249 RESERVED CVE-2021-2248 RESERVED CVE-2021-2247 RESERVED CVE-2021-2246 RESERVED CVE-2021-2245 RESERVED CVE-2021-2244 RESERVED CVE-2021-2243 RESERVED CVE-2021-2242 RESERVED CVE-2021-2241 RESERVED CVE-2021-2240 RESERVED CVE-2021-2239 RESERVED CVE-2021-2238 RESERVED CVE-2021-2237 RESERVED CVE-2021-2236 RESERVED CVE-2021-2235 RESERVED CVE-2021-2234 RESERVED CVE-2021-2233 RESERVED CVE-2021-2232 RESERVED CVE-2021-2231 RESERVED CVE-2021-2230 RESERVED CVE-2021-2229 RESERVED CVE-2021-2228 RESERVED CVE-2021-2227 RESERVED CVE-2021-2226 RESERVED CVE-2021-2225 RESERVED CVE-2021-2224 RESERVED CVE-2021-2223 RESERVED CVE-2021-2222 RESERVED CVE-2021-2221 RESERVED CVE-2021-2220 RESERVED CVE-2021-2219 RESERVED CVE-2021-2218 RESERVED CVE-2021-2217 RESERVED CVE-2021-2216 RESERVED CVE-2021-2215 RESERVED CVE-2021-2214 RESERVED CVE-2021-2213 RESERVED CVE-2021-2212 RESERVED CVE-2021-2211 RESERVED CVE-2021-2210 RESERVED CVE-2021-2209 RESERVED CVE-2021-2208 RESERVED CVE-2021-2207 RESERVED CVE-2021-2206 RESERVED CVE-2021-2205 RESERVED CVE-2021-2204 RESERVED CVE-2021-2203 RESERVED CVE-2021-2202 RESERVED CVE-2021-2201 RESERVED CVE-2021-2200 RESERVED CVE-2021-2199 RESERVED CVE-2021-2198 RESERVED CVE-2021-2197 RESERVED CVE-2021-2196 RESERVED CVE-2021-2195 RESERVED CVE-2021-2194 RESERVED CVE-2021-2193 RESERVED CVE-2021-2192 RESERVED CVE-2021-2191 RESERVED CVE-2021-2190 RESERVED CVE-2021-2189 RESERVED CVE-2021-2188 RESERVED CVE-2021-2187 RESERVED CVE-2021-2186 RESERVED CVE-2021-2185 RESERVED CVE-2021-2184 RESERVED CVE-2021-2183 RESERVED CVE-2021-2182 RESERVED CVE-2021-2181 RESERVED CVE-2021-2180 RESERVED CVE-2021-2179 RESERVED CVE-2021-2178 RESERVED CVE-2021-2177 RESERVED CVE-2021-2176 RESERVED CVE-2021-2175 RESERVED CVE-2021-2174 RESERVED CVE-2021-2173 RESERVED CVE-2021-2172 RESERVED CVE-2021-2171 RESERVED CVE-2021-2170 RESERVED CVE-2021-2169 RESERVED CVE-2021-2168 RESERVED CVE-2021-2167 RESERVED CVE-2021-2166 RESERVED CVE-2021-2165 RESERVED CVE-2021-2164 RESERVED CVE-2021-2163 RESERVED CVE-2021-2162 RESERVED CVE-2021-2161 RESERVED CVE-2021-2160 RESERVED CVE-2021-2159 RESERVED CVE-2021-2158 RESERVED CVE-2021-2157 RESERVED CVE-2021-2156 RESERVED CVE-2021-2155 RESERVED CVE-2021-2154 RESERVED CVE-2021-2153 RESERVED CVE-2021-2152 RESERVED CVE-2021-2151 RESERVED CVE-2021-2150 RESERVED CVE-2021-2149 RESERVED CVE-2021-2148 RESERVED CVE-2021-2147 RESERVED CVE-2021-2146 RESERVED CVE-2021-2145 RESERVED CVE-2021-2144 RESERVED CVE-2021-2143 RESERVED CVE-2021-2142 RESERVED CVE-2021-2141 RESERVED CVE-2021-2140 RESERVED CVE-2021-2139 RESERVED CVE-2021-2138 (Vulnerability in the Oracle Cloud Infrastructure Data Science Notebook ...) NOT-FOR-US: Oracle CVE-2021-2137 RESERVED CVE-2021-2136 RESERVED CVE-2021-2135 RESERVED CVE-2021-2134 RESERVED CVE-2021-2133 RESERVED CVE-2021-2132 RESERVED CVE-2021-2131 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.18-dfsg-1 CVE-2021-2130 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.18-dfsg-1 CVE-2021-2129 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.18-dfsg-1 CVE-2021-2128 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.18-dfsg-1 CVE-2021-2127 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.18-dfsg-1 CVE-2021-2126 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.18-dfsg-1 CVE-2021-2125 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.18-dfsg-1 CVE-2021-2124 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.18-dfsg-1 CVE-2021-2123 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.18-dfsg-1 CVE-2021-2122 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 8.0.23-1 (bug #980795) CVE-2021-2121 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.18-dfsg-1 CVE-2021-2120 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.18-dfsg-1 CVE-2021-2119 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.18-dfsg-1 CVE-2021-2118 (Vulnerability in the Oracle Marketing product of Oracle E-Business Sui ...) NOT-FOR-US: Oracle CVE-2021-2117 (Vulnerability in the Oracle Application Express Survey Builder compone ...) NOT-FOR-US: Oracle CVE-2021-2116 (Vulnerability in the Oracle Application Express Opportunity Tracker co ...) NOT-FOR-US: Oracle CVE-2021-2115 (Vulnerability in the Oracle Common Applications Calendar product of Or ...) NOT-FOR-US: Oracle CVE-2021-2114 (Vulnerability in the Oracle Common Applications Calendar product of Or ...) NOT-FOR-US: Oracle CVE-2021-2113 (Vulnerability in the Oracle Financial Services Revenue Management and ...) NOT-FOR-US: Oracle CVE-2021-2112 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.18-dfsg-1 CVE-2021-2111 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.18-dfsg-1 CVE-2021-2110 (Vulnerability in the Oracle Argus Safety product of Oracle Health Scie ...) NOT-FOR-US: Oracle CVE-2021-2109 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2021-2108 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2021-2107 (Vulnerability in the Oracle Customer Interaction History product of Or ...) NOT-FOR-US: Oracle CVE-2021-2106 (Vulnerability in the Oracle Customer Interaction History product of Or ...) NOT-FOR-US: Oracle CVE-2021-2105 (Vulnerability in the Oracle Customer Interaction History product of Or ...) NOT-FOR-US: Oracle CVE-2021-2104 (Vulnerability in the Oracle Complex Maintenance, Repair, and Overhaul ...) NOT-FOR-US: Oracle CVE-2021-2103 (Vulnerability in the Oracle Complex Maintenance, Repair, and Overhaul ...) NOT-FOR-US: Oracle CVE-2021-2102 (Vulnerability in the Oracle Complex Maintenance, Repair, and Overhaul ...) NOT-FOR-US: Oracle CVE-2021-2101 (Vulnerability in the Oracle One-to-One Fulfillment product of Oracle E ...) NOT-FOR-US: Oracle CVE-2021-2100 (Vulnerability in the Oracle One-to-One Fulfillment product of Oracle E ...) NOT-FOR-US: Oracle CVE-2021-2099 (Vulnerability in the Oracle CRM Technical Foundation product of Oracle ...) NOT-FOR-US: Oracle CVE-2021-2098 (Vulnerability in the Oracle Email Center product of Oracle E-Business ...) NOT-FOR-US: Oracle CVE-2021-2097 (Vulnerability in the Oracle iSupport product of Oracle E-Business Suit ...) NOT-FOR-US: Oracle CVE-2021-2096 (Vulnerability in the Oracle iStore product of Oracle E-Business Suite ...) NOT-FOR-US: Oracle CVE-2021-2095 RESERVED CVE-2021-2094 (Vulnerability in the Oracle One-to-One Fulfillment product of Oracle E ...) NOT-FOR-US: Oracle CVE-2021-2093 (Vulnerability in the Oracle Common Applications product of Oracle E-Bu ...) NOT-FOR-US: Oracle CVE-2021-2092 (Vulnerability in the Oracle CRM Technical Foundation product of Oracle ...) NOT-FOR-US: Oracle CVE-2021-2091 (Vulnerability in the Oracle Scripting product of Oracle E-Business Sui ...) NOT-FOR-US: Oracle CVE-2021-2090 (Vulnerability in the Oracle Email Center product of Oracle E-Business ...) NOT-FOR-US: Oracle CVE-2021-2089 (Vulnerability in the Oracle iStore product of Oracle E-Business Suite ...) NOT-FOR-US: Oracle CVE-2021-2088 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 8.0.23-1 (bug #980795) CVE-2021-2087 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 8.0.23-1 (bug #980795) CVE-2021-2086 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.18-dfsg-1 CVE-2021-2085 (Vulnerability in the Oracle CRM Technical Foundation product of Oracle ...) NOT-FOR-US: Oracle CVE-2021-2084 (Vulnerability in the Oracle CRM Technical Foundation product of Oracle ...) NOT-FOR-US: Oracle CVE-2021-2083 (Vulnerability in the Oracle iSupport product of Oracle E-Business Suit ...) NOT-FOR-US: Oracle CVE-2021-2082 (Vulnerability in the Oracle iStore product of Oracle E-Business Suite ...) NOT-FOR-US: Oracle CVE-2021-2081 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 8.0.23-1 (bug #980795) CVE-2021-2080 (Vulnerability in the Oracle Configurator product of Oracle Supply Chai ...) NOT-FOR-US: Oracle CVE-2021-2079 (Vulnerability in the Oracle Configurator product of Oracle Supply Chai ...) NOT-FOR-US: Oracle CVE-2021-2078 (Vulnerability in the Oracle Configurator product of Oracle Supply Chai ...) NOT-FOR-US: Oracle CVE-2021-2077 (Vulnerability in the Oracle iStore product of Oracle E-Business Suite ...) NOT-FOR-US: Oracle CVE-2021-2076 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 8.0.23-1 (bug #980795) CVE-2021-2075 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2021-2074 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.18-dfsg-1 CVE-2021-2073 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.18-dfsg-1 CVE-2021-2072 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 8.0.23-1 (bug #980795) CVE-2021-2071 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...) NOT-FOR-US: Oracle CVE-2021-2070 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 8.0.23-1 (bug #980795) CVE-2021-2069 (Vulnerability in the Oracle Outside In Technology product of Oracle Fu ...) NOT-FOR-US: Oracle CVE-2021-2068 (Vulnerability in the Oracle Outside In Technology product of Oracle Fu ...) NOT-FOR-US: Oracle CVE-2021-2067 (Vulnerability in the Oracle Outside In Technology product of Oracle Fu ...) NOT-FOR-US: Oracle CVE-2021-2066 (Vulnerability in the Oracle Outside In Technology product of Oracle Fu ...) NOT-FOR-US: Oracle CVE-2021-2065 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 8.0.23-1 (bug #980795) CVE-2021-2064 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2021-2063 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...) NOT-FOR-US: Oracle CVE-2021-2062 (Vulnerability in the Oracle BI Publisher product of Oracle Fusion Midd ...) NOT-FOR-US: Oracle CVE-2021-2061 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 8.0.23-1 (bug #980795) CVE-2021-2060 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 8.0.23-1 (bug #980795) - mysql-5.7 (bug #981194) CVE-2021-2059 (Vulnerability in the Oracle iStore product of Oracle E-Business Suite ...) NOT-FOR-US: Oracle CVE-2021-2058 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 8.0.23-1 (bug #980795) CVE-2021-2057 (Vulnerability in the Oracle Retail Customer Management and Segmentatio ...) NOT-FOR-US: Oracle CVE-2021-2056 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 8.0.23-1 (bug #980795) CVE-2021-2055 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 8.0.22-1 CVE-2021-2054 (Vulnerability in the RDBMS Sharding component of Oracle Database Serve ...) NOT-FOR-US: Oracle CVE-2021-2053 RESERVED CVE-2021-2052 (Vulnerability in the JD Edwards EnterpriseOne Orchestrator product of ...) NOT-FOR-US: Oracle CVE-2021-2051 (Vulnerability in the Oracle BI Publisher product of Oracle Fusion Midd ...) NOT-FOR-US: Oracle CVE-2021-2050 (Vulnerability in the Oracle BI Publisher product of Oracle Fusion Midd ...) NOT-FOR-US: Oracle CVE-2021-2049 (Vulnerability in the Oracle BI Publisher product of Oracle Fusion Midd ...) NOT-FOR-US: Oracle CVE-2021-2048 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 8.0.23-1 (bug #980795) CVE-2021-2047 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2021-2046 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 8.0.23-1 (bug #980795) CVE-2021-2045 (Vulnerability in the Oracle Text component of Oracle Database Server. ...) NOT-FOR-US: Oracle CVE-2021-2044 (Vulnerability in the PeopleSoft Enterprise FIN Payables product of Ora ...) NOT-FOR-US: Oracle CVE-2021-2043 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...) NOT-FOR-US: Oracle CVE-2021-2042 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 8.0.22-1 CVE-2021-2041 (Vulnerability in the Oracle Business Intelligence Enterprise Edition p ...) NOT-FOR-US: Oracle CVE-2021-2040 (Vulnerability in the Oracle Argus Safety product of Oracle Health Scie ...) NOT-FOR-US: Oracle CVE-2021-2039 (Vulnerability in the Siebel Core - Server Framework product of Oracle ...) NOT-FOR-US: Oracle CVE-2021-2038 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 8.0.23-1 (bug #980795) CVE-2021-2037 RESERVED CVE-2021-2036 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 8.0.23-1 (bug #980795) CVE-2021-2035 (Vulnerability in the RDBMS Scheduler component of Oracle Database Serv ...) NOT-FOR-US: