summaryrefslogtreecommitdiffstats
path: root/data
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2020-09-28 20:10:26 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2020-09-28 20:10:26 +0000
commite257afc96446b300e581fb82106595474f2fc259 (patch)
tree58462485a91900d8dfbfd1c9c4218a0d89813b56 /data
parentd4d32a2a6b878afc0bfde93ac77d37ef613854c2 (diff)
automatic update
Diffstat (limited to 'data')
-rw-r--r--data/CVE/list20
1 files changed, 11 insertions, 9 deletions
diff --git a/data/CVE/list b/data/CVE/list
index 15c4574b22..d115fad6a5 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -1,3 +1,7 @@
+CVE-2020-26124
+ RESERVED
+CVE-2020-26123
+ RESERVED
CVE-2020-26122
RESERVED
CVE-2020-26121 (An issue was discovered in the FileImporter extension for MediaWiki be ...)
@@ -1953,6 +1957,7 @@ CVE-2020-25227
CVE-2020-25226
RESERVED
CVE-2019-20919 (An issue was discovered in the DBI module before 1.643 for Perl. The h ...)
+ {DLA-2386-1}
- libdbi-perl 1.643-1
[buster] - libdbi-perl 1.642-1+deb10u1
NOTE: https://github.com/perl5-dbi/dbi/commit/eca7d7c8f43d96f6277e86d1000e842eb4cc67ff
@@ -21380,7 +21385,6 @@ CVE-2020-15781 (A vulnerability has been identified in SICAM WEB firmware for SI
CVE-2020-15779 (A Path Traversal issue was discovered in the socket.io-file package th ...)
NOT-FOR-US: Node socket.io-file
CVE-2020-15780 (An issue was discovered in drivers/acpi/acpi_configfs.c in the Linux k ...)
- {DLA-2385-1}
- linux 5.7.10-1
[buster] - linux 4.19.146-1
[stretch] - linux <ignored> (securelevel included but not supported)
@@ -21661,6 +21665,7 @@ CVE-2020-15679
RESERVED
CVE-2020-15678
RESERVED
+ {DSA-4768-1}
- firefox 81.0-1
- firefox-esr 78.3.0esr-1
- thunderbird 1:78.3.1-1
@@ -21669,6 +21674,7 @@ CVE-2020-15678
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-44/#CVE-2020-15678
CVE-2020-15677
RESERVED
+ {DSA-4768-1}
- firefox 81.0-1
- firefox-esr 78.3.0esr-1
- thunderbird 1:78.3.1-1
@@ -21677,6 +21683,7 @@ CVE-2020-15677
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-44/#CVE-2020-15677
CVE-2020-15676
RESERVED
+ {DSA-4768-1}
- firefox 81.0-1
- firefox-esr 78.3.0esr-1
- thunderbird 1:78.3.1-1
@@ -21693,6 +21700,7 @@ CVE-2020-15674
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-42/#CVE-2020-15674
CVE-2020-15673
RESERVED
+ {DSA-4768-1}
- firefox 81.0-1
- firefox-esr 78.3.0esr-1
- thunderbird 1:78.3.1-1
@@ -25012,10 +25020,12 @@ CVE-2020-14395
CVE-2020-14394
RESERVED
CVE-2020-14393 (A buffer overflow was found in perl-DBI &lt; 1.643 in DBI.xs. A local ...)
+ {DLA-2386-1}
- libdbi-perl 1.643-1
[buster] - libdbi-perl 1.642-1+deb10u1
NOTE: https://github.com/perl5-dbi/dbi/commit/36f2a2c5fea36d7d47d6871e420286643460e71b
CVE-2020-14392 (An untrusted pointer dereference flaw was found in Perl-DBI &lt; 1.643 ...)
+ {DLA-2386-1}
- libdbi-perl 1.643-1
[buster] - libdbi-perl 1.642-1+deb10u1
NOTE: https://github.com/perl5-dbi/dbi/commit/ea99b6aafb437db53c28fd40d5eafbe119cd66e1
@@ -60866,7 +60876,6 @@ CVE-2019-19083 (Memory leaks in *clock_source_create() functions under drivers/g
[jessie] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/055e547478a11a6360c7ce05e2afc3e366968a12
CVE-2019-19082 (Memory leaks in *create_resource_pool() functions under drivers/gpu/dr ...)
