[Secure-testing-commits] r28744 - data/CVE

Joey Hess joeyh at moszumanska.debian.org
Fri Sep 12 21:14:12 UTC 2014


Author: joeyh
Date: 2014-09-12 21:14:12 +0000 (Fri, 12 Sep 2014)
New Revision: 28744

Modified:
   data/CVE/list
Log:
automatic update

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2014-09-12 17:07:58 UTC (rev 28743)
+++ data/CVE/list	2014-09-12 21:14:12 UTC (rev 28744)
@@ -1,3 +1,263 @@
+CVE-2014-6386
+	RESERVED
+CVE-2014-6385
+	RESERVED
+CVE-2014-6384
+	RESERVED
+CVE-2014-6383
+	RESERVED
+CVE-2014-6382
+	RESERVED
+CVE-2014-6381
+	RESERVED
+CVE-2014-6380
+	RESERVED
+CVE-2014-6379
+	RESERVED
+CVE-2014-6378
+	RESERVED
+CVE-2014-6377
+	RESERVED
+CVE-2014-6376
+	RESERVED
+CVE-2014-6375
+	RESERVED
+CVE-2014-6374
+	RESERVED
+CVE-2014-6373
+	RESERVED
+CVE-2014-6372
+	RESERVED
+CVE-2014-6371
+	RESERVED
+CVE-2014-6370
+	RESERVED
+CVE-2014-6369
+	RESERVED
+CVE-2014-6368
+	RESERVED
+CVE-2014-6367
+	RESERVED
+CVE-2014-6366
+	RESERVED
+CVE-2014-6365
+	RESERVED
+CVE-2014-6364
+	RESERVED
+CVE-2014-6363
+	RESERVED
+CVE-2014-6362
+	RESERVED
+CVE-2014-6361
+	RESERVED
+CVE-2014-6360
+	RESERVED
+CVE-2014-6359
+	RESERVED
+CVE-2014-6358
+	RESERVED
+CVE-2014-6357
+	RESERVED
+CVE-2014-6356
+	RESERVED
+CVE-2014-6355
+	RESERVED
+CVE-2014-6354
+	RESERVED
+CVE-2014-6353
+	RESERVED
+CVE-2014-6352
+	RESERVED
+CVE-2014-6351
+	RESERVED
+CVE-2014-6350
+	RESERVED
+CVE-2014-6349
+	RESERVED
+CVE-2014-6348
+	RESERVED
+CVE-2014-6347
+	RESERVED
+CVE-2014-6346
+	RESERVED
+CVE-2014-6345
+	RESERVED
+CVE-2014-6344
+	RESERVED
+CVE-2014-6343
+	RESERVED
+CVE-2014-6342
+	RESERVED
+CVE-2014-6341
+	RESERVED
+CVE-2014-6340
+	RESERVED
+CVE-2014-6339
+	RESERVED
+CVE-2014-6338
+	RESERVED
+CVE-2014-6337
+	RESERVED
+CVE-2014-6336
+	RESERVED
+CVE-2014-6335
+	RESERVED
+CVE-2014-6334
+	RESERVED
+CVE-2014-6333
+	RESERVED
+CVE-2014-6332
+	RESERVED
+CVE-2014-6331
+	RESERVED
+CVE-2014-6330
+	RESERVED
+CVE-2014-6329
+	RESERVED
+CVE-2014-6328
+	RESERVED
+CVE-2014-6327
+	RESERVED
+CVE-2014-6326
+	RESERVED
+CVE-2014-6325
+	RESERVED
+CVE-2014-6324
+	RESERVED
+CVE-2014-6323
+	RESERVED
