Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
df878c55 by Salvatore Bonaccorso at 2019-07-24T09:23:20Z
Process some NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -12221,7 +12221,7 @@ CVE-2019-1010201 (Jeesite 1.2.7 is affected by: SQL 
Injection. The impact is: se
 CVE-2019-1010200 (Voice Builder Prior to commit 
c145d4604df67e6fc625992412eef0bf9a85e26b ...)
        TODO: check
 CVE-2019-1010199 (ServiceStack ServiceStack Framework 4.5.14 is affected by: 
Cross Site  ...)
-       TODO: check
+       NOT-FOR-US: ServiceStack ServiceStack Framework
 CVE-2019-1010198
        RESERVED
 CVE-2019-1010197
@@ -31210,7 +31210,7 @@ CVE-2019-2880
 CVE-2019-2879 (Vulnerability in the MySQL Server component of Oracle MySQL 
(subcompon ...)
        - mysql-5.7 <not-affected> (Only affects MySQL 8)
 CVE-2019-2878 (Vulnerability in the Sun ZFS Storage Appliance Kit (AK) 
component of O ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2877 (Vulnerability in the Oracle VM VirtualBox component of Oracle 
Virtuali ...)
        - virtualbox 6.0.10-dfsg-1
        [jessie] - virtualbox <end-of-life> (DSA-3699-1)
@@ -31254,26 +31254,26 @@ CVE-2019-2863 (Vulnerability in the Oracle VM 
VirtualBox component of Oracle Vir
 CVE-2019-2862 (Vulnerability in the Oracle GraalVM Enterprise Edition 
component of Or ...)
        TODO: check
 CVE-2019-2861 (Vulnerability in the Oracle Hyperion Planning component of 
Oracle Hype ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2860 (Vulnerability in the Oracle Clusterware component of Oracle 
Support To ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2859 (Vulnerability in the Oracle VM VirtualBox component of Oracle 
Virtuali ...)
        - virtualbox 6.0.10-dfsg-1
        [jessie] - virtualbox <end-of-life> (DSA-3699-1)
 CVE-2019-2858 (Vulnerability in the Oracle Identity Manager component of 
Oracle Fusio ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2857 (Vulnerability in the Siebel UI Framework component of Oracle 
Siebel CR ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2856 (Vulnerability in the Oracle WebLogic Server component of Oracle 
Fusion ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2855 (Vulnerability in the Oracle Outside In Technology component of 
Oracle  ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2854 (Vulnerability in the Oracle Outside In Technology component of 
Oracle  ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2853 (Vulnerability in the Oracle Outside In Technology component of 
Oracle  ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2852 (Vulnerability in the Oracle Outside In Technology component of 
Oracle  ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2851
        RESERVED
 CVE-2019-2850 (Vulnerability in the Oracle VM VirtualBox component of Oracle 
Virtuali ...)
@@ -31285,56 +31285,56 @@ CVE-2019-2848 (Vulnerability in the Oracle VM 
VirtualBox component of Oracle Vir
        - virtualbox 6.0.10-dfsg-1
        [jessie] - virtualbox <end-of-life> (DSA-3699-1)
 CVE-2019-2847 (Vulnerability in the Oracle FLEXCUBE Investor Servicing 
component of O ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2846 (Vulnerability in the Oracle FLEXCUBE Investor Servicing 
component of O ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2845 (Vulnerability in the Oracle FLEXCUBE Investor Servicing 
component of O ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2844 (Vulnerability in the Oracle Solaris component of Oracle Sun 
Systems Pr ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2843 (Vulnerability in the Oracle FLEXCUBE Investor Servicing 
component of O ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2842 (Vulnerability in the Java SE component of Oracle Java SE 
(subcomponent ...)
        {DSA-4485-1}
        - openjdk-8 8u222-b10-1
 CVE-2019-2841 (Vulnerability in the Oracle FLEXCUBE Investor Servicing 
component of O ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2840 (Vulnerability in the Oracle FLEXCUBE Universal Banking 
component of Or ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2839 (Vulnerability in the Oracle FLEXCUBE Universal Banking 
component of Or ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2838 (Vulnerability in the Oracle Solaris component of Oracle Sun 
Systems Pr ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2837 (Vulnerability in the Oracle CRM Technical Foundation component 
of Orac ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2836 (Vulnerability in the Oracle Hospitality Simphony component of 
Oracle F ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2835 (Vulnerability in the Oracle Outside In Technology component of 
Oracle  ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2834 (Vulnerability in the MySQL Server component of Oracle MySQL 
(subcompon ...)
        - mysql-5.7 <not-affected> (Only affects MySQL 8)
 CVE-2019-2833 (Vulnerability in the Oracle Hospitality Simphony component of 
Oracle F ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2832 (Vulnerability in the Oracle Solaris component of Oracle Sun 
Systems Pr ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2831 (Vulnerability in the PeopleSoft Enterprise FIN Project Costing 
compone ...)
        TODO: check
 CVE-2019-2830 (Vulnerability in the MySQL Server component of Oracle MySQL 
(subcompon ...)
