[Git][security-tracker-team/security-tracker][master] Process several NFUs

Salvatore Bonaccorso carnil at debian.org
Thu Jul 2 20:41:18 BST 2020



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
ec89464c by Salvatore Bonaccorso at 2020-07-02T21:40:49+02:00
Process several NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -4641,7 +4641,7 @@ CVE-2020-13621
 CVE-2020-13620
 	RESERVED
 CVE-2020-13619 (php/exec/escapeshellarg in Locutus PHP through 2.0.11 allows an attack ...)
-	TODO: check
+	NOT-FOR-US: Locutus PHP
 CVE-2020-13618
 	RESERVED
 CVE-2020-13617
@@ -20018,7 +20018,7 @@ CVE-2019-20419
 CVE-2019-20418
 	RESERVED
 CVE-2019-20417 (Affected versions of Atlassian Jira Server and Data Center allow remot ...)
-	TODO: check
+	NOT-FOR-US: Atlassian
 CVE-2019-20416 (Affected versions of Atlassian Jira Server and Data Center allow remot ...)
 	NOT-FOR-US: Atlassian
 CVE-2019-20415 (Atlassian Jira Server and Data Center in affected versions allows remo ...)
@@ -20036,7 +20036,7 @@ CVE-2019-20410 (Affected versions of Atlassian Jira Server and Data Center allow
 CVE-2019-20409 (The way in which velocity templates were used in Atlassian Jira Server ...)
 	NOT-FOR-US: Atlassian
 CVE-2019-20408 (The /plugins/servlet/gadgets/makeRequest resource in Jira before versi ...)
-	TODO: check
+	NOT-FOR-US: Atlassian
 CVE-2019-20407 (The ConfigureBambooRelease resource in Jira Software and Jira Software ...)
 	NOT-FOR-US: Atlassian Jira
 CVE-2019-20406 (The usage of Tomcat in Confluence on the Microsoft Windows operating s ...)
@@ -20956,9 +20956,9 @@ CVE-2020-7514
 CVE-2020-7513 (A CWE-312: Cleartext Storage of Sensitive Information vulnerability ex ...)
 	TODO: check
 CVE-2020-7512 (A CWE-1103: Use of Platform-Dependent Third Party Components with vuln ...)
-	TODO: check
+	NOT-FOR-US: Easergy T300
 CVE-2020-7511 (A CWE-327: Use of a Broken or Risky Cryptographic Algorithm vulnerabil ...)
-	TODO: check
+	NOT-FOR-US: Easergy T300
 CVE-2020-7510 (A CWE-200: Information Exposure vulnerability exists in Easergy T300 ( ...)
 	NOT-FOR-US: Easergy T300
 CVE-2020-7509 (A CWE-269: Improper privilege management (write) vulnerability exists  ...)
@@ -22049,7 +22049,7 @@ CVE-2020-7051 (Codologic Codoforum through 4.8.4 allows stored XSS in the login
 CVE-2020-7050 (Codologic Codoforum through 4.8.4 allows a DOM-based XSS. While creati ...)
 	NOT-FOR-US: Codoforum
 CVE-2020-7049 (Nozomi Networks OS before 19.0.4 allows /#/network?tab=network_node_li ...)
-	TODO: check
+	NOT-FOR-US: Nozomi Networks OS
 CVE-2020-7048 (The WordPress plugin, WP Database Reset through 3.1, contains a flaw t ...)
 	NOT-FOR-US: Wordpress plugin
 CVE-2020-7047 (The WordPress plugin, WP Database Reset through 3.1, contains a flaw t ...)
@@ -24527,7 +24527,7 @@ CVE-2020-6091 (An exploitable authentication bypass vulnerability exists in the
 CVE-2020-6090 (An exploitable code execution vulnerability exists in the Web-Based Ma ...)
 	NOT-FOR-US: WAGO
 CVE-2020-6089 (An exploitable code execution vulnerability exists in the ANI file for ...)
-	TODO: check
+	NOT-FOR-US: Leadtools
 CVE-2020-6088
 	RESERVED
 CVE-2020-6087
@@ -24809,17 +24809,17 @@ CVE-2020-5975
 CVE-2020-5974
 	RESERVED
 CVE-2020-5973 (NVIDIA Virtual GPU Manager and the guest drivers contain a vulnerabili ...)
-	TODO: check
+	NOT-FOR-US: NVIDIA Virtual GPU Manager
 CVE-2020-5972 (NVIDIA Virtual GPU Manager contains a vulnerability in the vGPU plugin ...)
-	TODO: check
+	NOT-FOR-US: NVIDIA Virtual GPU Manager
 CVE-2020-5971 (NVIDIA Virtual GPU Manager contains a vulnerability in the vGPU plugin ...)
-	TODO: check
+	NOT-FOR-US: NVIDIA Virtual GPU Manager
 CVE-2020-5970 (NVIDIA Virtual GPU Manager contains a vulnerability in the vGPU plugin ...)
-	TODO: check
+	NOT-FOR-US: NVIDIA Virtual GPU Manager
