Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
0384af13 by security tracker role at 2023-12-30T08:11:33+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,31 @@
+CVE-2023-52257 (LogoBee 0.2 allows updates.php?id= XSS.)
+       TODO: check
+CVE-2023-52252 (Unified Remote 3.13.0 allows remote attackers to execute 
arbitrary Lua ...)
+       TODO: check
+CVE-2023-52240 (The Kantega SAML SSO OIDC Kerberos Single Sign-on apps before 
6.20.0 f ...)
+       TODO: check
+CVE-2023-50559 (An issue was discovered in XiangShan v2.1, allows local 
attackers to o ...)
+       TODO: check
+CVE-2023-50071 (Sourcecodester Customer Support System 1.0 has multiple SQL 
injection  ...)
+       TODO: check
+CVE-2023-50070 (Sourcecodester Customer Support System 1.0 has multiple SQL 
injection  ...)
+       TODO: check
+CVE-2023-50069 (WireMock with GUI versions 3.2.0.0 through 3.0.4.0 are 
vulnerable to s ...)
+       TODO: check
+CVE-2023-50035 (PHPGurukul Small CRM 3.0 is vulnerable to SQL Injection on the 
Users l ...)
+       TODO: check
+CVE-2023-41544 (SSTI injection vulnerability in jeecg-boot version 3.5.3, 
allows remot ...)
+       TODO: check
+CVE-2023-41543 (SQL injection vulnerability in jeecg-boot v3.5.3, allows 
remote attack ...)
+       TODO: check
+CVE-2023-41542 (SQL injection vulnerability in jeecg-boot version 3.5.3, 
allows remote ...)
+       TODO: check
+CVE-2023-38023 (An issue was discovered in SCONE Confidential Computing 
Platform befor ...)
+       TODO: check
+CVE-2023-38022 (An issue was discovered in Fortanix EnclaveOS Confidential 
Computing M ...)
+       TODO: check
+CVE-2023-38021 (An issue was discovered in Fortanix EnclaveOS Confidential 
Computing M ...)
+       TODO: check
 CVE-2023-7171 (A vulnerability was found in Novel-Plus up to 4.2.0. It has 
been decla ...)
        NOT-FOR-US: Novel-Plus
 CVE-2023-7166 (A vulnerability classified as problematic has been found in 
Novel-Plus ...)
@@ -69428,10 +69456,10 @@ CVE-2022-46489 (GPAC version 
2.1-DEV-rev505-gb9577e6ad-master was discovered to
        NOTE: 
https://github.com/gpac/gpac/commit/44e8616ec6d0c37498cdacb81375b09249fa9daa 
(v2.2.0)
 CVE-2022-46488
        RESERVED
-CVE-2022-46487
-       RESERVED
-CVE-2022-46486
-       RESERVED
+CVE-2022-46487 (Improper initialization of x87 and SSE floating-point 
configuration re ...)
+       TODO: check
+CVE-2022-46486 (A lack of pointer-validation logic in the __scone_dispatch 
component o ...)
+       TODO: check
 CVE-2022-46485 (Data Illusion Survey Software Solutions ngSurvey version 
2.4.28 and be ...)
        NOT-FOR-US: ngSurvey
 CVE-2022-46484 (Information disclosure in password protected surveys in Data 
Illusion  ...)
@@ -185433,7 +185461,7 @@ CVE-2021-31973 (Windows GPSVC Elevation of Privilege 
Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-31972 (Event Tracing for Windows Information Disclosure Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-31971 (Windows HTML Platform Security Feature Bypass Vulnerability)
+CVE-2021-31971 (Windows HTML Platforms Security Feature Bypass Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-31970 (Windows TCP/IP Driver Security Feature Bypass Vulnerability)
        NOT-FOR-US: Microsoft
@@ -194847,7 +194875,7 @@ CVE-2021-28448 (Visual Studio Code Kubernetes Tools 
Remote Code Execution Vulner
        NOT-FOR-US: Microsoft
 CVE-2021-28447 (Windows Early Launch Antimalware Driver Security Feature 
Bypass Vulner ...)
