Author: carnil
Date: 2017-09-19 06:28:44 +0000 (Tue, 19 Sep 2017)
New Revision: 55892

Modified:
   data/CVE/list
Log:
Process more NFUs

Modified: data/CVE/list
===================================================================
--- data/CVE/list       2017-09-19 06:25:49 UTC (rev 55891)
+++ data/CVE/list       2017-09-19 06:28:44 UTC (rev 55892)
@@ -3,81 +3,81 @@
 CVE-2017-14580 (XnView Classic for Windows Version 2.41 allows attackers to 
execute ...)
        NOT-FOR-US: XnView
 CVE-2017-14579 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14578 (IrfanView 4.44 - 32bit allows attackers to cause a denial of 
service or ...)
        NOT-FOR-US: IrfanView
 CVE-2017-14577 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14576 (STDU Viewer 1.6.375 allows attackers to cause a denial of 
service or ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14575 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14574 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14573 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14572 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14571 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14570 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14569 (STDU Viewer 1.6.375 allows attackers to cause a denial of 
service or ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14568 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14567 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14566 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14565 (STDU Viewer 1.6.375 allows attackers to cause a denial of 
service or ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14564 (STDU Viewer 1.6.375 allows attackers to cause a denial of 
service or ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14563 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14562 (STDU Viewer 1.6.375 allows attackers to cause a denial of 
service or ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14561 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14560 (STDU Viewer 1.6.375 allows attackers to cause a denial of 
service or ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14559 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14558 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14557 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14556 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14555 (STDU Viewer 1.6.375 allows attackers to cause a denial of 
service or ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14554 (STDU Viewer 1.6.375 allows attackers to cause a denial of 
service or ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14553 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14552 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14551 (STDU Viewer 1.6.375 allows attackers to cause a denial of 
service or ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14550 (STDU Viewer 1.6.375 allows attackers to cause a denial of 
service or ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14549 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14548 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14547 (STDU Viewer 1.6.375 allows attackers to cause a denial of 
service or ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14546 (STDU Viewer 1.6.375 allows attackers to cause a denial of 
service or ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14545 (STDU Viewer 1.6.375 allows attackers to cause a denial of 
service or ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14544 (STDU Viewer 1.6.375 allows attackers to cause a denial of 
service or ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14543 (STDU Viewer 1.6.375 allows attackers to cause a denial of 
service or ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14542 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14541 (XnView Classic for Windows Version 2.40 allows attackers to 
cause a ...)
        NOT-FOR-US: XnView
 CVE-2017-14540 (IrfanView 4.44 - 32bit allows attackers to cause a denial of 
service or ...)


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to