Author: jmm
Date: 2017-09-11 21:34:21 +0000 (Mon, 11 Sep 2017)
New Revision: 55662

Modified:
   data/CVE/list
Log:
NFUs


Modified: data/CVE/list
===================================================================
--- data/CVE/list       2017-09-11 21:25:54 UTC (rev 55661)
+++ data/CVE/list       2017-09-11 21:34:21 UTC (rev 55662)
@@ -1,91 +1,91 @@
 CVE-2017-14311
        RESERVED
 CVE-2017-14310 (STDU Viewer 1.6.375 allows attackers to cause a denial of 
service or ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14309 (STDU Viewer 1.6.375 allows attackers to cause a denial of 
service or ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14308 (STDU Viewer 1.6.375 allows attackers to cause a denial of 
service or ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14307 (STDU Viewer 1.6.375 allows attackers to cause a denial of 
service or ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14306 (STDU Viewer 1.6.375 allows attackers to cause a denial of 
service or ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14305 (STDU Viewer 1.6.375 allows attackers to cause a denial of 
service or ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14304 (STDU Viewer 1.6.375 allows attackers to cause a denial of 
service or ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14303 (STDU Viewer 1.6.375 allows attackers to cause a denial of 
service or ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14302 (STDU Viewer 1.6.375 allows attackers to cause a denial of 
service or ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14301 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14300 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14299 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14298 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14297 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14296 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14295 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14294 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14293 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14292 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14291 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14290 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14289 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14288 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14287 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14286 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14285 (XnView Classic for Windows Version 2.40 allows attackers to 
cause a ...)
-       TODO: check
+       NOT-FOR-US: XnView
 CVE-2017-14284 (XnView Classic for Windows Version 2.40 allows attackers to 
cause a ...)
-       TODO: check
+       NOT-FOR-US: XnView
 CVE-2017-14283 (XnView Classic for Windows Version 2.40 allows attackers to 
cause a ...)
-       TODO: check
+       NOT-FOR-US: XnView
 CVE-2017-14282 (XnView Classic for Windows Version 2.40 allows attackers to 
cause a ...)
-       TODO: check
+       NOT-FOR-US: XnView
 CVE-2017-14281 (XnView Classic for Windows Version 2.40 allows attackers to 
cause a ...)
-       TODO: check
+       NOT-FOR-US: XnView
 CVE-2017-14280 (XnView Classic for Windows Version 2.40 allows attackers to 
cause a ...)
-       TODO: check
+       NOT-FOR-US: XnView
 CVE-2017-14279 (XnView Classic for Windows Version 2.40 allows attackers to 
cause a ...)
-       TODO: check
+       NOT-FOR-US: XnView
 CVE-2017-14278 (XnView Classic for Windows Version 2.40 allows attackers to 
cause a ...)
-       TODO: check
+       NOT-FOR-US: XnView
 CVE-2017-14277 (XnView Classic for Windows Version 2.40 allows attackers to 
cause a ...)
-       TODO: check
+       NOT-FOR-US: XnView
 CVE-2017-14276 (XnView Classic for Windows Version 2.40 allows attackers to 
cause a ...)
-       TODO: check