+CVE-2014-6322
+	RESERVED
+CVE-2014-6321
+	RESERVED
+CVE-2014-6320
+	RESERVED
+CVE-2014-6319
+	RESERVED
+CVE-2014-6318
+	RESERVED
+CVE-2014-6317
+	RESERVED
+CVE-2014-6316
+	RESERVED
+CVE-2014-6315
+	RESERVED
+CVE-2014-6314
+	RESERVED
+CVE-2014-6313
+	RESERVED
+CVE-2014-6312
+	RESERVED
+CVE-2014-6309
+	RESERVED
+CVE-2014-6308
+	RESERVED
+CVE-2014-6307
+	RESERVED
+CVE-2014-6306
+	RESERVED
+CVE-2014-6305
+	RESERVED
+CVE-2014-6304
+	RESERVED
+CVE-2014-6303
+	RESERVED
+CVE-2014-6302
+	RESERVED
+CVE-2014-6301
+	RESERVED
+CVE-2014-6300
+	RESERVED
+CVE-2014-6299
+	RESERVED
+CVE-2014-6298
+	RESERVED
+CVE-2014-6297
+	RESERVED
+CVE-2014-6296
+	RESERVED
+CVE-2014-6295
+	RESERVED
+CVE-2014-6294
+	RESERVED
+CVE-2014-6293
+	RESERVED
+CVE-2014-6292
+	RESERVED
+CVE-2014-6291
+	RESERVED
+CVE-2014-6290
+	RESERVED
+CVE-2014-6289
+	RESERVED
+CVE-2014-6288
+	RESERVED
+CVE-2014-6287
+	RESERVED
+CVE-2014-6286
+	RESERVED
+CVE-2014-6285
+	RESERVED
+CVE-2014-6284
+	RESERVED
+CVE-2014-6283
+	RESERVED
+CVE-2014-6282
+	RESERVED
+CVE-2014-6281
+	RESERVED
+CVE-2014-6280
+	RESERVED
+CVE-2014-6279
+	RESERVED
+CVE-2014-6278
+	RESERVED
+CVE-2014-6277
+	RESERVED
+CVE-2014-6276
+	RESERVED
+CVE-2014-6275
+	RESERVED
+CVE-2014-6274
+	RESERVED
+CVE-2014-6273
+	RESERVED
+CVE-2014-6272
+	RESERVED
+CVE-2014-6271
+	RESERVED
+CVE-2014-6267
+	RESERVED
+CVE-2014-6266
+	RESERVED
+CVE-2014-6265
+	RESERVED
+CVE-2014-6264
+	RESERVED
+CVE-2014-6263
+	RESERVED
+CVE-2014-6262
+	RESERVED
+CVE-2014-6261
+	RESERVED
+CVE-2014-6260
+	RESERVED
+CVE-2014-6259
+	RESERVED
+CVE-2014-6258
+	RESERVED
+CVE-2014-6257
+	RESERVED
+CVE-2014-6256
+	RESERVED
+CVE-2014-6255
+	RESERVED
+CVE-2014-6254
+	RESERVED
+CVE-2014-6253
+	RESERVED
+CVE-2013-7400
+	RESERVED
 CVE-2014-XXXX [Null byte poisoning in LDAP authentication]
 	- mantis <removed>
 	NOTE: http://www.mantisbt.org/bugs/view.php?id=17640
@@ -6,14 +266,17 @@
 CVE-2014-XXXX [install-sh: insecure use of /tmp]
 	- automake-1.14 <unfixed> (bug #760455)
 	TODO: check other automake versions
-CVE-2014-6252
+CVE-2014-6252 (Buffer overflow in disp+work.exe 7000.52.12.34966 and ...)
