[Git][security-tracker-team/security-tracker][master] Process some NFUs

Salvatore Bonaccorso carnil at debian.org
Tue Oct 20 09:52:38 BST 2020



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
cfa02068 by Salvatore Bonaccorso at 2020-10-20T10:52:15+02:00
Process some NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -29045,7 +29045,7 @@ CVE-2020-13939
 CVE-2020-13938
 	RESERVED
 CVE-2020-13937 (Apache Kylin 2.0.0, 2.1.0, 2.2.0, 2.3.0, 2.3.1, 2.3.2, 2.4.0, 2.4.1, 2 ...)
-	TODO: check
+	NOT-FOR-US: Apache Kylin (different from Kylin desktop environment)
 CVE-2020-13936
 	RESERVED
 CVE-2020-13935 (The payload length in a WebSocket frame was not correctly validated in ...)
@@ -38852,7 +38852,7 @@ CVE-2020-10748 (A flaw was found in Keycloak's data filter, in version 10.0.1, w
 CVE-2020-10747
 	REJECTED
 CVE-2020-10746 (A flaw was found in Infinispan version 10, where it permits local acce ...)
-	TODO: check
+	NOT-FOR-US: Infinispan
 CVE-2020-10745 (A flaw was found in all Samba versions before 4.10.17, before 4.11.11  ...)
 	- samba 2:4.12.5+dfsg-1
 	[buster] - samba <postponed> (Minor issue, fix along in next DSA)
@@ -42554,7 +42554,7 @@ CVE-2020-9265 (phpMyChat-Plus 1.98 is vulnerable to multiple SQL injections agai
 CVE-2020-9264 (ESET Archive Support Module before 1296 allows virus-detection bypass  ...)
 	NOT-FOR-US: ESET
 CVE-2020-9263 (HUAWEI Mate 30 versions earlier than 10.1.0.150(C00E136R5P3) and HUAWE ...)
-	TODO: check
+	NOT-FOR-US: Huawei
 CVE-2020-9262 (HUAWEI Mate 30 with versions earlier than 10.1.0.150(C00E136R5P3) have ...)
 	NOT-FOR-US: HUAWEI
 CVE-2020-9261 (HUAWEI Mate 30 with versions earlier than 10.1.0.150(C00E136R5P3) have ...)
@@ -42854,11 +42854,11 @@ CVE-2020-9115
 CVE-2020-9114
 	RESERVED
 CVE-2020-9113 (HUAWEI Mate 20 versions earlier than 10.0.0.188(C00E74R3P8) have a buf ...)
-	TODO: check
+	NOT-FOR-US: Huawei
 CVE-2020-9112 (Taurus-AN00B versions earlier than 10.1.0.156(C00E155R7P2) have a priv ...)
-	TODO: check
+	NOT-FOR-US: Huawei
 CVE-2020-9111 (E6878-370 versions 10.0.3.1(H557SP27C233),10.0.3.1(H563SP21C233) and E ...)
-	TODO: check
+	NOT-FOR-US: Huawei
 CVE-2020-9110 (Taurus-AN00B versions earlier than 10.1.0.156(C00E155R7P2) have an inf ...)
 	NOT-FOR-US: Huawei
 CVE-2020-9109 (There is an information disclosure vulnerability in several smartphone ...)
@@ -42896,7 +42896,7 @@ CVE-2020-9094
 CVE-2020-9093
 	RESERVED
 CVE-2020-9092 (HUAWEI Mate 20 versions earlier than 10.1.0.163(C00E160R3P8) have a Ja ...)
-	TODO: check
+	NOT-FOR-US: Huawei
 CVE-2020-9091 (Taurus-AN00B versions earlier than 10.1.0.156(C00E155R7P2) have an out ...)
 	NOT-FOR-US: Huawei
 CVE-2020-9090 (FusionAccess version 6.5.1 has an improper authorization vulnerability ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/cfa02068b0235f85449a8cb66da8489d1e6fcd52

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/cfa02068b0235f85449a8cb66da8489d1e6fcd52
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20201020/4f226de3/attachment.html>


More information about the debian-security-tracker-commits mailing list