Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
58ad2f5b by Moritz Muehlenhoff at 2022-09-14T23:48:38+02:00
NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -102,7 +102,7 @@ CVE-2022-40674 (libexpat before 2.4.9 has a use-after-free 
in the doContent func
        NOTE: https://github.com/libexpat/libexpat/pull/640
        NOTE: 
https://github.com/libexpat/libexpat/commit/4a32da87e931ba54393d465bb77c40b5c33d343b
 CVE-2022-40673 (KDiskMark before 3.1.0 lacks authorization checking for D-Bus 
methods  ...)
-       TODO: check
+       NOT-FOR-US: KDiskMark
 CVE-2022-40670
        RESERVED
 CVE-2022-40669
@@ -200,7 +200,7 @@ CVE-2022-3207
 CVE-2022-3206
        RESERVED
 CVE-2022-3205 (An XSS exists in automation controller UI where the project 
name is su ...)
-       TODO: check
+       NOT-FOR-US: Red Hat Ansible Automation Controller
 CVE-2022-3204
        RESERVED
 CVE-2022-3203
@@ -3333,9 +3333,9 @@ CVE-2022-39205 (Onedev is an open source, self-hosted Git 
Server with CI/CD and
 CVE-2022-39204
        RESERVED
 CVE-2022-39203 (matrix-appservice-irc is an open source Node.js IRC bridge for 
Matrix. ...)
-       TODO: check
+       NOT-FOR-US: matrix-appservice-irc
 CVE-2022-39202 (matrix-appservice-irc is an open source Node.js IRC bridge for 
Matrix. ...)
-       TODO: check
+       NOT-FOR-US: matrix-appservice-irc
 CVE-2022-39201
        RESERVED
 CVE-2022-39200 (Dendrite is a Matrix homeserver written in Go. In affected 
versions ev ...)
@@ -6929,7 +6929,7 @@ CVE-2022-38009 (Microsoft SharePoint Server Remote Code 
Execution Vulnerability.
 CVE-2022-38008 (Microsoft SharePoint Server Remote Code Execution 
Vulnerability. This  ...)
        NOT-FOR-US: Microsoft
 CVE-2022-38007 (Azure Guest Configuration and Azure Arc-enabled servers 
Elevation of P ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2022-38006 (Windows Graphics Component Information Disclosure 
Vulnerability. This  ...)
        NOT-FOR-US: Microsoft
 CVE-2022-38005 (Windows Print Spooler Elevation of Privilege Vulnerability. 
...)
@@ -7027,7 +7027,7 @@ CVE-2022-37960
 CVE-2022-37959 (Network Device Enrollment Service (NDES) Security Feature 
Bypass Vulne ...)
        NOT-FOR-US: Microsoft
 CVE-2022-37958 (SPNEGO Extended Negotiation (NEGOEX) Security Mechanism 
Information Di ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2022-37957 (Windows Kernel Elevation of Privilege Vulnerability. This CVE 
ID is un ...)
        NOT-FOR-US: Microsoft
 CVE-2022-37956 (Windows Kernel Elevation of Privilege Vulnerability. This CVE 
ID is un ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/58ad2f5b8997696dba5021a0298a3c4788f7663b

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/58ad2f5b8997696dba5021a0298a3c4788f7663b
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to