        NOT-FOR-US: Microsoft
-CVE-2021-28446 (<p>N/A</p>)
+CVE-2021-28446 (Windows Portmapping Information Disclosure Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-28445 (Windows Network File System Remote Code Execution 
Vulnerability)
        NOT-FOR-US: Microsoft
@@ -198187,7 +198215,7 @@ CVE-2021-27079 (Windows Media Photo Codec Information 
Disclosure Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-27078 (Microsoft Exchange Server Remote Code Execution Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-27077 (Windows Win32k Elevation of Privilege Vulnerability This CVE 
ID is uni ...)
+CVE-2021-27077 (Windows Win32k Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-27076 (Microsoft SharePoint Server Remote Code Execution 
Vulnerability)
        NOT-FOR-US: Microsoft
@@ -198215,7 +198243,7 @@ CVE-2021-27065 (Microsoft Exchange Server Remote Code 
Execution Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-27064 (Visual Studio Installer Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-27063 (Windows DNS Server Denial of Service Vulnerability This CVE ID 
is uniq ...)
+CVE-2021-27063 (Windows DNS Server Denial of Service Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-27062 (HEVC Video Extensions Remote Code Execution Vulnerability)
        NOT-FOR-US: Microsoft
@@ -198639,27 +198667,27 @@ CVE-2021-26903 (LMA ISIDA Retriever 5.2 is 
vulnerable to XSS via query['text'].)
        NOT-FOR-US: LMA ISIDA Retriever
 CVE-2021-26902 (HEVC Video Extensions Remote Code Execution Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-26901 (Windows Event Tracing Elevation of Privilege Vulnerability 
This CVE ID ...)
+CVE-2021-26901 (Windows Event Tracing Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-26900 (Windows Win32k Elevation of Privilege Vulnerability This CVE 
ID is uni ...)
+CVE-2021-26900 (Windows Win32k Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-26899 (Windows UPnP Device Host Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-26898 (Windows Event Tracing Elevation of Privilege Vulnerability 
This CVE ID ...)
+CVE-2021-26898 (Windows Event Tracing Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-26897 (Windows DNS Server Remote Code Execution Vulnerability This 
CVE ID is  ...)
+CVE-2021-26897 (Windows DNS Server Remote Code Execution Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-26896 (Windows DNS Server Denial of Service Vulnerability This CVE ID 
is uniq ...)
+CVE-2021-26896 (Windows DNS Server Denial of Service Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-26895 (Windows DNS Server Remote Code Execution Vulnerability This 
CVE ID is  ...)
+CVE-2021-26895 (Windows DNS Server Remote Code Execution Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-26894 (Windows DNS Server Remote Code Execution Vulnerability This 
CVE ID is  ...)
+CVE-2021-26894 (Windows DNS Server Remote Code Execution Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-26893 (Windows DNS Server Remote Code Execution Vulnerability This 
CVE ID is  ...)
+CVE-2021-26893 (Windows DNS Server Remote Code Execution Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-26892 (Windows Extensible Firmware Interface Security Feature Bypass 
Vulnerab ...)
        NOT-FOR-US: Microsoft
-CVE-2021-26891 (Windows Container Execution Agent Elevation of Privilege 
Vulnerability ...)
+CVE-2021-26891 (Windows Container Execution Agent Elevation of Privilege 
Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-26890 (Application Virtualization Remote Code Execution Vulnerability)
        NOT-FOR-US: Microsoft
@@ -198667,11 +198695,11 @@ CVE-2021-26889 (Windows Update Stack Elevation of 
Privilege Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-26888
        RESERVED
-CVE-2021-26887 (Microsoft Windows Folder Redirection Elevation of Privilege 
Vulnerabil ...)
+CVE-2021-26887 (<p>An elevation of privilege vulnerability exists in Microsoft 
Windows ...)
        NOT-FOR-US: Microsoft
 CVE-2021-26886 (User Profile Service Denial of Service Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-26885 (Windows WalletService Elevation of Privilege Vulnerability 
This CVE ID ...)
+CVE-2021-26885 (Windows WalletService Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-26884 (Windows Media Photo Codec Information Disclosure Vulnerability)
        NOT-FOR-US: Microsoft
@@ -198683,23 +198711,23 @@ CVE-2021-26881 (Microsoft Windows Media Foundation 
Remote Code Execution Vulnera
        NOT-FOR-US: Microsoft
 CVE-2021-26880 (Storage Spaces Controller Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-26879 (Windows NAT Denial of Service Vulnerability)
+CVE-2021-26879 (Windows Network Address Translation (NAT) Denial of Service 
Vulnerabil ...)
