Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
68ed8f93 by Moritz Muehlenhoff at 2023-12-04T09:37:26+01:00
NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -7,177 +7,177 @@ CVE-2023-49108 (Path traversal vulnerability exists in 
RakRak Document Plus Ver.
 CVE-2023-49093 (HtmlUnit is a GUI-less browser for Java programs. HtmlUnit is 
vulnerab ...)
        TODO: check
 CVE-2023-47701 (IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect 
Server) 10.5 ...)
-       TODO: check
+       NOT-FOR-US: IBM
 CVE-2023-46167 (IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect 
Server) 11.5 ...)
-       TODO: check
+       NOT-FOR-US: IBM
 CVE-2023-42751 (In gnss service, there is a possible out of bounds write due 
to a miss ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42749 (In enginnermode service, there is a possible way to write 
permission u ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42748 (In telecom service, there is a possible missing permission 
check. This ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42747 (In camera service, there is a possible missing permission 
check. This  ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42746 (In power manager, there is a possible missing permission 
check. This c ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42745 (In telecom service, there is a possible missing permission 
check. This ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42744 (In telecom service, there is a possible missing permission 
check. This ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42743 (In telecom service, there is a possible missing permission 
check. This ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42742 (In sysui, there is a possible missing permission check. This 
could lea ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42741 (In telecom service, there is a possible way to write 
permission usage  ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42740 (In telecom service, there is a possible way to write 
permission usage  ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42739 (In engineermode service, there is a possible way to write 
permission u ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42738 (In telocom service, there is a possible missing permission 
check. This ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42737 (In telecom service, there is a possible way to write 
permission usage  ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42736 (In telecom service, there is a possible missing permission 
check. This ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42735 (In telephony service, there is a possible missing permission 
check. Th ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42734 (In telephony service, there is a possible missing permission 
check. Th ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42733 (In telephony service, there is a possible missing permission 
check. Th ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42732 (In telephony service, there is a possible missing permission 
check. Th ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42731 (In Gnss service, there is a possible out of bounds read due to 
a missi ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42730 (In IMS service, there is a possible way to write permission 
usage reco ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42729 (In ril service, there is a possible out of bounds write due to 
a missi ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42728 (In phasecheckserver, there is a possible out of bounds read 
due to a m ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42727 (In gpu driver, there is a possible out of bounds write due to 
a incorr ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42726 (In TeleService, there is a possible out of bounds read due to 
a missin ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42725 (In gpu driver, there is a possible out of bounds read due to a 
missing ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42724 (In gpu driver, there is a possible out of bounds read due to a 
missing ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42723 (In camera service, there is a possible out of bounds read due 
to a mis ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42722 (In camera service, there is a possible use after free due to a 
logic e ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42721 (In flv extractor, there is a possible missing verification 
incorrect i ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42720 (In video service, there is a possible out of bounds read due 
to a miss ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42719 (In video service, there is a possible out of bounds read due 
to a inco ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42718 (In dialer, there is a possible way to write permission usage 
records o ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42717 (In telephony service, there is a possible missing permission 
check. Th ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42716 (In telephony service, there is a possible missing permission 
check. Th ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42715 (In telephony service, there is a possible missing permission 
check. Th ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42714 (In firewall service, there is a possible way to write 
permission usage ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42713 (In firewall service, there is a possible way to write 
permission usage ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42712 (In firewall service, there is a possible way to write 
permission usage ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42711 (In firewall service, there is a possible way to write 
permission usage ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42710 (In firewall service, there is a possible way to write 
permission usage ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42709 (In firewall service, there is a possible way to write 
permission usage ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42708 (In firewall service, there is a possible way to write 
permission usage ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42707 (In firewall service, there is a possible way to write 
permission usage ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42706 (In firewall service, there is a possible way to write 
permission usage ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42705 (In imsservice, there is a possible way to write permission 
usage recor ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42704 (In imsservice, there is a possible way to write permission 
usage recor ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42703 (In firewall service, there is a possible way to write 
permission usage ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42702 (In firewall service, there is a possible way to write 
permission usage ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42701 (In firewall service, there is a possible way to write 
permission usage ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42700 (In firewall service, there is a possible way to write 
permission usage ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42699 (In omacp service, there is a possible way to write permission 
usage re ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42698 (In omacp service, there is a possible way to write permission 
usage re ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42697 (In omacp service, there is a possible way to write permission 
usage re ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42696 (In telecom service, there is a possible missing permission 
check. This ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42695 (In wifi service, there is a possible missing permission check. 
This co ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42694 (In wifi service, there is a possible missing permission check. 
This co ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42693 (In wifi service, there is a possible missing permission check. 
This co ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42692 (In wifi service, there is a possible missing permission check. 
This co ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42691 (In wifi service, there is a possible missing permission check. 
This co ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42690 (In wifi service, there is a possible missing permission check. 
This co ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42689 (In wifi service, there is a possible missing permission check. 
This co ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42688 (In wifi service, there is a possible missing permission check. 
This co ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42687 (In wifi service, there is a possible missing permission check. 
This co ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42686 (In wifi service, there is a possible missing permission check. 
This co ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42685 (In wifi service, there is a possible missing permission check. 
This co ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42684 (In gsp driver, there is a possible out of bounds read due to a 
missing ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42683 (In gsp driver, there is a possible out of bounds read due to a 
missing ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42682 (In gsp driver, there is a possible out of bounds write due to 
a missin ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42681 (In ion service, there is a possible missing permission check. 
This cou ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42680 (In gpu driver, there is a possible out of bounds read due to a 
missing ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42679 (In gpu driver, there is a possible out of bounds write due to 
a missin ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42678 (In imsservice, there is a possible way to write permission 
usage recor ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42677 (In imsservice, there is a possible way to write permission 
usage recor ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42676 (In imsservice, there is a possible way to write permission 
usage recor ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42675 (In imsservice, there is a possible way to write permission 
usage recor ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42674 (In imsservice, there is a possible way to write permission 
usage recor ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42673 (In imsservice, there is a possible way to write permission 
usage recor ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42672 (In imsservice, there is a possible way to write permission 
usage recor ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-42671 (In imsservice, there is a possible way to write permission 
usage recor ...)
-       TODO: check
+       NOT-FOR-US: Unisoc
 CVE-2023-40692 (IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect 
Server) 10.5 ...)
-       TODO: check
+       NOT-FOR-US: IBM
 CVE-2023-40687 (IBM DB2 for Linux, UNIX and Windows (includes Db2 Connect 
Server) 10.5 ...)
-       TODO: check
+       NOT-FOR-US: IBM
 CVE-2023-38727 (IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect 
Server) 10.5 ...)
-       TODO: check
+       NOT-FOR-US: IBM
 CVE-2023-38003 (IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect 
Server) 10.5 ...)
-       TODO: check
+       NOT-FOR-US: IBM
 CVE-2023-32870 (In display drm, there is a possible out of bounds read due to 
a missin ...)
        TODO: check
 CVE-2023-32869 (In display drm, there is a possible out of bounds write due to 
a missi ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/68ed8f9384bff272fa7a414115722b26ae0c308c

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/68ed8f9384bff272fa7a414115722b26ae0c308c
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to