summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-06-20 10:22:56 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2020-06-20 10:24:28 +0200
commit8842613836a80a87b62a612848d9e11c7d917196 (patch)
tree21dd349b8bd8c8d72565fa119b8f8655f79cf1c3
parentfd84133603a34d4d6e4c89dd3836f7d50821119b (diff)
Process some NFUs
-rw-r--r--data/CVE/2015.list2
-rw-r--r--data/CVE/2016.list46
-rw-r--r--data/CVE/2017.list26
-rw-r--r--data/CVE/2019.list2
-rw-r--r--data/CVE/2020.list4
5 files changed, 40 insertions, 40 deletions
diff --git a/data/CVE/2015.list b/data/CVE/2015.list
index 84b843e695..f8e4c70984 100644
--- a/data/CVE/2015.list
+++ b/data/CVE/2015.list
@@ -1,5 +1,5 @@
CVE-2015-9548 (An issue was discovered in Mattermost Server before 1.2.0. It allows a ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2015-9547 (An issue was discovered on Samsung mobile devices with JBP(4.3) and KK ...)
NOT-FOR-US: Samsung mobile devices
CVE-2015-9546 (An issue was discovered on Samsung mobile devices with KK(4.4) and lat ...)
diff --git a/data/CVE/2016.list b/data/CVE/2016.list
index ecf41aceaa..54a288eeb6 100644
--- a/data/CVE/2016.list
+++ b/data/CVE/2016.list
@@ -1,49 +1,49 @@
CVE-2016-11084 (An issue was discovered in Mattermost Server before 2.1.0. It allows X ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2016-11083 (An issue was discovered in Mattermost Server before 2.2.0. It allows X ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2016-11082 (An issue was discovered in Mattermost Server before 2.2.0. It allows X ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2016-11081 (An issue was discovered in Mattermost Server before 2.2.0. It allows u ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2016-11080 (An issue was discovered in Mattermost Server before 3.0.0. It offers s ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2016-11079 (An issue was discovered in Mattermost Server before 3.0.0. It allows X ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2016-11078 (An issue was discovered in Mattermost Server before 3.0.0. It potentia ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2016-11077 (An issue was discovered in Mattermost Server before 3.0.0. It has a su ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2016-11076 (An issue was discovered in Mattermost Server before 3.0.0. It does not ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2016-11075 (An issue was discovered in Mattermost Server before 3.0.0. It allows a ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2016-11074 (An issue was discovered in Mattermost Server before 3.0.0. A password- ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2016-11073 (An issue was discovered in Mattermost Server before 3.0.0. It allows X ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2016-11072 (An issue was discovered in Mattermost Server before 3.0.2. The purpose ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2016-11071 (An issue was discovered in Mattermost Server before 3.1.0. It allows X ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2016-11070 (An issue was discovered in Mattermost Server before 3.1.0. It allows X ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2016-11069 (An issue was discovered in Mattermost Server before 3.2.0. It mishandl ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2016-11068 (An issue was discovered in Mattermost Server before 3.2.0. Attackers c ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2016-11067 (An issue was discovered in Mattermost Server before 3.2.0. It allowed ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2016-11066 (An issue was discovered in Mattermost Server before 3.2.0. The initial ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2016-11065 (An issue was discovered in Mattermost Server before 3.3.0. An attacker ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2016-11064 (An issue was discovered in Mattermost Desktop App before 3.4.0. String ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2016-11063 (An issue was discovered in Mattermost Server before 3.5.1. XSS can occ ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2016-11062 (An issue was discovered in Mattermost Server before 3.5.1. E-mail addr ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2016-11061 (Xerox WorkCentre 3655, 3655i, 58XX, 58XXi, 59XX, 59XXi, 6655, 6655i, 7 ...)
