[Git][security-tracker-team/security-tracker][master] Process some NFUs

Neil Williams (@codehelp) codehelp at debian.org
Fri May 13 10:04:09 BST 2022



Neil Williams pushed to branch master at Debian Security Tracker / security-tracker


Commits:
611a6fa1 by Neil Williams at 2022-05-13T10:03:46+01:00
Process some NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -10672,41 +10672,41 @@ CVE-2022-26942
 CVE-2022-26941
 	RESERVED
 CVE-2022-26940 (Remote Desktop Protocol Client Information Disclosure Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26939 (Storage Spaces Direct Elevation of Privilege Vulnerability. This CVE I ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26938 (Storage Spaces Direct Elevation of Privilege Vulnerability. This CVE I ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26937 (Windows Network File System Remote Code Execution Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26936 (Windows Server Service Information Disclosure Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26935 (Windows WLAN AutoConfig Service Information Disclosure Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26934 (Windows Graphics Component Information Disclosure Vulnerability. This  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26933 (Windows NTFS Information Disclosure Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26932 (Storage Spaces Direct Elevation of Privilege Vulnerability. This CVE I ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26931 (Windows Kerberos Elevation of Privilege Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26930 (Windows Remote Access Connection Manager Information Disclosure Vulner ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26929
 	RESERVED
 CVE-2022-26928
 	RESERVED
 CVE-2022-26927 (Windows Graphics Component Remote Code Execution Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26926 (Windows Address Book Remote Code Execution Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26925 (Windows LSA Spoofing Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26924 (YARP Denial of Service Vulnerability. ...)
 	NOT-FOR-US: Microsoft
 CVE-2022-26923 (Active Directory Domain Services Elevation of Privilege Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26922
 	RESERVED
 CVE-2022-26921 (Visual Studio Code Elevation of Privilege Vulnerability. ...)
@@ -10726,7 +10726,7 @@ CVE-2022-26915 (Windows Secure Channel Denial of Service Vulnerability. ...)
 CVE-2022-26914 (Win32k Elevation of Privilege Vulnerability. ...)
 	NOT-FOR-US: Microsoft
 CVE-2022-26913 (Windows Authentication Security Feature Bypass Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-26912 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability.  ...)
 	NOT-FOR-US: Microsoft
 CVE-2022-26911 (Skype for Business Information Disclosure Vulnerability. ...)
@@ -13125,7 +13125,7 @@ CVE-2022-26025
 CVE-2022-26021
 	RESERVED
 CVE-2022-26020 (An information disclosure vulnerability exists in the router configura ...)
-	TODO: check
+	NOT-FOR-US: InHand Networks InRouter302
 CVE-2022-26018
 	RESERVED
 CVE-2022-26016
@@ -20627,7 +20627,7 @@ CVE-2022-23744
 CVE-2022-23743 (Check Point ZoneAlarm before version 15.8.200.19118 allows a local act ...)
 	NOT-FOR-US: Check Point ZoneAlarm
 CVE-2022-23742 (Check Point Endpoint Security Client for Windows versions earlier than ...)
-	TODO: check
+	NOT-FOR-US: Check Point Enterprise Endpoint
 CVE-2022-23741
 	RESERVED
 CVE-2022-23740
@@ -22596,9 +22596,9 @@ CVE-2022-23168
 CVE-2022-23167
 	RESERVED
 CVE-2022-23166 (Sysaid – Sysaid Local File Inclusion (LFI) – An unauthenti ...)
-	TODO: check
+	NOT-FOR-US: SysAid
 CVE-2022-23165 (Sysaid – Sysaid 14.2.0 Reflected Cross-Site Scripting (XSS) - Th ...)
-	TODO: check
+	NOT-FOR-US: SysAid
 CVE-2022-23164
 	RESERVED
 CVE-2022-23163 (Dell PowerScale OneFS, 8.2,x, 9.1.0.x, 9.2.1.x, and 9.3.0.x contain a  ...)
@@ -22650,7 +22650,7 @@ CVE-2022-23141
 CVE-2022-23140
 	RESERVED
 CVE-2022-23139 (ZTE's ZXMP M721 product has a permission and access control vulnerabil ...)
-	TODO: check
+	NOT-FOR-US: ZTE ZXMP M721
 CVE-2022-23138
 	RESERVED
 CVE-2022-23137 (ZTE's ZXCDN product has a reflective XSS vulnerability. The attacker c ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/611a6fa168dadd39122bed12b88571877da8a113

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/611a6fa168dadd39122bed12b88571877da8a113
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20220513/97d72e3e/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list