[Git][security-tracker-team/security-tracker][master] Process some NFUs

Salvatore Bonaccorso (@carnil) carnil at debian.org
Wed Nov 10 19:51:38 GMT 2021



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
3d8c3133 by Salvatore Bonaccorso at 2021-11-10T20:50:41+01:00
Process some NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -9439,7 +9439,7 @@ CVE-2021-40444 (Microsoft MSHTML Remote Code Execution Vulnerability ...)
 CVE-2021-40443 (Windows Common Log File System Driver Elevation of Privilege Vulnerabi ...)
 	NOT-FOR-US: Microsoft
 CVE-2021-40442 (Microsoft Excel Remote Code Execution Vulnerability ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2021-40441
 	RESERVED
 CVE-2021-40440 (Microsoft Dynamics Business Central Cross-site Scripting Vulnerability ...)
@@ -13636,9 +13636,9 @@ CVE-2021-38668
 CVE-2021-38667 (Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID ...)
 	NOT-FOR-US: Microsoft
 CVE-2021-38666 (Remote Desktop Client Remote Code Execution Vulnerability ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2021-38665 (Remote Desktop Protocol Client Information Disclosure Vulnerability ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2021-38664
 	RESERVED
 CVE-2021-38663 (Windows exFAT File System Information Disclosure Vulnerability ...)
@@ -13706,7 +13706,7 @@ CVE-2021-38633 (Windows Common Log File System Driver Elevation of Privilege Vul
 CVE-2021-38632 (BitLocker Security Feature Bypass Vulnerability ...)
 	NOT-FOR-US: Microsoft
 CVE-2021-38631 (Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerabi ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2021-38630 (Windows Event Tracing Elevation of Privilege Vulnerability This CVE ID ...)
 	NOT-FOR-US: Microsoft
 CVE-2021-38629 (Windows Ancillary Function Driver for WinSock Information Disclosure V ...)
@@ -17863,7 +17863,7 @@ CVE-2021-36959 (Windows Authenticode Spoofing Vulnerability ...)
 CVE-2021-36958 (Windows Print Spooler Remote Code Execution Vulnerability This CVE ID  ...)
 	NOT-FOR-US: Microsoft
 CVE-2021-36957 (Windows Desktop Bridge Elevation of Privilege Vulnerability ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2021-36956 (Azure Sphere Information Disclosure Vulnerability ...)
 	NOT-FOR-US: Microsoft
 CVE-2021-36955 (Windows Common Log File System Driver Elevation of Privilege Vulnerabi ...)
@@ -43917,9 +43917,9 @@ CVE-2021-26446
 CVE-2021-26445
 	RESERVED
 CVE-2021-26444 (Azure RTOS Information Disclosure Vulnerability This CVE ID is unique  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2021-26443 (Microsoft Virtual Machine Bus (VMBus) Remote Code Execution Vulnerabil ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2021-26442 (Windows HTTP.sys Elevation of Privilege Vulnerability ...)
 	NOT-FOR-US: Siemens
 CVE-2021-26441 (Storage Spaces Controller Elevation of Privilege Vulnerability This CV ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/3d8c3133d32c154e78797a4be97e722dadc7d2bb

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/3d8c3133d32c154e78797a4be97e722dadc7d2bb
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20211110/39d9bcfc/attachment.htm>


More information about the debian-security-tracker-commits mailing list