[Secure-testing-commits] r28586 - data/CVE

Joey Hess joeyh at moszumanska.debian.org
Wed Sep 3 21:14:12 UTC 2014


Author: joeyh
Date: 2014-09-03 21:14:12 +0000 (Wed, 03 Sep 2014)
New Revision: 28586

Modified:
   data/CVE/list
Log:
automatic update

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2014-09-03 17:36:40 UTC (rev 28585)
+++ data/CVE/list	2014-09-03 21:14:12 UTC (rev 28586)
@@ -1,3 +1,1515 @@
+CVE-2014-6227
+	RESERVED
+CVE-2014-6226
+	RESERVED
+CVE-2014-6225
+	RESERVED
+CVE-2014-6224
+	RESERVED
+CVE-2014-6223
+	RESERVED
+CVE-2014-6222
+	RESERVED
+CVE-2014-6221
+	RESERVED
+CVE-2014-6220
+	RESERVED
+CVE-2014-6219
+	RESERVED
+CVE-2014-6218
+	RESERVED
+CVE-2014-6217
+	RESERVED
+CVE-2014-6216
+	RESERVED
+CVE-2014-6215
+	RESERVED
+CVE-2014-6214
+	RESERVED
+CVE-2014-6213
+	RESERVED
+CVE-2014-6212
+	RESERVED
+CVE-2014-6211
+	RESERVED
+CVE-2014-6210
+	RESERVED
+CVE-2014-6209
+	RESERVED
+CVE-2014-6208
+	RESERVED
+CVE-2014-6207
+	RESERVED
+CVE-2014-6206
+	RESERVED
+CVE-2014-6205
+	RESERVED
+CVE-2014-6204
+	RESERVED
+CVE-2014-6203
+	RESERVED
+CVE-2014-6202
+	RESERVED
+CVE-2014-6201
+	RESERVED
+CVE-2014-6200
+	RESERVED
+CVE-2014-6199
+	RESERVED
+CVE-2014-6198
+	RESERVED
+CVE-2014-6197
+	RESERVED
+CVE-2014-6196
+	RESERVED
+CVE-2014-6195
+	RESERVED
+CVE-2014-6194
+	RESERVED
+CVE-2014-6193
+	RESERVED
+CVE-2014-6192
+	RESERVED
+CVE-2014-6191
+	RESERVED
+CVE-2014-6190
+	RESERVED
+CVE-2014-6189
+	RESERVED
+CVE-2014-6188
+	RESERVED
+CVE-2014-6187
+	RESERVED
+CVE-2014-6186
+	RESERVED
+CVE-2014-6185
+	RESERVED
+CVE-2014-6184
+	RESERVED
+CVE-2014-6183
+	RESERVED
+CVE-2014-6182
+	RESERVED
+CVE-2014-6181
+	RESERVED
+CVE-2014-6180
+	RESERVED
+CVE-2014-6179
+	RESERVED
+CVE-2014-6178
+	RESERVED
+CVE-2014-6177
+	RESERVED
+CVE-2014-6176
+	RESERVED
+CVE-2014-6175
+	RESERVED
+CVE-2014-6174
+	RESERVED
+CVE-2014-6173
+	RESERVED
+CVE-2014-6172
+	RESERVED
+CVE-2014-6171
+	RESERVED
+CVE-2014-6170
+	RESERVED
+CVE-2014-6169
+	RESERVED
+CVE-2014-6168
+	RESERVED
+CVE-2014-6167
+	RESERVED
+CVE-2014-6166
+	RESERVED
+CVE-2014-6165
+	RESERVED
+CVE-2014-6164
+	RESERVED
+CVE-2014-6163
+	RESERVED
+CVE-2014-6162
+	RESERVED
+CVE-2014-6161
+	RESERVED
+CVE-2014-6160
+	RESERVED
+CVE-2014-6159
+	RESERVED
+CVE-2014-6158
+	RESERVED
+CVE-2014-6157
+	RESERVED
+CVE-2014-6156
+	RESERVED
+CVE-2014-6155
+	RESERVED
+CVE-2014-6154
+	RESERVED
+CVE-2014-6153
+	RESERVED
+CVE-2014-6152
+	RESERVED
+CVE-2014-6151
+	RESERVED
+CVE-2014-6150
+	RESERVED
+CVE-2014-6149
+	RESERVED
+CVE-2014-6148
+	RESERVED
+CVE-2014-6147
+	RESERVED
+CVE-2014-6146
+	RESERVED
+CVE-2014-6145
+	RESERVED
+CVE-2014-6144
+	RESERVED
+CVE-2014-6143
+	RESERVED
+CVE-2014-6142
+	RESERVED
+CVE-2014-6141
+	RESERVED
+CVE-2014-6140
+	RESERVED
+CVE-2014-6139
+	RESERVED
+CVE-2014-6138
+	RESERVED
+CVE-2014-6137
+	RESERVED
+CVE-2014-6136
+	RESERVED
+CVE-2014-6135
+	RESERVED
+CVE-2014-6134
+	RESERVED
+CVE-2014-6133
+	RESERVED
+CVE-2014-6132
+	RESERVED
+CVE-2014-6131
+	RESERVED
+CVE-2014-6130
+	RESERVED
+CVE-2014-6129
+	RESERVED
+CVE-2014-6128
+	RESERVED
+CVE-2014-6127
+	RESERVED
+CVE-2014-6126
+	RESERVED
+CVE-2014-6125
+	RESERVED
+CVE-2014-6124
+	RESERVED
+CVE-2014-6123
+	RESERVED
+CVE-2014-6122
+	RESERVED
+CVE-2014-6121
+	RESERVED
+CVE-2014-6120
+	RESERVED
+CVE-2014-6119
+	RESERVED
+CVE-2014-6118
+	RESERVED
+CVE-2014-6117
+	RESERVED
+CVE-2014-6116
+	RESERVED
+CVE-2014-6115
+	RESERVED
+CVE-2014-6114
+	RESERVED
+CVE-2014-6113
+	RESERVED
+CVE-2014-6112
+	RESERVED
+CVE-2014-6111
+	RESERVED
+CVE-2014-6110
+	RESERVED
+CVE-2014-6109
+	RESERVED
+CVE-2014-6108
+	RESERVED
+CVE-2014-6107
+	RESERVED
+CVE-2014-6106
+	RESERVED
+CVE-2014-6105
+	RESERVED
+CVE-2014-6104
+	RESERVED
+CVE-2014-6103
+	RESERVED
+CVE-2014-6102
+	RESERVED
+CVE-2014-6101
+	RESERVED
+CVE-2014-6100
+	RESERVED
+CVE-2014-6099
+	RESERVED
+CVE-2014-6098
+	RESERVED
+CVE-2014-6097
+	RESERVED
+CVE-2014-6096
+	RESERVED
+CVE-2014-6095
+	RESERVED
+CVE-2014-6094
+	RESERVED
+CVE-2014-6093
+	RESERVED
+CVE-2014-6092
+	RESERVED
+CVE-2014-6091
+	RESERVED
+CVE-2014-6090
+	RESERVED
+CVE-2014-6089
+	RESERVED
+CVE-2014-6088
+	RESERVED
+CVE-2014-6087
+	RESERVED
+CVE-2014-6086
+	RESERVED
+CVE-2014-6085
+	RESERVED
+CVE-2014-6084
+	RESERVED
+CVE-2014-6083
+	RESERVED
+CVE-2014-6082
+	RESERVED
+CVE-2014-6081
+	RESERVED
+CVE-2014-6080
+	RESERVED
+CVE-2014-6079
+	RESERVED
+CVE-2014-6078
+	RESERVED
+CVE-2014-6077
+	RESERVED
+CVE-2014-6076
+	RESERVED
+CVE-2014-6075
+	RESERVED
+CVE-2014-6074
+	RESERVED
+CVE-2014-6073
+	RESERVED
+CVE-2014-6072
+	RESERVED
+CVE-2014-6071
+	RESERVED
+CVE-2014-6069
+	RESERVED
+CVE-2014-6068
+	RESERVED
+CVE-2014-6067
+	RESERVED
+CVE-2014-6066
+	RESERVED
+CVE-2014-6065
+	RESERVED
+CVE-2014-6064 (The Accounts tab in the administrative user interface in McAfee Web ...)
+	TODO: check
+CVE-2014-6063
+	RESERVED
+CVE-2014-6062
+	RESERVED
+CVE-2014-6061
+	RESERVED
+CVE-2014-6059
+	RESERVED
+CVE-2014-6058
+	RESERVED
+CVE-2014-6057
+	RESERVED
+CVE-2014-6056
+	RESERVED
+CVE-2014-6055
+	RESERVED
+CVE-2014-6054
+	RESERVED
+CVE-2014-6053
+	RESERVED
+CVE-2014-6052
+	RESERVED
+CVE-2014-6051
+	RESERVED
+CVE-2014-6050
+	RESERVED
+CVE-2014-6049
+	RESERVED
+CVE-2014-6048
+	RESERVED
+CVE-2014-6047
+	RESERVED
+CVE-2014-6046
+	RESERVED
+CVE-2014-6045
+	RESERVED
+CVE-2014-6044
+	RESERVED
+CVE-2014-6043
+	RESERVED
+CVE-2014-6042
+	RESERVED
+CVE-2014-6041 (The Android Browser application 4.2.1 on Android allows remote ...)
