Author: jmm
Date: 2016-02-26 23:12:10 +0000 (Fri, 26 Feb 2016)
New Revision: 39966

Modified:
   data/CVE/list
Log:
NFUs
one java issue n/a


Modified: data/CVE/list
===================================================================
--- data/CVE/list       2016-02-26 22:49:52 UTC (rev 39965)
+++ data/CVE/list       2016-02-26 23:12:10 UTC (rev 39966)
@@ -5925,7 +5925,6 @@
        - xen <unfixed>
        [squeeze] - xen <end-of-life> (Unsupported in Squeeze LTS)
        NOTE: http://xenbits.xen.org/xsa/advisory-164.html
-       TODO: check
 CVE-2015-8553 [Incomplete patches in XSA-120]
        RESERVED
        - linux <unfixed>
@@ -6067,7 +6066,6 @@
 CVE-2015-XXXX [remotely triggerable crash]
        - ruby-eventmachine <unfixed> (bug #678512; bug #696015)
        NOTE: 
https://github.com/eventmachine/eventmachine/issues/501#issuecomment-37307556
-       TODO: check
 CVE-2015-8560 [code execution via improper escaping of ; in foomatic-rip]
        RESERVED
        {DSA-3429-1 DSA-3419-1 DLA-371-1}
@@ -6275,7 +6273,7 @@
 CVE-2016-0615
        RESERVED
 CVE-2016-0614 (Unspecified vulnerability in the Oracle BI Publisher component 
in ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0613
        RESERVED
 CVE-2016-0612
@@ -6319,7 +6317,9 @@
 CVE-2016-0604
        RESERVED
 CVE-2016-0603 (Unspecified vulnerability in the Java SE component in Oracle 
Java SE ...)
-       TODO: check
+       - openjdk-8 <not-affected> (Java on Windows)
+       - openjdk-7 <not-affected> (Java on Windows)
+       - openjdk-6 <not-affected> (Java on Windows)
 CVE-2016-0602 (Unspecified vulnerability in the Oracle VM VirtualBox component 
in ...)
        - virtualbox <not-affected> (VirtualBox Windows Installer component)
        NOTE: 
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixOVIR
@@ -6371,95 +6371,95 @@
        [wheezy] - virtualbox <end-of-life> (DSA 3454)
        NOTE: 
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixOVIR
 CVE-2016-0591 (Unspecified vulnerability in the PeopleSoft Enterprise SCM 
Purchasing ...)
-       TODO: check
+       NOT-FOR-US: PeopleSoft
 CVE-2016-0590 (Unspecified vulnerability in the PeopleSoft Enterprise SCM 
Order ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0589 (Unspecified vulnerability in the Oracle Application Object 
Library ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0588 (Unspecified vulnerability in the Oracle General Ledger 
component in ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0587 (Unspecified vulnerability in the PeopleSoft Enterprise 
PeopleTools ...)
-       TODO: check
+       NOT-FOR-US: PeopleSoft
 CVE-2016-0586 (Unspecified vulnerability in the Oracle Application Object 
Library ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0585 (Unspecified vulnerability in the Oracle Application Object 
Library ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0584 (Unspecified vulnerability in the Oracle CRM Technology 
Foundation ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0583 (Unspecified vulnerability in the Oracle CRM Technology 
Foundation ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0582 (Unspecified vulnerability in the Oracle CRM Technology 
Foundation ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0581 (Unspecified vulnerability in the Oracle Approvals Management 
component ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0580 (Unspecified vulnerability in the Oracle Report Manager 
component in ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0579 (Unspecified vulnerability in the Oracle CRM Technology 
Foundation ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0578 (Unspecified vulnerability in the Oracle CRM Technology 
Foundation ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0577 (Unspecified vulnerability in the Oracle WebLogic Server 
component in ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0576 (Unspecified vulnerability in the Oracle Application Object 
Library ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0575 (Unspecified vulnerability in the Oracle Learning Management 
component ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0574 (Unspecified vulnerability in the Oracle WebLogic Server 
component in ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0573 (Unspecified vulnerability in the Oracle WebLogic Server 
component in ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0572 (Unspecified vulnerability in the Oracle WebLogic Server 
component in ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0571 (Unspecified vulnerability in the Oracle Balanced Scorecard 
component ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0570 (Unspecified vulnerability in the Oracle HCM Configuration 
Workbench ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0569 (Unspecified vulnerability in the Oracle E-Business Intelligence 
...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0568 (Unspecified vulnerability in the Oracle Email Center component 
in ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0567 (Unspecified vulnerability in the Oracle E-Business Intelligence 
...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0566 (Unspecified vulnerability in the Oracle Marketing component in 
Oracle ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0565 (Unspecified vulnerability in the Oracle Marketing component in 
Oracle ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0564 (Unspecified vulnerability in the Oracle E-Business Intelligence 
...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0563 (Unspecified vulnerability in the Oracle CRM Technical 
Foundation ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0562 (Unspecified vulnerability in the Oracle Common Applications 
component ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0561 (Unspecified vulnerability in the Oracle E-Business Intelligence 
...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0560 (Unspecified vulnerability in the Oracle Customer Intelligence 
...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0559 (Unspecified vulnerability in the Oracle Customer Intelligence 
...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0558 (Unspecified vulnerability in the Oracle Service Contracts 
component in ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0557 (Unspecified vulnerability in the Oracle Advanced Collections 
component ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0556 (Unspecified vulnerability in the Oracle Advanced Collections 
component ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0555 (Unspecified vulnerability in the Oracle CADView-3D component in 
