Author: jmm
Date: 2017-07-12 09:20:25 +0000 (Wed, 12 Jul 2017)
New Revision: 53406

Modified:
   data/CVE/list
Log:
NFUs


Modified: data/CVE/list
===================================================================
--- data/CVE/list       2017-07-12 09:10:14 UTC (rev 53405)
+++ data/CVE/list       2017-07-12 09:20:25 UTC (rev 53406)
@@ -6830,15 +6830,15 @@
 CVE-2017-8622
        RESERVED
 CVE-2017-8621 (Microsoft Exchange Server 2010 SP3, Exchange Server 2013 SP3, 
Exchange ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8620
        RESERVED
 CVE-2017-8619 (Microsoft Edge on Windows 10 Gold, 1511, 1607, and 1703, and 
Windows ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8618 (Internet Explorer in Microsoft Windows 7 SP1, Windows Server 
2008 R2 ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8617 (Microsoft Edge in Windows 10 1703 Microsoft Edge allows a 
remote code ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8616
        RESERVED
 CVE-2017-8615
@@ -6850,117 +6850,117 @@
 CVE-2017-8612
        RESERVED
 CVE-2017-8611 (Microsoft Edge on Microsoft Windows 10 Gold, 1511, 1607, and 
1703, and ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8610 (Microsoft Edge in Microsoft Windows 10 1703 allows an attacker 
to ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8609 (Microsoft Internet Explorer in Microsoft Windows 10 Gold, 1511, 
1607, ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8608 (Microsoft browsers in Microsoft Windows Server 2008 and R2, 
Windows ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8607 (Microsoft browsers in Microsoft Windows 7, Windows Server 2008 
and R2, ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8606 (Microsoft browsers in Microsoft Windows 7, Windows Server 2008 
and R2, ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8605 (Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, and 
1703, and ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8604 (Microsoft Edge in Microsoft Windows 10 1511, 1607, and 1703, 
and ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8603 (Microsoft Edge in Microsoft Windows 10 1511, 1607, and 1703, 
and ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8602 (Microsoft browsers on Microsoft Windows 7 SP1, Windows Server 
2008 R2 ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8601 (Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, and 
1703, and ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8600
        RESERVED
 CVE-2017-8599 (Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, and 
1703, and ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8598 (Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, and 
1703, and ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8597
        RESERVED
 CVE-2017-8596 (Microsoft Edge in Microsoft Windows 10 1607, and 1703, and 
Windows ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8595 (Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, and 
1703, and ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8594 (Internet Explorer on Microsoft Windows 8.1 and Windows RT 8.1, 
and ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8593
        RESERVED
 CVE-2017-8592 (Microsoft browsers on when Microsoft Windows 7 SP1, Windows 
Server ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8591
        RESERVED
 CVE-2017-8590 (Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, 
Windows ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8589 (Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, 
Windows ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8588 (Microsoft WordPad in Windows Server 2008 SP2 and R2 SP1, 
Windows 7 ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8587 (Windows Explorer in Windows Server 2008 SP2 and R2 SP1, Windows 
7 SP1, ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8586
        RESERVED
 CVE-2017-8585 (Microsoft .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 allow an 
attacker ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8584 (Windows 10 1607 and Windows Server 2016 allow an attacker to 
execute ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8583
        RESERVED
 CVE-2017-8582 (HTTP.sys in Microsoft Windows Server 2008 SP2 and R2 SP1, 
Windows 7 ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8581 (Win32k in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 
7 SP1, ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8580 (Win32k in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 
7 SP1, ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8579 (The DirectX component in Microsoft Windows 10 Gold, 1511, 1607, 
1703, ...)
        NOT-FOR-US: Microsoft
 CVE-2017-8578 (Win32k in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 
7 SP1, ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8577 (Win32k in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 