NOT-FOR-US: Xerox
CVE-2016-11060 (Certain NETGEAR devices are affected by insecure renegotiation. This a ...)
diff --git a/data/CVE/2017.list b/data/CVE/2017.list
index c1e90f8989..eac0a03b61 100644
--- a/data/CVE/2017.list
+++ b/data/CVE/2017.list
@@ -1,21 +1,21 @@
CVE-2017-18921 (An issue was discovered in Mattermost Server before 3.6.0 and 3.5.2. X ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2017-18920 (An issue was discovered in Mattermost Server before 3.6.2. The WebSock ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2017-18919 (An issue was discovered in Mattermost Server before 3.7.0 and 3.6.3. A ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2017-18918 (An issue was discovered in Mattermost Server before 3.7.3 and 3.6.5. A ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2017-18917 (An issue was discovered in Mattermost Server before 3.8.2, 3.7.5, and ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2017-18916 (An issue was discovered in Mattermost Server before 3.8.2, 3.7.5, and ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2017-18915 (An issue was discovered in Mattermost Server before 3.8.2, 3.7.5, and ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2017-18914 (An issue was discovered in Mattermost Server before 3.8.2, 3.7.5, and ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2017-18913 (An issue was discovered in Mattermost Server before 3.8.2, 3.7.5, and ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2017-18912 (An issue was discovered in Mattermost Server before 3.8.2, 3.7.5, and ...)
NOT-FOR-US: Mattermost
CVE-2017-18911 (An issue was discovered in Mattermost Server before 3.8.2, 3.7.5, and ...)
@@ -25,13 +25,13 @@ CVE-2017-18910 (An issue was discovered in Mattermost Server before 3.8.2, 3.7.5
CVE-2017-18909 (An issue was discovered in Mattermost Server before 3.9.0 when SAML is ...)
NOT-FOR-US: Mattermost
CVE-2017-18908 (An issue was discovered in Mattermost Server before 4.0.0, 3.10.2, and ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2017-18907 (An issue was discovered in Mattermost Server before 4.0.0, 3.10.2, and ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2017-18906 (An issue was discovered in Mattermost Server before 4.0.0, 3.10.2, and ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2017-18905 (An issue was discovered in Mattermost Server before 4.0.0, 3.10.2, and ...)
- TODO: check
+ NOT-FOR-US: Mattermost
CVE-2017-18904 (An issue was discovered in Mattermost Server before 4.0.0, 3.10.2, and ...)
NOT-FOR-US: Mattermost
CVE-2017-18903 (An issue was discovered in Mattermost Server before 4.0.0, 3.10.2, and ...)
diff --git a/data/CVE/2019.list b/data/CVE/2019.list
index 7d76d1b2f5..c215126a1f 100644
--- a/data/CVE/2019.list
+++ b/data/CVE/2019.list
@@ -1,5 +1,5 @@
CVE-2019-20891 (WooCommerce before 3.6.5, when it handles CSV imports of products, has ...)
- TODO: check
+ NOT-FOR-US: WooCommerce
CVE-2019-20890 (An issue was discovered in Mattermost Server before 5.7. It allows a b ...)
NOT-FOR-US: Mattermost
CVE-2019-20889 (An issue was discovered in Mattermost Server before 5.7, 5.6.3, 5.5.2, ...)
diff --git a/data/CVE/2020.list b/data/CVE/2020.list
index 06469ac490..8a0740840d 100644
--- a/data/CVE/2020.list
+++ b/data/CVE/2020.list
@@ -1,7 +1,7 @@
CVE-2020-14931 (A stack-based buffer overflow in DMitry (Deepmagic Information Gatheri ...)
- TODO: check
+ NOT-FOR-US: DMitry
CVE-2020-14930 (An issue was discovered in BT CTROMS Terminal OS Port Portal CT-464. A ...)
- TODO: check
+ NOT-FOR-US: BT CTROMS Terminal OS Port Portal CT-464
CVE-2020-14929 (Alpine before 2.23 silently proceeds to use an insecure connection aft ...)
- alpine <unfixed> (bug #963179)
NOTE: http://mailman13.u.washington.edu/pipermail/alpine-info/2020-June/008989.html

© 2014-2024 Faster IT GmbH | imprint | privacy policy