        NOT-FOR-US: Microsoft
-CVE-2021-26878 (Windows Print Spooler Elevation of Privilege Vulnerability 
This CVE ID ...)
+CVE-2021-26878 (Windows Print Spooler Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-26877 (Windows DNS Server Remote Code Execution Vulnerability This 
CVE ID is  ...)
+CVE-2021-26877 (Windows DNS Server Remote Code Execution Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-26876 (OpenType Font Parsing Remote Code Execution Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-26875 (Windows Win32k Elevation of Privilege Vulnerability This CVE 
ID is uni ...)
+CVE-2021-26875 (Windows Win32k Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-26874 (Windows Overlay Filter Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-26873 (Windows User Profile Service Elevation of Privilege 
Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-26872 (Windows Event Tracing Elevation of Privilege Vulnerability 
This CVE ID ...)
+CVE-2021-26872 (Windows Event Tracing Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-26871 (Windows WalletService Elevation of Privilege Vulnerability 
This CVE ID ...)
+CVE-2021-26871 (Windows WalletService Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-26870 (Windows Projected File System Elevation of Privilege 
Vulnerability)
        NOT-FOR-US: Microsoft
@@ -198711,11 +198739,11 @@ CVE-2021-26867 (Windows Hyper-V Remote Code 
Execution Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-26866 (Windows Update Service Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-26865 (Windows Container Execution Agent Elevation of Privilege 
Vulnerability ...)
+CVE-2021-26865 (Windows Container Execution Agent Elevation of Privilege 
Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-26864 (Windows Virtual Registry Provider Elevation of Privilege 
Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-26863 (Windows Win32k Elevation of Privilege Vulnerability This CVE 
ID is uni ...)
+CVE-2021-26863 (Windows Win32k Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-26862 (Windows Installer Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
@@ -205461,9 +205489,9 @@ CVE-2021-24105 (<p>Depending on configuration of 
various package managers it is
        NOT-FOR-US: Microsoft
 CVE-2021-24104 (Microsoft SharePoint Server Spoofing Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-24103 (Windows Event Tracing Elevation of Privilege Vulnerability 
This CVE ID ...)
+CVE-2021-24103 (Windows Event Tracing Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-24102 (Windows Event Tracing Elevation of Privilege Vulnerability 
This CVE ID ...)
+CVE-2021-24102 (Windows Event Tracing Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-24101 (Microsoft Dataverse Information Disclosure Vulnerability)
        NOT-FOR-US: Microsoft
@@ -205479,7 +205507,7 @@ CVE-2021-24096 (Windows Kernel Elevation of Privilege 
Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-24095 (DirectX Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-24094 (Windows TCP/IP Remote Code Execution Vulnerability This CVE ID 
is uniq ...)
+CVE-2021-24094 (Windows TCP/IP Remote Code Execution Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-24093 (Windows Graphics Component Remote Code Execution Vulnerability)
        NOT-FOR-US: Microsoft
@@ -205513,13 +205541,13 @@ CVE-2021-24079 (Windows Backup Engine Information 
Disclosure Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-24078 (Windows DNS Server Remote Code Execution Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-24077 (Windows Fax Service Remote Code Execution Vulnerability This 
CVE ID is ...)
+CVE-2021-24077 (Windows Fax Service Remote Code Execution Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-24076 (Microsoft Windows VMSwitch Information Disclosure 
Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-24075 (Windows Network File System Denial of Service Vulnerability)
+CVE-2021-24075 (Microsoft Windows VMSwitch Denial of Service Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-24074 (Windows TCP/IP Remote Code Execution Vulnerability This CVE ID 
is uniq ...)
+CVE-2021-24074 (Windows TCP/IP Remote Code Execution Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-24073 (Skype for Business and Lync Spoofing Vulnerability)
        NOT-FOR-US: Microsoft
@@ -220523,7 +220551,7 @@ CVE-2021-1734 (Windows Remote Procedure Call 
Information Disclosure Vulnerabilit
        NOT-FOR-US: Microsoft
 CVE-2021-1733 (Sysinternals PsExec Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-1732 (Windows Win32k Elevation of Privilege Vulnerability This CVE ID 
is uni ...)