 	NOT-FOR-US: SAP NetWeaver
 CVE-2014-6311 [/tmp file vulnerability in generate_doxygen.pl]
+	RESERVED
 	- ace <unfixed> (unimportant; bug #760709)
 	NOTE: Not installed into the binary packages
 CVE-2014-6310
+	RESERVED
 	- chicken <not-affected> (Affects only CHICKEN Scheme on the Android platform)
 CVE-2014-6270 [off-by-one error in snmpHandleUdp() leading to a bss-based buffer overflow]
+	RESERVED
 	- squid <unfixed> (unimportant)
 	NOTE: SNMP not built in squid 2
 	- squid3 <unfixed> (low; bug #761002)
@@ -29,6 +292,7 @@
 	[wheezy] - squid3 <no-dsa> (Minor issue)
 	NOTE: https://bugzilla.novell.com/show_bug.cgi?id=891268
 CVE-2014-6268 [XSA-107]
+	RESERVED
 	- xen <unfixed>
 	[wheezy] - xen <not-affected> (Affects only Xen 4.4 onwards)
 	[squeeze] - xen <not-affected> (Affects only Xen 4.4 onwards)
@@ -60,43 +324,31 @@
 	RESERVED
 CVE-2010-5305
 	RESERVED
-CVE-2014-3618 [Heap-overflow in procmail's formail utility when processing specially-crafted email headers]
-	RESERVED
+CVE-2014-3618 (Heap-based buffer overflow in formisc.c in formail in procmail 3.22 ...)
 	{DSA-3019-1 DLA-46-1}
 	- procmail 3.22-22 (bug #760443)
 	NOTE: http://www.openwall.com/lists/oss-security/2014/09/03/8
-CVE-2014-6241
-	RESERVED
+CVE-2014-6241 (SQL injection vulnerability in the wt_directory extension before 1.4.1 ...)
 	TODO: check
-CVE-2014-6240
-	RESERVED
+CVE-2014-6240 (Cross-site scripting (XSS) vulnerability in the Google Sitemap ...)
 	TODO: check
-CVE-2014-6239
-	RESERVED
+CVE-2014-6239 (SQL injection vulnerability in the Address visualization with Google ...)
 	TODO: check
-CVE-2014-6238
-	RESERVED
+CVE-2014-6238 (Cross-site scripting (XSS) vulnerability in the Akronymmanager (aka SB ...)
 	TODO: check
-CVE-2014-6237
-	RESERVED
+CVE-2014-6237 (Cross-site scripting (XSS) vulnerability in the News Pack extension ...)
 	TODO: check
-CVE-2014-6236
-	RESERVED
+CVE-2014-6236 (Unspecified vulnerability in the LumoNet PHP Include (lumophpinclude) ...)
 	TODO: check
-CVE-2014-6235
-	RESERVED
+CVE-2014-6235 (Unspecified vulnerability in the ke DomPDF extension before 0.0.5 for ...)
 	TODO: check
-CVE-2014-6234
-	RESERVED
+CVE-2014-6234 (Cross-site scripting (XSS) vulnerability in the Open Graph protocol ...)
 	TODO: check
-CVE-2014-6233
-	RESERVED
+CVE-2014-6233 (SQL injection vulnerability in the Flat Manager (flatmgr) extension ...)
 	TODO: check
-CVE-2014-6232
-	RESERVED
+CVE-2014-6232 (Unspecified vulnerability in the LDAP (eu_ldap) extension before ...)
 	TODO: check
-CVE-2014-6231
-	RESERVED
+CVE-2014-6231 (Unspecified vulnerability in the CWT Frontend Edit (cwt_feedit) ...)
 	TODO: check
 CVE-2014-6227
 	RESERVED
@@ -404,8 +656,8 @@
 	RESERVED
 CVE-2014-6075
 	RESERVED
-CVE-2014-6074
-	RESERVED
+CVE-2014-6074 (IBM UrbanCode Deploy 6.1.0.2 before IF1 allows remote authenticated ...)
+	TODO: check
 CVE-2014-6073
 	RESERVED
 CVE-2014-6072
@@ -464,8 +716,8 @@
 	RESERVED
 CVE-2014-6044
 	RESERVED
-CVE-2014-6043
-	RESERVED
+CVE-2014-6043 (ZOHO ManageEngine EventLog Analyzer 9.0 build 9002 and 8.2 build 8020 ...)
+	TODO: check
 CVE-2014-6042
 	RESERVED
 CVE-2014-6041 (The Android Browser application 4.2.1 on Android allows remote ...)
