[Git][security-tracker-team/security-tracker][master] Process more NFUs

Salvatore Bonaccorso carnil at debian.org
Wed Jul 15 21:28:00 BST 2020



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
39af23f3 by Salvatore Bonaccorso at 2020-07-15T22:27:33+02:00
Process more NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -2450,25 +2450,25 @@ CVE-2020-14663 (Vulnerability in the MySQL Server product of Oracle MySQL (compo
 CVE-2020-14662 (Vulnerability in the Oracle Financial Services Analytical Applications ...)
 	NOT-FOR-US: Oracle
 CVE-2020-14661 (Vulnerability in the Oracle CRM Technical Foundation product of Oracle ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14660 (Vulnerability in the Oracle CRM Technical Foundation product of Oracle ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14659 (Vulnerability in the Oracle CRM Technical Foundation product of Oracle ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14658 (Vulnerability in the Oracle Marketing product of Oracle E-Business Sui ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14657 (Vulnerability in the Oracle CRM Technical Foundation product of Oracle ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14656 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
 	- mysql-5.7 <not-affected> (Only affects MySQL 8)
 CVE-2020-14655 (Vulnerability in the Oracle Security Service product of Oracle Fusion  ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14654 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
 	- mysql-5.7 <not-affected> (Only affects MySQL 8)
 CVE-2020-14653 (Vulnerability in the Primavera P6 Enterprise Project Portfolio Managem ...)
 	TODO: check
 CVE-2020-14652 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14651 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
 	- mysql-5.7 <not-affected> (Only affects MySQL 8)
 CVE-2020-14650 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
@@ -2482,27 +2482,27 @@ CVE-2020-14647 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virt
 CVE-2020-14646 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
 	- virtualbox 6.1.12-dfsg-1
 CVE-2020-14645 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14644 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14643 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
 	- mysql-5.7 <not-affected> (Only affects MySQL 8)
 CVE-2020-14642 (Vulnerability in the Oracle Coherence product of Oracle Fusion Middlew ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14641 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
 	- mysql-5.7 <not-affected> (Only affects MySQL 8)
 CVE-2020-14640 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14639 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14638 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14637 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14636 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14635 (Vulnerability in the Oracle Application Object Library product of Orac ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14634 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
 	- mysql-5.7 <not-affected> (Only affects MySQL 8)
 CVE-2020-14633 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
@@ -2512,7 +2512,7 @@ CVE-2020-14632 (Vulnerability in the MySQL Server product of Oracle MySQL (compo
 CVE-2020-14631 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
 	- mysql-5.7 <not-affected> (Only affects MySQL 8)
 CVE-2020-14630 (Vulnerability in the Oracle Enterprise Session Border Controller produ ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14629 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
 	- virtualbox 6.1.12-dfsg-1
 CVE-2020-14628 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
@@ -2520,15 +2520,15 @@ CVE-2020-14628 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virt
 CVE-2020-14627 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
 	TODO: check
 CVE-2020-14626 (Vulnerability in the Oracle Business Intelligence Enterprise Edition p ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14625 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14624 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
 	- mysql-5.7 <not-affected> (Only affects MySQL 8)
 CVE-2020-14623 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
 	- mysql-5.7 <not-affected> (Only affects MySQL 8)
 CVE-2020-14622 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14621 (Vulnerability in the Java SE, Java SE Embedded product of Oracle Java  ...)
 	- openjdk-14 <unfixed>
 	- openjdk-11 <unfixed>
@@ -2542,51 +2542,51 @@ CVE-2020-14618 (Vulnerability in the Primavera Unifier product of Oracle Constru
 CVE-2020-14617 (Vulnerability in the Primavera Unifier product of Oracle Construction  ...)
 	TODO: check
 CVE-2020-14616 (Vulnerability in the Oracle Hospitality Reporting and Analytics produc ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14615 (Vulnerability in the Oracle Financial Services Analytical Applications ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14614 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
