[Git][security-tracker-team/security-tracker][master] Process NFUs

Salvatore Bonaccorso carnil at debian.org
Tue Jan 14 21:24:23 GMT 2020



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
beea555a by Salvatore Bonaccorso at 2020-01-14T22:23:32+01:00
Process NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -34300,7 +34300,7 @@ CVE-2019-13539 (Medtronic Valleylab Exchange Client version 3.4 and below, Valle
 CVE-2019-13538 (3S-Smart Software Solutions GmbH CODESYS V3 Library Manager, all versi ...)
 	NOT-FOR-US: 3S-Smart
 CVE-2019-13537 (The IEC870IP driver for AVEVA’s Vijeo Citect and Citect SCADA an ...)
-	TODO: check
+	NOT-FOR-US: IEC870IP driver
 CVE-2019-13536 (Delta Electronics TPEditor, Versions 1.94 and prior. Multiple heap-bas ...)
 	NOT-FOR-US: Delta Electronics TPEditor
 CVE-2019-13535 (In Medtronic Valleylab FT10 Energy Platform (VLFT10GEN) version 2.1.0  ...)
@@ -41470,7 +41470,7 @@ CVE-2019-10997 (An issue was discovered on Phoenix Contact AXC F 2152 (No.240426
 CVE-2019-10996 (Red Lion Controls Crimson, version 3.0 and prior and version 3.1 prior ...)
 	NOT-FOR-US: Red Lion Controls Crimson
 CVE-2019-10995 (ABB CP651 HMI products revision BSP UN30 v1.76 and prior implement hid ...)
-	TODO: check
+	NOT-FOR-US: ABB CP651 HMI products
 CVE-2019-10994 (Processing a specially crafted project file in LAquis SCADA 4.3.1.71 m ...)
 	NOT-FOR-US: LAquis SCADA
 CVE-2019-10993 (In WebAccess/SCADA Versions 8.3.5 and prior, multiple untrusted pointe ...)
@@ -60295,7 +60295,7 @@ CVE-2019-3983 (Blink XT2 Sync Module firmware prior to 2.13.11 allows remote att
 CVE-2019-3982 (Nessus versions 8.6.0 and earlier were found to contain a Denial of Se ...)
 	NOT-FOR-US: Nessus
 CVE-2019-3981 (MikroTik Winbox 3.20 and below is vulnerable to man in the middle atta ...)
-	TODO: check
+	NOT-FOR-US: MikroTik Winbox
 CVE-2019-3980 (The Solarwinds Dameware Mini Remote Client agent v12.1.0.89 supports s ...)
 	NOT-FOR-US: Solarwinds
 CVE-2019-3979 (RouterOS versions 6.45.6 Stable, 6.44.5 Long-term, and below are vulne ...)
@@ -233077,7 +233077,7 @@ CVE-2015-0559 (Multiple use-after-free vulnerabilities in epan/dissectors/packet
 	[wheezy] - wireshark <not-affected> (Only affected 1.10)
 	NOTE: https://www.wireshark.org/security/wnpa-sec-2015-01.html
 CVE-2015-0558 (The ADB (formerly Pirelli Broadband Solutions) P.DGA4001N router with  ...)
-	TODO: check
+	NOT-FOR-US: ADB (formerly Pirelli Broadband Solutions) P.DGA4001N router
 CVE-2015-0555 (Buffer overflow in the XnsSdkDeviceIpInstaller.ocx ActiveX control in  ...)
 	NOT-FOR-US: Samsung
 CVE-2015-0554 (The ADB (formerly Pirelli Broadband Solutions) P.DGA4001N router with  ...)
@@ -234600,7 +234600,7 @@ CVE-2014-9213
 CVE-2014-9212 (Multiple cross-site scripting (XSS) vulnerabilities in Altitude uAgent ...)
 	NOT-FOR-US: Altitude uAgent
 CVE-2014-9211 (ClickDesk version 4.3 and below has persistent cross site scripting ...)
-	TODO: check
+	NOT-FOR-US: ClickDesk
 CVE-2014-9210
 	REJECTED
 CVE-2014-9209 (Untrusted search path vulnerability in the Clean Utility application i ...)
@@ -253446,7 +253446,7 @@ CVE-2014-2273 (The hx170dec device driver in Huawei P2-6011 before V100R001C00B0
 CVE-2014-2272
 	RESERVED
 CVE-2014-2271 (cn.wps.moffice.common.beans.print.CloudPrintWebView in Kingsoft Office ...)
-	TODO: check
+	NOT-FOR-US: Kingsoft Office
 CVE-2014-2269 (modules/Users/ForgotPassword.php in vTiger 6.0 before Security Patch 2 ...)
 	NOT-FOR-US: vTiger CRM
 CVE-2014-2268 (views/Index.php in the Install module in vTiger 6.0 before Security Pa ...)
@@ -258086,7 +258086,7 @@ CVE-2013-7190 (Multiple directory traversal vulnerabilities in iScripts AutoHost
 CVE-2013-7186 (Buffer overflow in Steinberg MyMp3PRO 5.0 (Build 5.1.0.21) allows remo ...)
 	NOT-FOR-US: Steinberg MyMp3PRO
 CVE-2013-7185 (PotPlayer 1.5.40688: .avi File Memory Corruption ...)
-	TODO: check
+	NOT-FOR-US: PotPlayer
 CVE-2013-7184 (Gretech GOM Media Player 2.2.56.5158 and earlier allows remote attacke ...)
 	NOT-FOR-US: Gretech GOM Media Player
 CVE-2013-7183 (cgi-bin/reboot.cgi on Seowon Intech SWC-9100 routers allows remote att ...)
@@ -271100,7 +271100,7 @@ CVE-2013-2775
 CVE-2013-2774
 	RESERVED
 CVE-2013-2773 (Nitro PDF 8.5.0.26: A specially crafted DLL file can facilitate Arbitr ...)
-	TODO: check
+	NOT-FOR-US: Nitro PDF
 CVE-2013-2772
 	RESERVED
 CVE-2013-2771



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/beea555a801aeacab95da886e575eabf76fc1f51

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/beea555a801aeacab95da886e575eabf76fc1f51
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20200114/48af59f2/attachment.html>


More information about the debian-security-tracker-commits mailing list