7 SP1, ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8576 (The graphics component in Microsoft Windows 10 Gold, 1511, 
1607, 1703, ...)
        NOT-FOR-US: Microsoft
 CVE-2017-8575 (The kernel in Microsoft Windows 10 Gold, 1511, 1607, 1703, and 
Windows ...)
        NOT-FOR-US: Windows
 CVE-2017-8574 (Graphics in Microsoft Windows 10 1607, 1703, and Windows Server 
2016 ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8573 (Graphics in Microsoft Windows Server 2008 SP2 and R2 SP1, 
Windows 7 ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8572
        RESERVED
 CVE-2017-8571
        RESERVED
 CVE-2017-8570 (Microsoft Office allows a remote code execution vulnerability 
due to ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8569 (Microsoft SharePoint Server allows an elevation of privilege 
...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8568
        RESERVED
 CVE-2017-8567
        RESERVED
 CVE-2017-8566 (Microsoft Windows 1607, 1703, and Windows Server 2016 allows an 
...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8565 (Windows PowerShell in Windows Server 2008 SP2 and R2 SP1, 
Windows 7 ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8564 (Windows kernel in Microsoft Windows Server 2008 SP2 and R2 SP1, 
...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8563 (Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, 
Windows ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8562 (Microsoft Windows 8.1 and Windows RT 8.1, Windows Server 2012 
and R2, ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8561 (Windows kernel in Microsoft Windows 8.1, Windows Server 2012 
Gold and ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8560 (Microsoft Exchange Server 2010 SP3, Exchange Server 2013 SP3, 
Exchange ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8559 (Microsoft Exchange Server 2010 SP3, Exchange Server 2013 SP3, 
Exchange ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8558 (The Microsoft Malware Protection Engine running on Microsoft 
Forefront ...)
        NOT-FOR-US: Microsoft
 CVE-2017-8557 (Windows System Information Console in Windows Server 2008 SP2 
and R2 ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8556 (Graphics in Microsoft Windows Server 2008 SP2 and R2 SP1, 
Windows 7 ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8555 (Microsoft Edge in Microsoft Windows 10 1703 allows an attacker 
to ...)
        NOT-FOR-US: Microsoft
 CVE-2017-8554 (The kernel in Microsoft Windows 7 SP1, Windows Server 2008 SP2 
and R2 ...)
@@ -7068,9 +7068,9 @@
 CVE-2017-8503
        RESERVED
 CVE-2017-8502 (Microsoft Office allows a remote code execution vulnerability 
due to ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8501 (Microsoft Office allows a remote code execution vulnerability 
due to ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8500
        RESERVED
 CVE-2017-8499 (Microsoft Edge in Windows 10 1703 allows an attacker to execute 
...)
@@ -7082,7 +7082,7 @@
 CVE-2017-8496 (Microsoft Edge in Windows 10 1607 and Windows Server 2016 
allows an ...)
        NOT-FOR-US: Microsoft
 CVE-2017-8495 (Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, 
Windows ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8494 (Microsoft Windows 10 Gold, 1511, 1607, and 1703, and Windows 
Server ...)
        NOT-FOR-US: Microsoft
 CVE-2017-8493 (Microsoft Windows 8.1 and Windows RT 8.1, Windows Server 2012 
R2, ...)
@@ -7100,7 +7100,7 @@
 CVE-2017-8487 (Windows OLE in Windows XP and Windows Server 2003 allows an 
attacker ...)
        NOT-FOR-US: Microsoft
 CVE-2017-8486 (Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, 
Windows ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8485 (The kernel in Microsoft Windows Server 2008 SP2 and R2 SP1, 
Windows 7 ...)
        NOT-FOR-US: Microsoft
 CVE-2017-8484 (Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, 
Windows ...)
@@ -7138,7 +7138,7 @@
 CVE-2017-8468 (Microsoft Windows 8.1 and Windows RT 8.1, Windows Server 2012 
R2, ...)
        NOT-FOR-US: Microsoft
 CVE-2017-8467 (Graphics in Microsoft Windows 7 SP1, Windows Server 2008 SP2 
and R2 ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8466 (Windows Cursor in Windows 8.1, Windows Server 2012 Gold and R2, 
...)
        NOT-FOR-US: Microsoft
 CVE-2017-8465 (Microsoft Windows 8.1 and Windows RT 8.1, Windows Server 2012 
R2, ...)
@@ -7146,7 +7146,7 @@
 CVE-2017-8464 (Windows Shell in Microsoft Windows Server 2008 SP2 and R2 SP1, 
Windows ...)
        NOT-FOR-US: Microsoft
 CVE-2017-8463 (Windows Shell in Windows Server 2008 SP2 and R2 SP1, Windows 7 
SP1, ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2017-8462 (The kernel in Microsoft Windows Server 2008 SP2 and R2 SP1, 
Windows 7 ...)
        NOT-FOR-US: Microsoft
 CVE-2017-8461 (Windows RPC with Routing and Remote Access enabled in Windows 
XP and ...)


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to