+	TODO: check
+CVE-2014-6039
+	RESERVED
+CVE-2014-6038
+	RESERVED
+CVE-2014-6037
+	RESERVED
+CVE-2014-6036
+	RESERVED
+CVE-2014-6035
+	RESERVED
+CVE-2014-6034
+	RESERVED
+CVE-2014-6033
+	RESERVED
+CVE-2014-6032
+	RESERVED
+CVE-2014-6031
+	RESERVED
+CVE-2014-6030
+	RESERVED
+CVE-2014-6026
+	RESERVED
+CVE-2014-6025
+	RESERVED
+CVE-2014-6024
+	RESERVED
+CVE-2014-6023
+	RESERVED
+CVE-2014-6022
+	RESERVED
+CVE-2014-6021
+	RESERVED
+CVE-2014-6020
+	RESERVED
+CVE-2014-6019
+	RESERVED
+CVE-2014-6018
+	RESERVED
+CVE-2014-6017
+	RESERVED
+CVE-2014-6016
+	RESERVED
+CVE-2014-6015
+	RESERVED
+CVE-2014-6014
+	RESERVED
+CVE-2014-6013
+	RESERVED
+CVE-2014-6012
+	RESERVED
+CVE-2014-6011
+	RESERVED
+CVE-2014-6010
+	RESERVED
+CVE-2014-6009
+	RESERVED
+CVE-2014-6008
+	RESERVED
+CVE-2014-6007
+	RESERVED
+CVE-2014-6006
+	RESERVED
+CVE-2014-6005
+	RESERVED
+CVE-2014-6004
+	RESERVED
+CVE-2014-6003
+	RESERVED
+CVE-2014-6002
+	RESERVED
+CVE-2014-6001
+	RESERVED
+CVE-2014-6000
+	RESERVED
+CVE-2014-5999
+	RESERVED
+CVE-2014-5998
+	RESERVED
+CVE-2014-5997
+	RESERVED
+CVE-2014-5996
+	RESERVED
+CVE-2014-5995
+	RESERVED
+CVE-2014-5994
+	RESERVED
+CVE-2014-5993
+	RESERVED
+CVE-2014-5992
+	RESERVED
+CVE-2014-5991
+	RESERVED
+CVE-2014-5990
+	RESERVED
+CVE-2014-5989
+	RESERVED
+CVE-2014-5988
+	RESERVED
+CVE-2014-5987
+	RESERVED
+CVE-2014-5986
+	RESERVED
+CVE-2014-5985
+	RESERVED
+CVE-2014-5984
+	RESERVED
+CVE-2014-5983
+	RESERVED
+CVE-2014-5982
+	RESERVED
+CVE-2014-5981
+	RESERVED
+CVE-2014-5980
+	RESERVED
+CVE-2014-5979
+	RESERVED
+CVE-2014-5978
+	RESERVED
+CVE-2014-5977
+	RESERVED
+CVE-2014-5976
+	RESERVED
+CVE-2014-5975
+	RESERVED
+CVE-2014-5974
+	RESERVED
+CVE-2014-5973
+	RESERVED
+CVE-2014-5972
+	RESERVED
+CVE-2014-5971
+	RESERVED
+CVE-2014-5970
+	RESERVED
+CVE-2014-5969
+	RESERVED
+CVE-2014-5968
+	RESERVED
+CVE-2014-5967
+	RESERVED
+CVE-2014-5966
+	RESERVED
+CVE-2014-5965
+	RESERVED
+CVE-2014-5964
+	RESERVED
+CVE-2014-5963
+	RESERVED
+CVE-2014-5962
+	RESERVED
+CVE-2014-5961
+	RESERVED
+CVE-2014-5960
+	RESERVED
+CVE-2014-5959
+	RESERVED
+CVE-2014-5958
+	RESERVED
+CVE-2014-5957
+	RESERVED
+CVE-2014-5956
+	RESERVED
+CVE-2014-5955
+	RESERVED
+CVE-2014-5954
+	RESERVED
+CVE-2014-5953
+	RESERVED
+CVE-2014-5952
+	RESERVED
+CVE-2014-5951
+	RESERVED
+CVE-2014-5950
+	RESERVED
+CVE-2014-5949
+	RESERVED
+CVE-2014-5948
+	RESERVED
+CVE-2014-5947
+	RESERVED
+CVE-2014-5946
+	RESERVED
+CVE-2014-5945
+	RESERVED
+CVE-2014-5944
+	RESERVED
+CVE-2014-5943
+	RESERVED
+CVE-2014-5942
+	RESERVED
+CVE-2014-5941
+	RESERVED
+CVE-2014-5940
+	RESERVED
+CVE-2014-5939
+	RESERVED
+CVE-2014-5938
+	RESERVED
+CVE-2014-5937
+	RESERVED
+CVE-2014-5936
+	RESERVED
+CVE-2014-5935
+	RESERVED
+CVE-2014-5934
+	RESERVED
+CVE-2014-5933
+	RESERVED
+CVE-2014-5932
+	RESERVED
+CVE-2014-5931
+	RESERVED
+CVE-2014-5930
+	RESERVED
+CVE-2014-5929
+	RESERVED
+CVE-2014-5928
+	RESERVED
+CVE-2014-5927
+	RESERVED
+CVE-2014-5926
+	RESERVED
+CVE-2014-5925
+	RESERVED
+CVE-2014-5924
+	RESERVED
+CVE-2014-5923
+	RESERVED
+CVE-2014-5922
+	RESERVED
+CVE-2014-5921
+	RESERVED
+CVE-2014-5920
+	RESERVED
+CVE-2014-5919
+	RESERVED
+CVE-2014-5918
+	RESERVED
+CVE-2014-5917
+	RESERVED
+CVE-2014-5916
+	RESERVED
+CVE-2014-5915
+	RESERVED
+CVE-2014-5914
+	RESERVED
+CVE-2014-5913
+	RESERVED
+CVE-2014-5912
+	RESERVED
+CVE-2014-5911
+	RESERVED
+CVE-2014-5910
+	RESERVED
+CVE-2014-5909
+	RESERVED
+CVE-2014-5908
+	RESERVED
+CVE-2014-5907
+	RESERVED
+CVE-2014-5906
+	RESERVED
+CVE-2014-5905
+	RESERVED
+CVE-2014-5904
+	RESERVED
+CVE-2014-5903
+	RESERVED
+CVE-2014-5902
+	RESERVED
+CVE-2014-5901
+	RESERVED
+CVE-2014-5900
+	RESERVED
+CVE-2014-5899
+	RESERVED
+CVE-2014-5898
+	RESERVED
+CVE-2014-5897
+	RESERVED
+CVE-2014-5896
+	RESERVED
+CVE-2014-5895
+	RESERVED
+CVE-2014-5894
+	RESERVED
+CVE-2014-5893
+	RESERVED
+CVE-2014-5892
+	RESERVED
+CVE-2014-5891
+	RESERVED
+CVE-2014-5890
+	RESERVED
+CVE-2014-5889
+	RESERVED
+CVE-2014-5888
+	RESERVED
+CVE-2014-5887
+	RESERVED
+CVE-2014-5886
+	RESERVED
+CVE-2014-5885
+	RESERVED
+CVE-2014-5884
+	RESERVED
+CVE-2014-5883
+	RESERVED
+CVE-2014-5882
+	RESERVED
+CVE-2014-5881
+	RESERVED
+CVE-2014-5879
+	RESERVED
+CVE-2014-5878
+	RESERVED
+CVE-2014-5877
+	RESERVED
+CVE-2014-5876
+	RESERVED
+CVE-2014-5875
+	RESERVED
+CVE-2014-5874
+	RESERVED
+CVE-2014-5873
+	RESERVED
+CVE-2014-5872
+	RESERVED
+CVE-2014-5871
+	RESERVED
+CVE-2014-5870
+	RESERVED
+CVE-2014-5869
+	RESERVED
+CVE-2014-5868
+	RESERVED
+CVE-2014-5867
+	RESERVED
+CVE-2014-5866
+	RESERVED
+CVE-2014-5865
+	RESERVED
+CVE-2014-5864
+	RESERVED
+CVE-2014-5863
+	RESERVED
+CVE-2014-5862
+	RESERVED
+CVE-2014-5861
+	RESERVED
+CVE-2014-5860
+	RESERVED
+CVE-2014-5859
+	RESERVED
+CVE-2014-5858
+	RESERVED
+CVE-2014-5857
+	RESERVED
+CVE-2014-5856
+	RESERVED
+CVE-2014-5855
+	RESERVED
+CVE-2014-5854
+	RESERVED
+CVE-2014-5853
+	RESERVED
+CVE-2014-5852
+	RESERVED
+CVE-2014-5851
+	RESERVED
+CVE-2014-5850
+	RESERVED
+CVE-2014-5849
+	RESERVED
+CVE-2014-5848
+	RESERVED
+CVE-2014-5847
+	RESERVED
+CVE-2014-5846
+	RESERVED
+CVE-2014-5845
+	RESERVED
+CVE-2014-5844
+	RESERVED
+CVE-2014-5843
+	RESERVED
+CVE-2014-5842
+	RESERVED
+CVE-2014-5841
+	RESERVED
+CVE-2014-5840
+	RESERVED
+CVE-2014-5839
+	RESERVED
+CVE-2014-5838
+	RESERVED
+CVE-2014-5837
+	RESERVED
+CVE-2014-5836
+	RESERVED
+CVE-2014-5835
+	RESERVED
+CVE-2014-5834
+	RESERVED
+CVE-2014-5833
+	RESERVED
+CVE-2014-5832
+	RESERVED
+CVE-2014-5831
+	RESERVED
+CVE-2014-5830
+	RESERVED
+CVE-2014-5829
+	RESERVED
+CVE-2014-5828
+	RESERVED
+CVE-2014-5827
+	RESERVED
+CVE-2014-5826
+	RESERVED
+CVE-2014-5825
+	RESERVED
+CVE-2014-5824
+	RESERVED
+CVE-2014-5823
+	RESERVED
+CVE-2014-5822
+	RESERVED
+CVE-2014-5821
+	RESERVED
+CVE-2014-5820
+	RESERVED
+CVE-2014-5819
+	RESERVED
+CVE-2014-5818
+	RESERVED
+CVE-2014-5817
+	RESERVED
+CVE-2014-5816
+	RESERVED
+CVE-2014-5815
+	RESERVED
+CVE-2014-5814
