[Git][security-tracker-team/security-tracker][master] Process some NFUs

Salvatore Bonaccorso carnil at debian.org
Tue Feb 18 08:38:32 GMT 2020



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
14f7e68b by Salvatore Bonaccorso at 2020-02-18T09:38:11+01:00
Process some NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -648,7 +648,7 @@ CVE-2020-8770
 CVE-2020-8769
 	RESERVED
 CVE-2020-8768 (An issue was discovered on Phoenix Contact Emalytics Controller ILC 20 ...)
-	TODO: check
+	NOT-FOR-US: PHOENIX CONTACT Emalytics Controller ILC 2050 BI(L)
 CVE-2020-8767
 	RESERVED
 CVE-2020-8766
@@ -2282,11 +2282,11 @@ CVE-2020-8014
 CVE-2020-8013
 	RESERVED
 CVE-2020-8012 (CA Unified Infrastructure Management (Nimsoft/UIM) 9.20 and below cont ...)
-	TODO: check
+	NOT-FOR-US: CA Unified Infrastructure Management (Nimsoft/UIM)
 CVE-2020-8011 (CA Unified Infrastructure Management (Nimsoft/UIM) 9.20 and below cont ...)
-	TODO: check
+	NOT-FOR-US: CA Unified Infrastructure Management (Nimsoft/UIM)
 CVE-2020-8010 (CA Unified Infrastructure Management (Nimsoft/UIM) 9.20 and below cont ...)
-	TODO: check
+	NOT-FOR-US: CA Unified Infrastructure Management (Nimsoft/UIM)
 CVE-2020-8009 (AVB MOTU devices through 2020-01-22 allow /.. Directory Traversal, as  ...)
 	NOT-FOR-US: AVB MOTU devices
 CVE-2020-8008
@@ -17612,7 +17612,7 @@ CVE-2020-1884
 CVE-2020-1883
 	RESERVED
 CVE-2020-1882 (Huawei mobile phones Ever-L29B versions earlier than 10.0.0.180(C185E6 ...)
-	TODO: check
+	NOT-FOR-US: Huawei
 CVE-2020-1881
 	RESERVED
 CVE-2020-1880
@@ -17632,7 +17632,7 @@ CVE-2020-1874
 CVE-2020-1873
 	RESERVED
 CVE-2020-1872 (Huawei smart phones P10 Plus with versions earlier than 9.1.0.201(C01E ...)
-	TODO: check
+	NOT-FOR-US: Huawei
 CVE-2020-1871 (USG9500 with software of V500R001C30SPC100; V500R001C30SPC200; V500R00 ...)
 	NOT-FOR-US: Huawei
 CVE-2020-1870
@@ -17660,17 +17660,17 @@ CVE-2020-1860
 CVE-2020-1859
 	RESERVED
 CVE-2020-1858 (Huawei products NIP6800 versions V500R001C30, V500R001C60SPC500, and V ...)
-	TODO: check
+	NOT-FOR-US: Huawei
 CVE-2020-1857 (Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C0 ...)
-	TODO: check
+	NOT-FOR-US: Huawei
 CVE-2020-1856 (Huawei NGFW Module, NIP6300, NIP6600, Secospace USG6500, Secospace USG ...)
-	TODO: check
+	NOT-FOR-US: Huawei
 CVE-2020-1855 (Huawei HEGE-570 version 1.0.1.22(SP3); and HEGE-560, OSCA-550, OSCA-55 ...)
-	TODO: check
+	NOT-FOR-US: Huawei
 CVE-2020-1854
 	RESERVED
 CVE-2020-1853 (GaussDB 200 with version of 6.5.1 have a path traversal vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Huawei
 CVE-2020-1852
 	RESERVED
 CVE-2020-1851
@@ -17690,11 +17690,11 @@ CVE-2020-1845
 CVE-2020-1844
 	RESERVED
 CVE-2020-1843 (Huawei HEGE-560 version 1.0.1.20(SP2), OSCA-550 version 1.0.0.71(SP1), ...)
-	TODO: check
+	NOT-FOR-US: Huawei
