Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
49df5035 by Moritz Muehlenhoff at 2020-05-26T19:07:35+02:00
NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -26660,7 +26660,7 @@ CVE-2020-3186 (A vulnerability in the management access 
list configuration of Ci
 CVE-2020-3185 (A vulnerability in the web-based management interface of Cisco 
TelePre ...)
        NOT-FOR-US: Cisco
 CVE-2020-3184 (A vulnerability in the web-based management interface of Cisco 
Prime C ...)
-       TODO: check
+       NOT-FOR-US: Cisco
 CVE-2020-3183
        RESERVED
 CVE-2020-3182 (A vulnerability in the multicast DNS (mDNS) protocol 
configuration of  ...)
@@ -30571,7 +30571,7 @@ CVE-2020-1801 (There is an improper authentication 
vulnerability in several smar
 CVE-2020-1800 (HUAWEI smartphones P30 with versions earlier than 
10.0.0.185(C00E85R1P ...)
        NOT-FOR-US: Huawei
 CVE-2020-1799 (E6878-370 with versions of 10.0.3.1(H557SP27C233), 
10.0.3.1(H563SP1C00 ...)
-       TODO: check
+       NOT-FOR-US: Huawei
 CVE-2020-1798
        RESERVED
 CVE-2020-1797
@@ -30622,7 +30622,7 @@ CVE-2019-19458 (SALTO ProAccess SPACE 5.4.3.0 allows 
Directory Traversal in the
 CVE-2019-19457 (SALTO ProAccess SPACE 5.4.3.0 allows XSS. ...)
        NOT-FOR-US: SALTO ProAccess SPACE
 CVE-2019-19456 (A Reflected XSS was found in the server selection box inside 
the login ...)
-       TODO: check
+       NOT-FOR-US: Wowza Streaming Engine
 CVE-2019-19455
        RESERVED
 CVE-2019-19454 (An arbitrary file download was found in the "Download Log" 
functionali ...)
@@ -33864,29 +33864,29 @@ CVE-2020-1197
 CVE-2020-1196
        RESERVED
 CVE-2020-1195 (An elevation of privilege vulnerability exists in Microsoft 
Edge (Chro ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1194
        RESERVED
 CVE-2020-1193
        RESERVED
 CVE-2020-1192 (A remote code execution vulnerability exists in Visual Studio 
Code whe ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1191 (An elevation of privilege vulnerability exists when the Windows 
State  ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1190 (An elevation of privilege vulnerability exists when the Windows 
State  ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1189 (An elevation of privilege vulnerability exists when the Windows 
State  ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1188 (An elevation of privilege vulnerability exists when the Windows 
State  ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1187 (An elevation of privilege vulnerability exists when the Windows 
State  ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1186 (An elevation of privilege vulnerability exists when the Windows 
State  ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1185 (An elevation of privilege vulnerability exists when the Windows 
State  ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1184 (An elevation of privilege vulnerability exists when the Windows 
State  ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1183
        RESERVED
 CVE-2020-1182
@@ -33896,23 +33896,23 @@ CVE-2020-1181
 CVE-2020-1180
        RESERVED
 CVE-2020-1179 (An information disclosure vulnerability exists when the Windows 
GDI co ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1178
        RESERVED
 CVE-2020-1177
        RESERVED
 CVE-2020-1176 (A remote code execution vulnerability exists when the Windows 
Jet Data ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1175 (A remote code execution vulnerability exists when the Windows 
Jet Data ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1174 (A remote code execution vulnerability exists when the Windows 
Jet Data ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1173 (A spoofing vulnerability exists in Microsoft Power BI Report 
Server in ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1172
        RESERVED
 CVE-2020-1171 (A remote code execution vulnerability exists in Visual Studio 
Code whe ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1170
        RESERVED
 CVE-2020-1169
@@ -33922,11 +33922,11 @@ CVE-2020-1168
 CVE-2020-1167
        RESERVED
 CVE-2020-1166 (An elevation of privilege vulnerability exists when Windows 
improperly ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1165 (An elevation of privilege vulnerability exists when Windows 
improperly ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1164 (An elevation of privilege vulnerability exists when the Windows 
Runtim ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1163
        RESERVED
 CVE-2020-1162
@@ -33938,25 +33938,25 @@ CVE-2020-1160
 CVE-2020-1159
        RESERVED
 CVE-2020-1158 (An elevation of privilege vulnerability exists when the Windows 
Runtim ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1157 (An elevation of privilege vulnerability exists when the Windows 
Runtim ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1156 (An elevation of privilege vulnerability exists when the Windows 
