Author: jmm
Date: 2017-10-12 21:24:56 +0000 (Thu, 12 Oct 2017)
New Revision: 56669

Modified:
   data/CVE/list
Log:
NFUs


Modified: data/CVE/list
===================================================================
--- data/CVE/list       2017-10-12 21:24:01 UTC (rev 56668)
+++ data/CVE/list       2017-10-12 21:24:56 UTC (rev 56669)
@@ -15703,13 +15703,13 @@
 CVE-2017-9718
        RESERVED
 CVE-2017-9717 (In Android for MSM, Firefox OS for MSM, QRD Android, with all 
Android ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2017-9716
        RESERVED
 CVE-2017-9715 (In Android for MSM, Firefox OS for MSM, QRD Android, with all 
Android ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2017-9714 (In Android for MSM, Firefox OS for MSM, QRD Android, with all 
Android ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2017-9713
        RESERVED
 CVE-2017-9712
@@ -15725,7 +15725,7 @@
 CVE-2017-9707
        RESERVED
 CVE-2017-9706 (In Android for MSM, Firefox OS for MSM, QRD Android, with all 
Android ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2017-9705
        RESERVED
 CVE-2017-9704
@@ -15743,7 +15743,7 @@
 CVE-2017-9698
        RESERVED
 CVE-2017-9697 (In Android for MSM, Firefox OS for MSM, QRD Android, with all 
Android ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2017-9696
        RESERVED
 CVE-2017-9695
@@ -15767,15 +15767,15 @@
 CVE-2017-9688
        RESERVED
 CVE-2017-9687 (In Android for MSM, Firefox OS for MSM, QRD Android, with all 
Android ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2017-9686 (In Android for MSM, Firefox OS for MSM, QRD Android, with all 
Android ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2017-9685 (In all Qualcomm products with Android releases from CAF using 
the ...)
        NOT-FOR-US: Qualcomm driver for Android
 CVE-2017-9684 (In all Qualcomm products with Android releases from CAF using 
the ...)
        NOT-FOR-US: Qualcomm driver for Android
 CVE-2017-9683 (In Android for MSM, Firefox OS for MSM, QRD Android, with all 
Android ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2017-9682 (In all Qualcomm products with Android releases from CAF using 
the ...)
        NOT-FOR-US: Qualcomm driver for Android
 CVE-2017-9681


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to