Oracle CVE-2021-2034 (Vulnerability in the Oracle Common Applications Calendar product of Or ...) NOT-FOR-US: Oracle CVE-2021-2033 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2021-2032 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 8.0.23-1 (bug #980795) - mysql-5.7 (bug #981194) CVE-2021-2031 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 8.0.23-1 (bug #980795) CVE-2021-2030 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 8.0.22-1 CVE-2021-2029 (Vulnerability in the Oracle Scripting product of Oracle E-Business Sui ...) NOT-FOR-US: Oracle CVE-2021-2028 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 8.0.22-1 CVE-2021-2027 (Vulnerability in the Oracle Marketing product of Oracle E-Business Sui ...) NOT-FOR-US: Oracle CVE-2021-2026 (Vulnerability in the Oracle Marketing product of Oracle E-Business Sui ...) NOT-FOR-US: Oracle CVE-2021-2025 (Vulnerability in the Oracle Business Intelligence Enterprise Edition p ...) NOT-FOR-US: Oracle CVE-2021-2024 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 8.0.23-1 (bug #980795) CVE-2021-2023 (Vulnerability in the Oracle Installed Base product of Oracle E-Busines ...) NOT-FOR-US: Oracle CVE-2021-2022 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 8.0.23-1 (bug #980795) - mysql-5.7 (bug #981194) CVE-2021-2021 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 8.0.23-1 (bug #980795) CVE-2021-2020 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 8.0.21-1 CVE-2021-2019 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 (Fixed before initial upload) CVE-2021-2018 (Vulnerability in the Advanced Networking Option component of Oracle Da ...) NOT-FOR-US: Oracle CVE-2021-2017 (Vulnerability in the Oracle User Management product of Oracle E-Busine ...) NOT-FOR-US: Oracle CVE-2021-2016 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 (Fixed before initial upload) CVE-2021-2015 (Vulnerability in the Oracle Workflow product of Oracle E-Business Suit ...) NOT-FOR-US: Oracle CVE-2021-2014 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-5.7 (bug #981194) CVE-2021-2013 (Vulnerability in the Oracle BI Publisher product of Oracle Fusion Midd ...) NOT-FOR-US: Oracle CVE-2021-2012 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 8.0.21-1 CVE-2021-2011 (Vulnerability in the MySQL Client product of Oracle MySQL (component: ...) - mysql-8.0 8.0.23-1 (bug #980795) - mysql-5.7 (bug #981194) CVE-2021-2010 (Vulnerability in the MySQL Client product of Oracle MySQL (component: ...) - mysql-8.0 8.0.23-1 (bug #980795) - mysql-5.7 (bug #981194) CVE-2021-2009 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 (Fixed before initial upload) CVE-2021-2008 RESERVED CVE-2021-2007 (Vulnerability in the MySQL Client product of Oracle MySQL (component: ...) - mysql-8.0 (Fixed before initial upload) - mysql-5.7 (bug #981194) CVE-2021-2006 (Vulnerability in the MySQL Client product of Oracle MySQL (component: ...) - mysql-8.0 8.0.21-1 CVE-2021-2005 (Vulnerability in the Oracle Business Intelligence Enterprise Edition p ...) NOT-FOR-US: Oracle CVE-2021-2004 (Vulnerability in the Siebel Core - Server BizLogic Script product of O ...) NOT-FOR-US: Oracle CVE-2021-2003 (Vulnerability in the Business Intelligence Enterprise Edition product ...) NOT-FOR-US: Oracle CVE-2021-2002 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 8.0.23-1 (bug #980795) CVE-2021-2001 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 (Fixed before initial upload) - mysql-5.7 (bug #981194) CVE-2021-2000 (Vulnerability in the Unified Audit component of Oracle Database Server ...) NOT-FOR-US: Oracle CVE-2021-1999 (Vulnerability in the Oracle ZFS Storage Appliance Kit product of Oracl ...) NOT-FOR-US: Oracle CVE-2021-1998 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 8.0.23-1 (bug #980795) CVE-2021-1997 (Vulnerability in the Oracle Hospitality Reporting and Analytics produc ...) NOT-FOR-US: Oracle CVE-2021-1996 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2021-1995 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2021-1994 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2021-1993 (Vulnerability in the Java VM component of Oracle Database Server. Supp ...) NOT-FOR-US: Oracle CVE-2021-1992 RESERVED CVE-2021-1991 RESERVED CVE-2021-1990 RESERVED CVE-2021-1989 RESERVED CVE-2021-1988 RESERVED CVE-2021-1987 RESERVED CVE-2021-1986 RESERVED CVE-2021-1985 RESERVED CVE-2021-1984 RESERVED CVE-2021-1983 RESERVED CVE-2021-1982 RESERVED CVE-2021-1981 RESERVED CVE-2021-1980 RESERVED CVE-2021-1979 RESERVED CVE-2021-1978 RESERVED CVE-2021-1977 RESERVED CVE-2021-1976 RESERVED CVE-2021-1975 RESERVED CVE-2021-1974 RESERVED CVE-2021-1973 RESERVED CVE-2021-1972 RESERVED CVE-2021-1971 RESERVED CVE-2021-1970 RESERVED CVE-2021-1969 RESERVED CVE-2021-1968 RESERVED CVE-2021-1967 RESERVED CVE-2021-1966 RESERVED CVE-2021-1965 RESERVED CVE-2021-1964 RESERVED CVE-2021-1963 RESERVED CVE-2021-1962 RESERVED CVE-2021-1961 RESERVED CVE-2021-1960 RESERVED CVE-2021-1959 RESERVED CVE-2021-1958 RESERVED CVE-2021-1957 RESERVED CVE-2021-1956 RESERVED CVE-2021-1955 RESERVED CVE-2021-1954 RESERVED CVE-2021-1953 RESERVED CVE-2021-1952 RESERVED CVE-2021-1951 RESERVED CVE-2021-1950 RESERVED CVE-2021-1949 RESERVED CVE-2021-1948 RESERVED CVE-2021-1947 RESERVED CVE-2021-1946 RESERVED CVE-2021-1945 RESERVED CVE-2021-1944 RESERVED CVE-2021-1943 RESERVED CVE-2021-1942 RESERVED CVE-2021-1941 RESERVED CVE-2021-1940 RESERVED CVE-2021-1939 RESERVED CVE-2021-1938 RESERVED CVE-2021-1937 RESERVED CVE-2021-1936 RESERVED CVE-2021-1935 RESERVED CVE-2021-1934 RESERVED CVE-2021-1933 RESERVED CVE-2021-1932 RESERVED CVE-2021-1931 RESERVED CVE-2021-1930 RESERVED CVE-2021-1929 RESERVED CVE-2021-1928 RESERVED CVE-2021-1927 RESERVED CVE-2021-1926 RESERVED CVE-2021-1925 RESERVED CVE-2021-1924 RESERVED CVE-2021-1923 RESERVED CVE-2021-1922 RESERVED CVE-2021-1921 RESERVED CVE-2021-1920 RESERVED CVE-2021-1919 RESERVED CVE-2021-1918 RESERVED CVE-2021-1917 RESERVED CVE-2021-1916 RESERVED CVE-2021-1915 RESERVED CVE-2021-1914 RESERVED CVE-2021-1913 RESERVED CVE-2021-1912 RESERVED CVE-2021-1911 RESERVED CVE-2021-1910 RESERVED CVE-2021-1909 RESERVED CVE-2021-1908 RESERVED CVE-2021-1907 RESERVED CVE-2021-1906 RESERVED CVE-2021-1905 RESERVED CVE-2021-1904 RESERVED CVE-2021-1903 RESERVED CVE-2021-1902 RESERVED CVE-2021-1901 RESERVED CVE-2021-1900 RESERVED CVE-2021-1899 RESERVED CVE-2021-1898 RESERVED CVE-2021-1897 RESERVED CVE-2021-1896 RESERVED CVE-2021-1895 RESERVED CVE-2021-1894 RESERVED CVE-2021-1893 RESERVED CVE-2021-1892 RESERVED CVE-2021-1891 RESERVED CVE-2021-1890 RESERVED CVE-2021-1889 RESERVED CVE-2021-1888 RESERVED CVE-2021-1887 RESERVED CVE-2021-1886 RESERVED CVE-2021-1885 RESERVED CVE-2021-1884 RESERVED CVE-2021-1883 RESERVED CVE-2021-1882 RESERVED CVE-2021-1881 RESERVED CVE-2021-1880 RESERVED CVE-2021-1879 RESERVED CVE-2021-1878 RESERVED CVE-2021-1877 RESERVED CVE-2021-1876 RESERVED CVE-2021-1875 RESERVED CVE-2021-1874 RESERVED CVE-2021-1873 RESERVED CVE-2021-1872 RESERVED CVE-2021-1871 RESERVED CVE-2021-1870 RESERVED CVE-2021-1869 RESERVED CVE-2021-1868 RESERVED CVE-2021-1867 RESERVED CVE-2021-1866 RESERVED CVE-2021-1865 RESERVED CVE-2021-1864 RESERVED CVE-2021-1863 RESERVED CVE-2021-1862 RESERVED CVE-2021-1861 RESERVED CVE-2021-1860 RESERVED CVE-2021-1859 RESERVED CVE-2021-1858 RESERVED CVE-2021-1857 RESERVED CVE-2021-1856 RESERVED CVE-2021-1855 RESERVED CVE-2021-1854 RESERVED CVE-2021-1853 RESERVED CVE-2021-1852 RESERVED CVE-2021-1851 RESERVED CVE-2021-1850 RESERVED CVE-2021-1849 RESERVED CVE-2021-1848 RESERVED CVE-2021-1847 RESERVED CVE-2021-1846 RESERVED CVE-2021-1845 RESERVED CVE-2021-1844 RESERVED CVE-2021-1843 RESERVED CVE-2021-1842 RESERVED CVE-2021-1841 RESERVED CVE-2021-1840 RESERVED CVE-2021-1839 RESERVED CVE-2021-1838 RESERVED CVE-2021-1837 RESERVED CVE-2021-1836 RESERVED CVE-2021-1835 RESERVED CVE-2021-1834 RESERVED CVE-2021-1833 RESERVED CVE-2021-1832 RESERVED CVE-2021-1831 RESERVED CVE-2021-1830 RESERVED CVE-2021-1829 RESERVED CVE-2021-1828 RESERVED CVE-2021-1827 RESERVED CVE-2021-1826 RESERVED CVE-2021-1825 RESERVED CVE-2021-1824 RESERVED CVE-2021-1823 RESERVED CVE-2021-1822 RESERVED CVE-2021-1821 RESERVED CVE-2021-1820 RESERVED CVE-2021-1819 RESERVED CVE-2021-1818 RESERVED CVE-2021-1817 RESERVED CVE-2021-1816 RESERVED CVE-2021-1815 RESERVED CVE-2021-1814 RESERVED CVE-2021-1813 RESERVED CVE-2021-1812 RESERVED CVE-2021-1811 RESERVED CVE-2021-1810 RESERVED CVE-2021-1809 RESERVED CVE-2021-1808 RESERVED CVE-2021-1807 RESERVED CVE-2021-1806 RESERVED CVE-2021-1805 RESERVED CVE-2021-1804 RESERVED CVE-2021-1803 RESERVED CVE-2021-1802 RESERVED CVE-2021-1801 RESERVED CVE-2021-1800 RESERVED CVE-2021-1799 RESERVED CVE-2021-1798 RESERVED CVE-2021-1797 RESERVED CVE-2021-1796 RESERVED CVE-2021-1795 RESERVED CVE-2021-1794 RESERVED CVE-2021-1793 RESERVED CVE-2021-1792 RESERVED CVE-2021-1791 RESERVED CVE-2021-1790 RESERVED CVE-2021-1789 RESERVED CVE-2021-1788 RESERVED CVE-2021-1787 RESERVED CVE-2021-1786 RESERVED CVE-2021-1785 RESERVED CVE-2021-1784 RESERVED CVE-2021-1783 RESERVED CVE-2021-1782 RESERVED CVE-2021-1781 RESERVED CVE-2021-1780 RESERVED CVE-2021-1779 RESERVED CVE-2021-1778 RESERVED CVE-2021-1777 RESERVED CVE-2021-1776 RESERVED CVE-2021-1775 RESERVED CVE-2021-1774 RESERVED CVE-2021-1773 RESERVED CVE-2021-1772 RESERVED CVE-2021-1771 RESERVED CVE-2021-1770 RESERVED CVE-2021-1769 RESERVED CVE-2021-1768 RESERVED CVE-2021-1767 RESERVED CVE-2021-1766 RESERVED CVE-2021-1765 RESERVED CVE-2021-1764 RESERVED CVE-2021-1763 RESERVED CVE-2021-1762 RESERVED CVE-2021-1761 RESERVED CVE-2021-1760 RESERVED CVE-2021-1759 RESERVED CVE-2021-1758 RESERVED CVE-2021-1757 RESERVED CVE-2021-1756 RESERVED CVE-2021-1755 RESERVED CVE-2021-1754 RESERVED CVE-2021-1753 RESERVED CVE-2021-1752 RESERVED CVE-2021-1751 RESERVED CVE-2021-1750 RESERVED CVE-2021-1749 RESERVED CVE-2021-1748 RESERVED CVE-2021-1747 RESERVED CVE-2021-1746 RESERVED CVE-2021-1745 RESERVED CVE-2021-1744 RESERVED CVE-2021-1743 RESERVED CVE-2021-1742 RESERVED CVE-2021-1741 RESERVED CVE-2021-1740 RESERVED CVE-2021-1739 RESERVED CVE-2021-1738 RESERVED CVE-2021-1737 RESERVED CVE-2021-1736 RESERVED CVE-2021-1735 RESERVED CVE-2021-1734 (Windows Remote Procedure Call Information Disclosure Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1733 (Sysinternals PsExec Elevation of Privilege Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1732 (Windows Win32k Elevation of Privilege Vulnerability This CVE ID is uni ...) NOT-FOR-US: Microsoft CVE-2021-1731 (PFX Encryption Security Feature Bypass Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1730 (Microsoft Exchange Server Spoofing Vulnerability This CVE ID is unique ...) NOT-FOR-US: Microsoft CVE-2021-1729 RESERVED CVE-2021-1728 (System Center Operations Manager Elevation of Privilege Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1727 (Windows Installer Elevation of Privilege Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1726 (Microsoft SharePoint Spoofing Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1725 (Bot Framework SDK Information Disclosure Vulnerability ...) NOT-FOR-US: Bot Framework SDK CVE-2021-1724 (Microsoft Dynamics Business Central Cross-site Scripting Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1723 (ASP.NET Core and Visual Studio Denial of Service Vulnerability ...) NOT-FOR-US: ASP.NET Core and Visual Studio CVE-2021-1722 (Windows Fax Service Remote Code Execution Vulnerability This CVE ID is ...) NOT-FOR-US: Microsoft CVE-2021-1721 (.NET Core and Visual Studio Denial of Service Vulnerability ...) NOT-FOR-US: Microsoft .NET CVE-2021-1720 RESERVED CVE-2021-1719 (Microsoft SharePoint Elevation of Privilege Vulnerability This CVE ID ...) NOT-FOR-US: Microsoft CVE-2021-1718 (Microsoft SharePoint Server Tampering Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1717 (Microsoft SharePoint Spoofing Vulnerability This CVE ID is unique from ...) NOT-FOR-US: Microsoft CVE-2021-1716 (Microsoft Word Remote Code Execution