Author: carnil
Date: 2017-11-22 20:57:06 +0000 (Wed, 22 Nov 2017)
New Revision: 57937

Modified:
   data/CVE/list
Log:
Process NFUs

Modified: data/CVE/list
===================================================================
--- data/CVE/list       2017-11-22 19:33:52 UTC (rev 57936)
+++ data/CVE/list       2017-11-22 20:57:06 UTC (rev 57937)
@@ -674,7 +674,7 @@
 CVE-2017-16821 (b3log Symphony (aka Sym) 2.2.0 has XSS in 
processor/AdminProcessor.java ...)
        NOT-FOR-US: b3log Symphony
 CVE-2017-16819 (A stored cross-site scripting vulnerability in the Icon Time 
Systems ...)
-       TODO: check
+       NOT-FOR-US: Icon Time Systems RTC-1000
 CVE-2017-16818
        RESERVED
        - ceph <unfixed>
@@ -5442,7 +5442,7 @@
        NOTE: version, although the internal lame code was only fixed in 3.100 
(strictly speaking that would be
        NOTE: severity:unimportant for stretch onwards, but we don't have 
suite-specific severity annotations
 CVE-2017-15044 (The default installation of DocuWare Fulltext Search server 
through ...)
-       TODO: check
+       NOT-FOR-US: DocuWare Fulltext Search server
 CVE-2017-15043
        RESERVED
 CVE-2017-15042 (An unintended cleartext issue exists in Go before 1.8.4 and 
1.9.x ...)
@@ -17252,15 +17252,15 @@
 CVE-2017-11094
        RESERVED
 CVE-2017-11093 (In android for MSM, Firefox OS for MSM, QRD Android, with all 
Android ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2017-11092 (In android for MSM, Firefox OS for MSM, QRD Android, with all 
Android ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2017-11091 (In android for MSM, Firefox OS for MSM, QRD Android, with all 
Android ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2017-11090 (In android for MSM, Firefox OS for MSM, QRD Android, with all 
Android ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2017-11089 (In android for MSM, Firefox OS for MSM, QRD Android, with all 
Android ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2017-11088
        RESERVED
 CVE-2017-11087
@@ -17268,7 +17268,7 @@
 CVE-2017-11086
        RESERVED
 CVE-2017-11085 (In android for MSM, Firefox OS for MSM, QRD Android, with all 
Android ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2017-11084
        RESERVED
 CVE-2017-11083
@@ -17292,7 +17292,7 @@
 CVE-2017-11074
        RESERVED
 CVE-2017-11073 (In android for MSM, Firefox OS for MSM, QRD Android, with all 
Android ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2017-11072
        RESERVED
 CVE-2017-11071
@@ -21098,7 +21098,7 @@
 CVE-2017-9697 (In Android for MSM, Firefox OS for MSM, QRD Android, with all 
Android ...)
        NOT-FOR-US: Qualcomm components for Android
 CVE-2017-9696 (In android for MSM, Firefox OS for MSM, QRD Android, with all 
Android ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2017-9695
        RESERVED
 CVE-2017-9694
@@ -21114,7 +21114,7 @@
        RESERVED
        NOT-FOR-US: Qualcomm driver for Android
 CVE-2017-9690 (In android for MSM, Firefox OS for MSM, QRD Android, with all 
Android ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2017-9689
        RESERVED
 CVE-2017-9688
@@ -25363,7 +25363,7 @@
 CVE-2017-8280 (In all Qualcomm products with Android releases from CAF using 
the ...)
        NOT-FOR-US: Qualcomm driver for Android
 CVE-2017-8279 (In android for MSM, Firefox OS for MSM, QRD Android, with all 
Android ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm components for Android
 CVE-2017-8278 (In all Qualcomm products with Android releases from CAF using 
the ...)
        NOT-FOR-US: Qualcomm driver for Android
 CVE-2017-8277 (In all Qualcomm products with Android releases from CAF using 
the ...)
@@ -32137,7 +32137,7 @@
 CVE-2017-6265
        RESERVED
 CVE-2017-6264 (An elevation of privilege vulnerability exists in the NVIDIA 
GPU ...)
-       TODO: check
+       NOT-FOR-US: NVIDIA components for Android
 CVE-2017-6263
        RESERVED
 CVE-2017-6262
@@ -33560,7 +33560,7 @@
 CVE-2017-5730
        RESERVED
 CVE-2017-5729 (Frame replay vulnerability in Wi-Fi subsystem in Intel 
Dual-Band and ...)
-       TODO: check
+       NOT-FOR-US: Intel
 CVE-2017-5728
        RESERVED
 CVE-2017-5727
@@ -33580,7 +33580,7 @@
 CVE-2017-5720
        RESERVED
 CVE-2017-5719 (A vulnerability in the Intel Deep Learning Training Tool Beta 1 
allows ...)
-       TODO: check
+       NOT-FOR-US: Intel
 CVE-2017-5718
        RESERVED
 CVE-2017-5717
@@ -33594,21 +33594,21 @@
 CVE-2017-5713
        RESERVED
 CVE-2017-5712 (Buffer overflow in Active Management Technology (AMT) in Intel 
...)
-       TODO: check
+       NOT-FOR-US: Intel
 CVE-2017-5711 (Multiple buffer overflows in Active Management Technology (AMT) 
in ...)
-       TODO: check
+       NOT-FOR-US: Intel
 CVE-2017-5710 (Multiple privilege escalations in kernel in Intel Trusted 
Execution ...)
-       TODO: check
+       NOT-FOR-US: Intel
 CVE-2017-5709 (Multiple privilege escalations in kernel in Intel Server 
Platform ...)
-       TODO: check
+       NOT-FOR-US: Intel
 CVE-2017-5708 (Multiple privilege escalations in kernel in Intel Manageability 
Engine ...)
-       TODO: check
+       NOT-FOR-US: Intel
 CVE-2017-5707 (Multiple buffer overflows in kernel in Intel Trusted Execution 
Engine ...)
-       TODO: check
+       NOT-FOR-US: Intel
 CVE-2017-5706 (Multiple buffer overflows in kernel in Intel Server Platform 
Services ...)
-       TODO: check
+       NOT-FOR-US: Intel
 CVE-2017-5705 (Multiple buffer overflows in kernel in Intel Manageability 
Engine ...)
-       TODO: check
+       NOT-FOR-US: Intel
 CVE-2017-5704
        RESERVED
 CVE-2017-5703


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to