Author: jmm
Date: 2016-04-19 08:52:10 +0000 (Tue, 19 Apr 2016)
New Revision: 40990

Modified:
   data/CVE/list
Log:
NFUs


Modified: data/CVE/list
===================================================================
--- data/CVE/list       2016-04-19 07:58:46 UTC (rev 40989)
+++ data/CVE/list       2016-04-19 08:52:10 UTC (rev 40990)
@@ -11764,55 +11764,56 @@
 CVE-2016-0168
        RESERVED
 CVE-2016-0167 (The kernel-mode driver in Microsoft Windows Vista SP2, Windows 
Server ...)
-       TODO: check
+       NOT-FOR-US: Microsoft Windows
 CVE-2016-0166 (Microsoft Internet Explorer 11 allows remote attackers to 
execute ...)
+       NOT-FOR-US: Microsoft Internet Explorer
        TODO: check
 CVE-2016-0165 (The kernel-mode driver in Microsoft Windows Vista SP2, Windows 
Server ...)
-       TODO: check
+       NOT-FOR-US: Microsoft Windows
 CVE-2016-0164 (Microsoft Internet Explorer 10 and 11 allows remote attackers 
to ...)
-       TODO: check
+       NOT-FOR-US: Microsoft Internet Explorer
 CVE-2016-0163
        RESERVED
 CVE-2016-0162 (Microsoft Internet Explorer 9 through 11 allows remote 
attackers to ...)
-       TODO: check
+       NOT-FOR-US: Microsoft Internet Explorer
 CVE-2016-0161 (Microsoft Edge allows remote attackers to bypass the Same 
Origin ...)
-       TODO: check
+       NOT-FOR-US: Microsoft Edge
 CVE-2016-0160 (Microsoft Internet Explorer 11 mishandles DLL loading, which 
allows ...)
-       TODO: check
+       NOT-FOR-US: Microsoft Internet Explorer
 CVE-2016-0159 (Microsoft Internet Explorer 9 allows remote attackers to 
execute ...)
-       TODO: check
+       NOT-FOR-US: Microsoft Internet Explorer
 CVE-2016-0158 (Microsoft Edge allows remote attackers to bypass the Same 
Origin ...)
-       TODO: check
+       NOT-FOR-US: Microsoft Edge
 CVE-2016-0157 (Microsoft Edge allows remote attackers to execute arbitrary 
code or ...)
-       TODO: check
+       NOT-FOR-US: Microsoft Edge
 CVE-2016-0156 (Microsoft Edge allows remote attackers to execute arbitrary 
code or ...)
-       TODO: check
+       NOT-FOR-US: Microsoft Edge
 CVE-2016-0155 (Microsoft Edge allows remote attackers to execute arbitrary 
code or ...)
-       TODO: check
+       NOT-FOR-US: Microsoft Edge
 CVE-2016-0154 (Microsoft Internet Explorer 9 through 11 and Microsoft Edge 
allow ...)
-       TODO: check
+       NOT-FOR-US: Microsoft Internet Explorer
 CVE-2016-0153 (OLE in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and 
R2 ...)
-       TODO: check
+       NOT-FOR-US: Microsoft Windows
 CVE-2016-0152
        RESERVED
 CVE-2016-0151 (The Client-Server Run-time Subsystem (CSRSS) in Microsoft 
Windows 8.1, ...)
-       TODO: check
+       NOT-FOR-US: Microsoft Windows
 CVE-2016-0150 (HTTP.sys in Microsoft Windows 10 Gold and 1511 allows remote 
attackers ...)
-       TODO: check
+       NOT-FOR-US: Microsoft Windows
 CVE-2016-0149
        RESERVED
 CVE-2016-0148 (Microsoft .NET Framework 4.6 and 4.6.1 mishandles library 
loading, ...)
-       TODO: check
+       NOT-FOR-US: Microsoft .NET
 CVE-2016-0147 (Microsoft XML Core Services 3.0 allows remote attackers to 
execute ...)
-       TODO: check
+       NOT-FOR-US: Microsoft XML Core Services
 CVE-2016-0146
        RESERVED
 CVE-2016-0145 (The font library in Microsoft Windows Vista SP2; Windows Server 
2008 ...)
-       TODO: check
+       NOT-FOR-US: Microsoft Windows
 CVE-2016-0144
        RESERVED
 CVE-2016-0143 (The kernel-mode driver in Microsoft Windows Vista SP2, Windows 
Server ...)
-       TODO: check
+       NOT-FOR-US: Microsoft Windows
 CVE-2016-0142
        RESERVED
 CVE-2016-0141
@@ -11820,15 +11821,15 @@
 CVE-2016-0140
        RESERVED
 CVE-2016-0139 (Microsoft Excel 2010 SP2, Word for Mac 2011, and Excel Viewer 
allow ...)
-       TODO: check
+       NOT-FOR-US: Microsoft Excel
 CVE-2016-0138
        RESERVED
 CVE-2016-0137
        RESERVED
 CVE-2016-0136 (Microsoft Excel 2007 SP3, Excel 2010 SP2, Office Compatibility 
Pack ...)
-       TODO: check
+       NOT-FOR-US: Microsoft Excel
 CVE-2016-0135 (The Secondary Logon Service in Microsoft Windows 10 Gold and 
1511 ...)
-       TODO: check
+       NOT-FOR-US: Microsoft Windows
 CVE-2016-0134 (Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 
2013 ...)
        NOT-FOR-US: Microsoft
 CVE-2016-0133 (The USB Mass Storage Class driver in Microsoft Windows Vista 
SP2, ...)
@@ -11842,9 +11843,9 @@
 CVE-2016-0129 (Microsoft Edge allows remote attackers to execute arbitrary 
code or ...)
        NOT-FOR-US: Microsoft
 CVE-2016-0128 (The SAM and LSAD protocol implementations in Microsoft Windows 
Vista ...)
-       TODO: check
+       NOT-FOR-US: Microsoft Windows
 CVE-2016-0127 (Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 
2013 ...)
-       TODO: check
+       NOT-FOR-US: Microsoft Word
 CVE-2016-0126
        RESERVED
 CVE-2016-0125 (Microsoft Edge mishandles the Referer policy, which allows 
remote ...)


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to