@@ -492,10 +744,10 @@
 	RESERVED
 CVE-2014-6026
 	RESERVED
-CVE-2014-6025
-	RESERVED
-CVE-2014-6024
-	RESERVED
+CVE-2014-6025 (The Chartboost library before 2.0.2 for Android does not verify X.509 ...)
+	TODO: check
+CVE-2014-6024 (The Flurry library before 3.4.0 for Android does not verify X.509 ...)
+	TODO: check
 CVE-2014-6023
 	RESERVED
 CVE-2014-6022
@@ -778,720 +1030,720 @@
 	RESERVED
 CVE-2014-5883
 	RESERVED
-CVE-2014-5882
-	RESERVED
-CVE-2014-5881
-	RESERVED
-CVE-2014-5879
-	RESERVED
-CVE-2014-5878
-	RESERVED
-CVE-2014-5877
-	RESERVED
-CVE-2014-5876
-	RESERVED
-CVE-2014-5875
-	RESERVED
-CVE-2014-5874
-	RESERVED
-CVE-2014-5873
-	RESERVED
-CVE-2014-5872
-	RESERVED
-CVE-2014-5871
-	RESERVED
-CVE-2014-5870
-	RESERVED
-CVE-2014-5869
-	RESERVED
-CVE-2014-5868
-	RESERVED
-CVE-2014-5867
-	RESERVED
-CVE-2014-5866
-	RESERVED
-CVE-2014-5865
-	RESERVED
-CVE-2014-5864
-	RESERVED
-CVE-2014-5863
-	RESERVED
-CVE-2014-5862
-	RESERVED
-CVE-2014-5861
-	RESERVED
-CVE-2014-5860
-	RESERVED
-CVE-2014-5859
-	RESERVED
-CVE-2014-5858
-	RESERVED
-CVE-2014-5857
-	RESERVED
-CVE-2014-5856
-	RESERVED
-CVE-2014-5855
-	RESERVED
-CVE-2014-5854
-	RESERVED
-CVE-2014-5853
-	RESERVED
-CVE-2014-5852
-	RESERVED
-CVE-2014-5851
-	RESERVED
-CVE-2014-5850
-	RESERVED
-CVE-2014-5849
-	RESERVED
-CVE-2014-5848
-	RESERVED
-CVE-2014-5847
-	RESERVED
-CVE-2014-5846
-	RESERVED
-CVE-2014-5845
-	RESERVED
-CVE-2014-5844
-	RESERVED
-CVE-2014-5843
-	RESERVED
-CVE-2014-5842
-	RESERVED
-CVE-2014-5841
-	RESERVED
-CVE-2014-5840
-	RESERVED
-CVE-2014-5839
-	RESERVED
-CVE-2014-5838
-	RESERVED
-CVE-2014-5837
-	RESERVED
-CVE-2014-5836
-	RESERVED
-CVE-2014-5835
-	RESERVED
-CVE-2014-5834
-	RESERVED
-CVE-2014-5833
-	RESERVED
-CVE-2014-5832
-	RESERVED
-CVE-2014-5831
-	RESERVED
-CVE-2014-5830
-	RESERVED
-CVE-2014-5829
-	RESERVED
-CVE-2014-5828
-	RESERVED
-CVE-2014-5827
-	RESERVED
-CVE-2014-5826
-	RESERVED
-CVE-2014-5825
-	RESERVED
-CVE-2014-5824
-	RESERVED
-CVE-2014-5823
-	RESERVED
-CVE-2014-5822
-	RESERVED
-CVE-2014-5821
-	RESERVED
-CVE-2014-5820
-	RESERVED
-CVE-2014-5819
-	RESERVED
-CVE-2014-5818
-	RESERVED
-CVE-2014-5817
-	RESERVED
-CVE-2014-5816
-	RESERVED
-CVE-2014-5815
-	RESERVED
-CVE-2014-5814
-	RESERVED
-CVE-2014-5813
-	RESERVED
-CVE-2014-5812
-	RESERVED
-CVE-2014-5811
-	RESERVED
-CVE-2014-5810
-	RESERVED
+CVE-2014-5882 (The Homoo Ijiri (aka jp.co.applica) application 3.7 for Android does ...)