Vulnerability This CVE ID is uniq ...) NOT-FOR-US: Microsoft CVE-2021-1715 (Microsoft Word Remote Code Execution Vulnerability This CVE ID is uniq ...) NOT-FOR-US: Microsoft CVE-2021-1714 (Microsoft Excel Remote Code Execution Vulnerability This CVE ID is uni ...) NOT-FOR-US: Microsoft CVE-2021-1713 (Microsoft Excel Remote Code Execution Vulnerability This CVE ID is uni ...) NOT-FOR-US: Microsoft CVE-2021-1712 (Microsoft SharePoint Elevation of Privilege Vulnerability This CVE ID ...) NOT-FOR-US: Microsoft CVE-2021-1711 (Microsoft Office Remote Code Execution Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1710 (Microsoft Windows Media Foundation Remote Code Execution Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1709 (Windows Win32k Elevation of Privilege Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1708 (Windows GDI+ Information Disclosure Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1707 (Microsoft SharePoint Server Remote Code Execution Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1706 (Windows LUAFV Elevation of Privilege Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1705 (Microsoft Edge (HTML-based) Memory Corruption Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1704 (Windows Hyper-V Elevation of Privilege Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1703 (Windows Event Logging Service Elevation of Privilege Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1702 (Windows Remote Procedure Call Runtime Elevation of Privilege Vulnerabi ...) NOT-FOR-US: Microsoft CVE-2021-1701 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...) NOT-FOR-US: Microsoft CVE-2021-1700 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...) NOT-FOR-US: Microsoft CVE-2021-1699 (Windows (modem.sys) Information Disclosure Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1698 (Windows Win32k Elevation of Privilege Vulnerability This CVE ID is uni ...) NOT-FOR-US: Microsoft CVE-2021-1697 (Windows InstallService Elevation of Privilege Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1696 (Windows Graphics Component Information Disclosure Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1695 (Windows Print Spooler Elevation of Privilege Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1694 (Windows Update Stack Elevation of Privilege Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1693 (Windows CSC Service Elevation of Privilege Vulnerability This CVE ID i ...) NOT-FOR-US: Microsoft CVE-2021-1692 (Hyper-V Denial of Service Vulnerability This CVE ID is unique from CVE ...) NOT-FOR-US: Microsoft CVE-2021-1691 (Hyper-V Denial of Service Vulnerability This CVE ID is unique from CVE ...) NOT-FOR-US: Microsoft CVE-2021-1690 (Windows WalletService Elevation of Privilege Vulnerability This CVE ID ...) NOT-FOR-US: Microsoft CVE-2021-1689 (Windows Multipoint Management Elevation of Privilege Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1688 (Windows CSC Service Elevation of Privilege Vulnerability This CVE ID i ...) NOT-FOR-US: Microsoft CVE-2021-1687 (Windows WalletService Elevation of Privilege Vulnerability This CVE ID ...) NOT-FOR-US: Microsoft CVE-2021-1686 (Windows WalletService Elevation of Privilege Vulnerability This CVE ID ...) NOT-FOR-US: Microsoft CVE-2021-1685 (Windows AppX Deployment Extensions Elevation of Privilege Vulnerabilit ...) NOT-FOR-US: Microsoft CVE-2021-1684 (Windows Bluetooth Security Feature Bypass Vulnerability This CVE ID is ...) NOT-FOR-US: Microsoft CVE-2021-1683 (Windows Bluetooth Security Feature Bypass Vulnerability This CVE ID is ...) NOT-FOR-US: Microsoft CVE-2021-1682 (Windows Kernel Elevation of Privilege Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1681 (Windows WalletService Elevation of Privilege Vulnerability This CVE ID ...) NOT-FOR-US: Microsoft CVE-2021-1680 (Diagnostics Hub Standard Collector Elevation of Privilege Vulnerabilit ...) NOT-FOR-US: Microsoft CVE-2021-1679 (Windows CryptoAPI Denial of Service Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1678 (NTLM Security Feature Bypass Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1677 (Azure Active Directory Pod Identity Spoofing Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1676 (Windows NT Lan Manager Datagram Receiver Driver Information Disclosure ...) NOT-FOR-US: Microsoft CVE-2021-1675 RESERVED CVE-2021-1674 (Windows Remote Desktop Protocol Core Security Feature Bypass Vulnerabi ...) NOT-FOR-US: Microsoft CVE-2021-1673 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...) NOT-FOR-US: Microsoft CVE-2021-1672 (Windows Projected File System FS Filter Driver Information Disclosure ...) NOT-FOR-US: Microsoft CVE-2021-1671 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...) NOT-FOR-US: Microsoft CVE-2021-1670 (Windows Projected File System FS Filter Driver Information Disclosure ...) NOT-FOR-US: Microsoft CVE-2021-1669 (Windows Remote Desktop Security Feature Bypass Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1668 (Microsoft DTV-DVD Video Decoder Remote Code Execution Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1667 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...) NOT-FOR-US: Microsoft CVE-2021-1666 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...) NOT-FOR-US: Microsoft CVE-2021-1665 (GDI+ Remote Code Execution Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1664 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...) NOT-FOR-US: Microsoft CVE-2021-1663 (Windows Projected File System FS Filter Driver Information Disclosure ...) NOT-FOR-US: Microsoft CVE-2021-1662 (Windows Event Tracing Elevation of Privilege Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1661 (Windows Installer Elevation of Privilege Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1660 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...) NOT-FOR-US: Microsoft CVE-2021-1659 (Windows CSC Service Elevation of Privilege Vulnerability This CVE ID i ...) NOT-FOR-US: Microsoft CVE-2021-1658 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...) NOT-FOR-US: Microsoft CVE-2021-1657 (Windows Fax Compose Form Remote Code Execution Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1656 (TPM Device Driver Information Disclosure Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1655 (Windows CSC Service Elevation of Privilege Vulnerability This CVE ID i ...) NOT-FOR-US: Microsoft CVE-2021-1654 (Windows CSC Service Elevation of Privilege Vulnerability This CVE ID i ...) NOT-FOR-US: Microsoft CVE-2021-1653 (Windows CSC Service Elevation of Privilege Vulnerability This CVE ID i ...) NOT-FOR-US: Microsoft CVE-2021-1652 (Windows CSC Service Elevation of Privilege Vulnerability This CVE ID i ...) NOT-FOR-US: Microsoft CVE-2021-1651 (Diagnostics Hub Standard Collector Elevation of Privilege Vulnerabilit ...) NOT-FOR-US: Microsoft CVE-2021-1650 (Windows Runtime C++ Template Library Elevation of Privilege Vulnerabil ...) NOT-FOR-US: Microsoft CVE-2021-1649 (Active Template Library Elevation of Privilege Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1648 (Microsoft splwow64 Elevation of Privilege Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1647 (Microsoft Defender Remote Code Execution Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1646 (Windows WLAN Service Elevation of Privilege Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1645 (Windows Docker Information Disclosure Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1644 (HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID ...) NOT-FOR-US: Microsoft CVE-2021-1643 (HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID ...) NOT-FOR-US: Microsoft CVE-2021-1642 (Windows AppX Deployment Extensions Elevation of Privilege Vulnerabilit ...) NOT-FOR-US: Microsoft CVE-2021-1641 (Microsoft SharePoint Spoofing Vulnerability This CVE ID is unique from ...) NOT-FOR-US: Microsoft CVE-2021-1640 RESERVED CVE-2021-1639 (Visual Studio Code Remote Code Execution Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1638 (Windows Bluetooth Security Feature Bypass Vulnerability This CVE ID is ...) NOT-FOR-US: Microsoft CVE-2021-1637 (Windows DNS Query Information Disclosure Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1636 (Microsoft SQL Elevation of Privilege Vulnerability ...) NOT-FOR-US: Microsoft CVE-2021-1635 RESERVED CVE-2021-1634 RESERVED CVE-2021-1633 RESERVED CVE-2021-1632 RESERVED CVE-2021-1631 RESERVED CVE-2021-1630 RESERVED CVE-2021-1629 RESERVED CVE-2021-1628 RESERVED CVE-2021-1627 RESERVED CVE-2021-1626 RESERVED CVE-2021-1625 RESERVED CVE-2021-1624 RESERVED CVE-2021-1623 RESERVED CVE-2021-1622 RESERVED CVE-2021-1621 RESERVED CVE-2021-1620 RESERVED CVE-2021-1619 RESERVED CVE-2021-1618 RESERVED CVE-2021-1617 RESERVED CVE-2021-1616 RESERVED CVE-2021-1615 RESERVED CVE-2021-1614 RESERVED CVE-2021-1613 RESERVED CVE-2021-1612 RESERVED CVE-2021-1611 RESERVED CVE-2021-1610 RESERVED CVE-2021-1609 RESERVED CVE-2021-1608 RESERVED CVE-2021-1607 RESERVED CVE-2021-1606 RESERVED CVE-2021-1605 RESERVED CVE-2021-1604 RESERVED CVE-2021-1603 RESERVED CVE-2021-1602 RESERVED CVE-2021-1601 RESERVED CVE-2021-1600 RESERVED CVE-2021-1599 RESERVED CVE-2021-1598 RESERVED CVE-2021-1597 RESERVED CVE-2021-1596 RESERVED CVE-2021-1595 RESERVED CVE-2021-1594 RESERVED CVE-2021-1593 RESERVED CVE-2021-1592 RESERVED CVE-2021-1591 RESERVED CVE-2021-1590 RESERVED CVE-2021-1589 RESERVED CVE-2021-1588 RESERVED CVE-2021-1587 RESERVED CVE-2021-1586 RESERVED CVE-2021-1585 RESERVED CVE-2021-1584 RESERVED CVE-2021-1583 RESERVED CVE-2021-1582 RESERVED CVE-2021-1581 RESERVED CVE-2021-1580 RESERVED CVE-2021-1579 RESERVED CVE-2021-1578 RESERVED CVE-2021-1577 RESERVED CVE-2021-1576 RESERVED CVE-2021-1575 RESERVED CVE-2021-1574 RESERVED CVE-2021-1573 RESERVED CVE-2021-1572 RESERVED CVE-2021-1571 RESERVED CVE-2021-1570 RESERVED CVE-2021-1569 RESERVED CVE-2021-1568 RESERVED CVE-2021-1567 RESERVED CVE-2021-1566 RESERVED CVE-2021-1565 RESERVED CVE-2021-1564 RESERVED CVE-2021-1563 RESERVED CVE-2021-1562 RESERVED CVE-2021-1561 RESERVED CVE-2021-1560 RESERVED CVE-2021-1559 RESERVED CVE-2021-1558 RESERVED CVE-2021-1557 RESERVED CVE-2021-1556 RESERVED CVE-2021-1555 RESERVED CVE-2021-1554 RESERVED CVE-2021-1553 RESERVED CVE-2021-1552 RESERVED CVE-2021-1551 RESERVED CVE-2021-1550 RESERVED CVE-2021-1549 RESERVED CVE-2021-1548 RESERVED CVE-2021-1547 RESERVED CVE-2021-1546 RESERVED CVE-2021-1545 RESERVED CVE-2021-1544 RESERVED CVE-2021-1543 RESERVED CVE-2021-1542 RESERVED CVE-2021-1541 RESERVED CVE-2021-1540 RESERVED CVE-2021-1539 RESERVED CVE-2021-1538 RESERVED CVE-2021-1537 RESERVED CVE-2021-1536 RESERVED CVE-2021-1535 RESERVED CVE-2021-1534 RESERVED CVE-2021-1533 RESERVED CVE-2021-1532 RESERVED CVE-2021-1531 RESERVED CVE-2021-1530 RESERVED CVE-2021-1529 RESERVED CVE-2021-1528 RESERVED CVE-2021-1527 RESERVED CVE-2021-1526 RESERVED CVE-2021-1525 RESERVED CVE-2021-1524 RESERVED CVE-2021-1523 RESERVED CVE-2021-1522 RESERVED CVE-2021-1521 RESERVED CVE-2021-1520 RESERVED CVE-2021-1519 RESERVED CVE-2021-1518 RESERVED CVE-2021-1517 RESERVED CVE-2021-1516 RESERVED CVE-2021-1515 RESERVED CVE-2021-1514 RESERVED CVE-2021-1513 RESERVED CVE-2021-1512 RESERVED CVE-2021-1511 RESERVED CVE-2021-1510 RESERVED CVE-2021-1509 RESERVED CVE-2021-1508 RESERVED CVE-2021-1507 RESERVED CVE-2021-1506 RESERVED CVE-2021-1505 RESERVED CVE-2021-1504 RESERVED CVE-2021-1503 RESERVED CVE-2021-1502 RESERVED CVE-2021-1501 RESERVED CVE-2021-1500 RESERVED CVE-2021-1499 RESERVED CVE-2021-1498 RESERVED CVE-2021-1497 RESERVED CVE-2021-1496 RESERVED CVE-2021-1495 RESERVED CVE-2021-1494 RESERVED CVE-2021-1493 RESERVED CVE-2021-1492 RESERVED CVE-2021-1491 RESERVED CVE-2021-1490 RESERVED CVE-2021-1489 RESERVED CVE-2021-1488 RESERVED CVE-2021-1487 RESERVED CVE-2021-1486 RESERVED CVE-2021-1485 RESERVED CVE-2021-1484 RESERVED CVE-2021-1483 RESERVED CVE-2021-1482 RESERVED CVE-2021-1481 RESERVED CVE-2021-1480 RESERVED CVE-2021-1479 RESERVED CVE-2021-1478 RESERVED CVE-2021-1477 RESERVED CVE-2021-1476 RESERVED CVE-2021-1475 