Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
f0ecc5a7 by Salvatore Bonaccorso at 2021-01-21T09:32:26+01:00
Process more NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -15083,37 +15083,37 @@ CVE-2021-2056 (Vulnerability in the MySQL Server 
product of Oracle MySQL (compon
 CVE-2021-2055 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
        - mysql-8.0 8.0.22-1
 CVE-2021-2054 (Vulnerability in the RDBMS Sharding component of Oracle 
Database Serve ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-2053
        RESERVED
 CVE-2021-2052 (Vulnerability in the JD Edwards EnterpriseOne Orchestrator 
product of  ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-2051 (Vulnerability in the Oracle BI Publisher product of Oracle 
Fusion Midd ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-2050 (Vulnerability in the Oracle BI Publisher product of Oracle 
Fusion Midd ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-2049 (Vulnerability in the Oracle BI Publisher product of Oracle 
Fusion Midd ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-2048 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
        - mysql-8.0 <unfixed>
 CVE-2021-2047 (Vulnerability in the Oracle WebLogic Server product of Oracle 
Fusion M ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-2046 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
        - mysql-8.0 <unfixed>
 CVE-2021-2045 (Vulnerability in the Oracle Text component of Oracle Database 
Server.  ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-2044 (Vulnerability in the PeopleSoft Enterprise FIN Payables product 
of Ora ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-2043 (Vulnerability in the PeopleSoft Enterprise PeopleTools product 
of Orac ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-2042 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
        - mysql-8.0 8.0.22-1
 CVE-2021-2041 (Vulnerability in the Oracle Business Intelligence Enterprise 
Edition p ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-2040 (Vulnerability in the Oracle Argus Safety product of Oracle 
Health Scie ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-2039 (Vulnerability in the Siebel Core - Server Framework product of 
Oracle  ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-2038 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
        - mysql-8.0 <unfixed>
 CVE-2021-2037
@@ -15121,11 +15121,11 @@ CVE-2021-2037
 CVE-2021-2036 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
        - mysql-8.0 <unfixed>
 CVE-2021-2035 (Vulnerability in the RDBMS Scheduler component of Oracle 
Database Serv ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-2034 (Vulnerability in the Oracle Common Applications Calendar 
product of Or ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-2033 (Vulnerability in the Oracle WebLogic Server product of Oracle 
Fusion M ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-2032 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
        - mysql-8.0 <unfixed>
        - mysql-5.7 <unfixed>
@@ -15134,19 +15134,19 @@ CVE-2021-2031 (Vulnerability in the MySQL Server 
product of Oracle MySQL (compon
 CVE-2021-2030 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
        - mysql-8.0 8.0.22-1
 CVE-2021-2029 (Vulnerability in the Oracle Scripting product of Oracle 
E-Business Sui ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-2028 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
        - mysql-8.0 8.0.22-1
 CVE-2021-2027 (Vulnerability in the Oracle Marketing product of Oracle 
E-Business Sui ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-2026 (Vulnerability in the Oracle Marketing product of Oracle 
E-Business Sui ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-2025 (Vulnerability in the Oracle Business Intelligence Enterprise 
Edition p ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-2024 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
        - mysql-8.0 <unfixed>
 CVE-2021-2023 (Vulnerability in the Oracle Installed Base product of Oracle 
E-Busines ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-2022 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
        - mysql-8.0 <unfixed>
        - mysql-5.7 <unfixed>
@@ -15157,17 +15157,17 @@ CVE-2021-2020 (Vulnerability in the MySQL Server 
product of Oracle MySQL (compon
 CVE-2021-2019 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
        - mysql-8.0 <not-affected> (Fixed before initial upload)
 CVE-2021-2018 (Vulnerability in the Advanced Networking Option component of 
Oracle Da ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-2017 (Vulnerability in the Oracle User Management product of Oracle 
E-Busine ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-2016 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
        - mysql-8.0 <not-affected> (Fixed before initial upload)
 CVE-2021-2015 (Vulnerability in the Oracle Workflow product of Oracle 
E-Business Suit ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-2014 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
        - mysql-5.7 <unfixed>
 CVE-2021-2013 (Vulnerability in the Oracle BI Publisher product of Oracle 
Fusion Midd ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-2012 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
        - mysql-8.0 8.0.21-1
 CVE-2021-2011 (Vulnerability in the MySQL Client product of Oracle MySQL 
(component:  ...)
