[Git][security-tracker-team/security-tracker][master] Process NFUs
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Wed Aug 10 09:18:47 BST 2022
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
3959a996 by Salvatore Bonaccorso at 2022-08-10T10:18:23+02:00
Process NFUs
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -2621,7 +2621,7 @@ CVE-2022-37026
CVE-2022-37025
RESERVED
CVE-2022-37024 (Zoho ManageEngine OpManager, OpManager Plus, OpManager MSP, Network Co ...)
- TODO: check
+ NOT-FOR-US: Zoho ManageEngine
CVE-2022-2588
RESERVED
- linux <unfixed>
@@ -2774,21 +2774,21 @@ CVE-2022-2564 (Prototype Pollution in GitHub repository automattic/mongoose prio
CVE-2022-2563
RESERVED
CVE-2022-37008 (The recovery module has a vulnerability of bypassing the verification ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2022-37007 (The chinadrm module has an out-of-bounds read vulnerability. Successfu ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2022-37006 (Permission control vulnerability in the network module. Successful exp ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2022-37005 (The Settings application has an argument injection vulnerability. Succ ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2022-37004 (The Settings application has a vulnerability of bypassing the out-of-b ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2022-37003 (The AOD module has a vulnerability in permission assignment. Successfu ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2022-37002 (The SystemUI module has a privilege escalation vulnerability. Successf ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2022-37001 (The diag-router module has a vulnerability in intercepting excessive l ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2022-37000 (An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, ...)
NOT-FOR-US: Veritas
CVE-2022-36999 (An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, ...)
@@ -5622,141 +5622,141 @@ CVE-2022-35829
CVE-2022-35828
RESERVED
CVE-2022-35827 (Visual Studio Remote Code Execution Vulnerability. This CVE ID is uniq ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35826 (Visual Studio Remote Code Execution Vulnerability. This CVE ID is uniq ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35825 (Visual Studio Remote Code Execution Vulnerability. This CVE ID is uniq ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35824 (Azure Site Recovery Remote Code Execution Vulnerability. This CVE ID i ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35823
RESERVED
CVE-2022-35822
RESERVED
CVE-2022-35821 (Azure Sphere Information Disclosure Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35820 (Windows Bluetooth Driver Elevation of Privilege Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35819 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35818 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35817 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35816 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35815 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35814 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35813 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35812 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35811 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35810 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35809 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35808 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35807 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35806 (Azure RTOS GUIX Studio Remote Code Execution Vulnerability. This CVE I ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35805
RESERVED
CVE-2022-35804 (SMB Client and Server Remote Code Execution Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35803
RESERVED
CVE-2022-35802 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35801 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35800 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35799 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35798
RESERVED
CVE-2022-35797 (Windows Hello Security Feature Bypass Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35796 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35795 (Windows Error Reporting Service Elevation of Privilege Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35794 (Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35793 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35792 (Storage Spaces Direct Elevation of Privilege Vulnerability. This CVE I ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35791 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35790 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35789 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35788 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35787 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35786 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35785 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35784 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35783 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35782 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35781 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35780 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35779 (Azure RTOS GUIX Studio Remote Code Execution Vulnerability. This CVE I ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35778
RESERVED
CVE-2022-35777 (Visual Studio Remote Code Execution Vulnerability. This CVE ID is uniq ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35776 (Azure Site Recovery Denial of Service Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35775 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35774 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35773 (Azure RTOS GUIX Studio Remote Code Execution Vulnerability. This CVE I ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35772 (Azure Site Recovery Remote Code Execution Vulnerability. This CVE ID i ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35771 (Windows Defender Credential Guard Elevation of Privilege Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35770
RESERVED
CVE-2022-35769 (Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35768 (Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is un ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35767 (Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35766 (Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35765 (Storage Spaces Direct Elevation of Privilege Vulnerability. This CVE I ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35764 (Storage Spaces Direct Elevation of Privilege Vulnerability. This CVE I ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35763 (Storage Spaces Direct Elevation of Privilege Vulnerability. This CVE I ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35762 (Storage Spaces Direct Elevation of Privilege Vulnerability. This CVE I ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35761 (Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is un ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35760 (Microsoft ATA Port Driver Elevation of Privilege Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-35759
RESERVED
CVE-2022-35758
@@ -5904,7 +5904,7 @@ CVE-2022-35699
CVE-2022-35698
RESERVED
CVE-2022-35697 (Adobe Experience Manager Core Components version 2.20.6 (and earlier) ...)
- TODO: check
+ NOT-FOR-US: Adobe
CVE-2022-35696
RESERVED
CVE-2022-35695
@@ -6288,17 +6288,17 @@ CVE-2022-35540
CVE-2022-35539
RESERVED
CVE-2022-35538 (WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 wireless.cgi has ...)
- TODO: check
+ NOT-FOR-US: WAVLINK
CVE-2022-35537 (WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 wireless.cgi has ...)
- TODO: check
+ NOT-FOR-US: WAVLINK
CVE-2022-35536 (WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 qos.cgi has no fi ...)
- TODO: check
+ NOT-FOR-US: WAVLINK
CVE-2022-35535 (WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 wireless.cgi has ...)
- TODO: check
+ NOT-FOR-US: WAVLINK
CVE-2022-35534 (WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 wireless.cgi has ...)
- TODO: check
+ NOT-FOR-US: WAVLINK
CVE-2022-35533 (WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 qos.cgi has no fi ...)
- TODO: check
+ NOT-FOR-US: WAVLINK
CVE-2022-35532
RESERVED
CVE-2022-35531
@@ -6312,25 +6312,25 @@ CVE-2022-35528
CVE-2022-35527
RESERVED
CVE-2022-35526 (WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 login.cgi has no ...)
- TODO: check
+ NOT-FOR-US: WAVLINK
CVE-2022-35525 (WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 adm.cgi has no fi ...)
- TODO: check
+ NOT-FOR-US: WAVLINK
CVE-2022-35524 (WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 adm.cgi has no fi ...)
- TODO: check
+ NOT-FOR-US: WAVLINK
CVE-2022-35523 (WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 firewall.cgi has ...)
- TODO: check
+ NOT-FOR-US: WAVLINK
CVE-2022-35522 (WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 adm.cgi has no fi ...)
- TODO: check
+ NOT-FOR-US: WAVLINK
CVE-2022-35521 (WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 firewall.cgi has ...)
- TODO: check
+ NOT-FOR-US: WAVLINK
CVE-2022-35520 (WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 api.cgi has no fi ...)
- TODO: check
+ NOT-FOR-US: WAVLINK
CVE-2022-35519 (WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 firewall.cgi has ...)
- TODO: check
+ NOT-FOR-US: WAVLINK
CVE-2022-35518 (WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 nas.cgi has no fi ...)
- TODO: check
+ NOT-FOR-US: WAVLINK
CVE-2022-35517 (WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 adm.cgi has no fi ...)
- TODO: check
+ NOT-FOR-US: WAVLINK
CVE-2022-35516
RESERVED
CVE-2022-35515
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/3959a9967844bfeb0339037d21c6fc84656605b7
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/3959a9967844bfeb0339037d21c6fc84656605b7
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20220810/d8f5d0cc/attachment-0001.htm>
More information about the debian-security-tracker-commits
mailing list