RESERVED CVE-2021-1474 RESERVED CVE-2021-1473 RESERVED CVE-2021-1472 RESERVED CVE-2021-1471 RESERVED CVE-2021-1470 RESERVED CVE-2021-1469 RESERVED CVE-2021-1468 RESERVED CVE-2021-1467 RESERVED CVE-2021-1466 RESERVED CVE-2021-1465 RESERVED CVE-2021-1464 RESERVED CVE-2021-1463 RESERVED CVE-2021-1462 RESERVED CVE-2021-1461 RESERVED CVE-2021-1460 RESERVED CVE-2021-1459 RESERVED CVE-2021-1458 RESERVED CVE-2021-1457 RESERVED CVE-2021-1456 RESERVED CVE-2021-1455 RESERVED CVE-2021-1454 RESERVED CVE-2021-1453 RESERVED CVE-2021-1452 RESERVED CVE-2021-1451 RESERVED CVE-2021-1450 (A vulnerability in the interprocess communication (IPC) channel of Cis ...) NOT-FOR-US: Cisco CVE-2021-1449 RESERVED CVE-2021-1448 RESERVED CVE-2021-1447 RESERVED CVE-2021-1446 RESERVED CVE-2021-1445 RESERVED CVE-2021-1444 RESERVED CVE-2021-1443 RESERVED CVE-2021-1442 RESERVED CVE-2021-1441 RESERVED CVE-2021-1440 RESERVED CVE-2021-1439 RESERVED CVE-2021-1438 RESERVED CVE-2021-1437 RESERVED CVE-2021-1436 RESERVED CVE-2021-1435 RESERVED CVE-2021-1434 RESERVED CVE-2021-1433 RESERVED CVE-2021-1432 RESERVED CVE-2021-1431 RESERVED CVE-2021-1430 RESERVED CVE-2021-1429 RESERVED CVE-2021-1428 RESERVED CVE-2021-1427 RESERVED CVE-2021-1426 RESERVED CVE-2021-1425 RESERVED CVE-2021-1424 RESERVED CVE-2021-1423 RESERVED CVE-2021-1422 RESERVED CVE-2021-1421 RESERVED CVE-2021-1420 RESERVED CVE-2021-1419 RESERVED CVE-2021-1418 RESERVED CVE-2021-1417 RESERVED CVE-2021-1416 (Multiple vulnerabilities in the Admin portal of Cisco Identity Service ...) NOT-FOR-US: Cisco CVE-2021-1415 RESERVED CVE-2021-1414 RESERVED CVE-2021-1413 RESERVED CVE-2021-1412 (Multiple vulnerabilities in the Admin portal of Cisco Identity Service ...) NOT-FOR-US: Cisco CVE-2021-1411 RESERVED CVE-2021-1410 RESERVED CVE-2021-1409 RESERVED CVE-2021-1408 RESERVED CVE-2021-1407 RESERVED CVE-2021-1406 RESERVED CVE-2021-1405 RESERVED CVE-2021-1404 RESERVED CVE-2021-1403 RESERVED CVE-2021-1402 RESERVED CVE-2021-1401 RESERVED CVE-2021-1400 RESERVED CVE-2021-1399 RESERVED CVE-2021-1398 RESERVED CVE-2021-1397 RESERVED CVE-2021-1396 (Multiple vulnerabilities in Cisco Application Services Engine could al ...) NOT-FOR-US: Cisco CVE-2021-1395 RESERVED CVE-2021-1394 RESERVED CVE-2021-1393 (Multiple vulnerabilities in Cisco Application Services Engine could al ...) NOT-FOR-US: Cisco CVE-2021-1392 RESERVED CVE-2021-1391 RESERVED CVE-2021-1390 RESERVED CVE-2021-1389 (A vulnerability in the IPv6 traffic processing of Cisco IOS XR Softwar ...) NOT-FOR-US: Cisco CVE-2021-1388 (A vulnerability in an API endpoint of Cisco ACI Multi-Site Orchestrato ...) NOT-FOR-US: Cisco CVE-2021-1387 (A vulnerability in the network stack of Cisco NX-OS Software could all ...) NOT-FOR-US: Cisco CVE-2021-1386 RESERVED CVE-2021-1385 RESERVED CVE-2021-1384 RESERVED CVE-2021-1383 RESERVED CVE-2021-1382 RESERVED CVE-2021-1381 RESERVED CVE-2021-1380 RESERVED CVE-2021-1379 RESERVED CVE-2021-1378 (A vulnerability in the SSH service of the Cisco StarOS operating syste ...) NOT-FOR-US: Cisco CVE-2021-1377 RESERVED CVE-2021-1376 RESERVED CVE-2021-1375 RESERVED CVE-2021-1374 RESERVED CVE-2021-1373 RESERVED CVE-2021-1372 (A vulnerability in Cisco Webex Meetings Desktop App and Webex Producti ...) NOT-FOR-US: Cisco CVE-2021-1371 RESERVED CVE-2021-1370 (A vulnerability in a CLI command of Cisco IOS XR Software for the Cisc ...) NOT-FOR-US: Cisco CVE-2021-1369 RESERVED CVE-2021-1368 (A vulnerability in the Unidirectional Link Detection (UDLD) feature of ...) NOT-FOR-US: Cisco CVE-2021-1367 (A vulnerability in the Protocol Independent Multicast (PIM) feature of ...) NOT-FOR-US: Cisco CVE-2021-1366 (A vulnerability in the interprocess communication (IPC) channel of Cis ...) NOT-FOR-US: Cisco CVE-2021-1365 RESERVED CVE-2021-1364 (Multiple vulnerabilities in Cisco Unified Communications Manager IM &a ...) NOT-FOR-US: Cisco CVE-2021-1363 RESERVED CVE-2021-1362 RESERVED CVE-2021-1361 (A vulnerability in the implementation of an internal file management s ...) NOT-FOR-US: Cisco CVE-2021-1360 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1359 RESERVED CVE-2021-1358 RESERVED CVE-2021-1357 (Multiple vulnerabilities in Cisco Unified Communications Manager IM &a ...) NOT-FOR-US: Cisco CVE-2021-1356 RESERVED CVE-2021-1355 (Multiple vulnerabilities in Cisco Unified Communications Manager IM &a ...) NOT-FOR-US: Cisco CVE-2021-1354 (A vulnerability in the certificate registration process of Cisco Unifi ...) NOT-FOR-US: Cisco CVE-2021-1353 (A vulnerability in the IPv4 protocol handling of Cisco StarOS could al ...) NOT-FOR-US: Cisco CVE-2021-1352 RESERVED CVE-2021-1351 (A vulnerability in the web-based interface of Cisco Webex Meetings cou ...) NOT-FOR-US: Cisco CVE-2021-1350 (A vulnerability in the web UI of Cisco Umbrella could allow an unauthe ...) NOT-FOR-US: Cisco CVE-2021-1349 (A vulnerability in the web-based management interface of Cisco SD-WAN ...) NOT-FOR-US: Cisco CVE-2021-1348 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1347 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1346 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1345 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1344 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1343 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1342 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1341 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1340 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1339 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1338 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1337 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1336 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1335 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1334 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1333 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1332 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1331 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1330 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1329 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1328 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1327 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1326 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1325 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1324 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1323 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1322 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1321 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1320 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1319 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1318 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1317 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1316 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1315 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1314 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1313 (Multiple vulnerabilities in the ingress packet processing function of ...) NOT-FOR-US: Cisco CVE-2021-1312 (A vulnerability in the system resource management of Cisco Elastic Ser ...) NOT-FOR-US: Cisco CVE-2021-1311 (A vulnerability in the reclaim host role feature of Cisco Webex Meetin ...) NOT-FOR-US: Cisco CVE-2021-1310 (A vulnerability in the web-based management interface of Cisco Webex M ...) NOT-FOR-US: Cisco CVE-2021-1309 RESERVED CVE-2021-1308 RESERVED CVE-2021-1307 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1306 RESERVED CVE-2021-1305 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1304 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1303 (A vulnerability in the user management roles of Cisco DNA Center could ...) NOT-FOR-US: Cisco CVE-2021-1302 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1301 (Multiple vulnerabilities in Cisco SD-WAN products could allow an unaut ...) NOT-FOR-US: Cisco CVE-2021-1300 (Multiple vulnerabilities in Cisco SD-WAN products could allow an unaut ...) NOT-FOR-US: Cisco CVE-2021-1299 (Multiple vulnerabilities in Cisco SD-WAN products could allow an authe ...) NOT-FOR-US: Cisco CVE-2021-1298 (Multiple vulnerabilities in Cisco SD-WAN products could allow an authe ...) NOT-FOR-US: Cisco CVE-2021-1297 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1296 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1295 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1294 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1293 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1292 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1291 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1290 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1289 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1288 (Multiple vulnerabilities in the ingress packet processing function of ...) NOT-FOR-US: Cisco CVE-2021-1287 RESERVED CVE-2021-1286 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1285 RESERVED CVE-2021-1284 RESERVED CVE-2021-1283 (A vulnerability in the logging subsystem of Cisco Data Center Network ...) NOT-FOR-US: Cisco CVE-2021-1282 (Multiple vulnerabilities in Cisco Unified Communications Manager IM &a ...) NOT-FOR-US: Cisco CVE-2021-1281 RESERVED CVE-2021-1280 (A vulnerability in the loading mechanism of specific DLLs of Cisco Adv ...) NOT-FOR-US: Cisco CVE-2021-1279 (Multiple vulnerabilities in Cisco SD-WAN products could allow an unaut ...) NOT-FOR-US: Cisco CVE-2021-1278 (Multiple vulnerabilities in Cisco SD-WAN products could allow an unaut ...) NOT-FOR-US: Cisco CVE-2021-1277 (Multiple vulnerabilities in Cisco Data Center Network Manager (DCNM) c ...) NOT-FOR-US: Cisco CVE-2021-1276 (Multiple vulnerabilities in Cisco Data Center Network Manager (DCNM) c ...) NOT-FOR-US: Cisco CVE-2021-1275 RESERVED CVE-2021-1274 (Multiple vulnerabilities in Cisco SD-WAN products could allow an unaut ...) NOT-FOR-US: Cisco CVE-2021-1273 (Multiple vulnerabilities in Cisco SD-WAN products could allow an unaut ...) NOT-FOR-US: Cisco CVE-2021-1272 (A vulnerability in the session validation feature of Cisco Data Center ...) NOT-FOR-US: Cisco CVE-2021-1271 (A vulnerability in the web-based management interface of Cisco AsyncOS ...) NOT-FOR-US: Cisco CVE-2021-1270 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1269 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1268 (A vulnerability in the IPv6 protocol handling of the management interf ...) NOT-FOR-US: Cisco CVE-2021-1267 (A vulnerability in the dashboard widget of Cisco Firepower Management ...) NOT-FOR-US: Cisco CVE-2021-1266 (A vulnerability in the REST API of Cisco Managed Services Accelerator ...) NOT-FOR-US: Cisco CVE-2021-1265 (A vulnerability in the configuration archive functionality of Cisco DN ...) NOT-FOR-US: Cisco CVE-2021-1264 (A vulnerability in the Command Runner tool of Cisco DNA Center could a ...) NOT-FOR-US: Cisco CVE-2021-1263 (Multiple vulnerabilities in Cisco SD-WAN products could allow an authe ...) NOT-FOR-US: Cisco CVE-2021-1262 (Multiple vulnerabilities in Cisco SD-WAN products could allow an authe ...) NOT-FOR-US: Cisco CVE-2021-1261 (Multiple vulnerabilities in Cisco SD-WAN products could allow an authe ...) NOT-FOR-US: Cisco CVE-2021-1260 (Multiple vulnerabilities in Cisco SD-WAN products could allow an authe ...) NOT-FOR-US: Cisco CVE-2021-1259 (A vulnerability in the web-based management interface of Cisco SD-WAN ...) NOT-FOR-US: Cisco CVE-2021-1258 (A vulnerability in the upgrade component of Cisco AnyConnect Secure Mo ...) NOT-FOR-US: Cisco CVE-2021-1257 (A vulnerability in the web-based management interface of Cisco DNA Cen ...) NOT-FOR-US: Cisco CVE-2021-1256 RESERVED CVE-2021-1255 (Multiple vulnerabilities in the REST API endpoint of Cisco Data Center ...) NOT-FOR-US: Cisco CVE-2021-1254 RESERVED CVE-2021-1253 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1252 RESERVED CVE-2021-1251 RESERVED CVE-2021-1250 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1249 