[Git][security-tracker-team/security-tracker][master] NFUs

Moritz Muehlenhoff jmm at debian.org
Tue Sep 11 15:29:09 BST 2018


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker


Commits:
8b480b1b by Moritz Muehlenhoff at 2018-09-11T14:28:43Z
NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -71,9 +71,9 @@ CVE-2018-16807 (In Bro through 2.5.5, there is a memory leak potentially leading
 	[stretch] - bro <no-dsa> (Minor issue)
 	NOTE: https://github.com/bro/bro/commit/34d0cf886ca16c665f673a299e295b2a2bc14533
 CVE-2018-16806 (A Pektron Passive Keyless Entry and Start (PKES) system, as used on the ...)
-	TODO: check
+	NOT-FOR-US: Tesla
 CVE-2018-16805 (In b3log Solo 2.9.3, XSS in the Input page under the Publish Articles ...)
-	TODO: check
+	NOT-FOR-US: b3log
 CVE-2018-16804
 	RESERVED
 CVE-2018-16803
@@ -34442,9 +34442,9 @@ CVE-2018-3899
 CVE-2018-3898
 	RESERVED
 CVE-2018-3897 (An exploitable buffer overflow vulnerabilities exist in the ...)
-	TODO: check
+	NOT-FOR-US: Samsung
 CVE-2018-3896 (An exploitable buffer overflow vulnerabilities exist in the ...)
-	TODO: check
+	NOT-FOR-US: Samsung
 CVE-2018-3895 (An exploitable buffer overflow vulnerability exists in the ...)
 	NOT-FOR-US: Samsung SmartThings Hub STH-ETH-250 Firmware
 CVE-2018-3894
@@ -34486,7 +34486,7 @@ CVE-2018-3877
 CVE-2018-3876
 	RESERVED
 CVE-2018-3875 (An exploitable buffer overflow vulnerability exists in the credentials ...)
-	TODO: check
+	NOT-FOR-US: Samsung
 CVE-2018-3874
 	RESERVED
 CVE-2018-3873
@@ -44857,27 +44857,27 @@ CVE-2018-0662 (Multiple I-O DATA network camera products (TS-WRLP firmware ...)
 CVE-2018-0661 (Multiple I-O DATA network camera products (TS-WRLP firmware ...)
 	NOT-FOR-US: I-O DATA network camera products
 CVE-2018-0660 (Directory traversal vulnerability in ver.2.8.4.0 and earlier and ...)
-	TODO: check
+	NOT-FOR-US: AttacheCase
 CVE-2018-0659 (Directory traversal vulnerability in ver.2.8.4.0 and earlier and ...)
-	TODO: check
+	NOT-FOR-US: AttacheCase
 CVE-2018-0658 (Input validation issue in EC-CUBE Payment Module (2.12) version 3.5.23 ...)
-	TODO: check
+	NOT-FOR-US: EC-CUBE
 CVE-2018-0657 (Cross-site scripting vulnerability in EC-CUBE Payment Module and ...)
-	TODO: check
+	NOT-FOR-US: EC-CUBE
 CVE-2018-0656 (Untrusted search path vulnerability in The installer of Digital Paper ...)
 	NOT-FOR-US: Digital Paper App
 CVE-2018-0655 (Cross-site scripting vulnerability in GROWI v.3.1.11 and earlier ...)
-	TODO: check
+	NOT-FOR-US: GROWI
 CVE-2018-0654 (Cross-site scripting vulnerability in GROWI v.3.1.11 and earlier ...)
-	TODO: check
+	NOT-FOR-US: GROWI
 CVE-2018-0653 (Cross-site scripting vulnerability in GROWI v.3.1.11 and earlier ...)
-	TODO: check
+	NOT-FOR-US: GROWI
 CVE-2018-0652 (Cross-site scripting vulnerability in GROWI v.3.1.11 and earlier ...)
-	TODO: check
+	NOT-FOR-US: GROWI
 CVE-2018-0651
 	RESERVED
 CVE-2018-0650 (The LINE MUSIC for Android version 3.1.0 to versions prior to 3.6.5 ...)
-	TODO: check
+	NOT-FOR-US: LINE MUSIC for Android
 CVE-2018-0649 (Untrusted search path vulnerability in the installers of multiple ...)
 	TODO: check
 CVE-2018-0648 (Untrusted search path vulnerability in installer of ChatWork Desktop ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/8b480b1b6ed50aabb70a6fdf49feb7dedc023de3

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/8b480b1b6ed50aabb70a6fdf49feb7dedc023de3
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20180911/81369a91/attachment-0001.html>


More information about the debian-security-tracker-commits mailing list