[Git][security-tracker-team/security-tracker][master] Process some more NFUs
Salvatore Bonaccorso
carnil at debian.org
Wed Jan 13 08:48:20 GMT 2021
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
8fb4f931 by Salvatore Bonaccorso at 2021-01-13T09:47:23+01:00
Process some more NFUs
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -1652,11 +1652,11 @@ CVE-2021-23127
CVE-2021-23126
RESERVED
CVE-2021-23125 (An issue was discovered in Joomla! 3.1.0 through 3.9.23. The lack of e ...)
- TODO: check
+ NOT-FOR-US: Joomla!
CVE-2021-23124 (An issue was discovered in Joomla! 3.9.0 through 3.9.23. The lack of e ...)
- TODO: check
+ NOT-FOR-US: Joomla!
CVE-2021-23123 (An issue was discovered in Joomla! 3.0.0 through 3.9.23. The lack of A ...)
- TODO: check
+ NOT-FOR-US: Joomla!
CVE-2021-23122
RESERVED
CVE-2021-23121
@@ -12504,173 +12504,173 @@ CVE-2021-1721
CVE-2021-1720
RESERVED
CVE-2021-1719 (Microsoft SharePoint Elevation of Privilege Vulnerability This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1718 (Microsoft SharePoint Server Tampering Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1717 (Microsoft SharePoint Spoofing Vulnerability This CVE ID is unique from ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1716 (Microsoft Word Remote Code Execution Vulnerability This CVE ID is uniq ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1715 (Microsoft Word Remote Code Execution Vulnerability This CVE ID is uniq ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1714 (Microsoft Excel Remote Code Execution Vulnerability This CVE ID is uni ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1713 (Microsoft Excel Remote Code Execution Vulnerability This CVE ID is uni ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1712 (Microsoft SharePoint Elevation of Privilege Vulnerability This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1711 (Microsoft Office Remote Code Execution Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1710 (Microsoft Windows Media Foundation Remote Code Execution Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1709 (Windows Win32k Elevation of Privilege Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1708 (Windows GDI+ Information Disclosure Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1707 (Microsoft SharePoint Server Remote Code Execution Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1706 (Windows LUAFV Elevation of Privilege Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1705 (Microsoft Edge (HTML-based) Memory Corruption Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1704 (Windows Hyper-V Elevation of Privilege Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1703 (Windows Event Logging Service Elevation of Privilege Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1702 (Windows Remote Procedure Call Runtime Elevation of Privilege Vulnerabi ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1701 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1700 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1699 (Windows (modem.sys) Information Disclosure Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1698
RESERVED
CVE-2021-1697 (Windows InstallService Elevation of Privilege Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1696 (Windows Graphics Component Information Disclosure Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1695 (Windows Print Spooler Elevation of Privilege Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1694 (Windows Update Stack Elevation of Privilege Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1693 (Windows CSC Service Elevation of Privilege Vulnerability This CVE ID i ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1692 (Hyper-V Denial of Service Vulnerability This CVE ID is unique from CVE ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1691 (Hyper-V Denial of Service Vulnerability This CVE ID is unique from CVE ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1690 (Windows WalletService Elevation of Privilege Vulnerability This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1689 (Windows Multipoint Management Elevation of Privilege Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1688 (Windows CSC Service Elevation of Privilege Vulnerability This CVE ID i ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1687 (Windows WalletService Elevation of Privilege Vulnerability This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1686 (Windows WalletService Elevation of Privilege Vulnerability This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1685 (Windows AppX Deployment Extensions Elevation of Privilege Vulnerabilit ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1684 (Windows Bluetooth Security Feature Bypass Vulnerability This CVE ID is ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1683 (Windows Bluetooth Security Feature Bypass Vulnerability This CVE ID is ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1682 (Windows Kernel Elevation of Privilege Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1681 (Windows WalletService Elevation of Privilege Vulnerability This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1680 (Diagnostics Hub Standard Collector Elevation of Privilege Vulnerabilit ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1679 (Windows CryptoAPI Denial of Service Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1678 (NTLM Security Feature Bypass Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1677 (Azure Active Directory Pod Identity Spoofing Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1676 (Windows NT Lan Manager Datagram Receiver Driver Information Disclosure ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1675
RESERVED
CVE-2021-1674 (Windows Remote Desktop Protocol Core Security Feature Bypass Vulnerabi ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1673 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1672 (Windows Projected File System FS Filter Driver Information Disclosure ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1671 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1670 (Windows Projected File System FS Filter Driver Information Disclosure ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1669 (Windows Remote Desktop Security Feature Bypass Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1668 (Microsoft DTV-DVD Video Decoder Remote Code Execution Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1667 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1666 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1665 (GDI+ Remote Code Execution Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1664 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1663 (Windows Projected File System FS Filter Driver Information Disclosure ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1662 (Windows Event Tracing Elevation of Privilege Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1661 (Windows Installer Elevation of Privilege Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1660 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1659 (Windows CSC Service Elevation of Privilege Vulnerability This CVE ID i ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1658 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1657 (Windows Fax Compose Form Remote Code Execution Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1656 (TPM Device Driver Information Disclosure Vulnerability ...)
TODO: check
CVE-2021-1655 (Windows CSC Service Elevation of Privilege Vulnerability This CVE ID i ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1654 (Windows CSC Service Elevation of Privilege Vulnerability This CVE ID i ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1653 (Windows CSC Service Elevation of Privilege Vulnerability This CVE ID i ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1652 (Windows CSC Service Elevation of Privilege Vulnerability This CVE ID i ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1651 (Diagnostics Hub Standard Collector Elevation of Privilege Vulnerabilit ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1650 (Windows Runtime C++ Template Library Elevation of Privilege Vulnerabil ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1649 (Active Template Library Elevation of Privilege Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1648 (Microsoft splwow64 Elevation of Privilege Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1647 (Microsoft Defender Remote Code Execution Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1646 (Windows WLAN Service Elevation of Privilege Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1645 (Windows Docker Information Disclosure Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1644 (HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1643 (HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1642 (Windows AppX Deployment Extensions Elevation of Privilege Vulnerabilit ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1641 (Microsoft SharePoint Spoofing Vulnerability This CVE ID is unique from ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1640
RESERVED
CVE-2021-1639
RESERVED
CVE-2021-1638 (Windows Bluetooth Security Feature Bypass Vulnerability This CVE ID is ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1637 (Windows DNS Query Information Disclosure Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-1636 (Microsoft SQL Elevation of Privilege Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2020-29488
RESERVED
CVE-2020-29487 (An issue was discovered in Xen XAPI before 2020-12-15. Certain xenstor ...)
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8fb4f931aa2a8da7b7bf32f718470b58d46037ca
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8fb4f931aa2a8da7b7bf32f718470b58d46037ca
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20210113/c739a5ed/attachment.html>
More information about the debian-security-tracker-commits
mailing list