+	RESERVED
+CVE-2014-5813
+	RESERVED
+CVE-2014-5812
+	RESERVED
+CVE-2014-5811
+	RESERVED
+CVE-2014-5810
+	RESERVED
+CVE-2014-5809
+	RESERVED
+CVE-2014-5808
+	RESERVED
+CVE-2014-5807
+	RESERVED
+CVE-2014-5806
+	RESERVED
+CVE-2014-5805
+	RESERVED
+CVE-2014-5804
+	RESERVED
+CVE-2014-5803
+	RESERVED
+CVE-2014-5802
+	RESERVED
+CVE-2014-5801
+	RESERVED
+CVE-2014-5800
+	RESERVED
+CVE-2014-5799
+	RESERVED
+CVE-2014-5798
+	RESERVED
+CVE-2014-5797
+	RESERVED
+CVE-2014-5796
+	RESERVED
+CVE-2014-5794
+	RESERVED
+CVE-2014-5793
+	RESERVED
+CVE-2014-5792
+	RESERVED
+CVE-2014-5791
+	RESERVED
+CVE-2014-5790
+	RESERVED
+CVE-2014-5789
+	RESERVED
+CVE-2014-5788
+	RESERVED
+CVE-2014-5787
+	RESERVED
+CVE-2014-5786
+	RESERVED
+CVE-2014-5785
+	RESERVED
+CVE-2014-5784
+	RESERVED
+CVE-2014-5783
+	RESERVED
+CVE-2014-5782
+	RESERVED
+CVE-2014-5781
+	RESERVED
+CVE-2014-5780
+	RESERVED
+CVE-2014-5779
+	RESERVED
+CVE-2014-5778
+	RESERVED
+CVE-2014-5777
+	RESERVED
+CVE-2014-5776
+	RESERVED
+CVE-2014-5775
+	RESERVED
+CVE-2014-5774
+	RESERVED
+CVE-2014-5773
+	RESERVED
+CVE-2014-5772
+	RESERVED
+CVE-2014-5771
+	RESERVED
+CVE-2014-5770
+	RESERVED
+CVE-2014-5769
+	RESERVED
+CVE-2014-5768
+	RESERVED
+CVE-2014-5767
+	RESERVED
+CVE-2014-5766
+	RESERVED
+CVE-2014-5765
+	RESERVED
+CVE-2014-5764
+	RESERVED
+CVE-2014-5763
+	RESERVED
+CVE-2014-5762
+	RESERVED
+CVE-2014-5761
+	RESERVED
+CVE-2014-5760
+	RESERVED
+CVE-2014-5759
+	RESERVED
+CVE-2014-5758
+	RESERVED
+CVE-2014-5757
+	RESERVED
+CVE-2014-5756
+	RESERVED
+CVE-2014-5755
+	RESERVED
+CVE-2014-5754
+	RESERVED
+CVE-2014-5753
+	RESERVED
+CVE-2014-5752
+	RESERVED
+CVE-2014-5751
+	RESERVED
+CVE-2014-5750
+	RESERVED
+CVE-2014-5749
+	RESERVED
+CVE-2014-5748
+	RESERVED
+CVE-2014-5747
+	RESERVED
+CVE-2014-5746
+	RESERVED
+CVE-2014-5745
+	RESERVED
+CVE-2014-5744
+	RESERVED
+CVE-2014-5743
+	RESERVED
+CVE-2014-5742
+	RESERVED
+CVE-2014-5741
+	RESERVED
+CVE-2014-5740
+	RESERVED
+CVE-2014-5739
+	RESERVED
+CVE-2014-5738
+	RESERVED
+CVE-2014-5737
+	RESERVED
+CVE-2014-5736
+	RESERVED
+CVE-2014-5735
+	RESERVED
+CVE-2014-5734
+	RESERVED
+CVE-2014-5733
+	RESERVED
+CVE-2014-5732
+	RESERVED
+CVE-2014-5731
+	RESERVED
+CVE-2014-5730
+	RESERVED
+CVE-2014-5729
+	RESERVED
+CVE-2014-5728
+	RESERVED
+CVE-2014-5727
+	RESERVED
+CVE-2014-5726
+	RESERVED
+CVE-2014-5725
+	RESERVED
+CVE-2014-5724
+	RESERVED
+CVE-2014-5723
+	RESERVED
+CVE-2014-5722
+	RESERVED
+CVE-2014-5721
+	RESERVED
+CVE-2014-5720
+	RESERVED
+CVE-2014-5719
+	RESERVED
+CVE-2014-5718
+	RESERVED
+CVE-2014-5717
+	RESERVED
+CVE-2014-5716
+	RESERVED
+CVE-2014-5715
+	RESERVED
+CVE-2014-5714
+	RESERVED
+CVE-2014-5713
+	RESERVED
+CVE-2014-5712
+	RESERVED
+CVE-2014-5711
+	RESERVED
+CVE-2014-5710
+	RESERVED
+CVE-2014-5709
+	RESERVED
+CVE-2014-5708
+	RESERVED
+CVE-2014-5707
+	RESERVED
+CVE-2014-5706
+	RESERVED
+CVE-2014-5705
+	RESERVED
+CVE-2014-5704
+	RESERVED
+CVE-2014-5703
+	RESERVED
+CVE-2014-5702
+	RESERVED
+CVE-2014-5701
+	RESERVED
+CVE-2014-5700
+	RESERVED
+CVE-2014-5699
+	RESERVED
+CVE-2014-5698
+	RESERVED
+CVE-2014-5697
+	RESERVED
+CVE-2014-5696
+	RESERVED
+CVE-2014-5695
+	RESERVED
+CVE-2014-5694
+	RESERVED
+CVE-2014-5693
+	RESERVED
+CVE-2014-5692
+	RESERVED
+CVE-2014-5691
+	RESERVED
+CVE-2014-5690
+	RESERVED
+CVE-2014-5689
+	RESERVED
+CVE-2014-5688
+	RESERVED
+CVE-2014-5687
+	RESERVED
+CVE-2014-5686
+	RESERVED
+CVE-2014-5685
+	RESERVED
+CVE-2014-5684
+	RESERVED
+CVE-2014-5683
+	RESERVED
+CVE-2014-5682
+	RESERVED
+CVE-2014-5681
+	RESERVED
+CVE-2014-5680
+	RESERVED
+CVE-2014-5679
+	RESERVED
+CVE-2014-5678
+	RESERVED
+CVE-2014-5677
+	RESERVED
+CVE-2014-5676
+	RESERVED
+CVE-2014-5675
+	RESERVED
+CVE-2014-5674
+	RESERVED
+CVE-2014-5673
+	RESERVED
+CVE-2014-5672
+	RESERVED
+CVE-2014-5671
+	RESERVED
+CVE-2014-5670
+	RESERVED
+CVE-2014-5669
+	RESERVED
+CVE-2014-5668
+	RESERVED
+CVE-2014-5667
+	RESERVED
+CVE-2014-5666
+	RESERVED
+CVE-2014-5665
+	RESERVED
+CVE-2014-5664
+	RESERVED
+CVE-2014-5663
+	RESERVED
+CVE-2014-5662
+	RESERVED
+CVE-2014-5661
+	RESERVED
+CVE-2014-5660
+	RESERVED
+CVE-2014-5659
+	RESERVED
+CVE-2014-5658
+	RESERVED
+CVE-2014-5657
+	RESERVED
+CVE-2014-5656
+	RESERVED
+CVE-2014-5655
+	RESERVED
+CVE-2014-5654
+	RESERVED
+CVE-2014-5653
+	RESERVED
+CVE-2014-5652
+	RESERVED
+CVE-2014-5651
+	RESERVED
+CVE-2014-5650
+	RESERVED
+CVE-2014-5649
+	RESERVED
+CVE-2014-5648
+	RESERVED
+CVE-2014-5647
+	RESERVED
+CVE-2014-5646
+	RESERVED
+CVE-2014-5645
+	RESERVED
+CVE-2014-5644
+	RESERVED
+CVE-2014-5643
+	RESERVED
+CVE-2014-5642
+	RESERVED
+CVE-2014-5641
+	RESERVED
+CVE-2014-5640
+	RESERVED
+CVE-2014-5639
+	RESERVED
+CVE-2014-5638
+	RESERVED
+CVE-2014-5637
+	RESERVED
+CVE-2014-5636
+	RESERVED
+CVE-2014-5635
+	RESERVED
+CVE-2014-5634
+	RESERVED
+CVE-2014-5633
+	RESERVED
+CVE-2014-5632
+	RESERVED
+CVE-2014-5631
+	RESERVED
+CVE-2014-5630
+	RESERVED
+CVE-2014-5629
+	RESERVED
+CVE-2014-5628
+	RESERVED
+CVE-2014-5627
+	RESERVED
+CVE-2014-5626
+	RESERVED
+CVE-2014-5625
+	RESERVED
+CVE-2014-5624
+	RESERVED
+CVE-2014-5623
+	RESERVED
+CVE-2014-5622
+	RESERVED
+CVE-2014-5621
+	RESERVED
+CVE-2014-5620
+	RESERVED
+CVE-2014-5619
+	RESERVED
+CVE-2014-5618
+	RESERVED
+CVE-2014-5617
+	RESERVED
+CVE-2014-5616
+	RESERVED
+CVE-2014-5615
+	RESERVED
+CVE-2014-5614
+	RESERVED
+CVE-2014-5613
+	RESERVED
+CVE-2014-5612
+	RESERVED
+CVE-2014-5611
+	RESERVED
+CVE-2014-5610
+	RESERVED
+CVE-2014-5609
+	RESERVED
+CVE-2014-5608
+	RESERVED
+CVE-2014-5607
+	RESERVED
+CVE-2014-5606
+	RESERVED
+CVE-2014-5605
+	RESERVED
+CVE-2014-5604
+	RESERVED
+CVE-2014-5603
+	RESERVED
+CVE-2014-5602
+	RESERVED
+CVE-2014-5601
+	RESERVED
+CVE-2014-5600
+	RESERVED
+CVE-2014-5599
+	RESERVED
+CVE-2014-5598
+	RESERVED
+CVE-2014-5597
+	RESERVED
+CVE-2014-5596
+	RESERVED
+CVE-2014-5595
+	RESERVED
+CVE-2014-5594
+	RESERVED
+CVE-2014-5593
+	RESERVED
+CVE-2014-5592
+	RESERVED
+CVE-2014-5591