+	TODO: check
+CVE-2014-5881 (The Yahoo! ybox (aka jp.co.yahoo.android.ybox) application 1.5.1 for ...)
+	TODO: check
+CVE-2014-5879 (The tvguide (aka kenneth.tvguide) application 1.9.14 for Android does ...)
+	TODO: check
+CVE-2014-5878 (The ium (aka net.ium.mobile.android) application 3.3.4 for Android ...)
+	TODO: check
+CVE-2014-5877 (The TV Guide (aka net.micene.minigroup.palimpsests.lite) application ...)
+	TODO: check
+CVE-2014-5876 (The WD My Cloud (aka com.wdc.wd2go) application 4.0.0 for Android does ...)
+	TODO: check
+CVE-2014-5875 (The Sylphone (aka com.sylpheo.prospectosyl) application 5.3.8 for ...)
+	TODO: check
+CVE-2014-5874 (The SplashID (aka com.splashidandroid) application 7.2.2 for Android ...)
+	TODO: check
+CVE-2014-5873 (The Sears (aka com.sears.android) application 6.2.8 for Android does ...)
+	TODO: check
+CVE-2014-5872 (The SafeNetMobile Pass (aka ...)
+	TODO: check
+CVE-2014-5871 (The Piwik Mobile 2 (aka org.piwik.mobile2) application 2.0.1 for ...)
+	TODO: check
+CVE-2014-5870 (The Kmart (aka com.kmart.android) application 6.2.8 for Android does ...)
+	TODO: check
+CVE-2014-5869 (The CNNMoney Portfolio (aka com.cnn.cnnmoney) application 1.03 for ...)
+	TODO: check
+CVE-2014-5868 (The Cisco Technical Support (aka com.cisco.swtg_android) application ...)
+	TODO: check
+CVE-2014-5867 (The Capital One Spark Pay (aka com.capitalone.sparkpay) application ...)
+	TODO: check
+CVE-2014-5866 (The CA DMV (aka gov.ca.dmv) application 2 for Android does not verify ...)
+	TODO: check
+CVE-2014-5865 (The Ask.com (aka com.ask.android) application 2.2.5 for Android does ...)
+	TODO: check
+CVE-2014-5864 (The Swish payments (aka se.bankgirot.swish) application 2 for Android ...)
+	TODO: check
+CVE-2014-5863 (The mpang.gp (aka air.com.cjenm.mpang.gp) application 4.0.0 for ...)
+	TODO: check
+CVE-2014-5862 (The ecalendar2 (aka cn.etouch.ecalendar2) application 4.5.3 for ...)
+	TODO: check
+CVE-2014-5861 (The BoyAhoy - Gay Chat (aka com.boyahoy.android) application 4.3.6 for ...)
+	TODO: check
+CVE-2014-5860 (The Slide Show Creator (aka com.amem) application 4.4.3 for Android ...)
+	TODO: check
+CVE-2014-5859 (The Star Girl: Colors of Spring (aka ...)
+	TODO: check
+CVE-2014-5858 (The Candy Blast (aka com.appgame7.candyblast) application 1.1.001 for ...)
+	TODO: check
+CVE-2014-5857 (The White & Yellow Pages (aka com.avantar.wny) application 5.1.1 for ...)
+	TODO: check
+CVE-2014-5856 (The Selfie Camera -Facial Beauty- (aka com.cfinc.cunpic) application ...)
+	TODO: check
+CVE-2014-5855 (The CJmall (aka com.cjoshppingphone) application 4.1.8 for Android ...)