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1248 (Multiple vulnerabilities in certain REST API endpoints of Cisco Data C ...) NOT-FOR-US: Cisco CVE-2021-1247 (Multiple vulnerabilities in certain REST API endpoints of Cisco Data C ...) NOT-FOR-US: Cisco CVE-2021-1246 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1245 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1244 (Multiple vulnerabilities in Cisco Network Convergence System (NCS) 540 ...) NOT-FOR-US: Cisco CVE-2021-1243 (A vulnerability in the Local Packet Transport Services (LPTS) programm ...) NOT-FOR-US: Cisco CVE-2021-1242 (A vulnerability in Cisco Webex Teams could allow an unauthenticated, r ...) NOT-FOR-US: Cisco CVE-2021-1241 (Multiple vulnerabilities in Cisco SD-WAN products could allow an unaut ...) NOT-FOR-US: Cisco CVE-2021-1240 (A vulnerability in the loading process of specific DLLs in Cisco Proxi ...) NOT-FOR-US: Cisco CVE-2021-1239 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1238 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1237 (A vulnerability in the Network Access Manager and Web Security Agent c ...) NOT-FOR-US: Cisco CVE-2021-1236 (Multiple Cisco products are affected by a vulnerability in the Snort a ...) NOT-FOR-US: Cisco CVE-2021-1235 (A vulnerability in the CLI of Cisco SD-WAN vManage Software could allo ...) NOT-FOR-US: Cisco CVE-2021-1234 RESERVED CVE-2021-1233 (A vulnerability in the CLI of Cisco SD-WAN Software could allow an aut ...) NOT-FOR-US: Cisco CVE-2021-1232 RESERVED CVE-2021-1231 (A vulnerability in the Link Layer Discovery Protocol (LLDP) for Nexus ...) NOT-FOR-US: Cisco CVE-2021-1230 (A vulnerability with the Border Gateway Protocol (BGP) for Cisco Nexus ...) NOT-FOR-US: Cisco CVE-2021-1229 (A vulnerability in ICMP Version 6 (ICMPv6) processing in Cisco NX-OS S ...) NOT-FOR-US: Cisco CVE-2021-1228 (A vulnerability in the fabric infrastructure VLAN connection establish ...) NOT-FOR-US: Cisco CVE-2021-1227 (A vulnerability in the NX-API feature of Cisco NX-OS Software could al ...) NOT-FOR-US: Cisco CVE-2021-1226 (A vulnerability in the audit logging component of Cisco Unified Commun ...) NOT-FOR-US: Cisco CVE-2021-1225 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1224 (Multiple Cisco products are affected by a vulnerability with TCP Fast ...) NOT-FOR-US: Cisco CVE-2021-1223 (Multiple Cisco products are affected by a vulnerability in the Snort d ...) NOT-FOR-US: Cisco CVE-2021-1222 (A vulnerability in the web-based management interface of Cisco Smart S ...) NOT-FOR-US: Cisco CVE-2021-1221 (A vulnerability in the user interface of Cisco Webex Meetings and Cisc ...) NOT-FOR-US: Cisco CVE-2021-1220 RESERVED CVE-2021-1219 (A vulnerability in Cisco Smart Software Manager Satellite could allow ...) NOT-FOR-US: Cisco CVE-2021-1218 (A vulnerability in the web management interface of Cisco Smart Softwar ...) NOT-FOR-US: Cisco CVE-2021-1217 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1216 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1215 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1214 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1213 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1212 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1211 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1210 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1209 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1208 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1207 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1206 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1205 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1204 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1203 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1202 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1201 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1200 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1199 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1198 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1197 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1196 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1195 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1194 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1193 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1192 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1191 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1190 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1189 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1188 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1187 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1186 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1185 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1184 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1183 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1182 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1181 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1180 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1179 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1178 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1177 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1176 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1175 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1174 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1173 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1172 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1171 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1170 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1169 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1168 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1167 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1166 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1165 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1164 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1163 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1162 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1161 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1160 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1159 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1158 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1157 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1156 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1155 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1154 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1153 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1152 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1151 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1150 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1149 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1148 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1147 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1146 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2021-1145 (A vulnerability in the Secure FTP (SFTP) of Cisco StarOS for Cisco ASR ...) NOT-FOR-US: Cisco CVE-2021-1144 (A vulnerability in Cisco Connected Mobile Experiences (CMX) could allo ...) NOT-FOR-US: Cisco CVE-2021-1143 (A vulnerability in Cisco Connected Mobile Experiences (CMX) API author ...) NOT-FOR-US: Cisco CVE-2021-1142 (Multiple vulnerabilities in the web UI of Cisco Smart Software Manager ...) NOT-FOR-US: Cisco CVE-2021-1141 (Multiple vulnerabilities in the web UI of Cisco Smart Software Manager ...) NOT-FOR-US: Cisco CVE-2021-1140 (Multiple vulnerabilities in the web UI of Cisco Smart Software Manager ...) NOT-FOR-US: Cisco CVE-2021-1139 (Multiple vulnerabilities in the web UI of Cisco Smart Software Manager ...) NOT-FOR-US: Cisco CVE-2021-1138 (Multiple vulnerabilities in the web UI of Cisco Smart Software Manager ...) NOT-FOR-US: Cisco CVE-2021-1137 RESERVED CVE-2021-1136 (Multiple vulnerabilities in Cisco Network Convergence System (NCS) 540 ...) NOT-FOR-US: Cisco CVE-2021-1135 (Multiple vulnerabilities in the REST API endpoint of Cisco Data Center ...) NOT-FOR-US: Cisco CVE-2021-1134 RESERVED CVE-2021-1133 (Multiple vulnerabilities in the REST API endpoint of Cisco Data Center ...) NOT-FOR-US: Cisco CVE-2021-1132 RESERVED CVE-2021-1131 (A vulnerability in the Cisco Discovery Protocol implementation for Cis ...) NOT-FOR-US: Cisco CVE-2021-1130 (A vulnerability in the web-based management interface of Cisco DNA Cen ...) NOT-FOR-US: Cisco CVE-2021-1129 (A vulnerability in the authentication for the general purpose APIs imp ...) NOT-FOR-US: Cisco CVE-2021-1128 (A vulnerability in the CLI parser of Cisco IOS XR Software could allow ...) NOT-FOR-US: Cisco CVE-2021-1127 (A vulnerability in the web-based management interface of Cisco Enterpr ...) NOT-FOR-US: Cisco CVE-2021-1126 (A vulnerability in the storage of proxy server credentials of Cisco Fi ...) NOT-FOR-US: Cisco CVE-2021-1125 RESERVED CVE-2021-1124 RESERVED CVE-2021-1123 RESERVED CVE-2021-1122 RESERVED CVE-2021-1121 RESERVED CVE-2021-1120 RESERVED CVE-2021-1119 RESERVED CVE-2021-1118 RESERVED CVE-2021-1117 RESERVED CVE-2021-1116 RESERVED CVE-2021-1115 RESERVED CVE-2021-1114 RESERVED CVE-2021-1113 RESERVED CVE-2021-1112 RESERVED CVE-2021-1111 RESERVED CVE-2021-1110 RESERVED CVE-2021-1109 RESERVED CVE-2021-1108 RESERVED CVE-2021-1107 RESERVED CVE-2021-1106 RESERVED CVE-2021-1105 RESERVED CVE-2021-1104 RESERVED CVE-2021-1103 RESERVED CVE-2021-1102 RESERVED CVE-2021-1101 RESERVED CVE-2021-1100 RESERVED CVE-2021-1099 RESERVED CVE-2021-1098 RESERVED CVE-2021-1097 RESERVED CVE-2021-1096 RESERVED CVE-2021-1095 RESERVED CVE-2021-1094 RESERVED CVE-2021-1093 RESERVED CVE-2021-1092 RESERVED CVE-2021-1091 RESERVED CVE-2021-1090 RESERVED CVE-2021-1089 RESERVED CVE-2021-1088 RESERVED CVE-2021-1087 RESERVED CVE-2021-1086 RESERVED CVE-2021-1085 RESERVED CVE-2021-1084 RESERVED CVE-2021-1083 RESERVED CVE-2021-1082 RESERVED CVE-2021-1081 RESERVED CVE-2021-1080 RESERVED CVE-2021-1079 RESERVED CVE-2021-1078 RESERVED CVE-2021-1077 RESERVED CVE-2021-1076 RESERVED CVE-2021-1075 RESERVED CVE-2021-1074 RESERVED CVE-2021-1073 RESERVED CVE-2021-1072 (NVIDIA GeForce Experience, all versions prior to 3.21, contains a vuln ...) NOT-FOR-US: NVIDIA GeForce Experience CVE-2021-1071 (NVIDIA Tegra kernel in Jetson AGX Xavier Series, Jetson Xavier NX, TX1 ...) NOT-FOR-US: NVIDIA CVE-2021-1070 (NVIDIA Jetson AGX Xavier Series, Jetson Xavier NX, TX1, TX2, Nano and ...) NOT-FOR-US: NVIDIA CVE-2021-1069 (NVIDIA SHIELD TV, all versions prior to 8.2.2, contains a vulnerabilit ...) NOT-FOR-US: NVIDIA CVE-2021-1068 (NVIDIA SHIELD TV, all versions prior to 8.2.2, contains a vulnerabilit ...) NOT-FOR-US: NVIDIA CVE-2021-1067 (NVIDIA SHIELD TV, all versions prior to 8.2.2, contains a vulnerabilit ...) NOT-FOR-US: NVIDIA CVE-2021-1066 (NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in wh ...) NOT-FOR-US: NVIDIA vGPU manager CVE-2021-1065 (NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in wh ...) NOT-FOR-US: NVIDIA vGPU manager CVE-2021-1064 (NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in wh ...) NOT-FOR-US: NVIDIA vGPU manager CVE-2021-1063 (NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in wh ...) NOT-FOR-US: NVIDIA vGPU manager CVE-2021-1062 (NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in wh ...) NOT-FOR-US: NVIDIA vGPU manager CVE-2021-1061 (NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in wh ...) NOT-FOR-US: NVIDIA vGPU manager CVE-2021-1060 (NVIDIA vGPU software contains a vulnerability in the guest kernel mode ...) NOT-FOR-US: NVIDIA vGPU software CVE-2021-1059 (NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in wh ...) NOT-FOR-US: NVIDIA vGPU manager CVE-2021-1058 (NVIDIA vGPU software contains a vulnerability in the guest kernel mode ...) NOT-FOR-US: NVIDIA vGPU software CVE-2021-1057 (NVIDIA Virtual GPU Manager NVIDIA vGPU manager