        - mysql-5.7 <not-affected> (Only affects MySQL 8)
 CVE-2019-2829 (Vulnerability in the Oracle iSupport component of Oracle 
E-Business Su ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2828 (Vulnerability in the Oracle Field Service component of Oracle 
E-Busine ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2827 (Vulnerability in the Oracle WebLogic Server component of Oracle 
Fusion ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2826 (Vulnerability in the MySQL Server component of Oracle MySQL 
(subcompon ...)
        - mysql-5.7 <not-affected> (Only affects MySQL 8)
 CVE-2019-2825 (Vulnerability in the Oracle Applications Manager component of 
Oracle E ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2824 (Vulnerability in the Oracle WebLogic Server component of Oracle 
Fusion ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2823 (Vulnerability in the Oracle Financial Services Analytical 
Applications ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2822 (Vulnerability in the MySQL Server component of Oracle MySQL 
(subcompon ...)
        - mysql-5.7 <not-affected> (Only affects MySQL 8)
 CVE-2019-2821 (Vulnerability in the Java SE component of Oracle Java SE 
(subcomponent ...)
@@ -31342,7 +31342,7 @@ CVE-2019-2821 (Vulnerability in the Java SE component 
of Oracle Java SE (subcomp
        - openjdk-12 12.0.2+9-1
        - openjdk-11 11.0.4+11-1
 CVE-2019-2820 (Vulnerability in the Oracle Solaris component of Oracle Sun 
Systems Pr ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2819 (Vulnerability in the MySQL Server component of Oracle MySQL 
(subcompon ...)
        - mysql-5.7 <unfixed> (bug #932340)
        NOTE: 
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html#AppendixMSQL
@@ -31351,7 +31351,7 @@ CVE-2019-2818 (Vulnerability in the Java SE component 
of Oracle Java SE (subcomp
        - openjdk-12 12.0.2+9-1
        - openjdk-11 11.0.4+11-1
 CVE-2019-2817 (Vulnerability in the Oracle Agile PLM component of Oracle 
Supply Chain ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2816 (Vulnerability in the Java SE, Java SE Embedded component of 
Oracle Jav ...)
        {DSA-4486-1 DSA-4485-1}
        - openjdk-12 12.0.2+9-1
@@ -31371,18 +31371,18 @@ CVE-2019-2811 (Vulnerability in the MySQL Server 
component of Oracle MySQL (subc
 CVE-2019-2810 (Vulnerability in the MySQL Server component of Oracle MySQL 
(subcompon ...)
        - mysql-5.7 <not-affected> (Only affects MySQL 8)
 CVE-2019-2809 (Vulnerability in the Oracle iRecruitment component of Oracle 
E-Busines ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2808 (Vulnerability in the MySQL Server component of Oracle MySQL 
(subcompon ...)
        - mysql-5.7 <not-affected> (Only affects MySQL 8)
 CVE-2019-2807 (Vulnerability in the Oracle Solaris component of Oracle Sun 
Systems Pr ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2806
        RESERVED
 CVE-2019-2805 (Vulnerability in the MySQL Server component of Oracle MySQL 
(subcompon ...)
        - mysql-5.7 <unfixed> (bug #932340)
        NOTE: 
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html#AppendixMSQL
 CVE-2019-2804 (Vulnerability in the Oracle Solaris component of Oracle Sun 
Systems Pr ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2803 (Vulnerability in the MySQL Server component of Oracle MySQL 
(subcompon ...)
        - mysql-5.7 <not-affected> (Only affects MySQL 8)
 CVE-2019-2802 (Vulnerability in the MySQL Server component of Oracle MySQL 
(subcompon ...)
@@ -31403,22 +31403,22 @@ CVE-2019-2796 (Vulnerability in the MySQL Server 
component of Oracle MySQL (subc
 CVE-2019-2795 (Vulnerability in the MySQL Server component of Oracle MySQL 
(subcompon ...)
        - mysql-5.7 <not-affected> (Only affects MySQL 8)
 CVE-2019-2794 (Vulnerability in the Oracle FLEXCUBE Universal Banking 
component of Or ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2793 (Vulnerability in the Oracle FLEXCUBE Universal Banking 
component of Or ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2792 (Vulnerability in the Oracle Outside In Technology component of 
Oracle  ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2791 (Vulnerability in the MySQL Server component of Oracle MySQL 
(subcompon ...)
        - mysql-5.7 <unfixed> (bug #932340)
        NOTE: 
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html#AppendixMSQL
 CVE-2019-2790 (Vulnerability in the Oracle FLEXCUBE Universal Banking 
component of Or ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2789 (Vulnerability in the MySQL Server component of Oracle MySQL 
(subcompon ...)
        - mysql-5.7 <not-affected> (Only affects MySQL 8)
 CVE-2019-2788 (Vulnerability in the Solaris component of Oracle Sun Systems 
Products  ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2787 (Vulnerability in the Oracle Solaris component of Oracle Sun 
Systems Pr ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2786 (Vulnerability in the Java SE, Java SE Embedded component of 
Oracle Jav ...)
