[Git][security-tracker-team/security-tracker][master] Process more NFUs

Salvatore Bonaccorso (@carnil) carnil at debian.org
Wed Jul 13 21:19:09 BST 2022



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
6f1394fc by Salvatore Bonaccorso at 2022-07-13T22:18:43+02:00
Process more NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -61,7 +61,7 @@ CVE-2022-2395
 CVE-2022-2394
 	RESERVED
 CVE-2021-46827 (An issue was discovered in Oxygen XML WebHelp before 22.1 build 202108 ...)
-	TODO: check
+	NOT-FOR-US: Oxygen XML WebHelp
 CVE-2022-35713
 	RESERVED
 CVE-2022-35712
@@ -790,7 +790,7 @@ CVE-2022-35405
 CVE-2022-35404
 	RESERVED
 CVE-2022-35403 (Zoho ManageEngine ServiceDesk Plus before 13008, ServiceDesk Plus MSP  ...)
-	TODO: check
+	NOT-FOR-US: Zoho ManageEngine
 CVE-2022-35402
 	RESERVED
 CVE-2022-2353 (Prior to microweber/microweber v1.2.20, due to improper neutralization ...)
@@ -2491,11 +2491,11 @@ CVE-2017-20130
 CVE-2017-20129
 	RESERVED
 CVE-2017-20128 (A vulnerability has been found in KB Messages PHP Script 1.0 and class ...)
-	TODO: check
+	NOT-FOR-US: KB Messages PHP Script
 CVE-2017-20127 (A vulnerability was found in KB Login Authentication Script 1.1 and cl ...)
-	TODO: check
+	NOT-FOR-US: KB Login Authentication Script
 CVE-2017-20126 (A vulnerability was found in KB Affiliate Referral Script 1.0. It has  ...)
-	TODO: check
+	NOT-FOR-US: KB Affiliate Referral Script
 CVE-2022-34745
 	RESERVED
 CVE-2022-34744
@@ -5395,63 +5395,63 @@ CVE-2022-33680 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerabi
 CVE-2022-33679
 	RESERVED
 CVE-2022-33678 (Azure Site Recovery Remote Code Execution Vulnerability. This CVE ID i ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33677 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33676 (Azure Site Recovery Remote Code Execution Vulnerability. This CVE ID i ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33675 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33674 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33673 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33672 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33671 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33670
 	RESERVED
 CVE-2022-33669 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33668 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33667 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33666 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33665 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33664 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33663 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33662 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33661 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33660 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33659 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33658 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33657 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33656 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33655 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33654 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33653 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33652 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33651 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33650 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33649
 	RESERVED
 CVE-2022-33648
@@ -5463,13 +5463,13 @@ CVE-2022-33646
 CVE-2022-33645
 	RESERVED
 CVE-2022-33644 (Xbox Live Save Service Elevation of Privilege Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33643 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33642 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33641 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33640
 	RESERVED
 CVE-2022-33639 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability.  ...)
@@ -5477,7 +5477,7 @@ CVE-2022-33639 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerabi
 CVE-2022-33638 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability.  ...)
 	NOT-FOR-US: Microsoft
 CVE-2022-33637 (Microsoft Defender for Endpoint Tampering Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33636
 	RESERVED
 CVE-2022-33635
@@ -5485,9 +5485,9 @@ CVE-2022-33635
 CVE-2022-33634
 	RESERVED
 CVE-2022-33633 (Skype for Business and Lync Remote Code Execution Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Skype for Business and Lync
 CVE-2022-33632 (Microsoft Office Security Feature Bypass Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-33631
 	RESERVED
 CVE-2022-33630



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6f1394fcc9ba7d63b9c469ed8092dbb545db225e

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6f1394fcc9ba7d63b9c469ed8092dbb545db225e
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20220713/74bf7a4f/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list