[Git][security-tracker-team/security-tracker][master] Process some NFUs

Salvatore Bonaccorso carnil at debian.org
Tue Oct 6 21:17:46 BST 2020



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
d3d3a488 by Salvatore Bonaccorso at 2020-10-06T22:16:44+02:00
Process some NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,21 +1,21 @@
 CVE-2020-26607 (An issue was discovered in TimaService on Samsung mobile devices with  ...)
-	TODO: check
+	NOT-FOR-US: Samsung mobile devices
 CVE-2020-26606 (An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), ...)
-	TODO: check
+	NOT-FOR-US: Samsung mobile devices
 CVE-2020-26605 (An issue was discovered on Samsung mobile devices with Q(10.0) and R(1 ...)
-	TODO: check
+	NOT-FOR-US: Samsung mobile devices
 CVE-2020-26604 (An issue was discovered in SystemUI on Samsung mobile devices with O(8 ...)
-	TODO: check
+	NOT-FOR-US: Samsung mobile devices
 CVE-2020-26603 (An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), ...)
-	TODO: check
+	NOT-FOR-US: Samsung mobile devices
 CVE-2020-26602 (An issue was discovered in EthernetNetwork on Samsung mobile devices w ...)
-	TODO: check
+	NOT-FOR-US: Samsung mobile devices
 CVE-2020-26601 (An issue was discovered in DirEncryptService on Samsung mobile devices ...)
-	TODO: check
+	NOT-FOR-US: Samsung mobile devices
 CVE-2020-26600 (An issue was discovered on Samsung mobile devices with Q(10.0) softwar ...)
-	TODO: check
+	NOT-FOR-US: Samsung mobile devices
 CVE-2020-26599 (An issue was discovered on Samsung mobile devices with Q(10.0) softwar ...)
-	TODO: check
+	NOT-FOR-US: Samsung mobile devices
 CVE-2020-26598 (An issue was discovered on LG mobile devices with Android OS 8.0, 8.1, ...)
 	TODO: check
 CVE-2020-26597 (An issue was discovered on LG mobile devices with Android OS 9.0 and 1 ...)
@@ -52740,7 +52740,7 @@ CVE-2020-4530 (IBM Business Automation Workflow C.D.0 and IBM Business Process M
 CVE-2020-4529 (IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to server si ...)
 	NOT-FOR-US: IBM
 CVE-2020-4528 (IBM MQ Appliance (IBM DataPower Gateway 10.0.0.0 and 2018.4.1.0 throug ...)
-	TODO: check
+	NOT-FOR-US: IBM
 CVE-2020-4527 (IBM Planning Analytics 2.0 could allow a remote attacker to obtain sen ...)
 	NOT-FOR-US: IBM
 CVE-2020-4526 (IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to cross-sit ...)
@@ -107645,7 +107645,7 @@ CVE-2019-4727
 CVE-2019-4726 (IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5 i ...)
 	NOT-FOR-US: IBM
 CVE-2019-4725 (IBM Security Access Manager Appliance 9.0 is vulnerable to cross-site  ...)
-	TODO: check
+	NOT-FOR-US: IBM
 CVE-2019-4724
 	RESERVED
 CVE-2019-4723



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d3d3a488f6e4e1693e97a5a6a429fd4d55f40492

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d3d3a488f6e4e1693e97a5a6a429fd4d55f40492
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20201006/21405c7c/attachment.html>


More information about the debian-security-tracker-commits mailing list