        {DSA-4486-1 DSA-4485-1}
        - openjdk-12 12.0.2+9-1
@@ -31429,35 +31429,35 @@ CVE-2019-2785 (Vulnerability in the MySQL Server 
component of Oracle MySQL (subc
 CVE-2019-2784 (Vulnerability in the MySQL Server component of Oracle MySQL 
(subcompon ...)
        - mysql-5.7 <not-affected> (Only affects MySQL 8)
 CVE-2019-2783 (Vulnerability in the Oracle Payments component of Oracle 
E-Business Su ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2782 (Vulnerability in the Oracle Payments component of Oracle 
E-Business Su ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2781 (Vulnerability in the Oracle Hospitality Suite8 component of 
Oracle Hos ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2780 (Vulnerability in the MySQL Server component of Oracle MySQL 
(subcompon ...)
        - mysql-5.7 <not-affected> (Only affects MySQL 8)
 CVE-2019-2779 (Vulnerability in the Siebel Core - Common Components component 
of Orac ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2778 (Vulnerability in the MySQL Server component of Oracle MySQL 
(subcompon ...)
        - mysql-5.7 <unfixed> (bug #932340)
        NOTE: 
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html#AppendixMSQL
 CVE-2019-2777 (Vulnerability in the Siebel Core - Server Framework component 
of Oracl ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2776 (Vulnerability in the Core RDBMS component of Oracle Database 
Server. S ...)
        TODO: check
 CVE-2019-2775 (Vulnerability in the Oracle Payments component of Oracle 
E-Business Su ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2774 (Vulnerability in the MySQL Server component of Oracle MySQL 
(subcompon ...)
        - mysql-5.7 <unfixed> (bug #932340)
        NOTE: 
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html#AppendixMSQL
 CVE-2019-2773 (Vulnerability in the Oracle Payments component of Oracle 
E-Business Su ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2772 (Vulnerability in the PeopleSoft Enterprise PeopleTools 
component of Or ...)
        TODO: check
 CVE-2019-2771 (Vulnerability in the BI Publisher (formerly XML Publisher) 
component o ...)
        TODO: check
 CVE-2019-2770 (Vulnerability in the Oracle Hyperion Planning component of 
Oracle Hype ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2769 (Vulnerability in the Java SE, Java SE Embedded component of 
Oracle Jav ...)
        {DSA-4486-1 DSA-4485-1}
        - openjdk-12 12.0.2+9-1
@@ -31476,9 +31476,9 @@ CVE-2019-2766 (Vulnerability in the Java SE, Java SE 
Embedded component of Oracl
 CVE-2019-2765
        RESERVED
 CVE-2019-2764 (Vulnerability in the Oracle Outside In Technology component of 
Oracle  ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2763 (Vulnerability in the Oracle Hospitality Gift and Loyalty 
component of  ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2762 (Vulnerability in the Java SE, Java SE Embedded component of 
Oracle Jav ...)
        {DSA-4486-1 DSA-4485-1}
        - openjdk-12 12.0.2+9-1
@@ -31486,11 +31486,11 @@ CVE-2019-2762 (Vulnerability in the Java SE, Java SE 
Embedded component of Oracl
        - openjdk-8 8u222-b10-1
        - openjdk-7 <removed>
 CVE-2019-2761 (Vulnerability in the Oracle Application Object Library 
component of Or ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2760 (Vulnerability in the Data Store component of Oracle Berkeley 
DB. Suppo ...)
        TODO: check
 CVE-2019-2759 (Vulnerability in the Oracle Outside In Technology component of 
Oracle  ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2758 (Vulnerability in the MySQL Server component of Oracle MySQL 
(subcompon ...)
        - mysql-5.7 <unfixed> (bug #932340)
        NOTE: 
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html#AppendixMSQL
@@ -31498,13 +31498,13 @@ CVE-2019-2757 (Vulnerability in the MySQL Server 
component of Oracle MySQL (subc
        - mysql-5.7 <unfixed> (bug #932340)
        NOTE: 
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html#AppendixMSQL
 CVE-2019-2756 (Vulnerability in the Oracle Outside In Technology component of 
Oracle  ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2755 (Vulnerability in the MySQL Server component of Oracle MySQL 
(subcompon ...)
        - mysql-5.7 5.7.26-1
 CVE-2019-2754 (Vulnerability in the Oracle FLEXCUBE Universal Banking 
component of Or ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2753 (Vulnerability in the Oracle Text component of Oracle Database 
Server.  ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2019-2752 (Vulnerability in the MySQL Server component of Oracle MySQL 
(subcompon ...)
        - mysql-5.7 <not-affected> (Only affects MySQL 8)
 CVE-2019-2751 (Vulnerability in the Oracle HTTP Server component of Oracle 
Fusion Mid ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/df878c550db3989e6cebf34b28a3c2330c81ace1

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/df878c550db3989e6cebf34b28a3c2330c81ace1
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to