Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
d074fd77 by Moritz Muehlenhoff at 2020-01-15T09:18:48+01:00
NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -3278,9 +3278,9 @@ CVE-2020-5504 (In phpMyAdmin 4 before 4.9.4 and 5 before 
5.0.1, SQL injection ex
 CVE-2020-5503
        RESERVED
 CVE-2020-5502 (phpBB 3.2.8 allows a CSRF attack that can approve pending group 
member ...)
-       TODO: check
+       NOT-FOR-US: phpBB
 CVE-2020-5501 (phpBB 3.2.8 allows a CSRF attack that can modify a group 
avatar. ...)
-       TODO: check
+       NOT-FOR-US: phpBB
 CVE-2020-5500
        RESERVED
 CVE-2020-5499 (Baidu Rust SGX SDK through 1.0.8 has an enclave ID race. There 
are non ...)
@@ -17137,105 +17137,105 @@ CVE-2020-0658
 CVE-2020-0657
        RESERVED
 CVE-2020-0656 (A cross site scripting vulnerability exists when Microsoft 
Dynamics 36 ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0655
        RESERVED
 CVE-2020-0654 (A security feature bypass vulnerability exists in Microsoft 
OneDrive A ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0653 (A remote code execution vulnerability exists in Microsoft Excel 
softwa ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0652 (A remote code execution vulnerability exists in Microsoft 
Office softw ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0651 (A remote code execution vulnerability exists in Microsoft Excel 
softwa ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0650 (A remote code execution vulnerability exists in Microsoft Excel 
softwa ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0649
        RESERVED
 CVE-2020-0648
        RESERVED
 CVE-2020-0647 (A spoofing vulnerability exists when Office Online does not 
validate o ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0646 (A remote code execution vulnerability exists when the Microsoft 
.NET F ...)
        TODO: check
 CVE-2020-0645
        RESERVED
 CVE-2020-0644 (An elevation of privilege vulnerability exists when Microsoft 
Windows  ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0643 (An information disclosure vulnerability exists in the way that 
the Win ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0642 (An elevation of privilege vulnerability exists in Windows when 
the Win ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0641 (An elevation of privilege vulnerability exists in Windows Media 
Servic ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0640 (A remote code execution vulnerability exists when Internet 
Explorer im ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0639 (An information disclosure vulnerability exists in the Windows 
Common L ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0638 (An elevation of privilege vulnerability exists in the way the 
Update N ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0637 (An information disclosure vulnerability exists when Remote 
Desktop Web ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0636 (An elevation of privilege vulnerability exists in the way that 
the Win ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0635 (An elevation of privilege vulnerability exists in Microsoft 
Windows wh ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0634 (An elevation of privilege vulnerability exists when the Windows 
Common ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0633 (An elevation of privilege vulnerability exists in the way that 
the Win ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0632 (An elevation of privilege vulnerability exists in the way that 
the Win ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0631 (An elevation of privilege vulnerability exists in the way that 
the Win ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0630 (An elevation of privilege vulnerability exists in the way that 
the Win ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0629 (An elevation of privilege vulnerability exists in the way that 
the Win ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0628 (An elevation of privilege vulnerability exists in the way that 
the Win ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0627 (An elevation of privilege vulnerability exists in the way that 
the Win ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0626 (An elevation of privilege vulnerability exists in the way that 
the Win ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0625 (An elevation of privilege vulnerability exists in the way that 
the Win ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0624 (An elevation of privilege vulnerability exists in Windows when 
the Win ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0623 (An elevation of privilege vulnerability exists in the way that 
the Win ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0622 (An information disclosure vulnerability exists when the 
Microsoft Wind ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0621 (A security feature bypass vulnerability exists in Windows 10 
when thir ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0620 (An elevation of privilege vulnerability exists when Microsoft 
Cryptogr ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0619
        RESERVED
 CVE-2020-0618
        RESERVED
 CVE-2020-0617 (A denial of service vulnerability exists when Microsoft Hyper-V 
Virtua ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0616 (A denial of service vulnerability exists when Windows 
improperly handl ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0615 (An information disclosure vulnerability exists in the Windows 
Common L ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0614 (An elevation of privilege vulnerability exists in the way that 
the Win ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0613 (An elevation of privilege vulnerability exists in the way that 
the Win ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0612 (A denial of service vulnerability exists in Windows Remote 
Desktop Gat ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0611 (A remote code execution vulnerability exists in the Windows 
Remote Des ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0610 (A remote code execution vulnerability exists in Windows Remote 
Desktop ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0609 (A remote code execution vulnerability exists in Windows Remote 
Desktop ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0608 (An information disclosure vulnerability exists when the win32k 
compone ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0607 (An information disclosure vulnerability exists in the way that 
Microso ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0606 (A remote code execution vulnerability exists in .NET software 
when the ...)
        TODO: check
 CVE-2020-0605 (A remote code execution vulnerability exists in .NET software 
when the ...)
@@ -17243,11 +17243,11 @@ CVE-2020-0605 (A remote code execution vulnerability 
exists in .NET software whe
 CVE-2020-0604
        RESERVED
 CVE-2020-0603 (A remote code execution vulnerability exists in ASP.NET Core 
software  ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0602 (A denial of service vulnerability exists when ASP.NET Core 
improperly  ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2020-0601 (A spoofing vulnerability exists in the way Windows CryptoAPI 
(Crypt32. ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2019-18779
        RESERVED
 CVE-2019-18778



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/d074fd7784f0ca5f66102f349edf58a317f240f3

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/d074fd7784f0ca5f66102f349edf58a317f240f3
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to