 CVE-2020-5969 (NVIDIA Virtual GPU Manager contains a vulnerability in the vGPU plugin ...)
-	TODO: check
+	NOT-FOR-US: NVIDIA Virtual GPU Manager
 CVE-2020-5968 (NVIDIA Virtual GPU Manager contains a vulnerability in the vGPU plugin ...)
-	TODO: check
+	NOT-FOR-US: NVIDIA Virtual GPU Manager
 CVE-2020-5967 (NVIDIA Linux GPU Display Driver, all versions, contains a vulnerabilit ...)
 	- nvidia-graphics-drivers 440.100-1 (bug #963766)
 	[buster] - nvidia-graphics-drivers <no-dsa> (Non-free not supported)
@@ -25581,11 +25581,11 @@ CVE-2020-5605
 CVE-2020-5604
 	RESERVED
 CVE-2020-5603 (Uncontrolled resource consumption vulnerability in Mitsubishi Electori ...)
-	TODO: check
+	NOT-FOR-US: Mitsubishi
 CVE-2020-5602 (Mitsubishi Electoric FA Engineering Software (CPU Module Logging Confi ...)
-	TODO: check
+	NOT-FOR-US: Mitsubishi
 CVE-2020-5601 (Chrome Extension for e-Tax Reception System Ver1.0.0.0 allows remote a ...)
-	TODO: check
+	NOT-FOR-US: Chrome Extension for e-Tax Reception System
 CVE-2020-5600
 	RESERVED
 CVE-2020-5599
@@ -25611,23 +25611,23 @@ CVE-2020-5590 (Directory traversal vulnerability in EC-CUBE 3.0.0 to 3.0.18 and
 CVE-2020-5589 (SONY Wireless Headphones WF-1000X, WF-SP700N, WH-1000XM2, WH-1000XM3,  ...)
 	NOT-FOR-US: SONY
 CVE-2020-5588 (Path traversal vulnerability in Cybozu Garoon 5.0.0 to 5.0.1 allows at ...)
-	TODO: check
+	NOT-FOR-US: Cybozu Garoon
 CVE-2020-5587 (Cybozu Garoon 4.0.0 to 5.0.1 allow remote authenticated attackers to o ...)
-	TODO: check
+	NOT-FOR-US: Cybozu Garoon
 CVE-2020-5586 (Cross-site scripting vulnerability in Cybozu Garoon 4.10.3 to 5.0.1 al ...)
-	TODO: check
+	NOT-FOR-US: Cybozu Garoon
 CVE-2020-5585 (Cross-site scripting vulnerability in Cybozu Garoon 5.0.0 to 5.0.1 all ...)
-	TODO: check
+	NOT-FOR-US: Cybozu Garoon
 CVE-2020-5584 (Cybozu Garoon 4.0.0 to 5.0.1 allow remote attackers to obtain unintend ...)
-	TODO: check
+	NOT-FOR-US: Cybozu Garoon
 CVE-2020-5583 (Cybozu Garoon 4.0.0 to 5.0.1 allows remote authenticated attackers to  ...)
-	TODO: check
+	NOT-FOR-US: Cybozu Garoon
 CVE-2020-5582 (Cybozu Garoon 4.0.0 to 5.0.1 allows remote authenticated attackers to  ...)
-	TODO: check
+	NOT-FOR-US: Cybozu Garoon
 CVE-2020-5581 (Path traversal vulnerability in Cybozu Garoon 4.0.0 to 5.0.1 allows re ...)
-	TODO: check
+	NOT-FOR-US: Cybozu Garoon
 CVE-2020-5580 (Cybozu Garoon 4.0.0 to 5.0.1 allows remote authenticated attackers to  ...)
-	TODO: check
+	NOT-FOR-US: Cybozu Garoon
 CVE-2020-5579 (SQL injection vulnerability in the Paid Memberships versions prior to  ...)
 	NOT-FOR-US: Paid Memberships
 CVE-2020-5578
@@ -29417,21 +29417,21 @@ CVE-2020-4030 (In FreeRDP before version 2.1.2, there is an out of bounds read i
 	[stretch] - freerdp <no-dsa> (Minor issue)
 	NOTE: https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-fjr5-97f5-qq98
 CVE-2020-4029 (The /rest/project-templates/1.0/createshared resource in Atlassian Jir ...)
-	TODO: check
+	NOT-FOR-US: Atlassian
 CVE-2020-4028 (Versions before 8.9.1, Various resources in Jira responded with a 404  ...)
 	NOT-FOR-US: Atlassian
 CVE-2020-4027 (Atlassian Confluence Server and Data Center before version 7.5.1 allow ...)
-	TODO: check
+	NOT-FOR-US: Atlassian
 CVE-2020-4026 (The CustomAppsRestResource list resource in Atlassian Navigator Links  ...)
 	NOT-FOR-US: Atlassian
 CVE-2020-4025 (The attachment download resource in Atlassian Jira Server and Data Cen ...)
-	TODO: check
+	NOT-FOR-US: Atlassian
 CVE-2020-4024 (The attachment download resource in Atlassian Jira Server and Data Cen ...)
-	TODO: check
+	NOT-FOR-US: Atlassian
 CVE-2020-4023 (The review coverage resource in Atlassian Fisheye and Crucible before  ...)
 	NOT-FOR-US: Atlassian Fisheye and Crucible
