Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
eaa8357a by Salvatore Bonaccorso at 2020-09-02T22:22:24+02:00
Process more NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -17102,7 +17102,7 @@ CVE-2020-16604
 CVE-2020-16603
        RESERVED
 CVE-2020-16602 (Razer Chroma SDK Rest Server through 3.12.17 allows remote 
attackers t ...)
-       TODO: check
+       NOT-FOR-US: Razer Chroma SDK Rest Server
 CVE-2020-16601
        RESERVED
 CVE-2020-16600
@@ -27175,7 +27175,7 @@ CVE-2020-12623
 CVE-2020-12622
        RESERVED
 CVE-2020-12621 (The Teamwire application 5.3.0 for Android allows physically 
proximate ...)
-       TODO: check
+       NOT-FOR-US: Teamwire application for Android
 CVE-2020-12620 (Pi-hole 4.4 allows a user able to write to 
/etc/pihole/dns-servers.con ...)
        NOT-FOR-US: Pi-hole
 CVE-2020-12619 (MailMate before 1.11 automatically imported S/MIME 
certificates and th ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/eaa8357a40f4a90504bd1c92c0ac9a5f7acf3d64

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/eaa8357a40f4a90504bd1c92c0ac9a5f7acf3d64
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to