Author: geissert
Date: 2015-08-18 08:54:12 +0000 (Tue, 18 Aug 2015)
New Revision: 36132

Modified:
   data/CVE/list
Log:
mark some of the OS X issues as NFUs


Modified: data/CVE/list
===================================================================
--- data/CVE/list       2015-08-18 08:48:26 UTC (rev 36131)
+++ data/CVE/list       2015-08-18 08:54:12 UTC (rev 36132)
@@ -1022,83 +1022,83 @@
 CVE-2015-5785
        RESERVED
 CVE-2015-5784 (runner in Install.framework in the Install Framework Legacy 
component ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-5783 (IOGraphics in Apple OS X before 10.10.5 allows attackers to 
execute ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-5782 (ImageIO in Apple iOS before 8.4.1 and OS X before 10.10.5 does 
not ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-5781 (ImageIO in Apple iOS before 8.4.1 and OS X before 10.10.5 does 
not ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-5780
        RESERVED
 CVE-2015-5779 (QuickTime 7 in Apple OS X before 10.10.5 allows remote 
attackers to ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-5778 (CoreMedia Playback in Apple iOS before 8.4.1 and OS X before 
10.10.5 ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-5777 (CoreMedia Playback in Apple iOS before 8.4.1 and OS X before 
10.10.5 ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-5776 (Libinfo in Apple iOS before 8.4.1 and OS X before 10.10.5 
allows ...)
        TODO: check
 CVE-2015-5775 (FontParser in Apple iOS before 8.4.1 and OS X before 10.10.5 
allows ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-5774 (Buffer overflow in IOHIDFamily in Apple iOS before 8.4.1 and OS 
X ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-5773 (QL Office in Apple iOS before 8.4.1 and OS X before 10.10.5 
allows ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-5772 (Heap-based buffer overflow in SceneKit in Apple OS X before 
10.10.5 ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-5771 (Quartz Composer Framework in Apple OS X before 10.10.5 allows 
remote ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-5770 (MobileInstallation in Apple iOS before 8.4.1 does not ensure 
the ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-5769 (The MSVDX driver in Apple iOS before 8.4.1 allows remote 
attackers to ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-5768 (AppleGraphicsControl in Apple OS X before 10.10.5 allows 
attackers to ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-5767
        RESERVED
 CVE-2015-5766 (Directory traversal vulnerability in Air Traffic in Apple iOS 
before ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-5765
        RESERVED
 CVE-2015-5764
        RESERVED
 CVE-2015-5763 (ntfs in Apple OS X before 10.10.5 allows local users to gain 
...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-5762
        RESERVED
 CVE-2015-5761 (CoreText in Apple iOS before 8.4.1 and OS X before 10.10.5 
allows ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-5760
        RESERVED
 CVE-2015-5759 (WebKit in Apple iOS before 8.4.1 allows remote attackers to 
spoof ...)
        TODO: check
 CVE-2015-5758 (ImageIO in Apple iOS before 8.4.1 and OS X before 10.10.5 
allows ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-5757 (libpthread in Apple iOS before 8.4.1 and OS X before 10.10.5 
allows ...)
        TODO: check
 CVE-2015-5756 (FontParser in Apple iOS before 8.4.1 and OS X before 10.10.5 
allows ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-5755 (CoreText in Apple iOS before 8.4.1 and OS X before 10.10.5 
allows ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-5754 (Race condition in runner in Install.framework in the Install 
Framework ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-5753 (QuickTime 7 in Apple OS X before 10.10.5 allows remote 
attackers to ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-5752 (Backup in Apple iOS before 8.4.1 allows attackers to bypass 
intended ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-5751 (QuickTime 7 in Apple OS X before 10.10.5 allows remote 
attackers to ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-5750 (Data Detectors Engine in Apple OS X before 10.10.5 allows 
attackers to ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-5749 (The Sandbox_profiles component in Apple iOS before 8.4.1 allows 
...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-5748 (The kernel in Apple OS X before 10.10.5 does not properly mount 
HFS ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-5747 (The fasttrap driver in the kernel in Apple OS X before 10.10.5 
allows ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-5746 (AppleFileConduit in Apple iOS before 8.4.1 allows attackers to 
bypass ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-5744
        RESERVED
 CVE-2015-5743


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to