+CVE-2021-1732 (Windows Win32k Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-1731 (PFX Encryption Security Feature Bypass Vulnerability)
        NOT-FOR-US: Microsoft
@@ -220543,7 +220571,7 @@ CVE-2021-1724 (Microsoft Dynamics Business Central 
Cross-site Scripting Vulnerab
        NOT-FOR-US: Microsoft
 CVE-2021-1723 (ASP.NET Core and Visual Studio Denial of Service Vulnerability)
        NOT-FOR-US: ASP.NET Core and Visual Studio
-CVE-2021-1722 (Windows Fax Service Remote Code Execution Vulnerability This 
CVE ID is ...)
+CVE-2021-1722 (Windows Fax Service Remote Code Execution Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-1721 (.NET Core and Visual Studio Denial of Service Vulnerability)
        NOT-FOR-US: Microsoft .NET
@@ -220585,13 +220613,13 @@ CVE-2021-1703 (Windows Event Logging Service 
Elevation of Privilege Vulnerabilit
        NOT-FOR-US: Microsoft
 CVE-2021-1702 (Windows Remote Procedure Call Runtime Elevation of Privilege 
Vulnerabi ...)
        NOT-FOR-US: Microsoft
-CVE-2021-1701 (Remote Procedure Call Runtime Remote Code Execution 
Vulnerability This ...)
+CVE-2021-1701 (Remote Procedure Call Runtime Remote Code Execution 
Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-1700 (Remote Procedure Call Runtime Remote Code Execution 
Vulnerability This ...)
+CVE-2021-1700 (Remote Procedure Call Runtime Remote Code Execution 
Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-1699 (Windows (modem.sys) Information Disclosure Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-1698 (Windows Win32k Elevation of Privilege Vulnerability This CVE ID 
is uni ...)
+CVE-2021-1698 (Windows Win32k Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-1697 (Windows InstallService Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
@@ -220601,37 +220629,37 @@ CVE-2021-1695 (Windows Print Spooler Elevation of 
Privilege Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-1694 (Windows Update Stack Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-1693 (Windows CSC Service Elevation of Privilege Vulnerability This 
CVE ID i ...)
+CVE-2021-1693 (Windows CSC Service Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-1692 (Hyper-V Denial of Service Vulnerability This CVE ID is unique 
from CVE ...)
+CVE-2021-1692 (Windows Hyper-V Denial of Service Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-1691 (Hyper-V Denial of Service Vulnerability This CVE ID is unique 
from CVE ...)
+CVE-2021-1691 (Windows Hyper-V Denial of Service Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-1690 (Windows WalletService Elevation of Privilege Vulnerability This 
CVE ID ...)
+CVE-2021-1690 (Windows WalletService Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-1689 (Windows Multipoint Management Elevation of Privilege 
Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-1688 (Windows CSC Service Elevation of Privilege Vulnerability This 
CVE ID i ...)
+CVE-2021-1688 (Windows CSC Service Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-1687 (Windows WalletService Elevation of Privilege Vulnerability This 
CVE ID ...)
+CVE-2021-1687 (Windows WalletService Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-1686 (Windows WalletService Elevation of Privilege Vulnerability This 
CVE ID ...)
+CVE-2021-1686 (Windows WalletService Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-1685 (Windows AppX Deployment Extensions Elevation of Privilege 
Vulnerabilit ...)
        NOT-FOR-US: Microsoft
-CVE-2021-1684 (Windows Bluetooth Security Feature Bypass Vulnerability This 
CVE ID is ...)
+CVE-2021-1684 (Windows Bluetooth Security Feature Bypass Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-1683 (Windows Bluetooth Security Feature Bypass Vulnerability This 
CVE ID is ...)
+CVE-2021-1683 (Windows Bluetooth Security Feature Bypass Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-1682 (Windows Kernel Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-1681 (Windows WalletService Elevation of Privilege Vulnerability This 
CVE ID ...)
+CVE-2021-1681 (Windows WalletService Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-1680 (Diagnostics Hub Standard Collector Elevation of Privilege 
Vulnerabilit ...)