+	RESERVED
+CVE-2014-5590
+	RESERVED
+CVE-2014-5589
+	RESERVED
+CVE-2014-5588
+	RESERVED
+CVE-2014-5587
+	RESERVED
+CVE-2014-5586
+	RESERVED
+CVE-2014-5585
+	RESERVED
+CVE-2014-5584
+	RESERVED
+CVE-2014-5583
+	RESERVED
+CVE-2014-5582
+	RESERVED
+CVE-2014-5581
+	RESERVED
+CVE-2014-5580
+	RESERVED
+CVE-2014-5579
+	RESERVED
+CVE-2014-5578
+	RESERVED
+CVE-2014-5577
+	RESERVED
+CVE-2014-5576
+	RESERVED
+CVE-2014-5575
+	RESERVED
+CVE-2014-5574
+	RESERVED
+CVE-2014-5573
+	RESERVED
+CVE-2014-5572
+	RESERVED
+CVE-2014-5571
+	RESERVED
+CVE-2014-5570
+	RESERVED
+CVE-2014-5569
+	RESERVED
+CVE-2014-5568
+	RESERVED
+CVE-2014-5567
+	RESERVED
+CVE-2014-5566
+	RESERVED
+CVE-2014-5565
+	RESERVED
+CVE-2014-5564
+	RESERVED
+CVE-2014-5563
+	RESERVED
+CVE-2014-5562
+	RESERVED
+CVE-2014-5561
+	RESERVED
+CVE-2014-5560
+	RESERVED
+CVE-2014-5559
+	RESERVED
+CVE-2014-5558
+	RESERVED
+CVE-2014-5557
+	RESERVED
+CVE-2014-5556
+	RESERVED
+CVE-2014-5555
+	RESERVED
+CVE-2014-5554
+	RESERVED
+CVE-2014-5553
+	RESERVED
+CVE-2014-5552
+	RESERVED
+CVE-2014-5551
+	RESERVED
+CVE-2014-5550
+	RESERVED
+CVE-2014-5549
+	RESERVED
+CVE-2014-5548
+	RESERVED
+CVE-2014-5547
+	RESERVED
+CVE-2014-5546
+	RESERVED
+CVE-2014-5545
+	RESERVED
+CVE-2014-5544
+	RESERVED
+CVE-2014-5543
+	RESERVED
+CVE-2014-5542
+	RESERVED
+CVE-2014-5541
+	RESERVED
+CVE-2014-5540
+	RESERVED
+CVE-2014-5539
+	RESERVED
+CVE-2014-5538
+	RESERVED
+CVE-2014-5537
+	RESERVED
+CVE-2014-5536
+	RESERVED
+CVE-2014-5535
+	RESERVED
+CVE-2014-5534
+	RESERVED
+CVE-2014-5533
+	RESERVED
+CVE-2014-5532
+	RESERVED
+CVE-2014-5531
+	RESERVED
+CVE-2014-5530
+	RESERVED
+CVE-2014-5529
+	RESERVED
+CVE-2014-5528
+	RESERVED
+CVE-2014-5527
+	RESERVED
+CVE-2014-5526
+	RESERVED
+CVE-2014-5525
+	RESERVED
+CVE-2014-5524
+	RESERVED
+CVE-2014-5523
+	RESERVED
+CVE-2014-5522
+	RESERVED
+CVE-2014-5521 (plugins/useradmin/fingeruser.php in XRMS CRM, possibly 1.99.2, allows ...)
+	TODO: check
+CVE-2014-5520
+	RESERVED
+CVE-2014-5518
+	RESERVED
+CVE-2014-5517
+	RESERVED
+CVE-2014-5516
+	RESERVED
+CVE-2014-5515
+	RESERVED
+CVE-2014-5514
+	RESERVED
+CVE-2014-5513
+	RESERVED
+CVE-2014-5512
+	RESERVED
+CVE-2014-5511
+	RESERVED
+CVE-2014-5510
+	RESERVED
+CVE-2014-5508
+	RESERVED
+CVE-2014-5507
+	RESERVED
+CVE-2014-5506
+	RESERVED
+CVE-2014-5505
+	RESERVED
+CVE-2014-5504
+	RESERVED
+CVE-2014-5503
+	RESERVED
+CVE-2014-5502
+	RESERVED
+CVE-2014-5501
+	RESERVED
+CVE-2014-5500
+	RESERVED
+CVE-2014-5499
+	RESERVED
+CVE-2014-5498
+	RESERVED
+CVE-2014-5497
+	RESERVED
+CVE-2014-5496
+	RESERVED
+CVE-2014-5495
+	RESERVED
+CVE-2014-5494
+	RESERVED
+CVE-2014-5493
+	RESERVED
+CVE-2014-5492
+	RESERVED
+CVE-2014-5491
+	RESERVED
+CVE-2014-5490
+	RESERVED
+CVE-2014-5489
+	RESERVED
+CVE-2014-5488
+	RESERVED
+CVE-2014-5487
+	RESERVED
+CVE-2014-5486
+	RESERVED
+CVE-2014-5485
+	RESERVED
+CVE-2014-5484
+	RESERVED
+CVE-2014-5483
+	RESERVED
+CVE-2014-5482
+	RESERVED
+CVE-2014-5481
+	RESERVED
+CVE-2014-5480
+	RESERVED
+CVE-2014-5479
+	RESERVED
+CVE-2014-5478
+	RESERVED
+CVE-2014-5477
+	RESERVED
+CVE-2014-5476
+	RESERVED
+CVE-2014-5475
+	RESERVED
+CVE-2014-5474
+	RESERVED
+CVE-2014-5473
+	RESERVED
+CVE-2014-5470
+	RESERVED
+CVE-2014-5469
+	RESERVED
+CVE-2014-5468
+	RESERVED
+CVE-2014-5467
+	RESERVED
+CVE-2014-5466
+	RESERVED
+CVE-2014-5465
+	RESERVED
+CVE-2014-5463
+	RESERVED
+CVE-2014-5462
+	RESERVED
+CVE-2014-5460
+	RESERVED
+CVE-2013-7399
+	RESERVED
+CVE-2010-5304
+	RESERVED
 CVE-2014-XXXX [remote client denial of service vulnerability]
 	- haproxy 1.5.4-1
 	NOTE: http://article.gmane.org/gmane.comp.web.haproxy/17726
@@ -10,21 +1522,28 @@
 	NOTE: http://sourceforge.net/p/c-icap/code/1018/
 	NOTE: http://osvdb.org/ref/89/c-icap.txt
 CVE-2014-6070 [XSS]
+	RESERVED
 	- loganalyzer <unfixed> (bug #760372)
 CVE-2014-6029 [ability to delete or modify cookies]
+	RESERVED
 	- torrentflux <unfixed> (bug #759573)
 CVE-2014-6028 [Information Disclosure]
+	RESERVED
 	- torrentflux <unfixed> (bug #759573)
 CVE-2014-6027 [XSS]
+	RESERVED
 	- torrentflux <unfixed> (bug #759574)
 CVE-2014-6040 [crashes on invalid input in IBM gconv modules]
+	RESERVED
 	- glibc <unfixed>
 	- eglibc <removed>
 	NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=17325
 	NOTE: https://sourceware.org/ml/libc-alpha/2014-08/msg00473.html
 CVE-2014-5519 [Command Injection]
+	RESERVED
 	- phpwiki <removed>
 CVE-2014-5509 [insecure use of temporary files]
+	RESERVED
 	- libclipboard-perl <itp> (bug #759549)
 CVE-2014-5458 (SQL injection vulnerability in sqrl_verify.php in php-sqrl allows ...)
 	NOT-FOR-US: php-sqrl
@@ -38,8 +1557,8 @@
 	NOT-FOR-US: SAS Visual Analytics
 CVE-2014-5453 (Ubisoft Uplay PC before 4.6.1.3217 use weak permissions (Everyone: ...)
 	NOT-FOR-US: Ubisoft Uplay PC
-CVE-2014-5452
-	RESERVED
+CVE-2014-5452 (CDA.xsl in HL7 C-CDA 1.1 and earlier does not anticipate the ...)
+	TODO: check
 CVE-2014-5451
 	RESERVED
 CVE-2014-5446
@@ -135,12 +1654,12 @@
 	RESERVED
 CVE-2014-5400
 	RESERVED
-CVE-2014-5399
-	RESERVED
-CVE-2014-5398
-	RESERVED
-CVE-2014-5397
-	RESERVED
+CVE-2014-5399 (SQL injection vulnerability in Schneider Electric Wonderware ...)
+	TODO: check
+CVE-2014-5398 (Schneider Electric Wonderware Information Server (WIS) Portal 4.0 SP1 ...)
+	TODO: check
+CVE-2014-5397 (Cross-site scripting (XSS) vulnerability in Schneider Electric ...)
+	TODO: check
 CVE-2014-5396 (The web interface in Schrack Technik microControl with firmware before ...)
 	NOT-FOR-US: Schrack Technik microControl
 CVE-2014-5395
@@ -173,23 +1692,25 @@
 	TODO: check
 CVE-2009-5142 (Cross-site scripting (XSS) vulnerability in timthumb.php in TimThumb ...)
 	TODO: check
-CVE-2014-5472 [unbound recursion in ISOFS - causes a deadlock in the mount process in "inode_wait"]
+CVE-2014-5472 (The parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the ...)