Oracle ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0554 (Unspecified vulnerability in the Oracle Interaction Center ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0553 (Unspecified vulnerability in the Oracle E-Business Intelligence 
...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0552 (Unspecified vulnerability in the Oracle Customer Intelligence 
...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0551 (Unspecified vulnerability in the Oracle Customer Intelligence 
...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0550 (Unspecified vulnerability in the Oracle CRM Technical 
Foundation ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0549 (Unspecified vulnerability in the Oracle E-Business Intelligence 
...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0548 (Unspecified vulnerability in the Oracle E-Business Intelligence 
...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0547 (Unspecified vulnerability in the Oracle E-Business Intelligence 
...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0546 (Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 
5.6.27 ...)
        {DSA-3459-1 DSA-3453-1 DLA-409-1}
        - mysql-5.6 5.6.28-1 (bug #811443)
@@ -6467,85 +6467,85 @@
        - mariadb-10.0 10.0.23-1
        NOTE: 
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixMSQL
 CVE-2016-0545 (Unspecified vulnerability in the Oracle Customer Intelligence 
...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0544 (Unspecified vulnerability in the Oracle Marketing component in 
Oracle ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0543 (Unspecified vulnerability in the Oracle Marketing component in 
Oracle ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0542 (Unspecified vulnerability in the Oracle Field Service component 
in ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0541 (Unspecified vulnerability in the Oracle Configurator component 
in ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0540 (Unspecified vulnerability in the Oracle Configurator component 
in ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0539 (Unspecified vulnerability in the Oracle Report Manager 
component in ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0538 (Unspecified vulnerability in the Oracle Financial Consolidation 
Hub ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0537 (Unspecified vulnerability in the Oracle Human Resources 
component in ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0536 (Unspecified vulnerability in the Oracle Universal Work Queue 
component ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0535 (Unspecified vulnerability in Oracle Sun Solaris 10 and 11 
allows ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0534 (Unspecified vulnerability in the Oracle Project Contracts 
component in ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0533 (Unspecified vulnerability in the Oracle CRM Technical 
Foundation ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0532 (Unspecified vulnerability in the Oracle CRM Technical 
Foundation ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0531 (Unspecified vulnerability in the Oracle Applications Manager 
component ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0530 (Unspecified vulnerability in the Oracle Customer Interaction 
History ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0529 (Unspecified vulnerability in the Oracle Customer Interaction 
History ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0528 (Unspecified vulnerability in the Oracle Customer Interaction 
History ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0527 (Unspecified vulnerability in the Oracle Customer Interaction 
History ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0526 (Unspecified vulnerability in the Oracle CRM Technical 
Foundation ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0525 (Unspecified vulnerability in the Oracle Universal Work Queue 
component ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0524 (Unspecified vulnerability in the Oracle Universal Work Queue 
component ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0523 (Unspecified vulnerability in the Oracle Interaction Blending 
component ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0522 (Unspecified vulnerability in the Oracle Retail Open Commerce 
Platform ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0521 (Unspecified vulnerability in the Oracle iProcurement component 
in ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0520 (Unspecified vulnerability in the Oracle Application Object 
Library ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0519 (Unspecified vulnerability in the Oracle iReceivables component 
in ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0518 (Unspecified vulnerability in the Oracle Human Resources 
component in ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0517 (Unspecified vulnerability in the Oracle Human Resources 
component in ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0516 (Unspecified vulnerability in the Oracle Quality component in 
Oracle ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0515 (Unspecified vulnerability in the Oracle CRM Technical 
Foundation ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0514 (Unspecified vulnerability in the Oracle CRM Technical 
Foundation ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0513 (Unspecified vulnerability in the Oracle CRM Technical 
Foundation ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0512 (Unspecified vulnerability in the Oracle Human Resources 
component in ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0511 (Unspecified vulnerability in the Oracle E-Business Intelligence 
...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0510 (Unspecified vulnerability in the Oracle E-Business Intelligence 
...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0509 (Unspecified vulnerability in the Oracle Internet Expenses 
component in ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0508 (Unspecified vulnerability in the Oracle iLearning component in 
Oracle ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0507 (Unspecified vulnerability in the Oracle iReceivables component 
in ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0506 (Unspecified vulnerability in the Oracle Retail Order Management 
System ...)
-       TODO: check
+       NOT-FOR-US: Oracle
 CVE-2016-0505 (Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 
5.6.27 ...)
        {DSA-3459-1 DSA-3453-1 DLA-409-1}
        - mysql-5.6 5.6.28-1 (bug #811443)


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to