Runtim ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1155 (An elevation of privilege vulnerability exists when the Windows 
Runtim ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1154 (An elevation of privilege vulnerability exists when the Windows 
Common ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1153 (A remote code execution vulnerability exists in the way that 
Microsoft ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1152
        RESERVED
 CVE-2020-1151 (An elevation of privilege vulnerability exists when the Windows 
Runtim ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1150 (A memory corruption vulnerability exists when Windows Media 
Foundation ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1149 (An elevation of privilege vulnerability exists when the Windows 
Runtim ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1148
        RESERVED
 CVE-2020-1147
@@ -33964,35 +33964,35 @@ CVE-2020-1147
 CVE-2020-1146
        RESERVED
 CVE-2020-1145 (An information disclosure vulnerability exists in the way that 
the Win ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1144 (An elevation of privilege vulnerability exists when the Windows 
State  ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1143 (An elevation of privilege vulnerability exists in Windows when 
the Win ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1142 (An elevation of privilege vulnerability exists in the way that 
the Win ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1141 (An information disclosure vulnerability exists in the way that 
the Win ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1140 (An elevation of privilege vulnerability exists when DirectX 
improperly ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1139 (An elevation of privilege vulnerability exists when the Windows 
Runtim ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1138 (An elevation of privilege vulnerability exists when the Storage 
Servic ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1137 (An elevation of privilege vulnerability exists in the way the 
Windows  ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1136 (A memory corruption vulnerability exists when Windows Media 
Foundation ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1135 (An elevation of privilege vulnerability exists when the Windows 
Graphi ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1134 (An elevation of privilege vulnerability exists when the Windows 
State  ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1133
        RESERVED
 CVE-2020-1132 (An elevation of privilege vulnerability exists when Windows 
Error Repo ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1131 (An elevation of privilege vulnerability exists when the Windows 
State  ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1130
        RESERVED
 CVE-2020-1129
@@ -34002,163 +34002,163 @@ CVE-2020-1128
 CVE-2020-1127
        RESERVED
 CVE-2020-1126 (A memory corruption vulnerability exists when Windows Media 
Foundation ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1125 (An elevation of privilege vulnerability exists when the Windows 
Runtim ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1124 (An elevation of privilege vulnerability exists when the Windows 
State  ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1123 (A denial of service vulnerability exists when Connected User 
Experienc ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1122
        RESERVED
 CVE-2020-1121 (An elevation of privilege vulnerability exists when Windows 
improperly ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1120
        RESERVED
 CVE-2020-1119
        RESERVED
 CVE-2020-1118 (A denial of service vulnerability exists in the Windows 
implementation ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1117 (A remote code execution vulnerability exists in the way that 
the Color ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1116 (An information disclosure vulnerability exists when the Windows 
Client ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1115
        RESERVED
 CVE-2020-1114 (An elevation of privilege vulnerability exists when the Windows 
kernel ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1113 (A security feature bypass vulnerability exists in Microsoft 
Windows wh ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1112 (An elevation of privilege vulnerability exists when the Windows 
Backgr ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1111 (An elevation of privilege vulnerability exists when Windows 
improperly ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1110 (An elevation of privilege vulnerability exists when the Windows 
Update ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1109 (An elevation of privilege vulnerability exists when the Windows 
Update ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1108 (A denial of service vulnerability exists when .NET Core or .NET 
Framew ...)