 	- linux <unfixed>
 	- linux-2.6 <removed>
 	NOTE: https://code.google.com/p/google-security-research/issues/detail?id=88
 	NOTE: https://github.com/torvalds/linux/commit/410dd3cf4c9b36f27ed4542ee18b1af5e68645a4
 	NOTE: commit contained first in v3.17-rc2
-CVE-2014-5471 [unbound recursion in ISOFS - crashes / reboots a kernel due to kernel stack overflow / corruption]
+CVE-2014-5471 (Stack consumption vulnerability in the parse_rock_ridge_inode_internal ...)
 	- linux <unfixed>
 	- linux-2.6 <removed>
 	NOTE: https://code.google.com/p/google-security-research/issues/detail?id=88
 	NOTE: https://github.com/torvalds/linux/commit/410dd3cf4c9b36f27ed4542ee18b1af5e68645a4
 	NOTE: commit contained first in v3.17-rc2
 CVE-2014-5464 [XSS injection using monitored network traffic]
+	RESERVED
 	- ntopng <unfixed>
 	NOTE: http://seclists.org/fulldisclosure/2014/Aug/65
 	TODO: check
 CVE-2014-5459 [insecurely used the /tmp/ directory for cache data]
+	RESERVED
 	- php5 <unfixed> (bug #759282)
 CVE-2014-5450
 	RESERVED
@@ -298,22 +1819,20 @@
 	RESERVED
 CVE-2014-5341
 	RESERVED
-CVE-2014-5340 [Code executing due to insecure input handling]
-	RESERVED
+CVE-2014-5340 (The wato component in Check_MK before 1.2.4p4 and 1.2.5 before 1.2.5i4 ...)
 	- check-mk <unfixed> (bug #758883)
 	[wheezy] - check-mk <not-affected> (does not use pickle, vulnerable code not present)
 	NOTE: http://git.mathias-kettner.de/git/?p=check_mk.git;a=commit;h=192d41525502dc8de10ac99f57bd988450c17566
 	NOTE: introduces incompatible changes to older versions, see https://bugzilla.redhat.com/show_bug.cgi?id=1132337#c2
-CVE-2014-5339 [Write access to config (.mk) files in arbitrary places on the filesystem]
-	RESERVED
+CVE-2014-5339 (Check_MK before 1.2.4p4 and 1.2.5 before 1.2.5i4 allows remote ...)
 	- check-mk <unfixed> (bug #758883)
 	[wheezy] - check-mk <not-affected>  (Vulnerable code not present)
 	NOTE: http://git.mathias-kettner.de/git/?p=check_mk.git;a=commit;h=7998aa4d53d2fef7302c0761b9c8f47e2f626e18
 CVE-2014-5338 (Multiple cross-site scripting (XSS) vulnerabilities in the multisite ...)
 	- check-mk <not-affected> (Vulnerable code not present)
 	NOTE: http://git.mathias-kettner.de/git/?p=check_mk.git;a=commit;h=4b71709456bfc2ffc27a3583f13cc2ac0e726709
-CVE-2014-5337
-	RESERVED
+CVE-2014-5337 (The WordPress Mobile Pack plugin before 2.0.2 for WordPress does not ...)
+	TODO: check
 CVE-2014-5335 (Multiple cross-site request forgery (CSRF) vulnerabilities in ...)
 	NOT-FOR-US: innovaphone PBX
 CVE-2014-5334
@@ -359,6 +1878,7 @@
 CVE-2014-5313
 	RESERVED
 CVE-2014-5461 [possible overflow in vararg functions]
+	RESERVED
 	{DSA-3016-1 DSA-3015-1}
 	- lua50 <undetermined>
 	- lua5.1 5.1.5-7
@@ -374,8 +1894,7 @@
 	- glance <unfixed>
 	[wheezy] - glance <not-affected> (Vulnerable code not present)
 	NOTE: Versions: up to 2013.2.3 and 2014.1 to 2014.1.2
-CVE-2014-5336 [Denial of service]
-	RESERVED
+CVE-2014-5336 (Monkey HTTP Server before 1.5.3, when the File Descriptor Table (FDT) ...)
 	- monkey <removed> (low)
 	[squeeze] - monkey <no-dsa> (Minor issue)
 CVE-2014-5312
@@ -388,8 +1907,8 @@
 	RESERVED
 CVE-2014-5308
 	RESERVED
-CVE-2014-5307
-	RESERVED
+CVE-2014-5307 (Heap-based buffer overflow in the PavTPK.sys kernel mode driver of ...)
+	TODO: check
 CVE-2014-5306
 	RESERVED
 CVE-2014-5305
@@ -501,6 +2020,7 @@
 CVE-2014-5249 (SQL injection vulnerability in the "Biblio self autocomplete" ...)
 	NOT-FOR-US: Drupal addon
 CVE-2012-6656 [iconv() segfaults if the invalid multibyte character 0xffff is input when converting from IBM930]
+	RESERVED
 	- glibc 2.17-1
 	- eglibc <removed>
 	NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=14134
@@ -575,8 +2095,7 @@
 	[wheezy] - keystone <not-affected> (Affects 2014.1 versions up to 2014.1.1)
 	NOTE:  https://launchpad.net/bugs/1347961
 	NOTE: https://git.openstack.org/cgit/openstack/keystone/commit/?id=6cbf835542d62e6e5db4b4aef7141b1731cad9dc
-CVE-2014-5263 [missing field list terminator in vmstate_xhci_event]
-	RESERVED
+CVE-2014-5263 (vmstate_xhci_event in hw/usb/hcd-xhci.c in QEMU 1.6.0 does not ...)
 	- qemu 2.1+dfsg-1
 	[wheezy] - qemu <not-affected> (Vulnerable code introduced in v1.6.0)
 	[squeeze] - qemu <not-affected> (Vulnerable code introduced in v1.6.0)
@@ -606,6 +2125,7 @@
 	[wheezy] - libxml-dt-perl <no-dsa> (Minor issue)
 	[squeeze] - libxml-dt-perl <not-affected> (Vulnerable code introduced later)
 CVE-2014-6060 [dhcpcd DoS attack]
+	RESERVED
 	- dhcpcd5 <unfixed> (low)
 	[wheezy] - dhcpcd5 <no-dsa> (Minor issue)
 	- dhcpcd <not-affected> (Affects dhcpcd 4.0.0 to 6.4.2)
@@ -769,8 +2289,7 @@
 	- linux-2.6 <not-affected> (User namespaces only usable in later kernels)
 	NOTE: https://git.kernel.org/cgit/linux/kernel/git/ebiederm/user-namespace.git/commit/?h=for-linus&id=db181ce011e3c033328608299cd6fac06ea50130
 	NOTE: Thread starting at http://www.openwall.com/lists/oss-security/2014/08/12/6
-CVE-2014-5247 [insecure archive permission]
-	RESERVED
+CVE-2014-5247 (The _UpgradeBeforeConfigurationChange function in ...)
 	- ganeti 2.11.5-1
 	[wheezy] - ganeti <not-affected> (Vulnerable code not present)
 	[squeeze] - ganeti <not-affected> (Vulnerable code not present)
@@ -871,8 +2390,7 @@
 	- xen <unfixed>
 	[wheezy] - xen <not-affected> (Vulnerable code not present)
 	[squeeze] - xen <not-affected> (Vulnerable code not present)
-CVE-2014-5147 [XSA-102]
-	RESERVED
+CVE-2014-5147 (Xen 4.4.x, when running a 64-bit kernel on an ARM system, does not ...)
 	- xen <unfixed>
 	[wheezy] - xen <not-affected> (Vulnerable code not present)
 	[squeeze] - xen <not-affected> (Vulnerable code not present)
@@ -899,11 +2417,9 @@
 CVE-2014-5138
 	RESERVED
 	NOT-FOR-US: Sierra Library Services Platform
-CVE-2014-5137
-	RESERVED
+CVE-2014-5137 (Innovative Interfaces Sierra Library Services Platform 1.2_3 provides ...)
 	NOT-FOR-US: Sierra Library Services Platform
-CVE-2014-5136
-	RESERVED
+CVE-2014-5136 (Cross-site scripting (XSS) vulnerability in Innovative Interfaces ...)
 	NOT-FOR-US: Sierra Library Services Platform
 CVE-2014-5135
 	RESERVED
@@ -919,10 +2435,10 @@
 	RESERVED
 CVE-2014-5129
 	RESERVED
-CVE-2014-5128
-	RESERVED
-CVE-2014-5127
-	RESERVED
+CVE-2014-5128 (Innovative Interfaces Encore Discovery Solution 4.3 places a session ...)
+	TODO: check
+CVE-2014-5127 (Open redirect vulnerability in Innovative Interfaces Encore Discovery ...)
+	TODO: check
 CVE-2014-5126
 	RESERVED
 CVE-2014-5125
@@ -1017,15 +2533,15 @@
 	RESERVED
 CVE-2014-5078
 	RESERVED
-CVE-2014-5076
-	RESERVED
+CVE-2014-5076 (The La Banque Postale application before 3.2.6 for Android does not ...)
+	TODO: check
 CVE-2014-5075 [MitM vulnerability]
 	RESERVED
 	- libsmack-java <itp> (bug #640873)
 CVE-2014-5074 (Siemens SIMATIC S7-1500 CPU devices with firmware before 1.6 allow ...)
 	NOT-FOR-US: Siemens SIMATIC S7-1500 CPU devices
-CVE-2014-5073
-	RESERVED
+CVE-2014-5073 (vmtadmin.cgi in VMTurbo Operations Manager before 4.6 build 28657 ...)
+	TODO: check
 CVE-2014-5072
 	RESERVED
 CVE-2014-5071
@@ -1111,8 +2627,7 @@
 	RESERVED
 CVE-2014-5036
 	RESERVED
-CVE-2014-5035
-	RESERVED
+CVE-2014-5035 (The Netconf (TCP) service in OpenDaylight 1.0 allows remote attackers ...)