+	TODO: check
+CVE-2014-5854 (The Windows Live Hotmail PUSH mail (aka com.clearhub.wl) application ...)
+	TODO: check
+CVE-2014-5853 (The Knights N Squires (aka ...)
+	TODO: check
+CVE-2014-5852 (The Kakao (aka ...)
+	TODO: check
+CVE-2014-5851 (The Dark Summoner (aka com.darksummoner) application 1.03.39 for ...)
+	TODO: check
+CVE-2014-5850 (The Kaave Fali (aka com.didilabs.kaavefali) application 1.5.1 for ...)
+	TODO: check
+CVE-2014-5849 (The Maleficent Free Fall (aka com.disney.maleficent_goo) application ...)
+	TODO: check
+CVE-2014-5848 (The Dubstep Hero (aka com.electricpunch.dubstephero) application 1.9 ...)
+	TODO: check
+CVE-2014-5847 (The Big Win Slots - Slot Machines (aka com.gosub60.BigWinSlots) ...)
+	TODO: check
+CVE-2014-5846 (The Fairy Princess Makeover Salon (aka ...)
+	TODO: check
+CVE-2014-5845 (The Strike Fighters Israel (aka ...)
+	TODO: check
+CVE-2014-5844 (The Alsunna (aka com.wAlsunna) application 0.1 for Android does not ...)
+	TODO: check
+CVE-2014-5843 (The ADP AGENCY Immobiliare (aka com.wAdpagencyAndroid) application 0.1 ...)
+	TODO: check
+CVE-2014-5842 (The 2G Live Tv (aka com.ww2GLiveTv) application 0.9 for Android does ...)
+	TODO: check
+CVE-2014-5841 (The Girls Calendar Period&Weight (aka jp.co.cybird.apps.lifestyle.cal) ...)
+	TODO: check
+CVE-2014-5840 (The forfone: Free Calls & Messages (aka com.forfone.sip) forfone ...)
+	TODO: check
+CVE-2014-5839 (The Acces Compte (aka ...)
+	TODO: check
+CVE-2014-5838 (The Girls Games - Shoes Maker (aka com.g6677.android.shoemaker) ...)
+	TODO: check
+CVE-2014-5837 (The My Railway (aka com.gameinsight.myrailway) application 1.1.33 for ...)
+	TODO: check
+CVE-2014-5836 (The GittiGidiyor (aka com.gittigidiyormobil) application 1.4.1 for ...)
+	TODO: check
+CVE-2014-5835 (The Club Personal (aka com.globant.clubpersonal) application 2.6 for ...)
+	TODO: check
+CVE-2014-5834 (The Solitaire Deluxe (aka com.gosub60.solfree2) application 2.8.5 for ...)
+	TODO: check
+CVE-2014-5833 (The FriendCaster Chat (aka com.handmark.friendcaster.chat) application ...)
+	TODO: check
+CVE-2014-5832 (The hananbank (aka com.hanabank.ebk.channel.android.hananbank) ...)
+	TODO: check
+CVE-2014-5831 (The Hotel Story: Resort Simulation (aka com.happylabs.hotelstory) ...)
+	TODO: check
+CVE-2014-5830 (The Farm Frenzy Gold (aka com.herocraft.game.farmfrenzy.gold) ...)
+	TODO: check
+CVE-2014-5829 (The Hobby Lobby Stores (aka com.hobbylobbystores.android) application ...)
+	TODO: check
+CVE-2014-5828 (The 3Kundenzone (aka com.hutchison3g.at.android.selfcare) application ...)
+	TODO: check
+CVE-2014-5827 (The Ibotta - Better than Coupons. (aka com.ibotta.android) application ...)
+	TODO: check
+CVE-2014-5826 (The Rix GO Locker Theme (aka ...)
+	TODO: check
+CVE-2014-5825 (The Guess The Movie (aka com.june.guessthemovie) application 2.982 for ...)
+	TODO: check
+CVE-2014-5824 (The longjiang (aka com.longjiang.kr) application 2.0.6 for Android ...)