+       NOT-FOR-US: XnView
 CVE-2017-14275 (XnView Classic for Windows Version 2.40 allows attackers to 
execute ...)
-       TODO: check
+       NOT-FOR-US: XnView
 CVE-2017-14274 (XnView Classic for Windows Version 2.40 allows attackers to 
execute ...)
-       TODO: check
+       NOT-FOR-US: XnView
 CVE-2017-14273 (XnView Classic for Windows Version 2.40 allows attackers to 
execute ...)
-       TODO: check
+       NOT-FOR-US: XnView
 CVE-2017-14272 (XnView Classic for Windows Version 2.40 allows attackers to 
execute ...)
-       TODO: check
+       NOT-FOR-US: XnView
 CVE-2017-14271 (XnView Classic for Windows Version 2.40 allows attackers to 
execute ...)
-       TODO: check
+       NOT-FOR-US: XnView
 CVE-2017-14270 (XnView Classic for Windows Version 2.40 allows attackers to 
execute ...)
-       TODO: check
+       NOT-FOR-US: XnView
 CVE-2015-9227 (PHP remote file inclusion vulnerability in the get_file 
function in ...)
-       TODO: check
+       NOT-FOR-US: AlegroCart
 CVE-2015-9226 (Multiple SQL injection vulnerabilities in AlegroCart 1.2.8 
allow ...)
-       TODO: check
+       NOT-FOR-US: AlegroCart
 CVE-2017-XXXX [enriched text remote code execution]
        - emacs25 <unfixed> (bug #875447)
        - emacs24 <removed> (bug #875448)
@@ -98,11 +98,11 @@
        NOTE: 
https://github.com/michaelryanmcneill/shibboleth/commit/1d65ad6786282d23ba1865f56e2fd19188e7c26a
        NOTE: 
https://make.wordpress.org/plugins/2015/04/20/fixing-add_query_arg-and-remove_query_arg-usage/
 CVE-2017-14269 (EE 4GEE WiFi MBB (before EE60_00_05.00_31) devices allow 
remote ...)
-       TODO: check
+       NOT-FOR-US: EE 4GEE WiFi MBB
 CVE-2017-14268 (EE 4GEE WiFi MBB (before EE60_00_05.00_31) devices have XSS in 
the ...)
-       TODO: check
+       NOT-FOR-US: EE 4GEE WiFi MBB
 CVE-2017-14267 (EE 4GEE WiFi MBB (before EE60_00_05.00_31) devices have CSRF, 
related ...)
-       TODO: check
+       NOT-FOR-US: EE 4GEE WiFi MBB
 CVE-2017-14266
        RESERVED
 CVE-2017-14265 (A Stack-based Buffer Overflow was discovered in 
xtrans_interpolate in ...)
@@ -110,19 +110,19 @@
 CVE-2017-14264
        RESERVED
 CVE-2017-14263 (Honeywell NVR devices allow remote attackers to create a user 
account ...)
-       TODO: check
+       NOT-FOR-US: Honeywell
 CVE-2017-14262 (On Samsung NVR devices, remote attackers can read the MD5 
password hash ...)
-       TODO: check
+       NOT-FOR-US: Samsung
 CVE-2017-14261 (In the SDK in Bento4 1.5.0-616, the AP4_StszAtom class in ...)
-       TODO: check
+       NOT-FOR-US: Bento4
 CVE-2017-14260 (In the SDK in Bento4 1.5.0-616, the AP4_StssAtom class in ...)
-       TODO: check
+       NOT-FOR-US: Bento4
 CVE-2017-14259 (In the SDK in Bento4 1.5.0-616, the AP4_StscAtom class in ...)
-       TODO: check
+       NOT-FOR-US: Bento4
 CVE-2017-14258 (In the SDK in Bento4 1.5.0-616, SetItemCount in 
Core/Ap4StscAtom.h file ...)
-       TODO: check
+       NOT-FOR-US: Bento4
 CVE-2017-14257 (In the SDK in Bento4 1.5.0-616, AP4_AtomSampleTable::GetSample 
in ...)
-       TODO: check
+       NOT-FOR-US: Bento4
 CVE-2017-14256
        RESERVED
 CVE-2017-14255
@@ -132,7 +132,7 @@
 CVE-2017-14253
        RESERVED
 CVE-2017-14252 (SQL Injection exists in the EyesOfNetwork web interface (aka 
eonweb) ...)
-       TODO: check
+       NOT-FOR-US: EyesOfNetwork (EON)
 CVE-2017-14251 (Unrestricted File Upload vulnerability in the fileDenyPattern 
in ...)
        TODO: check
 CVE-2017-14250
@@ -142,7 +142,7 @@
 CVE-2017-14248 (A heap-based buffer over-read in SampleImage() in 
MagickCore/resize.c ...)
        TODO: check
 CVE-2017-14247 (SQL Injection exists in the EyesOfNetwork web interface (aka 
eonweb) ...)
-       TODO: check
+       NOT-FOR-US: EyesOfNetwork (EON)
 CVE-2017-14246
        RESERVED
 CVE-2017-14245


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to