 	NOT-FOR-US: Opendaylight
 CVE-2014-5034
 	RESERVED
@@ -1432,8 +2947,8 @@
 	RESERVED
 CVE-2014-4931
 	RESERVED
-CVE-2014-4930
-	RESERVED
+CVE-2014-4930 (Multiple cross-site scripting (XSS) vulnerabilities in event/index2.do ...)
+	TODO: check
 CVE-2014-4929 (Directory traversal vulnerability in the routing component in ownCloud ...)
 	- owncloud 6.0.4~beta1+dfsg-1
 	NOTE: https://github.com/owncloud/security-advisories/blob/master/server/oc-sa-2014-018.json
@@ -1669,8 +3184,8 @@
 	RESERVED
 CVE-2014-4807
 	RESERVED
-CVE-2014-4806
-	RESERVED
+CVE-2014-4806 (The installation process in IBM Security AppScan Enterprise 8.x before ...)
+	TODO: check
 CVE-2014-4805
 	RESERVED
 CVE-2014-4804
@@ -1842,8 +3357,7 @@
 	- rawstudio <unfixed> (low; bug #754899)
 	[wheezy] - rawstudio <no-dsa> (Minor issue)
 	[squeeze] - rawstudio <not-affected> (Vulnerable code not present)
-CVE-2014-5119 [glibc locale issues]
-	RESERVED
+CVE-2014-5119 (Off-by-one error in the __gconv_translit_find function in ...)
 	{DSA-3012-1 DLA-43-1}
 	- glibc 2.19-10 (medium)
 	- eglibc <removed> (medium)
@@ -2173,8 +3687,8 @@
 	RESERVED
 CVE-2014-4620
 	RESERVED
-CVE-2014-4619
-	RESERVED
+CVE-2014-4619 (EMC RSA Identity Management and Governance (IMG) 6.5.x before 6.5.1 ...)
+	TODO: check
 CVE-2014-4618 (EMC Documentum Content Server before 6.7 SP2 P16 and 7.x before 7.1 ...)
 	NOT-FOR-US: EMC Documentum Content Server
 CVE-2014-4612
@@ -3135,10 +4649,10 @@
 	NOT-FOR-US: Oracle
 CVE-2014-4201 (Unspecified vulnerability in the Oracle WebLogic Server component in ...)
 	NOT-FOR-US: Oracle
-CVE-2014-4200
-	RESERVED
-CVE-2014-4199
-	RESERVED
+CVE-2014-4200 (vm-support 0.88 in VMware Tools, as distributed with VMware ...)
+	TODO: check
+CVE-2014-4199 (vm-support 0.88 in VMware Tools, as distributed with VMware ...)
+	TODO: check
 CVE-2014-4198
 	RESERVED
 CVE-2014-4197 (Multiple SQL injection vulnerabilities in Bank Soft Systems (BSS) RBS ...)
@@ -3806,10 +5320,10 @@
 	RESERVED
 CVE-2014-3909
 	RESERVED
-CVE-2014-3908
-	RESERVED
-CVE-2014-3907
-	RESERVED
+CVE-2014-3908 (The Amazon.com Kindle application before 4.5.0 for Android does not ...)
+	TODO: check
+CVE-2014-3907 (Cross-site request forgery (CSRF) vulnerability in the MailPoet ...)
+	TODO: check
 CVE-2014-3906 (SQL injection vulnerability in OSK Advance-Flow 4.41 and earlier and ...)
 	NOT-FOR-US: OSK Advance-Flow
 CVE-2014-3905 (Cross-site scripting (XSS) vulnerability in tenfourzero Shutter 0.1.4 ...)
@@ -3907,10 +5421,10 @@
 	NOT-FOR-US: IBM Sametime
 CVE-2014-3863
 	RESERVED
-CVE-2014-3862
-	RESERVED
-CVE-2014-3861
-	RESERVED
+CVE-2014-3862 (CDA.xsl in HL7 C-CDA 1.1 and earlier allows remote attackers to ...)
+	TODO: check
+CVE-2014-3861 (Cross-site scripting (XSS) vulnerability in CDA.xsl in HL7 C-CDA 1.1 ...)
+	TODO: check
 CVE-2014-3860
 	RESERVED
 CVE-2014-3859 (libdns in ISC BIND 9.10.0 before P2 does not properly handle EDNS ...)
@@ -4471,8 +5985,7 @@
 CVE-2014-3602
 	RESERVED
 	NOT-FOR-US: OpenShift
-CVE-2014-3601 [kvm: invalid parameter passing in kvm_iommu_map_pages()]
-	RESERVED
+CVE-2014-3601 (The kvm_iommu_map_pages function in virt/kvm/iommu.c in the Linux ...)
 	- linux <unfixed>
 	- linux-2.6 <removed>
 	NOTE: https://git.kernel.org/cgit/virt/kvm/kvm.git/commit/?id=350b8bdd689cd2ab2c67c8a86a0be86cfa0751a7
@@ -4490,8 +6003,7 @@
 	NOTE: patch: https://github.com/php/php-src/commit/2fefae47716d501aec41c1102f3fd4531f070b05#diff-d41d8cd98f00b204e9800998ecf8427e
 	NOTE: https://bugs.php.net/bug.php?id=67717
 	NOTE: incomplete fix for CVE-2014-4049
-CVE-2014-3596 [Incomplete fix for CVE-2012-5784]
-	RESERVED
+CVE-2014-3596 (The getCN function in Apache Axis 1.4 and earlier does not properly ...)
 	- axis 1.4-16.2 (low; bug #692650)
 	NOTE: https://issues.apache.org/jira/secure/attachment/12662672/CVE-2014-3596.patch
 	TODO: double-check
@@ -4548,8 +6060,7 @@
 	- httpcomponents-client 4.3.5-1
 CVE-2014-3576
 	RESERVED
-CVE-2014-3575
-	RESERVED
+CVE-2014-3575 (The OLE preview generation in Apache OpenOffice before 4.1.1 and ...)
 	NOT-FOR-US: OpenOffice on Windows
 CVE-2014-3574
 	RESERVED
@@ -4709,8 +6220,7 @@
 	RESERVED
 CVE-2014-3525 (Unspecified vulnerability in Apache Traffic Server 4.2.1.1 and 5.x ...)
 	- trafficserver 5.0.1-1
-CVE-2014-3524
-	RESERVED
+CVE-2014-3524 (Apache OpenOffice before 4.1.1 allows remote attackers to execute ...)
 	NOT-FOR-US: OpenOffice for Windows
 CVE-2014-3523 (Memory leak in the winnt_accept function in server/mpm/winnt/child.c ...)
 	- apache2 <not-affected> (Affects only Windows systems)
@@ -5260,24 +6770,24 @@
 	RESERVED
 CVE-2014-3353
 	RESERVED
-CVE-2014-3352
-	RESERVED
-CVE-2014-3351
-	RESERVED
-CVE-2014-3350
-	RESERVED
-CVE-2014-3349
-	RESERVED
+CVE-2014-3352 (Cisco Intelligent Automation for Cloud (aka Cisco Cloud Portal) ...)
+	TODO: check
+CVE-2014-3351 (Cisco Intelligent Automation for Cloud (aka Cisco Cloud Portal) does ...)
+	TODO: check
+CVE-2014-3350 (Cisco Intelligent Automation for Cloud (aka Cisco Cloud Portal) does ...)
+	TODO: check
+CVE-2014-3349 (Cisco Intelligent Automation for Cloud (aka Cisco Cloud Portal) does ...)
+	TODO: check
 CVE-2014-3348
 	RESERVED
-CVE-2014-3347
-	RESERVED
-CVE-2014-3346
-	RESERVED
-CVE-2014-3345
-	RESERVED
-CVE-2014-3344
-	RESERVED
+CVE-2014-3347 (Cisco IOS 15.1(4)M2 on Cisco 1800 ISR devices, when the ISDN Basic ...)
+	TODO: check
+CVE-2014-3346 (The web framework in Cisco Transport Gateway for Smart Call Home (aka ...)
+	TODO: check
+CVE-2014-3345 (The web framework in Cisco Transport Gateway for Smart Call Home (aka ...)
+	TODO: check
+CVE-2014-3344 (Multiple cross-site scripting (XSS) vulnerabilities in the web ...)
+	TODO: check
 CVE-2014-3343
 	RESERVED
 CVE-2014-3342
@@ -5700,26 +7210,26 @@
 	RESERVED
 CVE-2014-3178
 	RESERVED
-CVE-2014-3177
-	RESERVED
-CVE-2014-3176
-	RESERVED
-CVE-2014-3175
-	RESERVED
-CVE-2014-3174
-	RESERVED
-CVE-2014-3173
-	RESERVED
-CVE-2014-3172
-	RESERVED
-CVE-2014-3171
-	RESERVED
-CVE-2014-3170
-	RESERVED
-CVE-2014-3169
-	RESERVED
-CVE-2014-3168
-	RESERVED
+CVE-2014-3177 (Google Chrome before 37.0.2062.94 does not properly handle the ...)
+	TODO: check
+CVE-2014-3176 (Google Chrome before 37.0.2062.94 does not properly handle the ...)
+	TODO: check
+CVE-2014-3175 (Multiple unspecified vulnerabilities in Google Chrome before ...)
+	TODO: check
+CVE-2014-3174 (modules/webaudio/BiquadDSPKernel.cpp in the Web Audio API ...)
+	TODO: check
+CVE-2014-3173 (The WebGL implementation in Google Chrome before 37.0.2062.94 does not ...)
+	TODO: check
+CVE-2014-3172 (The Debugger extension API in ...)
+	TODO: check
+CVE-2014-3171 (Use-after-free vulnerability in the V8 bindings in Blink, as used in ...)
+	TODO: check
+CVE-2014-3170 (extensions/common/url_pattern.cc in Google Chrome before 37.0.2062.94 ...)
+	TODO: check
+CVE-2014-3169 (Use-after-free vulnerability in core/dom/ContainerNode.cpp in the DOM ...)
