[Git][security-tracker-team/security-tracker][master] Process some more NFUs

Salvatore Bonaccorso (@carnil) carnil at debian.org
Tue Apr 19 10:04:03 BST 2022



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
b0e4f9b2 by Salvatore Bonaccorso at 2022-04-19T11:03:38+02:00
Process some more NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -6694,7 +6694,7 @@ CVE-2022-27043 (Yearning versions 2.3.1 and 2.3.2 Interstellar GA and 2.3.4 - 2.
 CVE-2022-27042
 	RESERVED
 CVE-2022-27041 (Due to lack of protection, parameter student_id in OpenSIS Classic 8.0 ...)
-	TODO: check
+	NOT-FOR-US: OpenSIS
 CVE-2022-27040
 	RESERVED
 CVE-2022-27039
@@ -6760,9 +6760,9 @@ CVE-2022-27010
 CVE-2022-27009
 	RESERVED
 CVE-2022-27008 (nginx njs 0.7.2 is vulnerable to Buffer Overflow. Type confused in Arr ...)
-	TODO: check
+	NOT-FOR-US: njs
 CVE-2022-27007 (nginx njs 0.7.2 is affected suffers from Use-after-free in njs_functio ...)
-	TODO: check
+	NOT-FOR-US: njs
 CVE-2022-27006
 	RESERVED
 CVE-2022-27005 (Totolink routers s X5000R V9.1.0u.6118_B20201102 and A7000R V9.1.0u.61 ...)
@@ -6977,21 +6977,21 @@ CVE-2022-26923
 CVE-2022-26922
 	RESERVED
 CVE-2022-26921 (Visual Studio Code Elevation of Privilege Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26920 (Windows Graphics Component Information Disclosure Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26919 (Windows LDAP Remote Code Execution Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26918 (Windows Fax Compose Form Remote Code Execution Vulnerability. This CVE ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26917 (Windows Fax Compose Form Remote Code Execution Vulnerability. This CVE ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26916 (Windows Fax Compose Form Remote Code Execution Vulnerability. This CVE ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26915 (Windows Secure Channel Denial of Service Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26914 (Win32k Elevation of Privilege Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26913
 	RESERVED
 CVE-2022-26912 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability.  ...)
@@ -7011,23 +7011,23 @@ CVE-2022-26906
 CVE-2022-26905
 	RESERVED
 CVE-2022-26904 (Windows User Profile Service Elevation of Privilege Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26903 (Windows Graphics Component Remote Code Execution Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26902
 	RESERVED
 CVE-2022-26901 (Microsoft Excel Remote Code Execution Vulnerability. This CVE ID is un ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26900 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability.  ...)
 	NOT-FOR-US: Microsoft
 CVE-2022-26899
 	RESERVED
 CVE-2022-26898 (Azure Site Recovery Remote Code Execution Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26897 (Azure Site Recovery Information Disclosure Vulnerability. This CVE ID  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26896 (Azure Site Recovery Information Disclosure Vulnerability. This CVE ID  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26895 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability.  ...)
 	NOT-FOR-US: Microsoft
 CVE-2022-26894 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability.  ...)
@@ -7201,55 +7201,55 @@ CVE-2022-26843
 CVE-2022-26832 (.NET Framework Denial of Service Vulnerability. ...)
 	TODO: check
 CVE-2022-26831 (Windows LDAP Denial of Service Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26830 (DiskUsage.exe Remote Code Execution Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26829 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26828 (Windows Bluetooth Driver Elevation of Privilege Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26827 (Windows File Server Resource Management Service Elevation of Privilege ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26826 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26825 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26824 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26823 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26822 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26821 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26820 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26819 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26818 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26817 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26816 (Windows DNS Server Information Disclosure Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26815 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26814 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26813 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26812 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26811 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26810 (Windows File Server Resource Management Service Elevation of Privilege ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26809 (Remote Procedure Call Runtime Remote Code Execution Vulnerability. Thi ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26808 (Windows File Explorer Elevation of Privilege Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26807 (Windows Work Folder Service Elevation of Privilege Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26806
 	RESERVED
 CVE-2022-26805
@@ -7257,47 +7257,47 @@ CVE-2022-26805
 CVE-2022-26804
 	RESERVED
 CVE-2022-26803 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26802 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26801 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26800
 	RESERVED
 CVE-2022-26799
 	RESERVED
 CVE-2022-26798 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26797 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26796 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26795 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26794 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26793 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26792 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26791 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26790 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26789 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26788 (PowerShell Elevation of Privilege Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26787 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26786 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26785 (Windows Hyper-V Shared Virtual Hard Disks Information Disclosure Vulne ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26784 (Windows Cluster Shared Volume (CSV) Denial of Service Vulnerability. T ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26783 (Windows Hyper-V Shared Virtual Hard Disks Information Disclosure Vulne ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26512
 	RESERVED
 CVE-2022-26425



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/b0e4f9b203eb6028b5e86935f56f382421c3a734

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/b0e4f9b203eb6028b5e86935f56f382421c3a734
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20220419/061b19eb/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list