- {DLA-2385-1}
- linux 5.4.6-1
[buster] - linux 4.19.146-1
[stretch] - linux <not-affected> (Vulnerable code not present)
@@ -60912,17 +60921,14 @@ CVE-2019-19075 (A memory leak in the ca8210_probe() function in drivers/net/ieee
[buster] - linux 4.19.87-1
NOTE: https://git.kernel.org/linus/6402939ec86eaf226c8b8ae00ed983936b164908
CVE-2019-19074 (A memory leak in the ath9k_wmi_cmd() function in drivers/net/wireless/ ...)
- {DLA-2385-1}
- linux 5.4.6-1
[buster] - linux 4.19.146-1
NOTE: https://git.kernel.org/linus/728c1e2a05e4b5fc52fab3421dce772a806612a2
CVE-2019-19073 (Memory leaks in drivers/net/wireless/ath/ath9k/htc_hst.c in the Linux ...)
- {DLA-2385-1}
- linux 5.4.6-1
[buster] - linux 4.19.146-1
NOTE: https://git.kernel.org/linus/853acf7caf10b828102d92d05b5c101666a6142b
CVE-2019-19072 (A memory leak in the predicate_parse() function in kernel/trace/trace_ ...)
- {DLA-2385-1}
- linux 5.4.6-1
[buster] - linux 4.19.146-1
[stretch] - linux <not-affected> (Vulnerable code not present)
@@ -60948,7 +60954,6 @@ CVE-2019-19068 (A memory leak in the rtl8xxxu_submit_int_urb() function in drive
[stretch] - linux 4.9.210-1
[jessie] - linux <not-affected> (Vulnerable code not present)
CVE-2019-19067 (** DISPUTED ** Four memory leaks in the acp_hw_init() function in driv ...)
- {DLA-2385-1}
- linux 5.3.9-1 (unimportant)
[buster] - linux 4.19.146-1
NOTE: https://git.kernel.org/linus/57be09c6e8747bf48704136d9e3f92bfb93f5725
@@ -60975,7 +60980,6 @@ CVE-2019-19062 (A memory leak in the crypto_report() function in crypto/crypto_u
[buster] - linux 4.19.98-1
[stretch] - linux 4.9.210-1
CVE-2019-19061 (A memory leak in the adis_update_scan_mode_burst() function in drivers ...)
- {DLA-2385-1}
- linux 5.3.9-1 (unimportant)
[buster] - linux 4.19.146-1
NOTE: https://git.kernel.org/linus/9c0530e898f384c5d279bfcebd8bb17af1105873
@@ -61012,7 +61016,6 @@ CVE-2019-19055 (** DISPUTED ** A memory leak in the nl80211_get_ftm_responder_st
[jessie] - linux <not-affected> (Vulnerable code introduced later)
NOTE: https://git.kernel.org/linus/1399c59fa92984836db90538cf92397fe7caaa57
CVE-2019-19054 (A memory leak in the cx23888_ir_probe() function in drivers/media/pci/ ...)
- {DLA-2385-1}
- linux 5.5.13-1 (unimportant)
[buster] - linux 4.19.146-1
NOTE: Memory leak on probe only.
@@ -61687,7 +61690,6 @@ CVE-2019-18809 (A memory leak in the af9005_identify_state() function in drivers
[stretch] - linux 4.9.210-1
[jessie] - linux <not-affected> (Bug introduced later)
CVE-2019-18808 (A memory leak in the ccp_run_sha_cmd() function in drivers/crypto/ccp/ ...)
- {DLA-2385-1}
- linux 5.5.13-1 (unimportant)
[buster] - linux 4.19.146-1
NOTE: Not a valid issue

© 2014-2024 Faster IT GmbH | imprint | privacy policy