+	TODO: check
+CVE-2014-3168 (Use-after-free vulnerability in the SVG implementation in Blink, as ...)
+	TODO: check
 CVE-2014-3167 (Multiple unspecified vulnerabilities in Google Chrome before ...)
 	- chromium-browser <unfixed>
 	[squeeze] - chromium-browser <end-of-life>
@@ -5917,8 +7427,8 @@
 	RESERVED
 CVE-2014-3094
 	RESERVED
-CVE-2014-3093
-	RESERVED
+CVE-2014-3093 (IBM PowerVC 1.2.0 before FP3 and 1.2.1 before FP2 uses cleartext ...)
+	TODO: check
 CVE-2014-3092
 	RESERVED
 CVE-2014-3091
@@ -5935,8 +7445,8 @@
 	NOT-FOR-US: IBM WebSphere
 CVE-2014-3085 (systest.php on IBM GCM16 and GCM32 Global Console Manager switches ...)
 	NOT-FOR-US: IBM
-CVE-2014-3084
-	RESERVED
+CVE-2014-3084 (IBM Maximo Asset Management 6.1 through 6.5, 7.1 through 7.1.1.13, and ...)
+	TODO: check
 CVE-2014-3083 (IBM WebSphere Application Server (WAS) 7.0.x before 7.0.0.35, 8.0.x ...)
 	NOT-FOR-US: IBM WebSphere Application Server
 CVE-2014-3082
@@ -5981,8 +7491,8 @@
 	NOT-FOR-US: IBM
 CVE-2014-3062
 	RESERVED
-CVE-2014-3061
-	RESERVED
+CVE-2014-3061 (Cross-site request forgery (CSRF) vulnerability in IBM Emptoris Spend ...)
+	TODO: check
 CVE-2014-3060
 	RESERVED
 CVE-2014-3059
@@ -6021,8 +7531,8 @@
 	NOT-FOR-US: IBM
 CVE-2014-3042 (IBM CICS Transaction Server 3.1, 3.2, 4.1, 4.2, and 5.1 on z/OS does ...)
 	NOT-FOR-US: IBM CICS Transaction Serve
-CVE-2014-3041
-	RESERVED
+CVE-2014-3041 (SQL injection vulnerability in IBM Emptoris Contract Management 9.5.x ...)
+	TODO: check
 CVE-2014-3040 (Cross-site request forgery (CSRF) vulnerability in IBM Emptoris ...)
 	NOT-FOR-US: IBM
 CVE-2014-3039
@@ -6033,10 +7543,10 @@
 	RESERVED
 CVE-2014-3036 (Unspecified vulnerability in IBM API Management 3.0.0.0, when basic ...)
 	NOT-FOR-US: IBM API Management
-CVE-2014-3035
-	RESERVED
-CVE-2014-3034
-	RESERVED
+CVE-2014-3035 (Cross-site scripting (XSS) vulnerability in IBM Emptoris Spend ...)
+	TODO: check
+CVE-2014-3034 (Cross-site scripting (XSS) vulnerability in IBM Emptoris Contract ...)
+	TODO: check
 CVE-2014-3033 (Cross-site scripting (XSS) vulnerability in IBM Emptoris Sourcing ...)
 	NOT-FOR-US: IBM Emptoris Sourcing Portfolio
 CVE-2014-3032
@@ -6055,8 +7565,8 @@
 	NOT-FOR-US: IBM Maximo Asset Management
 CVE-2014-3025 (Multiple cross-site scripting (XSS) vulnerabilities in IBM Maximo ...)
 	NOT-FOR-US: IBM Maximo Asset Management
-CVE-2014-3024
-	RESERVED
+CVE-2014-3024 (Cross-site request forgery (CSRF) vulnerability in IBM Maximo Asset ...)
+	TODO: check
 CVE-2014-3023
 	RESERVED
 CVE-2014-3022 (IBM WebSphere Application Server (WAS) 7.0.x before 7.0.0.33, 8.0.x ...)
@@ -7228,8 +8738,8 @@
 	RESERVED
 CVE-2014-2594
 	RESERVED
-CVE-2014-2593
-	RESERVED
+CVE-2014-2593 (The management console in Aruba Networks ClearPass Policy Manager ...)
+	TODO: check
 CVE-2014-2592
 	RESERVED
 CVE-2014-2591 (Untrusted search path vulnerability in BMC Patrol for AIX 3.9.00 ...)
@@ -7483,14 +8993,12 @@
 	- ruby-rack-ssl <unfixed> (low; bug #742186)
 	[wheezy] - ruby-rack-ssl <no-dsa> (Minor issue)
 	NOTE: https://github.com/josh/rack-ssl/commit/9d7d7300b907e496db68d89d07fbc2e0df0b487b
-CVE-2014-2528 [Apostrophes not properly escaped]
-	RESERVED
+CVE-2014-2528 (kcleanup.cpp in KDirStat 2.7.3 does not properly quote strings when ...)
 	- k4dirstat 2.7.5-1 (bug #741659)
 	[wheezy] - k4dirstat <no-dsa> (Minor issue)
 	- kdirstat <removed>
 	[squeeze] - kdirstat <no-dsa> (Minor issue)
-CVE-2014-2527 [double quotes not proberly escaped]
-	RESERVED
+CVE-2014-2527 (kcleanup.cpp in KDirStat 2.7.0 does not properly quote strings when ...)
 	- k4dirstat <not-affected> (Uses single quotes for affected code)
 	- kdirstat <removed> (low)
 	[squeeze] - kdirstat <no-dsa> (Minor issue)
@@ -7823,8 +9331,8 @@
 	- open-xchange <itp> (bug #269329)
 CVE-2014-2391 (The password recovery service in Open-Xchange AppSuite before ...)
 	- open-xchange <itp> (bug #269329)
-CVE-2014-2390
-	RESERVED
+CVE-2014-2390 (Cross-site request forgery (CSRF) vulnerability in the User Management ...)
+	TODO: check
 CVE-2014-2389 (Stack-based buffer overflow in a certain decryption function in ...)
 	NOT-FOR-US: BlackBerry Z 10
 CVE-2014-2388 (The Storage and Access service in BlackBerry OS 10.x before ...)
@@ -7838,10 +9346,10 @@
 	NOTE: requires DOMPDF_ENABLE_REMOTE (disabled by default) to be enabled
 CVE-2014-2382
 	RESERVED
-CVE-2014-2381
-	RESERVED
-CVE-2014-2380
-	RESERVED
+CVE-2014-2381 (Schneider Electric Wonderware Information Server (WIS) Portal 4.0 SP1 ...)
+	TODO: check
+CVE-2014-2380 (Schneider Electric Wonderware Information Server (WIS) Portal 4.0 SP1 ...)
+	TODO: check
 CVE-2014-2379
 	RESERVED
 CVE-2014-2378
@@ -10102,41 +11610,37 @@
 	RESERVED
 CVE-2014-1568
 	RESERVED
-CVE-2014-1567
-	RESERVED
+CVE-2014-1567 (Use-after-free vulnerability in DirectionalityUtils.cpp in Mozilla ...)
+	{DSA-3018-1}
 	- iceweasel 31.1.0esr-1
 	- icedove <unfixed>
 	[squeeze] - iceweasel <end-of-life>
 	[squeeze] - icedove <end-of-life>
-CVE-2014-1566
-	RESERVED
+CVE-2014-1566 (Mozilla Firefox before 31.1 on Android does not properly restrict ...)
 	- iceweasel <not-affected> (Specific to Android)
-CVE-2014-1565
-	RESERVED
+CVE-2014-1565 (The mozilla::dom::AudioEventTimeline function in the Web Audio API ...)
 	- iceweasel 31.1.0esr-1
 	[wheezy] - iceweasel <not-affected> (Only affects releases after ESR24)
 	[squeeze] - iceweasel <end-of-life>
 	- icedove <unfixed>
 	[squeeze] - icedove <end-of-life>
 	[wheezy] - icedove <not-affected> (Only affects releases after ESR24)
-CVE-2014-1564
-	RESERVED
+CVE-2014-1564 (Mozilla Firefox before 32.0, Firefox ESR 31.x before 31.1, and ...)
 	- iceweasel 31.1.0esr-1
 	[wheezy] - iceweasel <not-affected> (Only affects releases after ESR24)
 	[squeeze] - iceweasel <end-of-life>
 	- icedove <unfixed>
 	[squeeze] - icedove <end-of-life>
 	[wheezy] - icedove <not-affected> (Only affects releases after ESR24)
-CVE-2014-1563
-	RESERVED
+CVE-2014-1563 (Use-after-free vulnerability in the mozilla::DOMSVGLength::GetTearOff ...)
 	- iceweasel 31.1.0esr-1
 	[wheezy] - iceweasel <not-affected> (Only affects releases after ESR24)
 	[squeeze] - iceweasel <end-of-life>
 	- icedove <unfixed>
 	[squeeze] - icedove <end-of-life>
 	[wheezy] - icedove <not-affected> (Only affects releases after ESR24)
-CVE-2014-1562
-	RESERVED
+CVE-2014-1562 (Unspecified vulnerability in the browser engine in Mozilla Firefox ...)
+	{DSA-3018-1}
 	- iceweasel 31.1.0esr-1
 	- icedove <unfixed>
 	[squeeze] - iceweasel <end-of-life>
@@ -10191,16 +11695,14 @@
 	- icedove 31.0-1
 	[squeeze] - icedove <end-of-life>
 	NOTE: http://www.mozilla.org/security/announce/2014/mfsa2014-61.html
-CVE-2014-1554
-	RESERVED
+CVE-2014-1554 (Multiple unspecified vulnerabilities in the browser engine in Mozilla ...)
