Author: geissert
Date: 2015-08-19 18:58:20 +0000 (Wed, 19 Aug 2015)
New Revision: 36189

Modified:
   data/CVE/list
Log:
some NFUs


Modified: data/CVE/list
===================================================================
--- data/CVE/list       2015-08-19 18:30:17 UTC (rev 36188)
+++ data/CVE/list       2015-08-19 18:58:20 UTC (rev 36189)
@@ -525,7 +525,7 @@
 CVE-2015-6255
        RESERVED
 CVE-2015-6254 (The (1) Service Provider (SP) and (2) Identity Provider (IdP) 
in ...)
-       TODO: check
+       NOT-FOR-US: PicketLink
 CVE-2015-6253
        RESERVED
 CVE-2014-9743 (Cross-site scripting (XSS) vulnerability in the httpd_HtmlError 
...)
@@ -1889,7 +1889,7 @@
 CVE-2015-5698
        RESERVED
 CVE-2015-5696 (Dell Netvault Backup before 10.0.5 allows remote attackers to 
cause a ...)
-       TODO: check
+       NOT-FOR-US: Dell Netvault Backup
 CVE-2015-5693
        RESERVED
 CVE-2015-5692
@@ -2314,7 +2314,7 @@
 CVE-2015-5536 (Belkin N300 Dual-Band Wi-Fi Range Extender with firmware before 
...)
        NOT-FOR-US: Belkin router
 CVE-2015-5535 (Cross-site scripting (XSS) vulnerability in the qTranslate 
plugin ...)
-       TODO: check
+       NOT-FOR-US: qTranslate plugin for wordpress
 CVE-2015-5534
        RESERVED
 CVE-2015-5533
@@ -4441,9 +4441,9 @@
 CVE-2015-4667
        RESERVED
 CVE-2015-4666 (Directory traversal vulnerability in opm/read_sessionlog.php in 
...)
-       TODO: check
+       NOT-FOR-US: Xceedium Xsuite
 CVE-2015-4665 (Cross-site scripting (XSS) vulnerability in ajax_cmd.php in 
Xceedium ...)
-       TODO: check
+       NOT-FOR-US: Xceedium Xsuite
 CVE-2015-4664
        RESERVED
 CVE-2015-4663
@@ -6744,19 +6744,19 @@
 CVE-2015-3806 (Apple iOS before 8.4.1 and OS X before 10.10.5 allow local 
users to ...)
        TODO: check
 CVE-2015-3805 (Apple iOS before 8.4.1 and OS X before 10.10.5 allow local 
users to ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-3804 (FontParser in Apple iOS before 8.4.1 and OS X before 10.10.5 
allows ...)
        TODO: check
 CVE-2015-3803 (Apple iOS before 8.4.1 and OS X before 10.10.5 allow local 
users to ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-3802 (Apple iOS before 8.4.1 and OS X before 10.10.5 allow local 
users to ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-3801
        RESERVED
 CVE-2015-3800 (The DiskImages component in Apple iOS before 8.4.1 and OS X 
before ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-3799 (The Apple ID OD plug-in in Apple OS X before 10.10.5 allows 
attackers ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-3798 (The TRE library in Libc in Apple iOS before 8.4.1 and OS X 
before ...)
        TODO: check
 CVE-2015-3797 (The TRE library in Libc in Apple iOS before 8.4.1 and OS X 
before ...)
@@ -6766,85 +6766,85 @@
 CVE-2015-3795 (libxpc in Apple iOS before 8.4.1 and OS X before 10.10.5 allows 
...)
        TODO: check
 CVE-2015-3794 (The Speech UI in Apple OS X before 10.10.5, when speech alerts 
are ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-3793 (CFPreferences in Apple iOS before 8.4.1 allows attackers to 
bypass the ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-3792 (QuickTime 7 in Apple OS X before 10.10.5 allows remote 
attackers to ...)
-       TODO: check
+       NOT-FOR-US: QuickTime
 CVE-2015-3791 (QuickTime 7 in Apple OS X before 10.10.5 allows remote 
attackers to ...)
-       TODO: check
+       NOT-FOR-US: QuickTime
 CVE-2015-3790 (QuickTime 7 in Apple OS X before 10.10.5 allows remote 
attackers to ...)
-       TODO: check
+       NOT-FOR-US: QuickTime
 CVE-2015-3789 (QuickTime 7 in Apple OS X before 10.10.5 allows remote 
attackers to ...)
-       TODO: check
+       NOT-FOR-US: QuickTime
 CVE-2015-3788 (QuickTime 7 in Apple OS X before 10.10.5 allows remote 
attackers to ...)
-       TODO: check
+       NOT-FOR-US: QuickTime
 CVE-2015-3787 (The Bluetooth subsystem in Apple OS X before 10.10.5 allows 
remote ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-3786 (The Bluetooth subsystem in Apple OS X before 10.10.5 does not 
properly ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-3785
        RESERVED
