Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
ef997d05 by Salvatore Bonaccorso at 2022-05-11T21:53:20+02:00
Process some more NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -63005,6 +63005,7 @@ CVE-2021-33131
        RESERVED
 CVE-2021-33130
        RESERVED
+       NOT-FOR-US: Intel
 CVE-2021-33129 (Incorrect default permissions in the software installer for 
the Intel( ...)
        NOT-FOR-US: Intel
 CVE-2021-33128
@@ -63017,10 +63018,13 @@ CVE-2021-33125
        RESERVED
 CVE-2021-33124
        RESERVED
+       NOT-FOR-US: Intel
 CVE-2021-33123
        RESERVED
+       NOT-FOR-US: Intel
 CVE-2021-33122
        RESERVED
+       NOT-FOR-US: Intel
 CVE-2021-33121
        RESERVED
 CVE-2021-33120 (Out of bounds read under complex microarchitectural condition 
in memor ...)
@@ -63068,6 +63072,7 @@ CVE-2021-33104
        RESERVED
 CVE-2021-33103
        RESERVED
+       NOT-FOR-US: Intel
 CVE-2021-33102
        RESERVED
 CVE-2021-33101 (Uncontrolled search path in the Intel(R) GPA software before 
version 2 ...)
@@ -108738,10 +108743,13 @@ CVE-2021-0191
        RESERVED
 CVE-2021-0190
        RESERVED
+       NOT-FOR-US: Intel
 CVE-2021-0189
        RESERVED
+       NOT-FOR-US: Intel
 CVE-2021-0188
        RESERVED
+       NOT-FOR-US: Intel
 CVE-2021-0187
        RESERVED
 CVE-2021-0186 (Improper input validation in the Intel(R) SGX SDK applications 
compile ...)
@@ -108880,6 +108888,7 @@ CVE-2021-0160 (Uncontrolled search path in some 
Intel(R) NUC Pro Chassis Element
        NOT-FOR-US: Intel
 CVE-2021-0159
        RESERVED
+       NOT-FOR-US: Intel
 CVE-2021-0158 (Improper input validation in the BIOS firmware for some 
Intel(R) Proce ...)
        NOT-FOR-US: Intel
 CVE-2021-0157 (Insufficient control flow management in the BIOS firmware for 
some Int ...)
@@ -108888,10 +108897,13 @@ CVE-2021-0156 (Improper input validation in the 
firmware for some Intel(R) Proce
        NOT-FOR-US: Intel
 CVE-2021-0155
        RESERVED
+       NOT-FOR-US: Intel
 CVE-2021-0154
        RESERVED
+       NOT-FOR-US: Intel
 CVE-2021-0153
        RESERVED
+       NOT-FOR-US: Intel
 CVE-2021-0152 (Improper verification of cryptographic signature in the 
installer for  ...)
        NOT-FOR-US: Intel
 CVE-2021-0151 (Improper access control in the installer for some Intel(R) 
Wireless Bl ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ef997d05460fcb3346031e4e098e76051c0a991b

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ef997d05460fcb3346031e4e098e76051c0a991b
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to