 	- iceweasel <unfixed>
 	[wheezy] - iceweasel <not-affected> (Only affects releases after ESR24)
 	[squeeze] - iceweasel <end-of-life>
 	- icedove <unfixed>
 	[squeeze] - icedove <end-of-life>
 	[wheezy] - icedove <not-affected> (Only affects releases after ESR24)
-CVE-2014-1553
-	RESERVED
+CVE-2014-1553 (Multiple unspecified vulnerabilities in the browser engine in Mozilla ...)
 	- iceweasel <unfixed>
 	[wheezy] - iceweasel <not-affected> (Only affects releases after ESR24)
 	[squeeze] - iceweasel <end-of-life>
@@ -11550,8 +13052,8 @@
 	NOT-FOR-US: IBM AIX
 CVE-2014-0898
 	RESERVED
-CVE-2014-0897
-	RESERVED
+CVE-2014-0897 (The Configuration Patterns component in IBM Flex System Manager (FSM) ...)
+	TODO: check
 CVE-2014-0896 (IBM WebSphere Application Server (WAS) Liberty Profile 8.5.x before ...)
 	NOT-FOR-US: IBM WebSphere Application Server
 CVE-2014-0895 (Buffer overflow in the vsflex8l ActiveX control in IBM SPSS ...)
@@ -11568,8 +13070,8 @@
 	NOT-FOR-US: IBM Sametime
 CVE-2014-0889 (Multiple cross-site scripting (XSS) vulnerabilities in IBM Atlas Suite ...)
 	NOT-FOR-US: IBM Atlas Suite
-CVE-2014-0888
-	RESERVED
+CVE-2014-0888 (IBM Worklight Foundation 5.x and 6.x before 6.2.0.0, as used in ...)
+	TODO: check
 CVE-2014-0887 (The Admin Web UI in IBM Lotus Protector for Mail Security 2.8.x before ...)
 	NOT-FOR-US: IBM Lotus Protector for Mail Security
 CVE-2014-0886 (The Admin Web UI in IBM Lotus Protector for Mail Security 2.8.x before ...)
@@ -11890,10 +13392,10 @@
 	NOT-FOR-US: Advantech WebAccess
 CVE-2014-0763 (Multiple SQL injection vulnerabilities in DBVisitor.dll in Advantech ...)
 	NOT-FOR-US: Advantech WebAccess
-CVE-2014-0762
-	RESERVED
-CVE-2014-0761
-	RESERVED
+CVE-2014-0762 (The DNP3 driver in CG Automation ePAQ-9410 Substation Gateway allows ...)
+	TODO: check
+CVE-2014-0761 (The DNP3 driver in CG Automation ePAQ-9410 Substation Gateway allows ...)
+	TODO: check
 CVE-2014-0760 (The Festo CECX-X-C1 Modular Master Controller with CoDeSys and ...)
 	NOT-FOR-US: Festo controller
 CVE-2014-0759 (Unquoted Windows search path vulnerability in Schneider Electric ...)
@@ -12265,8 +13767,8 @@
 	NOT-FOR-US: NetIQ Security Manager
 CVE-2014-0601
 	RESERVED
-CVE-2014-0600
-	RESERVED
+CVE-2014-0600 (FileUploadServlet in the Administration service in Novell GroupWise ...)
+	TODO: check
 CVE-2014-0599 (Cross-site scripting (XSS) vulnerability in iPrint in Novell Open ...)
 	NOT-FOR-US: Novell Open Enterprise Server
 CVE-2014-0598 (Directory traversal vulnerability in iPrint in Novell Open Enterprise ...)
@@ -12612,26 +14114,21 @@
 	RESERVED
 CVE-2014-0486
 	RESERVED
-CVE-2014-0485 [Python unsafe pickle in s3ql]
-	RESERVED
+CVE-2014-0485 (S3QL 1.18.1 and earlier uses the pickle Python module unsafely, which ...)
 	{DSA-3013-1}
 	- s3ql 2.10.1+dfsg-4 (high)
 CVE-2014-0484
 	RESERVED
-CVE-2014-0483 [data leakage via querystring manipulation in admin]
-	RESERVED
+CVE-2014-0483 (The administrative interface (contrib.admin) in Django before 1.4.14, ...)
 	{DSA-3010-1}
 	- python-django 1.6.6-1
-CVE-2014-0482 [RemoteUserMiddleware session hijacking]
-	RESERVED
+CVE-2014-0482 (The contrib.auth.middleware.RemoteUserMiddleware middleware in Django ...)
 	{DSA-3010-1}
 	- python-django 1.6.6-1
-CVE-2014-0481 [file upload denial of service]
-	RESERVED
+CVE-2014-0481 (The default configuration for the file upload handling system in ...)
 	{DSA-3010-1}
 	- python-django 1.6.6-1
-CVE-2014-0480 [reverse() can generate URLs pointing to other hosts]
-	RESERVED
+CVE-2014-0480 (The core.urlresolvers.reverse function in Django before 1.4.14, 1.5.x ...)
 	{DSA-3010-1}
 	- python-django 1.6.6-1
 CVE-2014-0479 (reportbug before 6.4.4+deb7u1 and 6.5.x before 6.5.0+nmu1 allows ...)
@@ -17041,8 +18538,8 @@
 	RESERVED
 CVE-2013-6125
 	RESERVED
-CVE-2013-6124
-	RESERVED
+CVE-2013-6124 (The Qualcomm Innovation Center (QuIC) init scripts in Code Aurora ...)
+	TODO: check
 CVE-2013-6123 (Multiple array index errors in ...)
 	NOT-FOR-US: Android Linux kernel
 CVE-2013-6122 (goodix_tool.c in the Goodix gt915 touchscreen driver for the Linux ...)
@@ -18777,8 +20274,8 @@
 	NOT-FOR-US: Cisco IOS
 CVE-2013-5468 (IBM Algo One, as used in MetaData Management Tools in UDS 4.7.0 ...)
 	NOT-FOR-US: IBM Algo One
-CVE-2013-5467
-	RESERVED
+CVE-2013-5467 (Monitoring Agent for UNIX Logs 6.2.0 through FP03, 6.2.1 through FP04, ...)
+	TODO: check
 CVE-2013-5466 (The XSLT library in IBM DB2 and DB2 Connect 9.5 through 10.5, and the ...)
 	NOT-FOR-US: IBM DB2 and DB2 Connect
 CVE-2013-5465 (IBM Maximo Asset Management 7.x before 7.1.1.7 LAFIX.20140319-0837, ...)
@@ -26031,12 +27528,11 @@
 CVE-2013-2600 [MiniUPnPd information disclosure]
 	RESERVED
 	- miniupnpd 1.8.20130730-1 (bug #716936)
-CVE-2013-2599
-	RESERVED
-CVE-2013-2598
-	RESERVED
-CVE-2013-2597
-	RESERVED
+CVE-2013-2599 (A certain Qualcomm Innovation Center (QuIC) patch to the ...)
+	TODO: check
+CVE-2013-2598 (app/aboot/aboot.c in the Little Kernel (LK) bootloader, as distributed ...)
+	TODO: check
+CVE-2013-2597 (Stack-based buffer overflow in the acdb_ioctl function in audio_acdb.c ...)
 	NOTE: https://www.codeaurora.org/projects/security-advisories/stack-based-buffer-overflow-acdb-audio-driver-cve-2013-2597
 	TODO: check if Android specific
 CVE-2013-2596 (Integer overflow in the fb_mmap function in drivers/video/fbmem.c in ...)
@@ -26045,8 +27541,7 @@
 	NOTE: the issue comes from fbmem code from linux mainline, the exploit was just targetting motorola
 	NOTE: phones that ship code that is based on the original linux code, but both are affected.
 	NOTE: an exploit needs access to /dev/fb0 which is not world readable/writable on Debian
-CVE-2013-2595
-	RESERVED
+CVE-2013-2595 (The device-initialization functionality in the MSM camera driver for ...)
 	NOT-FOR-US: Qualcomm MSM Camera driver
 CVE-2013-2594 (SQL injection vulnerability in reports/calldiary.php in Hornbill ...)
 	NOT-FOR-US: Supportworks ITSM
@@ -44428,8 +45923,7 @@
 	NOTE: https://bugs.gentoo.org/show_bug.cgi?id=349569
 	NOTE: http://xforce.iss.net/xforce/xfdb/64141
 	NOTE: http://secunia.com/advisories/42619/
-CVE-2010-5110 [poppler: JPEG error handler]
-	RESERVED
+CVE-2010-5110 (DCTStream.cc in Poppler before 0.13.3 allows remote attackers to cause ...)
 	{DLA-24-1}
 	- poppler 0.16.3-1 (bug #722705)
 	[squeeze] - poppler 0.12.4-1.2+squeeze4
@@ -45165,6 +46659,7 @@
 CVE-2012-2150
 	RESERVED
 CVE-2012-2149 (The WPXContentListener::_closeTableRow function in ...)
+	{DLA-44-1}
 	- libwpd 0.9.5-1
 	NOTE: http://permalink.gmane.org/gmane.comp.security.full-disclosure/85789
 	NOTE: http://libwpd.git.sourceforge.net/git/gitweb.cgi?p=libwpd/libwpd;a=blobdiff;f=src/lib/WPXOLEStream.cpp;h=5bb11bd14912bda74c86392b20eb3d07207b7edb;hp=12b9340584855dca85cd429c1d3cf8a8e252e293;hb=7ce74979eef53d575ca433b525b6dff29cac5fd1;hpb=12560d3cb0f5d998b6d73bb6c881ec815a775932
@@ -46774,8 +48269,8 @@
 	RESERVED
 CVE-2012-1504
 	RESERVED
-CVE-2012-1503
-	RESERVED
+CVE-2012-1503 (Cross-site scripting (XSS) vulnerability in Six Apart (formerly Six ...)
+	TODO: check
 CVE-2012-1502 (Double free vulnerability in the PyPAM_conv in PAMmodule.c in PyPam ...)
 	{DSA-2430-1}
 	- python-pam 0.4.2-13




More information about the Secure-testing-commits mailing list