        NOT-FOR-US: Microsoft .NET
 CVE-2020-1107 (A spoofing vulnerability exists when Microsoft SharePoint 
Server does  ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1106 (A cross-site-scripting (XSS) vulnerability exists when 
Microsoft Share ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1105 (A spoofing vulnerability exists when Microsoft SharePoint 
Server does  ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1104 (A spoofing vulnerability exists when Microsoft SharePoint 
Server does  ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1103 (An information disclosure vulnerability exists where certain 
modes of  ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1102 (A remote code execution vulnerability exists in Microsoft 
SharePoint w ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1101 (A cross-site-scripting (XSS) vulnerability exists when 
Microsoft Share ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1100 (A cross-site-scripting (XSS) vulnerability exists when 
Microsoft Share ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1099 (A cross-site-scripting (XSS) vulnerability exists when 
Microsoft Share ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1098
        RESERVED
 CVE-2020-1097
        RESERVED
 CVE-2020-1096 (A remote code execution vulnerability exists when Microsoft 
Edge PDF R ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1095
        RESERVED
 CVE-2020-1094 (An elevation of privilege vulnerability exists when the Windows 
Work F ...)
        NOT-FOR-US: Microsoft
 CVE-2020-1093 (A remote code execution vulnerability exists in the way that 
the VBScr ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1092 (A remote code execution vulnerability exists when Internet 
Explorer im ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1091
        RESERVED
 CVE-2020-1090 (An elevation of privilege vulnerability exists when the Windows 
Runtim ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1089
        RESERVED
 CVE-2020-1088 (An elevation of privilege vulnerability exists in Windows Error 
Report ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1087 (An elevation of privilege vulnerability exists in the way that 
the Win ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1086 (An elevation of privilege vulnerability exists when the Windows 
Runtim ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1085
        RESERVED
 CVE-2020-1084 (A Denial Of Service vulnerability exists when Connected User 
Experienc ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1083
        RESERVED
 CVE-2020-1082 (An elevation of privilege vulnerability exists in Windows Error 
Report ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1081 (An elevation of privilege vulnerability exists when the Windows 
Printe ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1080
        RESERVED
 CVE-2020-1079 (An elevation of privilege vulnerability exists when the Windows 
fails  ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1078 (An elevation of privilege vulnerability exists in Windows 
Installer be ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1077 (An elevation of privilege vulnerability exists when the Windows 
Runtim ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1076 (A denial of service vulnerability exists when Windows 
improperly handl ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1075 (An information disclosure vulnerability exists when Windows 
Subsystem  ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1074
        RESERVED
 CVE-2020-1073
        RESERVED
 CVE-2020-1072 (An information disclosure vulnerability exists when the Windows 
kernel ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1071 (An elevation of privilege vulnerability exists when Windows 
improperly ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1070 (An elevation of privilege vulnerability exists when the Windows 
Print  ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1069 (A remote code execution vulnerability exists in Microsoft 
SharePoint S ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1068 (An elevation of privilege vulnerability exists in Windows Media 
Servic ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1067 (A remote code execution vulnerability exists in the way that 
Windows h ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1066 (An elevation of privilege vulnerability exists in .NET 
Framework which ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1065 (A remote code execution vulnerability exists in the way that 
the Chakr ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1064 (A remote code execution vulnerability exists in the way that 
the MSHTM ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1063 (A cross site scripting vulnerability exists when Microsoft 
Dynamics 36 ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1062 (A remote code execution vulnerability exists when Internet 
Explorer im ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1061 (A remote code execution vulnerability exists in the way that 
the Micro ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1060 (A remote code execution vulnerability exists in the way that 
the VBScr ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1059 (A spoofing vulnerability exists when Microsoft Edge does not 
properly  ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1058 (A remote code execution vulnerability exists in the way that 
the VBScr ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1057
        RESERVED
 CVE-2020-1056 (An elevation of privilege vulnerability exists when Microsoft 
Edge doe ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1055 (A cross-site-scripting (XSS) vulnerability exists when Active 
Director ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1054 (An elevation of privilege vulnerability exists in Windows when 
the Win ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1053
        RESERVED
 CVE-2020-1052
        RESERVED
 CVE-2020-1051 (A remote code execution vulnerability exists when the Windows 
Jet Data ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1050 (A cross site scripting vulnerability exists when Microsoft 
Dynamics 36 ...)
        NOT-FOR-US: Microsoft
 CVE-2020-1049 (A cross site scripting vulnerability exists when Microsoft 
Dynamics 36 ...)