@@ -15186,32 +15186,32 @@ CVE-2021-2007 (Vulnerability in the MySQL Client 
product of Oracle MySQL (compon
 CVE-2021-2006 (Vulnerability in the MySQL Client product of Oracle MySQL 
(component:  ...)
        - mysql-8.0 8.0.21-1
 CVE-2021-2005 (Vulnerability in the Oracle Business Intelligence Enterprise 
Edition p ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-2004 (Vulnerability in the Siebel Core - Server BizLogic Script 
product of O ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-2003 (Vulnerability in the Business Intelligence Enterprise Edition 
product  ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-2002 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
        - mysql-8.0 <unfixed>
 CVE-2021-2001 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
        - mysql-8.0 <not-affected> (Fixed before initial upload)
        - mysql-5.7 <unfixed>
 CVE-2021-2000 (Vulnerability in the Unified Audit component of Oracle Database 
Server ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-1999 (Vulnerability in the Oracle ZFS Storage Appliance Kit product 
of Oracl ...)
        TODO: check
 CVE-2021-1998 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
        - mysql-8.0 <unfixed>
 CVE-2021-1997 (Vulnerability in the Oracle Hospitality Reporting and Analytics 
produc ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-1996 (Vulnerability in the Oracle WebLogic Server product of Oracle 
Fusion M ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-1995 (Vulnerability in the Oracle WebLogic Server product of Oracle 
Fusion M ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-1994 (Vulnerability in the Oracle WebLogic Server product of Oracle 
Fusion M ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-1993 (Vulnerability in the Java VM component of Oracle Database 
Server. Supp ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2021-1992
        RESERVED
 CVE-2021-1991
@@ -18857,7 +18857,7 @@ CVE-2021-1366
 CVE-2021-1365
        RESERVED
 CVE-2021-1364 (Multiple vulnerabilities in Cisco Unified Communications 
Manager IM &a ...)
-       TODO: check
+       NOT-FOR-US: Cisco
 CVE-2021-1363
        RESERVED
 CVE-2021-1362
@@ -18871,23 +18871,23 @@ CVE-2021-1359
 CVE-2021-1358
        RESERVED
 CVE-2021-1357 (Multiple vulnerabilities in Cisco Unified Communications 
Manager IM &a ...)
-       TODO: check
+       NOT-FOR-US: Cisco
 CVE-2021-1356
        RESERVED
 CVE-2021-1355 (Multiple vulnerabilities in Cisco Unified Communications 
Manager IM &a ...)
-       TODO: check
+       NOT-FOR-US: Cisco
 CVE-2021-1354
        RESERVED
 CVE-2021-1353 (A vulnerability in the IPv4 protocol handling of Cisco StarOS 
could al ...)
-       TODO: check
+       NOT-FOR-US: Cisco
 CVE-2021-1352
        RESERVED
 CVE-2021-1351
        RESERVED
 CVE-2021-1350 (A vulnerability in the web UI of Cisco Umbrella could allow an 
unauthe ...)
-       TODO: check
+       NOT-FOR-US: Cisco
 CVE-2021-1349 (A vulnerability in the web-based management interface of Cisco 
SD-WAN  ...)
-       TODO: check
+       NOT-FOR-US: Cisco
 CVE-2021-1348
        RESERVED
 CVE-2021-1347



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f0ecc5a758cd87bac4bb908c72d4ba968815fd1a

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f0ecc5a758cd87bac4bb908c72d4ba968815fd1a
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to