Author: jmm
Date: 2017-09-22 09:14:11 +0000 (Fri, 22 Sep 2017)
New Revision: 56003

Modified:
   data/CVE/list
Log:
NFUs


Modified: data/CVE/list
===================================================================
--- data/CVE/list       2017-09-22 09:10:12 UTC (rev 56002)
+++ data/CVE/list       2017-09-22 09:14:11 UTC (rev 56003)
@@ -15,17 +15,17 @@
 CVE-2017-14694
        RESERVED
 CVE-2017-14693 (IrfanView 4.44 - 32bit allows attackers to cause a denial of 
service or ...)
-       TODO: check
+       NOT-FOR-US: IrfanView
 CVE-2017-14692 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14691 (STDU Viewer 1.6.375 allows attackers to cause a denial of 
service or ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14690 (STDU Viewer 1.6.375 allows attackers to execute arbitrary code 
or cause ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14689 (STDU Viewer 1.6.375 allows attackers to cause a denial of 
service or ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14688 (STDU Viewer 1.6.375 allows attackers to cause a denial of 
service or ...)
-       TODO: check
+       NOT-FOR-US: STDU Viewer
 CVE-2017-14687 (Artifex MuPDF 1.11 allows attackers to cause a denial of 
service or ...)
        TODO: check
 CVE-2017-14686 (Artifex MuPDF 1.11 allows attackers to execute arbitrary code 
or cause ...)


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to