[Secure-testing-commits] r32820 - data/CVE

Salvatore Bonaccorso carnil at moszumanska.debian.org
Thu Mar 12 15:43:47 UTC 2015


Author: carnil
Date: 2015-03-12 15:43:47 +0000 (Thu, 12 Mar 2015)
New Revision: 32820

Modified:
   data/CVE/list
Log:
Mark NFUs

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2015-03-12 15:36:15 UTC (rev 32819)
+++ data/CVE/list	2015-03-12 15:43:47 UTC (rev 32820)
@@ -1496,7 +1496,7 @@
 CVE-2015-1635
 	RESERVED
 CVE-2015-1634 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
-	TODO: check
+	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-1633 (Cross-site scripting (XSS) vulnerability in Microsoft SharePoint ...)
 	TODO: check
 CVE-2015-1632 (Cross-site scripting (XSS) vulnerability in errorfe.aspx in Outlook ...)
@@ -1510,17 +1510,17 @@
 CVE-2015-1628 (Cross-site scripting (XSS) vulnerability in Outlook Web App (OWA) in ...)
 	TODO: check
 CVE-2015-1627 (Microsoft Internet Explorer 7 through 11 allows remote attackers to ...)
-	TODO: check
+	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-1626 (Microsoft Internet Explorer 11 allows remote attackers to execute ...)
-	TODO: check
+	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-1625 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
-	TODO: check
+	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-1624 (Microsoft Internet Explorer 8 through 11 allows remote attackers to ...)
-	TODO: check
+	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-1623 (Microsoft Internet Explorer 11 allows remote attackers to execute ...)
-	TODO: check
+	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-1622 (Microsoft Internet Explorer 10 and 11 allows remote attackers to ...)
-	TODO: check
+	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-1621 (Cross-site scripting (XSS) vulnerability in the Webform prepopulate ...)
 	NOT-FOR-US: Webform module for Drupal
 CVE-2015-1620
@@ -7995,9 +7995,9 @@
 CVE-2015-0101
 	RESERVED
 CVE-2015-0100 (Microsoft Internet Explorer 8 allows remote attackers to execute ...)
-	TODO: check
+	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-0099 (Microsoft Internet Explorer 10 allows remote attackers to execute ...)
-	TODO: check
+	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-0098
 	RESERVED
 CVE-2015-0097 (Microsoft Excel 2007 SP3, PowerPoint 2007 SP3, Word 2007 SP3, Excel ...)
@@ -8083,7 +8083,7 @@
 CVE-2015-0057 (win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 ...)
 	NOT-FOR-US: Microsoft
 CVE-2015-0056 (Microsoft Internet Explorer 11 allows remote attackers to execute ...)
-	TODO: check
+	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-0055 (Microsoft Internet Explorer 10 and 11 allows remote attackers to gain ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-0054 (Microsoft Internet Explorer 7 through 11 allows remote attackers to ...)




More information about the Secure-testing-commits mailing list