Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
1c675925 by Salvatore Bonaccorso at 2018-02-27T17:19:32+01:00
Process NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -5025,7 +5025,7 @@ CVE-2018-5764 (The parse_arguments function in options.c 
in rsyncd in rsync befo
 CVE-2018-5763 (An issue was discovered in OXID eShop Enterprise Edition before 
5.3.7 ...)
        NOT-FOR-US: OXID eShop Enterprise Edition
 CVE-2018-5762 (The TLS implementation in the TCP/IP networking module in 
Unisys ...)
-       TODO: check
+       NOT-FOR-US: Unisys ClearPath MCP systems
 CVE-2018-5761 (A man-in-the-middle vulnerability related to vCenter access was 
found ...)
        NOT-FOR-US: Rubrik CDM
 CVE-2018-5760
@@ -7195,95 +7195,95 @@ CVE-2018-4918
 CVE-2018-4917
        RESERVED
 CVE-2018-4916 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4915 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4914 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4913 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4912 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4911 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4910 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4909 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4908 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4907 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4906 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4905 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4904 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4903 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4902 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4901 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4900 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4899 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4898 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4897 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4896 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4895 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4894 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4893 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4892 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4891 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4890 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4889 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4888 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4887 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4886 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4885 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4884 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4883 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4882 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4881 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4880 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4879 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4878 (A use-after-free vulnerability was discovered in Adobe Flash 
Player ...)
        NOT-FOR-US: Adobe Flash Player
 CVE-2018-4877 (A use-after-free vulnerability was discovered in Adobe Flash 
Player ...)
        NOT-FOR-US: Adobe Flash Player
 CVE-2018-4876 (Adobe Experience Manager versions 6.3, 6.2, and 6.1 are 
vulnerable to ...)
-       TODO: check
+       NOT-FOR-US: Adobe Experience Manager
 CVE-2018-4875 (Adobe Experience Manager versions 6.1 and 6.0 are vulnerable to 
a ...)
-       TODO: check
+       NOT-FOR-US: Adobe Experience Manager
 CVE-2018-4874
        RESERVED
 CVE-2018-4873
        RESERVED
 CVE-2018-4872 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 
and ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2018-4871 (An Out-of-bounds Read issue was discovered in Adobe Flash 
Player before ...)
        NOT-FOR-US: Adobe Flash Player
 CVE-2018-4870



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/1c6759257ef4d44183839251d60a7261303bbba3

---
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/1c6759257ef4d44183839251d60a7261303bbba3
You're receiving this email because of your account on salsa.debian.org.
_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to