[Git][security-tracker-team/security-tracker][master] Process some NFUs
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Wed May 11 11:39:00 BST 2022
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
df621d56 by Salvatore Bonaccorso at 2022-05-11T12:38:40+02:00
Process some NFUs
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -3929,13 +3929,13 @@ CVE-2022-29153 (HashiCorp Consul and Consul Enterprise through 2022-04-12 allow
CVE-2022-29152 (The Ericom PowerTerm WebConnect 6.0 login portal can unsafely write an ...)
NOT-FOR-US: Ericom
CVE-2022-29151 (Windows Cluster Shared Volume (CSV) Elevation of Privilege Vulnerabili ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-29150 (Windows Cluster Shared Volume (CSV) Elevation of Privilege Vulnerabili ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-29149
RESERVED
CVE-2022-29148 (Visual Studio Remote Code Execution Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-29147
RESERVED
CVE-2022-29146
@@ -3947,27 +3947,27 @@ CVE-2022-29144
CVE-2022-29143
RESERVED
CVE-2022-29142 (Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is un ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-29141 (Windows LDAP Remote Code Execution Vulnerability. This CVE ID is uniqu ...)
TODO: check
CVE-2022-29140 (Windows Print Spooler Information Disclosure Vulnerability. This CVE I ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-29139 (Windows LDAP Remote Code Execution Vulnerability. This CVE ID is uniqu ...)
TODO: check
CVE-2022-29138 (Windows Clustered Shared Volume Elevation of Privilege Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-29137 (Windows LDAP Remote Code Execution Vulnerability. This CVE ID is uniqu ...)
TODO: check
CVE-2022-29136
RESERVED
CVE-2022-29135 (Windows Cluster Shared Volume (CSV) Elevation of Privilege Vulnerabili ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-29134 (Windows Clustered Shared Volume Information Disclosure Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-29133 (Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is un ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-29132 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-29131 (Windows LDAP Remote Code Execution Vulnerability. This CVE ID is uniqu ...)
TODO: check
CVE-2022-29130 (Windows LDAP Remote Code Execution Vulnerability. This CVE ID is uniqu ...)
@@ -3977,21 +3977,21 @@ CVE-2022-29129 (Windows LDAP Remote Code Execution Vulnerability. This CVE ID is
CVE-2022-29128 (Windows LDAP Remote Code Execution Vulnerability. This CVE ID is uniqu ...)
TODO: check
CVE-2022-29127 (BitLocker Security Feature Bypass Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-29126 (Tablet Windows User Interface Application Core Elevation of Privilege ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-29125 (Windows Push Notifications Apps Elevation of Privilege Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-29124
RESERVED
CVE-2022-29123 (Windows Clustered Shared Volume Information Disclosure Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-29122 (Windows Clustered Shared Volume Information Disclosure Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-29121 (Windows WLAN AutoConfig Service Denial of Service Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-29120 (Windows Clustered Shared Volume Information Disclosure Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-29119
RESERVED
CVE-2022-29118
@@ -3999,35 +3999,35 @@ CVE-2022-29118
CVE-2022-29117 (.NET and Visual Studio Denial of Service Vulnerability. This CVE ID is ...)
TODO: check
CVE-2022-29116 (Windows Kernel Information Disclosure Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-29115 (Windows Fax Service Remote Code Execution Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-29114 (Windows Print Spooler Information Disclosure Vulnerability. This CVE I ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-29113 (Windows Digital Media Receiver Elevation of Privilege Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-29112 (Windows Graphics Component Information Disclosure Vulnerability. This ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-29111
RESERVED
CVE-2022-29110 (Microsoft Excel Remote Code Execution Vulnerability. This CVE ID is un ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-29109 (Microsoft Excel Remote Code Execution Vulnerability. This CVE ID is un ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-29108 (Microsoft SharePoint Server Remote Code Execution Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-29107 (Microsoft Office Security Feature Bypass Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-29106 (Windows Hyper-V Shared Virtual Disk Elevation of Privilege Vulnerabili ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-29105 (Microsoft Windows Media Foundation Remote Code Execution Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-29104 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-29103 (Windows Remote Access Connection Manager Elevation of Privilege Vulner ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-29102 (Windows Failover Cluster Information Disclosure Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-29101
RESERVED
CVE-2022-29100
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/df621d5602c551d9b0e20ff8d2a8c9a78e3764de
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/df621d5602c551d9b0e20ff8d2a8c9a78e3764de
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20220511/478ac3af/attachment-0001.htm>
More information about the debian-security-tracker-commits
mailing list