contains a vulnerabilit ...) NOT-FOR-US: NVIDIA Virtual GPU Manager NVIDIA vGPU manager CVE-2021-1056 (NVIDIA GPU Display Driver for Linux, all versions, contains a vulnerab ...) - nvidia-graphics-drivers 460.32.03-1 (bug #979670) [buster] - nvidia-graphics-drivers 418.181.07-1 [stretch] - nvidia-graphics-drivers (Non-free not supported) - nvidia-graphics-drivers-legacy-340xx (bug #979671) [bullseye] - nvidia-graphics-drivers-legacy-340xx (Non-free not supported, no updates provided by Nvidia for 340) [buster] - nvidia-graphics-drivers-legacy-340xx (Non-free not supported) [stretch] - nvidia-graphics-drivers-legacy-340xx (Non-free not supported) - nvidia-graphics-drivers-legacy-390xx 390.141-1 (bug #979672) [buster] - nvidia-graphics-drivers-legacy-390xx 390.141-2~deb10u1 - nvidia-graphics-drivers-tesla-418 418.181.07-1 (bug #979673) - nvidia-graphics-drivers-tesla-440 (bug #979674) - nvidia-graphics-drivers-tesla-450 450.102.04-1 (bug #979675) CVE-2021-1055 (NVIDIA GPU Display Driver for Windows, all versions, contains a vulner ...) NOT-FOR-US: NVIDIA Windows drivers CVE-2021-1054 (NVIDIA GPU Display Driver for Windows, all versions, contains a vulner ...) NOT-FOR-US: NVIDIA Windows drivers CVE-2021-1053 (NVIDIA GPU Display Driver for Windows and Linux, all versions, contain ...) - nvidia-graphics-drivers 460.32.03-1 (bug #979670) [buster] - nvidia-graphics-drivers (Non-free not supported) [stretch] - nvidia-graphics-drivers (Non-free not supported) - nvidia-graphics-drivers-tesla-450 450.102.04-1 (bug #979675) CVE-2021-1052 (NVIDIA GPU Display Driver for Windows and Linux, all versions, contain ...) - nvidia-graphics-drivers 460.32.03-1 (bug #979670) [buster] - nvidia-graphics-drivers (Non-free not supported) [stretch] - nvidia-graphics-drivers (Non-free not supported) - nvidia-graphics-drivers-tesla-450 450.102.04-1 (bug #979675) CVE-2021-1051 (NVIDIA GPU Display Driver for Windows, all versions, contains a vulner ...) NOT-FOR-US: NVIDIA Windows drivers CVE-2021-1050 RESERVED CVE-2021-1049 RESERVED CVE-2021-1048 RESERVED CVE-2021-1047 RESERVED CVE-2021-1046 RESERVED CVE-2021-1045 RESERVED CVE-2021-1044 RESERVED CVE-2021-1043 RESERVED CVE-2021-1042 RESERVED CVE-2021-1041 RESERVED CVE-2021-1040 RESERVED CVE-2021-1039 RESERVED CVE-2021-1038 RESERVED CVE-2021-1037 RESERVED CVE-2021-1036 RESERVED CVE-2021-1035 RESERVED CVE-2021-1034 RESERVED CVE-2021-1033 RESERVED CVE-2021-1032 RESERVED CVE-2021-1031 RESERVED CVE-2021-1030 RESERVED CVE-2021-1029 RESERVED CVE-2021-1028 RESERVED CVE-2021-1027 RESERVED CVE-2021-1026 RESERVED CVE-2021-1025 RESERVED CVE-2021-1024 RESERVED CVE-2021-1023 RESERVED CVE-2021-1022 RESERVED CVE-2021-1021 RESERVED CVE-2021-1020 RESERVED CVE-2021-1019 RESERVED CVE-2021-1018 RESERVED CVE-2021-1017 RESERVED CVE-2021-1016 RESERVED CVE-2021-1015 RESERVED CVE-2021-1014 RESERVED CVE-2021-1013 RESERVED CVE-2021-1012 RESERVED CVE-2021-1011 RESERVED CVE-2021-1010 RESERVED CVE-2021-1009 RESERVED CVE-2021-1008 RESERVED CVE-2021-1007 RESERVED CVE-2021-1006 RESERVED CVE-2021-1005 RESERVED CVE-2021-1004 RESERVED CVE-2021-1003 RESERVED CVE-2021-1002 RESERVED CVE-2021-1001 RESERVED CVE-2021-1000 RESERVED CVE-2021-0999 RESERVED CVE-2021-0998 RESERVED CVE-2021-0997 RESERVED CVE-2021-0996 RESERVED CVE-2021-0995 RESERVED CVE-2021-0994 RESERVED CVE-2021-0993 RESERVED CVE-2021-0992 RESERVED CVE-2021-0991 RESERVED CVE-2021-0990 RESERVED CVE-2021-0989 RESERVED CVE-2021-0988 RESERVED CVE-2021-0987 RESERVED CVE-2021-0986 RESERVED CVE-2021-0985 RESERVED CVE-2021-0984 RESERVED CVE-2021-0983 RESERVED CVE-2021-0982 RESERVED CVE-2021-0981 RESERVED CVE-2021-0980 RESERVED CVE-2021-0979 RESERVED CVE-2021-0978 RESERVED CVE-2021-0977 RESERVED CVE-2021-0976 RESERVED CVE-2021-0975 RESERVED CVE-2021-0974 RESERVED CVE-2021-0973 RESERVED CVE-2021-0972 RESERVED CVE-2021-0971 RESERVED CVE-2021-0970 RESERVED CVE-2021-0969 RESERVED CVE-2021-0968 RESERVED CVE-2021-0967 RESERVED CVE-2021-0966 RESERVED CVE-2021-0965 RESERVED CVE-2021-0964 RESERVED CVE-2021-0963 RESERVED CVE-2021-0962 RESERVED CVE-2021-0961 RESERVED CVE-2021-0960 RESERVED CVE-2021-0959 RESERVED CVE-2021-0958 RESERVED CVE-2021-0957 RESERVED CVE-2021-0956 RESERVED CVE-2021-0955 RESERVED CVE-2021-0954 RESERVED CVE-2021-0953 RESERVED CVE-2021-0952 RESERVED CVE-2021-0951 RESERVED CVE-2021-0950 RESERVED CVE-2021-0949 RESERVED CVE-2021-0948 RESERVED CVE-2021-0947 RESERVED CVE-2021-0946 RESERVED CVE-2021-0945 RESERVED CVE-2021-0944 RESERVED CVE-2021-0943 RESERVED CVE-2021-0942 RESERVED CVE-2021-0941 RESERVED CVE-2021-0940 RESERVED CVE-2021-0939 RESERVED CVE-2021-0938 RESERVED CVE-2021-0937 RESERVED CVE-2021-0936 RESERVED CVE-2021-0935 RESERVED CVE-2021-0934 RESERVED CVE-2021-0933 RESERVED CVE-2021-0932 RESERVED CVE-2021-0931 RESERVED CVE-2021-0930 RESERVED CVE-2021-0929 RESERVED CVE-2021-0928 RESERVED CVE-2021-0927 RESERVED CVE-2021-0926 RESERVED CVE-2021-0925 RESERVED CVE-2021-0924 RESERVED CVE-2021-0923 RESERVED CVE-2021-0922 RESERVED CVE-2021-0921 RESERVED CVE-2021-0920 RESERVED CVE-2021-0919 RESERVED CVE-2021-0918 RESERVED CVE-2021-0917 RESERVED CVE-2021-0916 RESERVED CVE-2021-0915 RESERVED CVE-2021-0914 RESERVED CVE-2021-0913 RESERVED CVE-2021-0912 RESERVED CVE-2021-0911 RESERVED CVE-2021-0910 RESERVED CVE-2021-0909 RESERVED CVE-2021-0908 RESERVED CVE-2021-0907 RESERVED CVE-2021-0906 RESERVED CVE-2021-0905 RESERVED CVE-2021-0904 RESERVED CVE-2021-0903 RESERVED CVE-2021-0902 RESERVED CVE-2021-0901 RESERVED CVE-2021-0900 RESERVED CVE-2021-0899 RESERVED CVE-2021-0898 RESERVED CVE-2021-0897 RESERVED CVE-2021-0896 RESERVED CVE-2021-0895 RESERVED CVE-2021-0894 RESERVED CVE-2021-0893 RESERVED CVE-2021-0892 RESERVED CVE-2021-0891 RESERVED CVE-2021-0890 RESERVED CVE-2021-0889 RESERVED CVE-2021-0888 RESERVED CVE-2021-0887 RESERVED CVE-2021-0886 RESERVED CVE-2021-0885 RESERVED CVE-2021-0884 RESERVED CVE-2021-0883 RESERVED CVE-2021-0882 RESERVED CVE-2021-0881 RESERVED CVE-2021-0880 RESERVED CVE-2021-0879 RESERVED CVE-2021-0878 RESERVED CVE-2021-0877 RESERVED CVE-2021-0876 RESERVED CVE-2021-0875 RESERVED CVE-2021-0874 RESERVED CVE-2021-0873 RESERVED CVE-2021-0872 RESERVED CVE-2021-0871 RESERVED CVE-2021-0870 RESERVED CVE-2021-0869 RESERVED CVE-2021-0868 RESERVED CVE-2021-0867 RESERVED CVE-2021-0866 RESERVED CVE-2021-0865 RESERVED CVE-2021-0864 RESERVED CVE-2021-0863 RESERVED CVE-2021-0862 RESERVED CVE-2021-0861 RESERVED CVE-2021-0860 RESERVED CVE-2021-0859 RESERVED CVE-2021-0858 RESERVED CVE-2021-0857 RESERVED CVE-2021-0856 RESERVED CVE-2021-0855 RESERVED CVE-2021-0854 RESERVED CVE-2021-0853 RESERVED CVE-2021-0852 RESERVED CVE-2021-0851 RESERVED CVE-2021-0850 RESERVED CVE-2021-0849 RESERVED CVE-2021-0848 RESERVED CVE-2021-0847 RESERVED CVE-2021-0846 RESERVED CVE-2021-0845 RESERVED CVE-2021-0844 RESERVED CVE-2021-0843 RESERVED CVE-2021-0842 RESERVED CVE-2021-0841 RESERVED CVE-2021-0840 RESERVED CVE-2021-0839 RESERVED CVE-2021-0838 RESERVED CVE-2021-0837 RESERVED CVE-2021-0836 RESERVED CVE-2021-0835 RESERVED CVE-2021-0834 RESERVED CVE-2021-0833 RESERVED CVE-2021-0832 RESERVED CVE-2021-0831 RESERVED CVE-2021-0830 RESERVED CVE-2021-0829 RESERVED CVE-2021-0828 RESERVED CVE-2021-0827 RESERVED CVE-2021-0826 RESERVED CVE-2021-0825 RESERVED CVE-2021-0824 RESERVED CVE-2021-0823 RESERVED CVE-2021-0822 RESERVED CVE-2021-0821 RESERVED CVE-2021-0820 RESERVED CVE-2021-0819 RESERVED CVE-2021-0818 RESERVED CVE-2021-0817 RESERVED CVE-2021-0816 RESERVED CVE-2021-0815 RESERVED CVE-2021-0814 RESERVED CVE-2021-0813 RESERVED CVE-2021-0812 RESERVED CVE-2021-0811 RESERVED CVE-2021-0810 RESERVED CVE-2021-0809 RESERVED CVE-2021-0808 RESERVED CVE-2021-0807 RESERVED CVE-2021-0806 RESERVED CVE-2021-0805 RESERVED CVE-2021-0804 RESERVED CVE-2021-0803 RESERVED CVE-2021-0802 RESERVED CVE-2021-0801 RESERVED CVE-2021-0800 RESERVED CVE-2021-0799 RESERVED CVE-2021-0798 RESERVED CVE-2021-0797 RESERVED CVE-2021-0796 RESERVED CVE-2021-0795 RESERVED CVE-2021-0794 RESERVED CVE-2021-0793 RESERVED CVE-2021-0792 RESERVED CVE-2021-0791 RESERVED CVE-2021-0790 RESERVED CVE-2021-0789 RESERVED CVE-2021-0788 RESERVED CVE-2021-0787 RESERVED CVE-2021-0786 RESERVED CVE-2021-0785 RESERVED CVE-2021-0784 RESERVED CVE-2021-0783 RESERVED CVE-2021-0782 RESERVED CVE-2021-0781 RESERVED CVE-2021-0780 RESERVED CVE-2021-0779 RESERVED CVE-2021-0778 RESERVED CVE-2021-0777 RESERVED CVE-2021-0776 RESERVED CVE-2021-0775 RESERVED CVE-2021-0774 RESERVED CVE-2021-0773 RESERVED CVE-2021-0772 RESERVED CVE-2021-0771 RESERVED CVE-2021-0770 RESERVED CVE-2021-0769 RESERVED CVE-2021-0768 RESERVED CVE-2021-0767 RESERVED CVE-2021-0766 RESERVED CVE-2021-0765 RESERVED CVE-2021-0764 RESERVED CVE-2021-0763 RESERVED CVE-2021-0762 RESERVED CVE-2021-0761 RESERVED CVE-2021-0760 RESERVED CVE-2021-0759 RESERVED CVE-2021-0758 RESERVED CVE-2021-0757 RESERVED CVE-2021-0756 RESERVED CVE-2021-0755 RESERVED CVE-2021-0754 RESERVED CVE-2021-0753 RESERVED CVE-2021-0752 RESERVED CVE-2021-0751 RESERVED CVE-2021-0750 RESERVED CVE-2021-0749 RESERVED CVE-2021-0748 RESERVED CVE-2021-0747 RESERVED CVE-2021-0746 RESERVED CVE-2021-0745 RESERVED CVE-2021-0744 RESERVED CVE-2021-0743 RESERVED CVE-2021-0742 RESERVED CVE-2021-0741 RESERVED CVE-2021-0740 RESERVED CVE-2021-0739 RESERVED CVE-2021-0738 RESERVED CVE-2021-0737 RESERVED CVE-2021-0736 RESERVED CVE-2021-0735 RESERVED CVE-2021-0734 RESERVED CVE-2021-0733 RESERVED CVE-2021-0732 RESERVED CVE-2021-0731 RESERVED CVE-2021-0730 RESERVED CVE-2021-0729 RESERVED CVE-2021-0728 RESERVED CVE-2021-0727 RESERVED CVE-2021-0726 RESERVED CVE-2021-0725 RESERVED CVE-2021-0724 RESERVED CVE-2021-0723 RESERVED CVE-2021-0722 RESERVED CVE-2021-0721 RESERVED CVE-2021-0720 RESERVED CVE-2021-0719 RESERVED CVE-2021-0718 RESERVED CVE-2021-0717 RESERVED CVE-2021-0716 RESERVED CVE-2021-0715 RESERVED CVE-2021-0714 RESERVED CVE-2021-0713 RESERVED CVE-2021-0712 RESERVED CVE-2021-0711 RESERVED CVE-2021-0710 RESERVED CVE-2021-0709 RESERVED CVE-2021-0708 RESERVED CVE-2021-0707 RESERVED CVE-2021-0706 RESERVED CVE-2021-0705 RESERVED CVE-2021-0704 RESERVED CVE-2021-0703 RESERVED CVE-2021-0702 RESERVED CVE-2021-0701 RESERVED CVE-2021-0700 RESERVED CVE-2021-0699 RESERVED CVE-2021-0698 RESERVED CVE-2021-0697 RESERVED CVE-2021-0696 RESERVED CVE-2021-0695 RESERVED CVE-2021-0694 RESERVED CVE-2021-0693 RESERVED CVE-2021-0692 RESERVED CVE-2021-0691 RESERVED CVE-2021-0690 RESERVED CVE-2021-0689 RESERVED CVE-2021-0688 RESERVED CVE-2021-0687 RESERVED CVE-2021-0686 RESERVED CVE-2021-0685 RESERVED CVE-2021-0684 RESERVED CVE-2021-0683 RESERVED CVE-2021-0682 RESERVED CVE-2021-0681 RESERVED CVE-2021-0680 RESERVED CVE-2021-0679 RESERVED CVE-2021-0678 RESERVED CVE-2021-0677 RESERVED CVE-2021-0676 RESERVED CVE-2021-0675 RESERVED CVE-2021-0674 RESERVED CVE-2021-0673 RESERVED CVE-2021-0672 RESERVED CVE-2021-0671 RESERVED CVE-2021-0670 RESERVED CVE-2021-0669 RESERVED CVE-2021-0668 RESERVED CVE-2021-0667 RESERVED CVE-2021-0666 RESERVED CVE-2021-0665 RESERVED CVE-2021-0664 RESERVED CVE-2021-0663 RESERVED CVE-2021-0662 RESERVED CVE-2021-0661 RESERVED CVE-2021-0660 RESERVED CVE-2021-0659 RESERVED CVE-2021-0658 RESERVED CVE-2021-0657 RESERVED CVE-2021-0656 RESERVED CVE-2021-0655 RESERVED CVE-2021-0654 RESERVED CVE-2021-0653 RESERVED CVE-2021-0652 RESERVED CVE-2021-0651 RESERVED CVE-2021-0650 RESERVED CVE-2021-0649 RESERVED CVE-2021-0648 RESERVED CVE-2021-0647 RESERVED CVE-2021-0646 RESERVED CVE-2021-0645 RESERVED CVE-2021-0644 RESERVED CVE-2021-0643 RESERVED CVE-2021-0642 RESERVED CVE-2021-0641 RESERVED CVE-2021-0640 RESERVED CVE-2021-0639 RESERVED CVE-2021-0638 RESERVED CVE-2021-0637 RESERVED CVE-2021-0636 RESERVED CVE-2021-0635 RESERVED CVE-2021-0634 RESERVED CVE-2021-0633 RESERVED CVE-2021-0632 RESERVED CVE-2021-0631 RESERVED CVE-2021-0630 RESERVED CVE-2021-0629 RESERVED CVE-2021-0628 RESERVED CVE-2021-0627 RESERVED CVE-2021-0626 RESERVED CVE-2021-0625 RESERVED CVE-2021-0624 RESERVED CVE-2021-0623 RESERVED CVE-2021-0622 RESERVED CVE-2021-0621 RESERVED CVE-2021-0620 RESERVED CVE-2021-0619 RESERVED CVE-2021-0618 RESERVED CVE-2021-0617 RESERVED CVE-2021-0616 