        NOT-FOR-US: Microsoft
 CVE-2020-1048 (An elevation of privilege vulnerability exists when the Windows 
Print  ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1047
        RESERVED
 CVE-2020-1046
@@ -34180,11 +34180,11 @@ CVE-2020-1039
 CVE-2020-1038
        RESERVED
 CVE-2020-1037 (A remote code execution vulnerability exists in the way that 
the Chakr ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1036
        RESERVED
 CVE-2020-1035 (A remote code execution vulnerability exists in the way that 
the VBScr ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1034
        RESERVED
 CVE-2020-1033
@@ -34198,7 +34198,7 @@ CVE-2020-1030
 CVE-2020-1029 (An elevation of privilege vulnerability exists when Connected 
User Exp ...)
        NOT-FOR-US: Microsoft
 CVE-2020-1028 (A memory corruption vulnerability exists when Windows Media 
Foundation ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1027 (An elevation of privilege vulnerability exists in the way that 
the Win ...)
        NOT-FOR-US: Microsoft
 CVE-2020-1026 (A Security Feature Bypass vulnerability exists in the MSR 
JavaScript C ...)
@@ -34206,13 +34206,13 @@ CVE-2020-1026 (A Security Feature Bypass 
vulnerability exists in the MSR JavaScr
 CVE-2020-1025
        RESERVED
 CVE-2020-1024 (A remote code execution vulnerability exists in Microsoft 
SharePoint w ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1023 (A remote code execution vulnerability exists in Microsoft 
SharePoint w ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1022 (A remote code execution vulnerability exists in Microsoft 
Dynamics Bus ...)
        NOT-FOR-US: Microsoft
 CVE-2020-1021 (An elevation of privilege vulnerability exists in Windows Error 
Report ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1020 (A remote code execution vulnerability exists in Microsoft 
Windows when ...)
        NOT-FOR-US: Microsoft
 CVE-2020-1019 (An elevation of privilege vulnerability exists in RMS Sharing 
App for  ...)
@@ -34234,7 +34234,7 @@ CVE-2020-1012
 CVE-2020-1011 (An elevation of privilege vulnerability exists when the Windows 
System ...)
        NOT-FOR-US: Microsoft
 CVE-2020-1010 (An elevation of privilege vulnerability exists in Windows Block 
Level  ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-1009 (An elevation of privilege vulnerability exists in the way that 
the Mic ...)
        NOT-FOR-US: Microsoft
 CVE-2020-1008 (A remote code execution vulnerability exists when the Windows 
Jet Data ...)
@@ -34328,7 +34328,7 @@ CVE-2020-0965 (A remoted code execution vulnerability 
exists in the way that Mic
 CVE-2020-0964 (A remote code execution vulnerability exists in the way that 
the Windo ...)
        NOT-FOR-US: Microsoft
 CVE-2020-0963 (An information disclosure vulnerability exists when the Windows 
GDI co ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0962 (An information disclosure vulnerability exists when the win32k 
compone ...)
        NOT-FOR-US: Microsoft
 CVE-2020-0961 (A remote code execution vulnerability exists when the Microsoft 
Office ...)
@@ -34436,7 +34436,7 @@ CVE-2020-0911
 CVE-2020-0910 (A remote code execution vulnerability exists when Windows 
Hyper-V on a ...)
        NOT-FOR-US: Microsoft
 CVE-2020-0909 (A denial of service vulnerability exists when Hyper-V on a 
Windows Ser ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0908
        RESERVED
 CVE-2020-0907 (A remote code execution vulnerability exists in the way that 
Microsoft ...)
@@ -34452,7 +34452,7 @@ CVE-2020-0903 (A cross-site-scripting (XSS) 
vulnerability exists when Microsoft
 CVE-2020-0902 (An elevation of privilege vulnerability exists in Service 
Fabric File  ...)
        NOT-FOR-US: Microsoft
 CVE-2020-0901 (A remote code execution vulnerability exists in Microsoft Excel 
softwa ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0900 (An elevation of privilege vulnerability exists when the Visual 
Studio  ...)
        NOT-FOR-US: Microsoft
 CVE-2020-0899 (An elevation of privilege vulnerability exists when Microsoft 
Visual S ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/49df50359bad317667f6b239038d02e28b3765f1

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/49df50359bad317667f6b239038d02e28b3765f1
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to