Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
5eb4473c by Salvatore Bonaccorso at 2022-12-02T21:12:18+01:00
Process some NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -2060,73 +2060,73 @@ CVE-2022-45676
 CVE-2022-45675
        RESERVED
 CVE-2022-45674 (Tenda AC6V1.0 V15.03.05.19 is vulnerable to Cross Site Request 
Forgery ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-45673 (Tenda AC6V1.0 V15.03.05.19 is vulnerable to Cross Site Request 
Forgery ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-45672 (Tenda i22 V1.0.0.3(4687) was discovered to contain a buffer 
overflow v ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-45671 (Tenda i22 V1.0.0.3(4687) was discovered to contain a buffer 
overflow v ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-45670 (Tenda i22 V1.0.0.3(4687) was discovered to contain a buffer 
overflow v ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-45669 (Tenda i22 V1.0.0.3(4687) was discovered to contain a buffer 
overflow v ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-45668 (Tenda i22 V1.0.0.3(4687) is vulnerable to Cross Site Request 
Forgery ( ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-45667 (Tenda i22 V1.0.0.3(4687) is vulnerable to Cross Site Request 
Forgery ( ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-45666
        RESERVED
 CVE-2022-45665
        RESERVED
 CVE-2022-45664 (Tenda i22 V1.0.0.3(4687) was discovered to contain a buffer 
overflow v ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-45663 (Tenda i22 V1.0.0.3(4687) was discovered to contain a buffer 
overflow v ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-45662
        RESERVED
 CVE-2022-45661 (Tenda AC6V1.0 V15.03.05.19 was discovered to contain a buffer 
overflow ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-45660 (Tenda AC6V1.0 V15.03.05.19 was discovered to contain a buffer 
overflow ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-45659 (Tenda AC6V1.0 V15.03.05.19 was discovered to contain a buffer 
overflow ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-45658 (Tenda AC6V1.0 V15.03.05.19 was discovered to contain a buffer 
overflow ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-45657 (Tenda AC6V1.0 V15.03.05.19 was discovered to contain a buffer 
overflow ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-45656 (Tenda AC6V1.0 V15.03.05.19 was discovered to contain a buffer 
overflow ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-45655 (Tenda AC6V1.0 V15.03.05.19 was discovered to contain a buffer 
overflow ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-45654 (Tenda AC6V1.0 V15.03.05.19 was discovered to contain a buffer 
overflow ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-45653 (Tenda AC6V1.0 V15.03.05.19 was discovered to contain a buffer 
overflow ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-45652 (Tenda AC6V1.0 V15.03.05.19 was discovered to contain a buffer 
overflow ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-45651 (Tenda AC6V1.0 V15.03.05.19 was discovered to contain a buffer 
overflow ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-45650 (Tenda AC6V1.0 V15.03.05.19 was discovered to contain a buffer 
overflow ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-45649 (Tenda AC6V1.0 V15.03.05.19 was discovered to contain a buffer 
overflow ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-45648 (Tenda AC6V1.0 V15.03.05.19 was discovered to contain a buffer 
overflow ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-45647 (Tenda AC6V1.0 V15.03.05.19 was discovered to contain a buffer 
overflow ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-45646 (Tenda AC6V1.0 V15.03.05.19 was discovered to contain a buffer 
overflow ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-45645 (Tenda AC6V1.0 V15.03.05.19 was discovered to contain a buffer 
overflow ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-45644 (Tenda AC6V1.0 V15.03.05.19 was discovered to contain a buffer 
overflow ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-45643 (Tenda AC6V1.0 V15.03.05.19 was discovered to contain a buffer 
overflow ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-45642
        RESERVED
 CVE-2022-45641 (Tenda AC6V1.0 V15.03.05.19 is vulnerable to Buffer Overflow 
via formSe ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-45640 (Tenda Tenda AC6V1.0 V15.03.05.19 is affected by buffer 
overflow. Cause ...)
        NOT-FOR-US: Tenda
 CVE-2022-45639
@@ -6993,17 +6993,17 @@ CVE-2022-44369
 CVE-2022-44368
        RESERVED
 CVE-2022-44367 (Tenda i21 V1.0.0.14(4656) is vulnerable to Buffer Overflow via 
/goform ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-44366 (Tenda i21 V1.0.0.14(4656) is vulnerable to Buffer Overflow via 
/goform ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-44365 (Tenda i21 V1.0.0.14(4656) has a stack overflow vulnerability 
via /gofo ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-44364
        RESERVED
 CVE-2022-44363 (Tenda i21 V1.0.0.14(4656) is vulnerable to Buffer Overflow via 
/goform ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-44362 (Tenda i21 V1.0.0.14(4656) is vulnerable to Buffer Overflow via 
/goform ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2022-44361
        RESERVED
 CVE-2022-44360



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/5eb4473c311f50a4dfb4e519870222830a68bd81

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/5eb4473c311f50a4dfb4e519870222830a68bd81
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to