        NOT-FOR-US: Microsoft
-CVE-2021-1679 (Windows CryptoAPI Denial of Service Vulnerability)
+CVE-2021-1679 (Windows CryptoAPI  Denial of Service Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-1678 (NTLM Security Feature Bypass Vulnerability)
+CVE-2021-1678 (Windows Print Spooler Spoofing Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-1677 (Azure Active Directory Pod Identity Spoofing Vulnerability)
        NOT-FOR-US: Microsoft
@@ -220641,11 +220669,11 @@ CVE-2021-1675 (Windows Print Spooler Remote Code 
Execution Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-1674 (Windows Remote Desktop Protocol Core Security Feature Bypass 
Vulnerabi ...)
        NOT-FOR-US: Microsoft
-CVE-2021-1673 (Remote Procedure Call Runtime Remote Code Execution 
Vulnerability This ...)
+CVE-2021-1673 (Remote Procedure Call Runtime Remote Code Execution 
Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-1672 (Windows Projected File System FS Filter Driver Information 
Disclosure  ...)
        NOT-FOR-US: Microsoft
-CVE-2021-1671 (Remote Procedure Call Runtime Remote Code Execution 
Vulnerability This ...)
+CVE-2021-1671 (Remote Procedure Call Runtime Remote Code Execution 
Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-1670 (Windows Projected File System FS Filter Driver Information 
Disclosure  ...)
        NOT-FOR-US: Microsoft
@@ -220653,13 +220681,13 @@ CVE-2021-1669 (Windows Remote Desktop Security 
Feature Bypass Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-1668 (Microsoft DTV-DVD Video Decoder Remote Code Execution 
Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-1667 (Remote Procedure Call Runtime Remote Code Execution 
Vulnerability This ...)
+CVE-2021-1667 (Remote Procedure Call Runtime Remote Code Execution 
Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-1666 (Remote Procedure Call Runtime Remote Code Execution 
Vulnerability This ...)
+CVE-2021-1666 (Remote Procedure Call Runtime Remote Code Execution 
Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-1665 (GDI+ Remote Code Execution Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-1664 (Remote Procedure Call Runtime Remote Code Execution 
Vulnerability This ...)
+CVE-2021-1664 (Remote Procedure Call Runtime Remote Code Execution 
Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-1663 (Windows Projected File System FS Filter Driver Information 
Disclosure  ...)
        NOT-FOR-US: Microsoft
@@ -220667,23 +220695,23 @@ CVE-2021-1662 (Windows Event Tracing Elevation of 
Privilege Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-1661 (Windows Installer Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-1660 (Remote Procedure Call Runtime Remote Code Execution 
Vulnerability This ...)
+CVE-2021-1660 (Remote Procedure Call Runtime Remote Code Execution 
Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-1659 (Windows CSC Service Elevation of Privilege Vulnerability This 
CVE ID i ...)
+CVE-2021-1659 (Windows CSC Service Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-1658 (Remote Procedure Call Runtime Remote Code Execution 
Vulnerability This ...)
+CVE-2021-1658 (Remote Procedure Call Runtime Remote Code Execution 
Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-1657 (Windows Fax Compose Form Remote Code Execution Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-1656 (TPM Device Driver Information Disclosure Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-1655 (Windows CSC Service Elevation of Privilege Vulnerability This 
CVE ID i ...)
+CVE-2021-1655 (Windows CSC Service Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-1654 (Windows CSC Service Elevation of Privilege Vulnerability This 
CVE ID i ...)
+CVE-2021-1654 (Windows CSC Service Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-1653 (Windows CSC Service Elevation of Privilege Vulnerability This 
CVE ID i ...)
+CVE-2021-1653 (Windows CSC Service Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-1652 (Windows CSC Service Elevation of Privilege Vulnerability This 
CVE ID i ...)
+CVE-2021-1652 (Windows CSC Service Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-1651 (Diagnostics Hub Standard Collector Elevation of Privilege 
Vulnerabilit ...)
        NOT-FOR-US: Microsoft
@@ -220707,11 +220735,11 @@ CVE-2021-1642 (Windows AppX Deployment Extensions 
Elevation of Privilege Vulnera
        NOT-FOR-US: Microsoft
 CVE-2021-1641 (Microsoft SharePoint Server Spoofing Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-1640 (Windows Print Spooler Elevation of Privilege Vulnerability This 
CVE ID ...)