RESERVED CVE-2021-0615 RESERVED CVE-2021-0614 RESERVED CVE-2021-0613 RESERVED CVE-2021-0612 RESERVED CVE-2021-0611 RESERVED CVE-2021-0610 RESERVED CVE-2021-0609 RESERVED CVE-2021-0608 RESERVED CVE-2021-0607 RESERVED CVE-2021-0606 RESERVED CVE-2021-0605 RESERVED CVE-2021-0604 RESERVED CVE-2021-0603 RESERVED CVE-2021-0602 RESERVED CVE-2021-0601 RESERVED CVE-2021-0600 RESERVED CVE-2021-0599 RESERVED CVE-2021-0598 RESERVED CVE-2021-0597 RESERVED CVE-2021-0596 RESERVED CVE-2021-0595 RESERVED CVE-2021-0594 RESERVED CVE-2021-0593 RESERVED CVE-2021-0592 RESERVED CVE-2021-0591 RESERVED CVE-2021-0590 RESERVED CVE-2021-0589 RESERVED CVE-2021-0588 RESERVED CVE-2021-0587 RESERVED CVE-2021-0586 RESERVED CVE-2021-0585 RESERVED CVE-2021-0584 RESERVED CVE-2021-0583 RESERVED CVE-2021-0582 RESERVED CVE-2021-0581 RESERVED CVE-2021-0580 RESERVED CVE-2021-0579 RESERVED CVE-2021-0578 RESERVED CVE-2021-0577 RESERVED CVE-2021-0576 RESERVED CVE-2021-0575 RESERVED CVE-2021-0574 RESERVED CVE-2021-0573 RESERVED CVE-2021-0572 RESERVED CVE-2021-0571 RESERVED CVE-2021-0570 RESERVED CVE-2021-0569 RESERVED CVE-2021-0568 RESERVED CVE-2021-0567 RESERVED CVE-2021-0566 RESERVED CVE-2021-0565 RESERVED CVE-2021-0564 RESERVED CVE-2021-0563 RESERVED CVE-2021-0562 RESERVED CVE-2021-0561 RESERVED CVE-2021-0560 RESERVED CVE-2021-0559 RESERVED CVE-2021-0558 RESERVED CVE-2021-0557 RESERVED CVE-2021-0556 RESERVED CVE-2021-0555 RESERVED CVE-2021-0554 RESERVED CVE-2021-0553 RESERVED CVE-2021-0552 RESERVED CVE-2021-0551 RESERVED CVE-2021-0550 RESERVED CVE-2021-0549 RESERVED CVE-2021-0548 RESERVED CVE-2021-0547 RESERVED CVE-2021-0546 RESERVED CVE-2021-0545 RESERVED CVE-2021-0544 RESERVED CVE-2021-0543 RESERVED CVE-2021-0542 RESERVED CVE-2021-0541 RESERVED CVE-2021-0540 RESERVED CVE-2021-0539 RESERVED CVE-2021-0538 RESERVED CVE-2021-0537 RESERVED CVE-2021-0536 RESERVED CVE-2021-0535 RESERVED CVE-2021-0534 RESERVED CVE-2021-0533 RESERVED CVE-2021-0532 RESERVED CVE-2021-0531 RESERVED CVE-2021-0530 RESERVED CVE-2021-0529 RESERVED CVE-2021-0528 RESERVED CVE-2021-0527 RESERVED CVE-2021-0526 RESERVED CVE-2021-0525 RESERVED CVE-2021-0524 RESERVED CVE-2021-0523 RESERVED CVE-2021-0522 RESERVED CVE-2021-0521 RESERVED CVE-2021-0520 RESERVED CVE-2021-0519 RESERVED CVE-2021-0518 RESERVED CVE-2021-0517 RESERVED CVE-2021-0516 RESERVED CVE-2021-0515 RESERVED CVE-2021-0514 RESERVED CVE-2021-0513 RESERVED CVE-2021-0512 RESERVED CVE-2021-0511 RESERVED CVE-2021-0510 RESERVED CVE-2021-0509 RESERVED CVE-2021-0508 RESERVED CVE-2021-0507 RESERVED CVE-2021-0506 RESERVED CVE-2021-0505 RESERVED CVE-2021-0504 RESERVED CVE-2021-0503 RESERVED CVE-2021-0502 RESERVED CVE-2021-0501 RESERVED CVE-2021-0500 RESERVED CVE-2021-0499 RESERVED CVE-2021-0498 RESERVED CVE-2021-0497 RESERVED CVE-2021-0496 RESERVED CVE-2021-0495 RESERVED CVE-2021-0494 RESERVED CVE-2021-0493 RESERVED CVE-2021-0492 RESERVED CVE-2021-0491 RESERVED CVE-2021-0490 RESERVED CVE-2021-0489 RESERVED CVE-2021-0488 RESERVED CVE-2021-0487 RESERVED CVE-2021-0486 RESERVED CVE-2021-0485 RESERVED CVE-2021-0484 RESERVED CVE-2021-0483 RESERVED CVE-2021-0482 RESERVED CVE-2021-0481 RESERVED CVE-2021-0480 RESERVED CVE-2021-0479 RESERVED CVE-2021-0478 RESERVED CVE-2021-0477 RESERVED CVE-2021-0476 RESERVED CVE-2021-0475 RESERVED CVE-2021-0474 RESERVED CVE-2021-0473 RESERVED CVE-2021-0472 RESERVED CVE-2021-0471 RESERVED CVE-2021-0470 RESERVED CVE-2021-0469 RESERVED CVE-2021-0468 RESERVED CVE-2021-0467 RESERVED CVE-2021-0466 RESERVED CVE-2021-0465 RESERVED CVE-2021-0464 RESERVED CVE-2021-0463 RESERVED CVE-2021-0462 RESERVED CVE-2021-0461 RESERVED CVE-2021-0460 RESERVED CVE-2021-0459 RESERVED CVE-2021-0458 RESERVED CVE-2021-0457 RESERVED CVE-2021-0456 RESERVED CVE-2021-0455 RESERVED CVE-2021-0454 RESERVED CVE-2021-0453 RESERVED CVE-2021-0452 RESERVED CVE-2021-0451 RESERVED CVE-2021-0450 RESERVED CVE-2021-0449 RESERVED CVE-2021-0448 RESERVED CVE-2021-0447 RESERVED - linux 4.15.4-1 [stretch] - linux 4.9.228-1 CVE-2021-0446 RESERVED CVE-2021-0445 RESERVED CVE-2021-0444 RESERVED CVE-2021-0443 RESERVED CVE-2021-0442 RESERVED CVE-2021-0441 RESERVED CVE-2021-0440 RESERVED CVE-2021-0439 RESERVED CVE-2021-0438 RESERVED CVE-2021-0437 RESERVED CVE-2021-0436 RESERVED CVE-2021-0435 RESERVED CVE-2021-0434 RESERVED CVE-2021-0433 RESERVED CVE-2021-0432 RESERVED CVE-2021-0431 RESERVED CVE-2021-0430 RESERVED CVE-2021-0429 RESERVED CVE-2021-0428 RESERVED CVE-2021-0427 RESERVED CVE-2021-0426 RESERVED CVE-2021-0425 RESERVED CVE-2021-0424 RESERVED CVE-2021-0423 RESERVED CVE-2021-0422 RESERVED CVE-2021-0421 RESERVED CVE-2021-0420 RESERVED CVE-2021-0419 RESERVED CVE-2021-0418 RESERVED CVE-2021-0417 RESERVED CVE-2021-0416 RESERVED CVE-2021-0415 RESERVED CVE-2021-0414 RESERVED CVE-2021-0413 RESERVED CVE-2021-0412 RESERVED CVE-2021-0411 RESERVED CVE-2021-0410 RESERVED CVE-2021-0409 RESERVED CVE-2021-0408 RESERVED CVE-2021-0407 RESERVED CVE-2021-0406 (In cameraisp, there is a possible out of bounds write due to a missing ...) NOT-FOR-US: MediaTek CVE-2021-0405 (In performance driver, there is a possible out of bounds write due to ...) NOT-FOR-US: MediaTek CVE-2021-0404 (In mobile_log_d, there is a possible information disclosure due to imp ...) NOT-FOR-US: MediaTek CVE-2021-0403 (In netdiag, there is a possible information disclosure due to a missin ...) NOT-FOR-US: MediaTek CVE-2021-0402 (In jpeg, there is a possible out of bounds write due to improper input ...) NOT-FOR-US: MediaTek CVE-2021-0401 (In vow, there is a possible memory corruption due to a race condition. ...) NOT-FOR-US: MediaTek CVE-2021-0400 RESERVED CVE-2021-0399 RESERVED - linux (Android-specific xt_qtaguid code) NOTE: https://source.android.com/security/bulletin/2021-03-01 CVE-2021-0398 RESERVED CVE-2021-0397 RESERVED CVE-2021-0396 RESERVED CVE-2021-0395 RESERVED CVE-2021-0394 RESERVED CVE-2021-0393 RESERVED CVE-2021-0392 RESERVED CVE-2021-0391 RESERVED CVE-2021-0390 RESERVED CVE-2021-0389 RESERVED CVE-2021-0388 RESERVED CVE-2021-0387 RESERVED CVE-2021-0386 RESERVED CVE-2021-0385 RESERVED CVE-2021-0384 RESERVED CVE-2021-0383 RESERVED CVE-2021-0382 RESERVED CVE-2021-0381 RESERVED CVE-2021-0380 RESERVED CVE-2021-0379 RESERVED CVE-2021-0378 RESERVED CVE-2021-0377 RESERVED CVE-2021-0376 RESERVED CVE-2021-0375 RESERVED CVE-2021-0374 RESERVED CVE-2021-0373 RESERVED CVE-2021-0372 RESERVED CVE-2021-0371 RESERVED CVE-2021-0370 RESERVED CVE-2021-0369 RESERVED CVE-2021-0368 RESERVED CVE-2021-0367 (In vpu, there is a possible memory corruption due to a race condition. ...) NOT-FOR-US: MediaTek CVE-2021-0366 (In vpu, there is a possible memory corruption due to a race condition. ...) NOT-FOR-US: MediaTek CVE-2021-0365 (In display driver, there is a possible memory corruption due to a use ...) NOT-FOR-US: Mediatek components for Android CVE-2021-0364 (In mobile_log_d, there is a possible command injection due to improper ...) NOT-FOR-US: Mediatek components for Android CVE-2021-0363 (In mobile_log_d, there is a possible command injection due to a missin ...) NOT-FOR-US: Mediatek components for Android CVE-2021-0362 (In aee, there is a possible memory corruption due to a stack buffer ov ...) NOT-FOR-US: Mediatek components for Android CVE-2021-0361 (In kisd, there is a possible out of bounds read due to improper input ...) NOT-FOR-US: Mediatek components for Android CVE-2021-0360 (In netdiag, there is a possible out of bounds write due to an incorrec ...) NOT-FOR-US: Mediatek components for Android CVE-2021-0359 (In netdiag, there is a possible out of bounds write due to a missing b ...) NOT-FOR-US: Mediatek components for Android CVE-2021-0358 (In netdiag, there is a possible command injection due to improper inpu ...) NOT-FOR-US: Mediatek components for Android CVE-2021-0357 (In netdiag, there is a possible out of bounds write due to a missing b ...) NOT-FOR-US: Mediatek components for Android CVE-2021-0356 (In netdiag, there is a possible command injection due to improper inpu ...) NOT-FOR-US: Mediatek components for Android CVE-2021-0355 (In kisd, there is a possible out of bounds write due to an integer ove ...) NOT-FOR-US: Mediatek components for Android CVE-2021-0354 (In ged, there is a possible out of bounds write due to an integer over ...) NOT-FOR-US: Mediatek components for Android CVE-2021-0353 (In kisd, there is a possible memory corruption due to a heap buffer ov ...) NOT-FOR-US: Mediatek components for Android CVE-2021-0352 (In RT regmap driver, there is a possible memory corruption due to type ...) NOT-FOR-US: Mediatek components for Android CVE-2021-0351 (In wlan driver, there is a possible system crash due to a missing boun ...) NOT-FOR-US: Mediatek components for Android CVE-2021-0350 (In ged, there is a possible system crash due to an improper input vali ...) NOT-FOR-US: Mediatek components for Android CVE-2021-0349 (In display driver, there is a possible memory corruption due to a use ...) NOT-FOR-US: Mediatek components for Android CVE-2021-0348 (In vpu, there is a possible out of bounds write due to a missing bound ...) NOT-FOR-US: Mediatek components for Android CVE-2021-0347 (In ccu, there is a possible out of bounds read due to a missing bounds ...) NOT-FOR-US: Mediatek components for Android CVE-2021-0346 (In vpu, there is a possible out of bounds write due to an incorrect bo ...) NOT-FOR-US: Mediatek components for Android CVE-2021-0345 (In mobile_log_d, there is a possible escalation of privilege due to im ...) NOT-FOR-US: Mediatek components for Android CVE-2021-0344 (In mtkpower, there is a possible memory corruption due to a missing bo ...) NOT-FOR-US: Mediatek components for Android CVE-2021-0343 (In kisd, there is a possible out of bounds write due to a missing boun ...) NOT-FOR-US: Mediatek components for Android CVE-2021-0342 (In tun_get_user of tun.c, there is possible memory corruption due to a ...) - linux 5.7.6-1 [buster] - linux 4.19.131-1 [stretch] - linux (Vulnerable code introduced later) NOTE: https://git.kernel.org/linus/96aa1b22bd6bb9fccf62f6261f390ed6f3e7967f CVE-2021-0341 (In verifyHostName of OkHostnameVerifier.java, there is a possible way ...) NOT-FOR-US: Android CVE-2021-0340 (In parseNextBox of IsoInterface.java, there is a possible leak of unre ...) NOT-FOR-US: Android CVE-2021-0339 (In loadAnimation of WindowContainer.java, there is a possible way to k ...) NOT-FOR-US: Android CVE-2021-0338 (In SystemSettingsValidators, there is a possible permanent denial of s ...) NOT-FOR-US: Android CVE-2021-0337 (In moveInMediaStore of FileSystemProvider.java, there is a possible fi ...) NOT-FOR-US: Android CVE-2021-0336 (In onReceive of BluetoothPermissionRequest.java, there is a possible p ...) NOT-FOR-US: Android CVE-2021-0335 (In process of C2SoftHevcDec.cpp, there is a possible out of bounds wri ...) NOT-FOR-US: Android media framework CVE-2021-0334 (In onTargetSelected of ResolverActivity.java, there is a possible sett ...) NOT-FOR-US: Android CVE-2021-0333 (In onCreate of BluetoothPermissionActivity.java, there is a possible p ...) NOT-FOR-US: Android CVE-2021-0332 (In bootFinished of SurfaceFlinger.cpp, there is a possible memory corr ...) NOT-FOR-US: Android media framework CVE-2021-0331 (In onCreate of NotificationAccessConfirmationActivity.java, there is a ...) NOT-FOR-US: Android CVE-2021-0330 (In add_user_ce and remove_user_ce of storaged.cpp, there is a possible ...) NOT-FOR-US: Android CVE-2021-0329 (In several native functions called by AdvertiseManager.java, there is ...) NOT-FOR-US: Android CVE-2021-0328 (In onBatchScanReports and deliverBatchScan of GattService.java, there ...) NOT-FOR-US: Android CVE-2021-0327 (In getContentProviderImpl of ActivityManagerService.java, there is a p ...) NOT-FOR-US: Android CVE-2021-0326 (In p2p_copy_client_info of p2p.c, there is a possible out of bounds wr ...) {DLA-2572-1} - wpa 2:2.9.0-17 (bug #981971) NOTE: https://www.openwall.com/lists/oss-security/2021/02/03/4 NOTE: https://w1.fi/security/2020-2/wpa_supplicant-p2p-group-info-processing-vulnerability.txt NOTE: https://w1.fi/security/2020-2/0001-P2P-Fix-copying-of-secondary-device-types-for-P2P-gr.patch NOTE: https://w1.fi/cgit/hostap/commit/?id=947272febe24a8f0ea828b5b2f35f13c3821901e CVE-2021-0325 (In ih264d_parse_pslice of ih264d_parse_pslice.c, there is a possible o ...) NOT-FOR-US: Android media framework CVE-2021-0324 RESERVED CVE-2021-0323 RESERVED NOTE: Duplicate for CVE-2020-10767, clarification with Android security team pending CVE-2021-0322 (In onCreate of SlicePermissionActivity.java, there is a possible misle ...) NOT-FOR-US: Android CVE-2021-0321 (In enforceDumpPermissionForPackage of ActivityManagerService.java, the ...) NOT-FOR-US: Android CVE-2021-0320 (In is_device_locked and set_device_locked of keystore_keymaster_enforc ...) NOT-FOR-US: Android CVE-2021-0319 (In checkCallerIsSystemOr of CompanionDeviceManagerService.java, there ...) NOT-FOR-US: Android CVE-2021-0318 (In appendEventsToCacheLocked of SensorEventConnection.cpp, there is a ...) NOT-FOR-US: Android CVE-2021-0317 (In createOrUpdate of Permission.java and related code, there is possib ...) NOT-FOR-US: Android CVE-2021-0316 (In avrc_pars_vendor_cmd of avrc_pars_tg.cc, there is a possible out of ...) NOT-FOR-US: Android CVE-2021-0315 (In onCreate of GrantCredentialsPermissionActivity.java, there is a pos ...) NOT-FOR-US: Android CVE-2021-0314 (In onCreate of UninstallerActivity, there is a possible way to uninsta ...) NOT-FOR-US: Android CVE-2021-0313 (In isWordBreakAfter of LayoutUtils.cpp, there is a possible way to slo ...) NOT-FOR-US: Android CVE-2021-0312 (In WAVSource::read of WAVExtractor.cpp, there is a possible out of bou ...) NOT-FOR-US: Android media framework CVE-2021-0311 (In ElementaryStreamQueue::dequeueAccessUnitH264() of ESQueue.cpp, ther ...) NOT-FOR-US: Android media framework CVE-2021-0310 (In LazyServiceRegistrar of LazyServiceRegistrar.cpp, there is a possib ...) NOT-FOR-US: Android CVE-2021-0309 (In onCreate of grantCredentialsPermissionActivity, there is a confused ...) NOT-FOR-US: Android CVE-2021-0308 (In ReadLogicalParts of basicmbr.cc, there is a possible out of bounds ...) {DLA-2549-1} - gdisk 1.0.6-1 [buster] - gdisk (Minor issue) NOTE: https://sourceforge.net/p/gptfdisk/code/ci/f523bbc0c2437fe259aa3aff5e819e24101aee29 NOTE: https://android.googlesource.com/platform/external/gptfdisk/+/6d369451868ce71618144c4f4bd645ae48f0d1c5 CVE-2021-0307 (In updatePermissionSourcePackage of PermissionManagerService.java, the ...) NOT-FOR-US: Android CVE-2021-0306 (In addAllPermissions of PermissionManagerService.java, there is a poss ...) NOT-FOR-US: Android CVE-2021-0305 (In PackageInstaller, there is a possible tapjacking attack due to an i ...) NOT-FOR-US: Android CVE-2021-0304 (In several functions of GlobalScreenshot.java, there is a possible per ...) NOT-FOR-US: Android CVE-2021-0303 (In dispatchGraphTerminationMessage() of packages/services/Car/computep ...) NOT-FOR-US: Android CVE-2021-0302 (In PackageInstaller, there is a possible tapjacking attack due to an i ...) NOT-FOR-US: Android CVE-2021-0301 (In ged, there is a possible out of bounds write due to a missing bound ...) NOT-FOR-US: MediaTek components for Android CVE-2021-0300 RESERVED CVE-2021-0299 RESERVED CVE-2021-0298 RESERVED CVE-2021-0297 RESERVED CVE-2021-0296 RESERVED CVE-2021-0295 RESERVED CVE-2021-0294 RESERVED CVE-2021-0293 RESERVED CVE-2021-0292 RESERVED CVE-2021-0291 RESERVED CVE-2021-0290 RESERVED CVE-2021-0289 RESERVED CVE-2021-0288 RESERVED CVE-2021-0287 RESERVED CVE-2021-0286 RESERVED CVE-2021-0285 RESERVED CVE-2021-0284 RESERVED CVE-2021-0283 RESERVED CVE-2021-0282 RESERVED CVE-2021-0281 RESERVED CVE-2021-0280 RESERVED CVE-2021-0279 RESERVED CVE-2021-0278 RESERVED CVE-2021-0277 RESERVED CVE-2021-0276 RESERVED CVE-2021-0275 RESERVED CVE-2021-0274 RESERVED CVE-2021-0273 RESERVED CVE-2021-0272 RESERVED CVE-2021-0271 RESERVED CVE-2021-0270 RESERVED CVE-2021-0269 RESERVED CVE-2021-0268 RESERVED CVE-2021-0267 RESERVED CVE-2021-0266 RESERVED CVE-2021-0265 RESERVED CVE-2021-0264 RESERVED CVE-2021-0263 RESERVED CVE-2021-0262 RESERVED CVE-2021-0261 RESERVED CVE-2021-0260 RESERVED CVE-2021-0259 RESERVED CVE-2021-0258 RESERVED CVE-2021-0257 RESERVED CVE-2021-0256 RESERVED CVE-2021-0255 RESERVED CVE-2021-0254 RESERVED CVE-2021-0253 RESERVED CVE-2021-0252 RESERVED CVE-2021-0251 RESERVED CVE-2021-0250 RESERVED CVE-2021-0249 RESERVED CVE-2021-0248 RESERVED CVE-2021-0247 RESERVED CVE-2021-0246 RESERVED CVE-2021-0245 RESERVED CVE-2021-0244 RESERVED CVE-2021-0243 RESERVED CVE-2021-0242 RESERVED CVE-2021-0241 RESERVED CVE-2021-0240 RESERVED CVE-2021-0239 RESERVED CVE-2021-0238 RESERVED CVE-2021-0237 RESERVED CVE-2021-0236 RESERVED CVE-2021-0235 RESERVED CVE-2021-0234 RESERVED CVE-2021-0233 RESERVED CVE-2021-0232 RESERVED CVE-2021-0231 RESERVED CVE-2021-0230 RESERVED CVE-2021-0229 RESERVED CVE-2021-0228 RESERVED CVE-2021-0227 RESERVED CVE-2021-0226 RESERVED CVE-2021-0225 RESERVED CVE-2021-0224 RESERVED CVE-2021-0223 (A local privilege escalation vulnerability in telnetd.real of Juniper ...) NOT-FOR-US: Juniper CVE-2021-0222 (A vulnerability in Juniper Networks Junos OS allows an attacker to cau ...) NOT-FOR-US: Juniper CVE-2021-0221 (In an EVPN/VXLAN scenario, if an IRB interface with a virtual gateway ...) NOT-FOR-US: Juniper CVE-2021-0220 (The Junos Space Network Management Platform has been found to store sh ...) NOT-FOR-US: Junos Space Network Management Platform CVE-2021-0219 (A command injection vulnerability in install package validation subsys ...) NOT-FOR-US: Juniper CVE-2021-0218 (A command injection vulnerability in the license-check daemon of Junip ...) NOT-FOR-US: Juniper CVE-2021-0217 (A vulnerability in processing of certain DHCP packets from adjacent cl ...) NOT-FOR-US: Juniper CVE-2021-0216 RESERVED CVE-2021-0215 (On Juniper Networks Junos EX series, QFX Series, MX Series and SRX bra ...) NOT-FOR-US: Juniper CVE-2021-0214 RESERVED CVE-2021-0213 RESERVED CVE-2021-0212 (An Information Exposure vulnerability in Juniper Networks Contrail Net ...) NOT-FOR-US: Juniper CVE-2021-0211 (An improper check for unusual or exceptional conditions in Juniper Net ...) NOT-FOR-US: Juniper CVE-2021-0210 (An Information Exposure vulnerability in J-Web of Juniper Networks Jun ...) NOT-FOR-US: Juniper CVE-2021-0209 (In Juniper Networks Junos OS Evolved an attacker sending certain valid ...) NOT-FOR-US: Juniper CVE-2021-0208 (An improper input validation vulnerability in the Routing Protocol Dae ...) NOT-FOR-US: Juniper CVE-2021-0207 (An improper interpretation conflict of certain data between certain so ...) NOT-FOR-US: Juniper CVE-2021-0206 (A NULL Pointer Dereference vulnerability in Juniper Networks Junos OS ...) NOT-FOR-US: Juniper CVE-2021-0205 (When the "Intrusion Detection Service" (IDS) feature is configured on ...) NOT-FOR-US: Juniper CVE-2021-0204 (A sensitive information disclosure vulnerability in delta-export confi ...) NOT-FOR-US: Juniper CVE-2021-0203 (On Juniper Networks EX and QFX5K Series platforms configured with Redu ...) NOT-FOR-US: Juniper CVE-2021-0202 (On Juniper Networks MX Series and EX9200 Series platforms with Trio-ba ...) NOT-FOR-US: Juniper CVE-2021-0201 RESERVED CVE-2021-0200 RESERVED CVE-2021-0199 RESERVED CVE-2021-0198 RESERVED CVE-2021-0197 RESERVED CVE-2021-0196 RESERVED CVE-2021-0195 RESERVED CVE-2021-0194 RESERVED CVE-2021-0193 RESERVED CVE-2021-0192 RESERVED CVE-2021-0191 RESERVED CVE-2021-0190 RESERVED CVE-2021-0189 RESERVED CVE-2021-0188 RESERVED CVE-2021-0187 RESERVED CVE-2021-0186 RESERVED CVE-2021-0185 RESERVED CVE-2021-0184 RESERVED CVE-2021-0183 RESERVED CVE-2021-0182 RESERVED CVE-2021-0181 RESERVED CVE-2021-0180 RESERVED CVE-2021-0179 RESERVED CVE-2021-0178 RESERVED CVE-2021-0177 RESERVED CVE-2021-0176 RESERVED CVE-2021-0175 RESERVED CVE-2021-0174 RESERVED CVE-2021-0173 RESERVED CVE-2021-0172 RESERVED CVE-2021-0171 RESERVED CVE-2021-0170 RESERVED CVE-2021-0169 RESERVED CVE-2021-0168 RESERVED CVE-2021-0167 RESERVED CVE-2021-0166 RESERVED CVE-2021-0165 RESERVED CVE-2021-0164 RESERVED CVE-2021-0163 RESERVED CVE-2021-0162 RESERVED CVE-2021-0161 RESERVED CVE-2021-0160 RESERVED CVE-2021-0159 RESERVED CVE-2021-0158 RESERVED CVE-2021-0157 RESERVED CVE-2021-0156 RESERVED CVE-2021-0155 RESERVED CVE-2021-0154 RESERVED CVE-2021-0153 RESERVED CVE-2021-0152 RESERVED CVE-2021-0151 RESERVED CVE-2021-0150 RESERVED CVE-2021-0149 RESERVED CVE-2021-0148 RESERVED CVE-2021-0147 RESERVED CVE-2021-0146 RESERVED CVE-2021-0145 RESERVED CVE-2021-0144 RESERVED CVE-2021-0143 RESERVED CVE-2021-0142 RESERVED CVE-2021-0141 RESERVED CVE-2021-0140 RESERVED CVE-2021-0139 RESERVED CVE-2021-0138 RESERVED CVE-2021-0137 RESERVED CVE-2021-0136 RESERVED CVE-2021-0135 RESERVED CVE-2021-0134 RESERVED CVE-2021-0133 RESERVED CVE-2021-0132 RESERVED CVE-2021-0131 RESERVED CVE-2021-0130 RESERVED CVE-2021-0129 RESERVED CVE-2021-0128 RESERVED CVE-2021-0127 RESERVED CVE-2021-0126 RESERVED CVE-2021-0125 RESERVED CVE-2021-0124 RESERVED CVE-2021-0123 RESERVED CVE-2021-0122 RESERVED CVE-2021-0121 RESERVED CVE-2021-0120 RESERVED CVE-2021-0119 RESERVED CVE-2021-0118 RESERVED CVE-2021-0117 RESERVED CVE-2021-0116 RESERVED CVE-2021-0115 RESERVED CVE-2021-0114 RESERVED CVE-2021-0113 RESERVED CVE-2021-0112 RESERVED CVE-2021-0111 RESERVED CVE-2021-0110 RESERVED CVE-2021-0109 (Insecure inherited permissions for the Intel(R) SOC driver package for ...) NOT-FOR-US: Intel CVE-2021-0108 RESERVED CVE-2021-0107 RESERVED CVE-2021-0106 RESERVED CVE-2021-0105 RESERVED CVE-2021-0104 RESERVED CVE-2021-0103 RESERVED CVE-2021-0102 RESERVED CVE-2021-0101 RESERVED CVE-2021-0100 RESERVED CVE-2021-0099 RESERVED CVE-2021-0098 RESERVED CVE-2021-0097 RESERVED CVE-2021-0096 RESERVED CVE-2021-0095 RESERVED CVE-2021-0094 RESERVED CVE-2021-0093 RESERVED CVE-2021-0092 RESERVED CVE-2021-0091 RESERVED CVE-2021-0090 RESERVED CVE-2021-0089 RESERVED CVE-2021-0088 RESERVED CVE-2021-0087 RESERVED CVE-2021-0086 RESERVED CVE-2021-0085 RESERVED CVE-2021-0084 RESERVED CVE-2021-0083 RESERVED CVE-2021-0082 RESERVED CVE-2021-0081 RESERVED CVE-2021-0080 RESERVED CVE-2021-0079 RESERVED CVE-2021-0078 RESERVED CVE-2021-0077 RESERVED CVE-2021-0076 RESERVED CVE-2021-0075 RESERVED CVE-2021-0074 RESERVED CVE-2021-0073 RESERVED CVE-2021-0072 RESERVED CVE-2021-0071 RESERVED CVE-2021-0070 RESERVED CVE-2021-0069 RESERVED CVE-2021-0068 RESERVED CVE-2021-0067 RESERVED CVE-2021-0066 RESERVED CVE-2021-0065 RESERVED CVE-2021-0064 RESERVED CVE-2021-0063 RESERVED CVE-2021-0062 RESERVED CVE-2021-0061 RESERVED CVE-2021-0060 RESERVED CVE-2021-0059 RESERVED CVE-2021-0058 RESERVED CVE-2021-0057 RESERVED CVE-2021-0056 RESERVED CVE-2021-0055 RESERVED CVE-2021-0054 RESERVED CVE-2021-0053 RESERVED CVE-2021-0052 RESERVED CVE-2021-0051 RESERVED CVE-2021-0050 RESERVED CVE-2021-0049 RESERVED CVE-2021-0048 RESERVED CVE-2021-0047 RESERVED CVE-2021-0046 RESERVED CVE-2021-0045 RESERVED CVE-2021-0044 RESERVED CVE-2021-0043 RESERVED CVE-2021-0042 RESERVED CVE-2021-0041 RESERVED CVE-2021-0040 RESERVED CVE-2021-0039 RESERVED CVE-2021-0038 RESERVED CVE-2021-0037 RESERVED CVE-2021-0036 RESERVED CVE-2021-0035 RESERVED CVE-2021-0034 RESERVED CVE-2021-0033 RESERVED CVE-2021-0032 RESERVED CVE-2021-0031 RESERVED CVE-2021-0030 RESERVED CVE-2021-0029 RESERVED CVE-2021-0028 RESERVED CVE-2021-0027 RESERVED CVE-2021-0026 RESERVED CVE-2021-0025 RESERVED CVE-2021-0024 RESERVED CVE-2021-0023 RESERVED CVE-2021-0022 RESERVED CVE-2021-0021 RESERVED CVE-2021-0020 RESERVED CVE-2021-0019 RESERVED CVE-2021-0018 RESERVED CVE-2021-0017 RESERVED CVE-2021-0016 RESERVED CVE-2021-0015 RESERVED CVE-2021-0014 RESERVED CVE-2021-0013 RESERVED CVE-2021-0012 RESERVED CVE-2021-0011 RESERVED CVE-2021-0010 RESERVED CVE-2021-0009 RESERVED CVE-2021-0008 RESERVED CVE-2021-0007 RESERVED CVE-2021-0006 RESERVED CVE-2021-0005 RESERVED CVE-2021-0004 RESERVED CVE-2021-0003 RESERVED CVE-2021-0002 RESERVED CVE-2021-0001 RESERVED CVE-2021-3409 [sdhci: incomplete fix for CVE-2020-17380/CVE-2020-25085] RESERVED - qemu NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1928146