 CVE-2020-4022 (The attachment download resource in Atlassian Jira Server and Data Cen ...)
-	TODO: check
+	NOT-FOR-US: Atlassian
 CVE-2020-4021 (Affected versions are: Before 8.5.5, and from 8.6.0 before 8.8.1 of At ...)
 	NOT-FOR-US: Atlassian
 CVE-2020-4020 (The file downloading functionality in the Atlassian Companion App befo ...)
@@ -31828,7 +31828,7 @@ CVE-2020-3404
 CVE-2020-3403
 	RESERVED
 CVE-2020-3402 (A vulnerability in the Java Remote Method Invocation (RMI) interface o ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2020-3401
 	RESERVED
 CVE-2020-3400
@@ -31850,7 +31850,7 @@ CVE-2020-3393
 CVE-2020-3392
 	RESERVED
 CVE-2020-3391 (A vulnerability in Cisco Digital Network Architecture (DNA) Center cou ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2020-3390
 	RESERVED
 CVE-2020-3389
@@ -31956,7 +31956,7 @@ CVE-2020-3341 (A vulnerability in the PDF archive parsing module in Clam AntiVir
 	[stretch] - clamav <no-dsa> (ClamAV is updated via -updates)
 	NOTE: https://blog.clamav.net/2020/05/clamav-01023-security-patch-released.html
 CVE-2020-3340 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2020-3339 (A vulnerability in the web-based management interface of Cisco Prime I ...)
 	NOT-FOR-US: Cisco
 CVE-2020-3338
@@ -32046,7 +32046,7 @@ CVE-2020-3299
 CVE-2020-3298 (A vulnerability in the Open Shortest Path First (OSPF) implementation  ...)
 	NOT-FOR-US: Cisco
 CVE-2020-3297 (A vulnerability in session management for the web-based interface of C ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2020-3296 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
 	NOT-FOR-US: Cisco
 CVE-2020-3295 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
@@ -34028,7 +34028,7 @@ CVE-2020-2502
 CVE-2020-2501
 	RESERVED
 CVE-2020-2500 (This improper access control vulnerability in Helpdesk allows attacker ...)
-	TODO: check
+	NOT-FOR-US: QNAP
 CVE-2020-2499
 	RESERVED
 CVE-2020-2498
@@ -37422,7 +37422,7 @@ CVE-2019-19165 (AxECM.cab(ActiveX Control) in Inogard Ebiz4u contains a vulnerab
 CVE-2019-19164 (dext5.ocx ActiveX Control in Dext5 Upload 5.0.0.112 and earlier versio ...)
 	NOT-FOR-US: Dext5.ocx ActiveX
 CVE-2019-19163 (A Vulnerability in the firmware of COMMAX WallPad(CDP-1020MB) allow an ...)
-	TODO: check
+	NOT-FOR-US: COMMAX
 CVE-2019-19162 (A use-after-free vulnerability in the TOBESOFT XPLATFORM versions 9.1  ...)
 	NOT-FOR-US: TOBESOFT XPLATFORM
 CVE-2019-19161 (CyMiInstaller322 ActiveX which runs MIPLATFORM downloads files require ...)
@@ -51341,11 +51341,11 @@ CVE-2019-15314 (tiki/tiki-upload_file.php in Tiki 18.4 allows remote attackers t
 CVE-2019-15313 (In Zimbra Collaboration before 8.8.15 Patch 1, there is a non-persiste ...)
 	NOT-FOR-US: Zimbra Collaboration
 CVE-2019-15312 (An issue was discovered on Zolo Halo devices via the Linkplay firmware ...)
-	TODO: check
+	NOT-FOR-US: Zolo Halo devices
 CVE-2019-15311 (An issue was discovered on Zolo Halo devices via the Linkplay firmware ...)
-	TODO: check
+	NOT-FOR-US: Zolo Halo devices
 CVE-2019-15310 (An issue was discovered on various devices via the Linkplay firmware.  ...)
-	TODO: check
+	NOT-FOR-US: Linkplay
 CVE-2019-15309
 	RESERVED
 CVE-2019-15308
@@ -198214,7 +198214,7 @@ CVE-2017-1661
 CVE-2017-1660
 	RESERVED
 CVE-2017-1659 ("HCL iNotes is susceptible to a Cross-Site Scripting (XSS) Vulnerabili ...)
-	TODO: check
+	NOT-FOR-US: HCL iNotes
 CVE-2017-1658
 	RESERVED
 CVE-2017-1657



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ec89464c06317cfd883a4803e8596520be30bb58

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ec89464c06317cfd883a4803e8596520be30bb58
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20200702/73861227/attachment-0001.html>


More information about the debian-security-tracker-commits mailing list