 	- mysql-5.7 <not-affected> (Only affects MySQL 8)
 CVE-2020-14613 (Vulnerability in the Oracle WebCenter Sites product of Oracle Fusion M ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14612 (Vulnerability in the PeopleSoft Enterprise HRMS product of Oracle Peop ...)
 	TODO: check
 CVE-2020-14611 (Vulnerability in the Oracle WebCenter Portal product of Oracle Fusion  ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14610 (Vulnerability in the Oracle Applications Framework product of Oracle E ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14609 (Vulnerability in the Oracle Business Intelligence Enterprise Edition p ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14608 (Vulnerability in the Oracle Fusion Middleware MapViewer product of Ora ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14607 (Vulnerability in the Oracle Fusion Middleware MapViewer product of Ora ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14606 (Vulnerability in the Oracle SD-WAN Edge product of Oracle Communicatio ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14605 (Vulnerability in the Oracle Financial Services Analytical Applications ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14604 (Vulnerability in the Oracle Financial Services Analytical Applications ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14603 (Vulnerability in the Oracle Financial Services Analytical Applications ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14602 (Vulnerability in the Oracle Financial Services Analytical Applications ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14601 (Vulnerability in the Oracle Financial Services Analytical Applications ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14600 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
 	TODO: check
 CVE-2020-14599 (Vulnerability in the Oracle CRM Gateway for Mobile Devices product of  ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14598 (Vulnerability in the Oracle CRM Gateway for Mobile Devices product of  ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14597 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
 	- mysql-5.7 <not-affected> (Only affects MySQL 8)
 CVE-2020-14596 (Vulnerability in the Oracle iStore product of Oracle E-Business Suite  ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14595 (Vulnerability in the Oracle iLearning product of Oracle iLearning (com ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14594 (Vulnerability in the Oracle Hospitality Reporting and Analytics produc ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14593 (Vulnerability in the Java SE, Java SE Embedded product of Oracle Java  ...)
 	- openjdk-14 <unfixed>
 	- openjdk-11 <unfixed>
@@ -2596,31 +2596,31 @@ CVE-2020-14592 (Vulnerability in the PeopleSoft Enterprise PeopleTools product o
 CVE-2020-14591 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
 	- mysql-5.7 <not-affected> (Only affects MySQL 8)
 CVE-2020-14590 (Vulnerability in the Oracle Applications Framework product of Oracle E ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14589 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14588 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14587 (Vulnerability in the PeopleSoft Enterprise FIN Expenses product of Ora ...)
 	TODO: check
 CVE-2020-14586 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
 	- mysql-5.7 <not-affected> (Only affects MySQL 8)
 CVE-2020-14585 (Vulnerability in the Oracle BI Publisher product of Oracle Fusion Midd ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14584 (Vulnerability in the Oracle BI Publisher product of Oracle Fusion Midd ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14583 (Vulnerability in the Java SE, Java SE Embedded product of Oracle Java  ...)
 	- openjdk-14 <unfixed>
 	- openjdk-11 <unfixed>
 	- openjdk-8 <unfixed>
 CVE-2020-14582 (Vulnerability in the Oracle iStore product of Oracle E-Business Suite  ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14581 (Vulnerability in the Java SE, Java SE Embedded product of Oracle Java  ...)
 	- openjdk-14 <unfixed>
 	- openjdk-11 <unfixed>
 	- openjdk-8 <unfixed>
 CVE-2020-14580 (Vulnerability in the Oracle Communications Session Border Controller p ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2020-14579 (Vulnerability in the Java SE, Java SE Embedded product of Oracle Java  ...)
 	- openjdk-14 <unfixed>
 	- openjdk-11 <unfixed>



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/39af23f3eab70604ec2fabfaf5e706d825d29de7

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/39af23f3eab70604ec2fabfaf5e706d825d29de7
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20200715/22114ca8/attachment-0001.html>


More information about the debian-security-tracker-commits mailing list