+CVE-2021-1640 (Windows Print Spooler Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-1639 (Visual Studio Code Remote Code Execution Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2021-1638 (Windows Bluetooth Security Feature Bypass Vulnerability This 
CVE ID is ...)
+CVE-2021-1638 (Windows Bluetooth Security Feature Bypass Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2021-1637 (Windows DNS Query Information Disclosure Vulnerability)
        NOT-FOR-US: Microsoft
@@ -252437,19 +252465,19 @@ CVE-2020-17146
        RESERVED
 CVE-2020-17145 (Azure DevOps Server and Team Foundation Services Spoofing 
Vulnerabilit ...)
        NOT-FOR-US: Microsoft
-CVE-2020-17144 (Microsoft Exchange Remote Code Execution Vulnerability This 
CVE ID is  ...)
+CVE-2020-17144 (Microsoft Exchange Remote Code Execution Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2020-17143 (Microsoft Exchange Information Disclosure Vulnerability)
+CVE-2020-17143 (Microsoft Exchange Server Information Disclosure Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2020-17142 (Microsoft Exchange Remote Code Execution Vulnerability This 
CVE ID is  ...)
+CVE-2020-17142 (Microsoft Exchange Remote Code Execution Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2020-17141 (Microsoft Exchange Remote Code Execution Vulnerability This 
CVE ID is  ...)
+CVE-2020-17141 (Microsoft Exchange Remote Code Execution Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2020-17140 (Windows SMB Information Disclosure Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2020-17139 (Windows Overlay Filter Security Feature Bypass Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2020-17138 (Windows Error Reporting Information Disclosure Vulnerability 
This CVE  ...)
+CVE-2020-17138 (Windows Error Reporting Information Disclosure Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2020-17137 (DirectX Graphics Kernel Elevation of Privilege Vulnerability)
        NOT-FOR-US: Microsoft
@@ -252461,7 +252489,7 @@ CVE-2020-17134 (Windows Cloud Files Mini Filter 
Driver Elevation of Privilege Vu
        NOT-FOR-US: Microsoft
 CVE-2020-17133 (Microsoft Dynamics Business Central/NAV Information Disclosure)
        NOT-FOR-US: Microsoft
-CVE-2020-17132 (Microsoft Exchange Remote Code Execution Vulnerability This 
CVE ID is  ...)
+CVE-2020-17132 (Microsoft Exchange Remote Code Execution Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2020-17131 (Chakra Scripting Engine Memory Corruption Vulnerability)
        NOT-FOR-US: Microsoft
@@ -252489,9 +252517,9 @@ CVE-2020-17120 (Microsoft SharePoint Information 
Disclosure Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2020-17119 (Microsoft Outlook Information Disclosure Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2020-17118 (Microsoft SharePoint Remote Code Execution Vulnerability This 
CVE ID i ...)
+CVE-2020-17118 (Microsoft SharePoint Remote Code Execution Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2020-17117 (Microsoft Exchange Remote Code Execution Vulnerability This 
CVE ID is  ...)
+CVE-2020-17117 (Microsoft Exchange Remote Code Execution Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2020-17116
        RESERVED
@@ -252535,9 +252563,9 @@ CVE-2020-17097 (Windows Digital Media Receiver 
Elevation of Privilege Vulnerabil
        NOT-FOR-US: Microsoft
 CVE-2020-17096 (Windows NTFS Remote Code Execution Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2020-17095 (Hyper-V Remote Code Execution Vulnerability)
+CVE-2020-17095 (Windows Hyper-V Remote Code Execution Vulnerability)
        NOT-FOR-US: Microsoft
-CVE-2020-17094 (Windows Error Reporting Information Disclosure Vulnerability 
This CVE  ...)
+CVE-2020-17094 (Windows Error Reporting Information Disclosure Vulnerability)
        NOT-FOR-US: Microsoft
 CVE-2020-17093
        RESERVED



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0384af13d84b553def6ef833f14f3ccb19126820

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0384af13d84b553def6ef833f14f3ccb19126820
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to