+	TODO: check
+CVE-2014-5823 (The The Cleaner - Speed up & Clean (aka com.liquidum.thecleaner) ...)
+	TODO: check
+CVE-2014-5822 (The VK Kate Mobile (aka com.perm.kate) application 9.6.1 for Android ...)
+	TODO: check
+CVE-2014-5821 (The Guitar Tuner Free - GuitarTuna (aka com.ovelin.guitartuna) ...)
+	TODO: check
+CVE-2014-5820 (The OkCupid Dating (com.okcupid.okcupid) application 3.4.6 for Android ...)
+	TODO: check
+CVE-2014-5819 (The PHONE for Google Voice & GTalk (aka com.moplus.gvphone) ...)
+	TODO: check
+CVE-2014-5818 (The Tiny Tower (aka com.mobage.ww.a560.tinytower_android) application ...)
+	TODO: check
+CVE-2014-5817 (The Mini Pets (aka com.miniclip.animalshelter) application 2.0.3 for ...)
+	TODO: check
+CVE-2014-5816 (The MeiPai (aka com.meitu.meipaimv) application 1.2.0 for Android does ...)
+	TODO: check
+CVE-2014-5815 (The Solitaire Arena (aka com.mavenhut.solitaire) application 1.0.15 ...)
+	TODO: check
+CVE-2014-5814 (The Fiksu library for Android does not verify X.509 certificates from ...)
+	TODO: check
+CVE-2014-5813 (The lostword (aka zozo.android.lostword) application 5.9 for Android ...)
+	TODO: check
+CVE-2014-5812 (The VDM Officiel (aka vdm.activities) application 5 for Android does ...)
+	TODO: check
+CVE-2014-5811 (The ZOOM Cloud Meetings (aka us.zoom.videomeetings) application ...)
+	TODO: check
+CVE-2014-5810 (The SGK Hizmet Dokumu 4a (aka tr.gov.sgk.hizmetDokumu4a) application ...)
+	TODO: check
 CVE-2014-5809
 	RESERVED
-CVE-2014-5808
-	RESERVED
-CVE-2014-5807
-	RESERVED
-CVE-2014-5806
-	RESERVED
-CVE-2014-5805
-	RESERVED
-CVE-2014-5804
-	RESERVED
-CVE-2014-5803
-	RESERVED
-CVE-2014-5802
-	RESERVED
-CVE-2014-5801
-	RESERVED
-CVE-2014-5800
-	RESERVED
-CVE-2014-5799
-	RESERVED
-CVE-2014-5798
-	RESERVED
-CVE-2014-5797
-	RESERVED
-CVE-2014-5796
-	RESERVED
-CVE-2014-5794
-	RESERVED
-CVE-2014-5793
-	RESERVED
-CVE-2014-5792
-	RESERVED
-CVE-2014-5791
-	RESERVED
-CVE-2014-5790
-	RESERVED
-CVE-2014-5789
-	RESERVED
-CVE-2014-5788
-	RESERVED
-CVE-2014-5787
-	RESERVED
-CVE-2014-5786
-	RESERVED
-CVE-2014-5785
-	RESERVED
-CVE-2014-5784
-	RESERVED
-CVE-2014-5783
-	RESERVED
-CVE-2014-5782
-	RESERVED
-CVE-2014-5781
-	RESERVED
-CVE-2014-5780
-	RESERVED
-CVE-2014-5779
-	RESERVED
-CVE-2014-5778
-	RESERVED
-CVE-2014-5777
-	RESERVED
-CVE-2014-5776
-	RESERVED
-CVE-2014-5775