 CVE-2020-1842 (Huawei HEGE-560 version 1.0.1.20(SP2); OSCA-550 and OSCA-550A version  ...)
-	TODO: check
+	NOT-FOR-US: Huawei
 CVE-2020-1841 (Huawei CloudLink Board version 20.0.0; DP300 version V500R002C00; RSE6 ...)
-	TODO: check
+	NOT-FOR-US: Huawei
 CVE-2020-1840 (HUAWEI Mate 20 smart phones with versions earlier than 10.0.0.175(C00E ...)
 	NOT-FOR-US: Huawei
 CVE-2020-1839
@@ -17716,13 +17716,13 @@ CVE-2020-1832
 CVE-2020-1831
 	RESERVED
 CVE-2020-1830 (Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C0 ...)
-	TODO: check
+	NOT-FOR-US: Huawei
 CVE-2020-1829 (Huawei NIP6800 versions V500R001C30 and V500R001C60SPC500; and Secospa ...)
-	TODO: check
+	NOT-FOR-US: Huawei
 CVE-2020-1828 (Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C0 ...)
-	TODO: check
+	NOT-FOR-US: Huawei
 CVE-2020-1827 (Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C0 ...)
-	TODO: check
+	NOT-FOR-US: Huawei
 CVE-2020-1826 (Huawei Honor Magic2 mobile phones with versions earlier than 10.0.0.17 ...)
 	NOT-FOR-US: Huawei
 CVE-2020-1825
@@ -17744,17 +17744,17 @@ CVE-2020-1818
 CVE-2020-1817
 	RESERVED
 CVE-2020-1816 (Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C0 ...)
-	TODO: check
+	NOT-FOR-US: Huawei
 CVE-2020-1815 (Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C0 ...)
-	TODO: check
+	NOT-FOR-US: Huawei
 CVE-2020-1814 (Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C0 ...)
-	TODO: check
+	NOT-FOR-US: Huawei
 CVE-2020-1813
 	RESERVED
 CVE-2020-1812 (HUAWEI P30 smartphones with versions earlier than 10.0.0.173(C00E73R1P ...)
-	TODO: check
+	NOT-FOR-US: Huawei
 CVE-2020-1811 (GaussDB 200 with version of 6.5.1 have a command injection vulnerabili ...)
-	TODO: check
+	NOT-FOR-US: Huawei
 CVE-2020-1810 (There is a weak algorithm vulnerability in some Huawei products. The a ...)
 	NOT-FOR-US: Huawei
 CVE-2020-1809
@@ -17794,11 +17794,11 @@ CVE-2020-1793
 CVE-2020-1792
 	RESERVED
 CVE-2020-1791 (HUAWEI Mate 20 smartphones with versions earlier than 10.0.0.185(C00E7 ...)
-	TODO: check
+	NOT-FOR-US: Huawei
 CVE-2020-1790 (GaussDB 200 with version of 6.5.1 have a command injection vulnerabili ...)
-	TODO: check
+	NOT-FOR-US: Huawei
 CVE-2020-1789 (Huawei OSCA-550, OSCA-550A, OSCA-550AX, and OSCA-550X products with ve ...)
-	TODO: check
+	NOT-FOR-US: Huawei
 CVE-2020-1788 (Honor V30 smartphones with versions earlier than 10.0.1.135(C00E130R4P ...)
 	NOT-FOR-US: Huawei
 CVE-2020-1787 (HUAWEI Mate 20 smartphones versions earlier than 9.1.0.139(C00E133R3P1 ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/14f7e68b6af11c6d37478674d230f71c8e0d54a9

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/14f7e68b6af11c6d37478674d230f71c8e0d54a9
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20200218/0875b873/attachment.html>


More information about the debian-security-tracker-commits mailing list