Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
a5d1b1f0 by Salvatore Bonaccorso at 2018-01-10T13:36:36+01:00
Process NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -29,7 +29,7 @@ CVE-2018-5318
 CVE-2018-5317
        RESERVED
 CVE-2018-5316 (The "SagePay Server Gateway for WooCommerce" plugin 
before 1.0.9 for ...)
-       TODO: check
+       NOT-FOR-US: "SagePay Server Gateway for WooCommerce" plugin for 
WordPress
 CVE-2018-5315
        RESERVED
 CVE-2018-5314
@@ -37,9 +37,9 @@ CVE-2018-5314
 CVE-2017-1000465 (Sulu-standard version 1.6.6 is vulnerable to stored 
cross-site ...)
        TODO: check
 CVE-2017-1000429 (rui Li finecms 5.0.10 is vulnerable to a reflected XSS in 
the file ...)
-       TODO: check
+       NOT-FOR-US: rui Li finecms
 CVE-2017-1000428 (flatCore-CMS 1.4.6 is vulnerable to reflected XSS in ...)
-       TODO: check
+       NOT-FOR-US: flatCore-CMS
 CVE-2017-18026 [Remote command execution through mercurial adapter]
        - redmine <unfixed>
        [wheezy] - redmine <end-of-life> (Not supported in wheezy LTS)
@@ -176,7 +176,7 @@ CVE-2018-5261
 CVE-2018-5260
        RESERVED
 CVE-2018-5259 (Discuz! DiscuzX X3.4 allows remote authenticated users to 
bypass ...)
-       TODO: check
+       NOT-FOR-US: Discuz! DiscuzX
 CVE-2018-5258
        RESERVED
 CVE-2018-5257
@@ -7171,13 +7171,13 @@ CVE-2018-2365
 CVE-2018-2364
        RESERVED
 CVE-2018-2363 (SAP NetWeaver, SAP BASIS from 7.00 to 7.02, from 7.10 to 7.11, 
7.30, ...)
-       TODO: check
+       NOT-FOR-US: SAP NetWeaver
 CVE-2018-2362 (A remote unauthenticated attacker, SAP HANA 1.00 and 2.00, 
could send ...)
-       TODO: check
+       NOT-FOR-US: SAP HANA
 CVE-2018-2361 (In SAP Solution Manager 7.20, the role SAP_BPO_CONFIG gives the 
...)
-       TODO: check
+       NOT-FOR-US: SAP Solution Manager
 CVE-2018-2360 (SAP Startup Service, SAP KERNEL 7.45, 7.49, and 7.52, is 
missing an ...)
-       TODO: check
+       NOT-FOR-US: SAP Startup Service
 CVE-2017-17701 (K7Sentry.sys 15.1.0.59 in K7 Antivirus 15.1.0309 has a NULL 
pointer ...)
        NOT-FOR-US: K7 Antivirus
 CVE-2017-17700 (K7Sentry.sys 15.1.0.59 in K7 Antivirus 15.1.0309 has a NULL 
pointer ...)
@@ -11815,9 +11815,9 @@ CVE-2018-0821
 CVE-2018-0820
        RESERVED
 CVE-2018-0819 (Microsoft Office 2016 for Mac allows an attacker to send a 
specially ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2018-0818 (Microsoft ChakraCore allows an attacker to bypass Control Flow 
Guard ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2018-0817
        RESERVED
 CVE-2018-0816
@@ -11829,7 +11829,7 @@ CVE-2018-0814
 CVE-2018-0813
        RESERVED
 CVE-2018-0812 (Equation Editor in Microsoft Office 2003, Microsoft Office 
2007, ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2018-0811
        RESERVED
 CVE-2018-0810
@@ -11839,49 +11839,49 @@ CVE-2018-0809
 CVE-2018-0808
        RESERVED
 CVE-2018-0807 (Equation Editor in Microsoft Office 2003, Microsoft Office 
2007, ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2018-0806 (Equation Editor in Microsoft Office 2003, Microsoft Office 
2007, ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2018-0805 (Equation Editor in Microsoft Office 2003, Microsoft Office 
2007, ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2018-0804 (Equation Editor in Microsoft Office 2003, Microsoft Office 
2007, ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2018-0803 (Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, 
1709, ...)
        NOT-FOR-US: Microsoft
 CVE-2018-0802 (Equation Editor in Microsoft Office 2007, Microsoft Office 
2010, ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2018-0801 (Equation Editor in Microsoft Office 2007, Microsoft Office 
2010, ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2018-0800 (Microsoft Edge in Microsoft Windows 10 1709 allows an attacker 
to ...)
        NOT-FOR-US: Microsoft
 CVE-2018-0799 (Microsoft Access in Microsoft SharePoint Enterprise Server 2013 
and ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2018-0798 (Equation Editor in Microsoft Office 2007, Microsoft Office 
2010, ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2018-0797 (Microsoft Office 2010, Microsoft Office 2013, and Microsoft 
Office ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2018-0796 (Microsoft Excel in Microsoft Office 2007, Microsoft Office 
2010, ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2018-0795 (Microsoft Office 2010, Microsoft Office 2013, and Microsoft 
Office ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2018-0794 (Microsoft Word in Microsoft Office 2007, Microsoft Office 2010, 
...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2018-0793 (Microsoft Outlook 2007, Microsoft Outlook 2010 and Microsoft 
Outlook ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2018-0792 (Microsoft Word 2016 in Microsoft Office 2016 allows a remote 
code ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2018-0791 (Microsoft Outlook 2007, Microsoft Outlook 2010, Microsoft 
Outlook ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2018-0790 (Microsoft SharePoint Foundation 2010, Microsoft SharePoint 
Server 2013 ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2018-0789 (Microsoft SharePoint Foundation 2010, Microsoft SharePoint 
Server 2013 ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2018-0788 (The Windows Adobe Type Manager Font Driver (Atmfd.dll) in 
Windows 7 ...)
        NOT-FOR-US: Microsoft
 CVE-2018-0787
        RESERVED
 CVE-2018-0786 (Microsoft .NET Framework 1.1, 2.0, 3.0, 3.5, 3.5.1, 4, 4.5, 
4.5.1, ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2018-0785 (ASP.NET Core 1.0. 1.1, and 2.0 allow a cross site request 
forgery ...)
        TODO: check
 CVE-2018-0784 (ASP.NET Core 1.0. 1.1, and 2.0 allow an elevation of privilege 
...)
@@ -11925,7 +11925,7 @@ CVE-2018-0766 (Microsoft Edge in Microsoft Windows 10 
Gold, 1511, 1607, 1703, 17
 CVE-2018-0765
        RESERVED
 CVE-2018-0764 (Microsoft .NET Framework 1.1, 2.0, 3.0, 3.5, 3.5.1, 4, 4.5, 
4.5.1, ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2018-0763
        RESERVED
 CVE-2018-0762 (Internet Explorer in Microsoft Windows 7 SP1, Windows Server 
2008 and ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/a5d1b1f0c82a3908b812c8ea2228732b72e3bcb9

---
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/a5d1b1f0c82a3908b812c8ea2228732b72e3bcb9
You're receiving this email because of your account on salsa.debian.org.
_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to