 CVE-2015-3784 (Office Viewer in Apple iOS before 8.4.1 and OS X before 10.10.5 
allows ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-3783 (SceneKit in Apple OS X before 10.10.5 allows remote attackers 
to ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-3782 (CloudKit in Apple iOS before 8.4.1 and OS X before 10.10.5 
allows ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-3781 (Cross-site scripting (XSS) vulnerability in Quick Look in Apple 
OS X ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-3780 (The Bluetooth subsystem in Apple OS X before 10.10.5 allows 
attackers ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-3779 (QuickTime 7 in Apple OS X before 10.10.5 allows remote 
attackers to ...)
-       TODO: check
+       NOT-FOR-US: QuickTime
 CVE-2015-3778 (bootp in Apple iOS before 8.4.1 and OS X before 10.10.5 allows 
remote ...)
        TODO: check
 CVE-2015-3777 (Multiple buffer overflows in blued in the Bluetooth subsystem 
in Apple ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-3776 (IOKit in Apple iOS before 8.4.1 and OS X before 10.10.5 allows 
...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-3775 (Apple OS X before 10.10.5 does not properly implement 
authentication, ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-3774 (The Dictionary app in Apple OS X before 10.10.5 does not use 
HTTPS, ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-3773 (The SMB client in Apple OS X before 10.10.5 allows remote 
attackers to ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-3772 (IOFireWireFamily in Apple OS X before 10.10.5 allows local 
users to ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-3771 (IOFireWireFamily in Apple OS X before 10.10.5 allows local 
users to ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-3770 (IOGraphics in Apple OS X before 10.10.5 allows attackers to 
execute ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-3769 (IOFireWireFamily in Apple OS X before 10.10.5 allows local 
users to ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-3768 (Integer overflow in the kernel in Apple iOS before 8.4.1 and OS 
X ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-3767 (udf in Apple OS X before 10.10.5 allows local users to gain 
privileges ...)
        TODO: check
 CVE-2015-3766 (The kernel in Apple iOS before 8.4.1 and OS X before 10.10.5 
does not ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-3765 (QuickTime 7 in Apple OS X before 10.10.5 allows remote 
attackers to ...)
        TODO: check
 CVE-2015-3764 (Notification Center in Apple OS X before 10.10.5 does not 
properly ...)
-       TODO: check
+       NOT-FOR-US: QuickTime
 CVE-2015-3763 (Safari in Apple iOS before 8.4.1 does not limit the rate of 
JavaScript ...)
-       TODO: check
+       NOT-FOR-US: Safari
 CVE-2015-3762 (The Text Formats component in Apple OS X before 10.10.5, as 
used in ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-3761 (The kernel in Apple OS X before 10.10.5 does not properly 
validate ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-3760 (dyld in Apple OS X before 10.10.5 does not properly validate 
pathnames ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-3759 (Location Framework in Apple iOS before 8.4.1 allows local users 
to ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-3758 (UIKit WebView in Apple iOS before 8.4.1 allows attackers to 
bypass an ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-3757 (Apple OS X before 10.10.5 does not properly restrict access to 
the ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-3756 (The Certificate UI in Apple iOS before 8.4.1 does not prevent 
X.509 ...)
-       TODO: check
+       NOT-FOR-US: Apple OS X
 CVE-2015-3755 (WebKit in Apple Safari before 6.2.8, 7.x before 7.1.8, and 8.x 
before ...)
-       TODO: check
+       NOT-FOR-US: Safari
 CVE-2015-3754 (The private-browsing implementation in WebKit in Apple Safari 
before ...)
        TODO: check
 CVE-2015-3753 (WebKit in Apple Safari before 6.2.8, 7.x before 7.1.8, and 8.x 
before ...)


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to