-	RESERVED
-CVE-2014-5774
-	RESERVED
-CVE-2014-5773
-	RESERVED
-CVE-2014-5772
-	RESERVED
-CVE-2014-5771
-	RESERVED
-CVE-2014-5770
-	RESERVED
-CVE-2014-5769
-	RESERVED
-CVE-2014-5768
-	RESERVED
-CVE-2014-5767
-	RESERVED
-CVE-2014-5766
-	RESERVED
-CVE-2014-5765
-	RESERVED
-CVE-2014-5764
-	RESERVED
-CVE-2014-5763
-	RESERVED
-CVE-2014-5762
-	RESERVED
-CVE-2014-5761
-	RESERVED
-CVE-2014-5760
-	RESERVED
-CVE-2014-5759
-	RESERVED
-CVE-2014-5758
-	RESERVED
-CVE-2014-5757
-	RESERVED
-CVE-2014-5756
-	RESERVED
-CVE-2014-5755
-	RESERVED
-CVE-2014-5754
-	RESERVED
-CVE-2014-5753
-	RESERVED
-CVE-2014-5752
-	RESERVED
-CVE-2014-5751
-	RESERVED
-CVE-2014-5750
-	RESERVED
-CVE-2014-5749
-	RESERVED
-CVE-2014-5748
-	RESERVED
-CVE-2014-5747
-	RESERVED
-CVE-2014-5746
-	RESERVED
-CVE-2014-5745
-	RESERVED
-CVE-2014-5744
-	RESERVED
-CVE-2014-5743
-	RESERVED
-CVE-2014-5742
-	RESERVED
-CVE-2014-5741
-	RESERVED
-CVE-2014-5740
-	RESERVED
-CVE-2014-5739
-	RESERVED
-CVE-2014-5738
-	RESERVED
-CVE-2014-5737
-	RESERVED
-CVE-2014-5736
-	RESERVED
-CVE-2014-5735
-	RESERVED
-CVE-2014-5734
-	RESERVED
-CVE-2014-5733
-	RESERVED
-CVE-2014-5732
-	RESERVED
-CVE-2014-5731
-	RESERVED
-CVE-2014-5730
-	RESERVED
-CVE-2014-5729
-	RESERVED
-CVE-2014-5728
-	RESERVED
-CVE-2014-5727
-	RESERVED
-CVE-2014-5726
-	RESERVED
-CVE-2014-5725
-	RESERVED
-CVE-2014-5724
-	RESERVED
-CVE-2014-5723
-	RESERVED
-CVE-2014-5722
-	RESERVED
-CVE-2014-5721
-	RESERVED
-CVE-2014-5720
-	RESERVED
-CVE-2014-5719
-	RESERVED
-CVE-2014-5718
-	RESERVED
-CVE-2014-5717
-	RESERVED
-CVE-2014-5716
-	RESERVED
-CVE-2014-5715
-	RESERVED
-CVE-2014-5714
-	RESERVED
-CVE-2014-5713
-	RESERVED
-CVE-2014-5712
-	RESERVED
-CVE-2014-5711
-	RESERVED
-CVE-2014-5710
-	RESERVED
-CVE-2014-5709
-	RESERVED
-CVE-2014-5708
-	RESERVED
-CVE-2014-5707
-	RESERVED
-CVE-2014-5706
-	RESERVED
-CVE-2014-5705
-	RESERVED
-CVE-2014-5704
-	RESERVED
-CVE-2014-5703
-	RESERVED
-CVE-2014-5702
-	RESERVED
-CVE-2014-5701
-	RESERVED
-CVE-2014-5700
-	RESERVED
-CVE-2014-5699
-	RESERVED
-CVE-2014-5698
-	RESERVED
-CVE-2014-5697
-	RESERVED
-CVE-2014-5696
-	RESERVED
-CVE-2014-5695
-	RESERVED
-CVE-2014-5694
-	RESERVED
-CVE-2014-5693
-	RESERVED
-CVE-2014-5692
-	RESERVED
-CVE-2014-5691
-	RESERVED
-CVE-2014-5690
-	RESERVED
-CVE-2014-5689
-	RESERVED
-CVE-2014-5688
-	RESERVED
-CVE-2014-5687
-	RESERVED
-CVE-2014-5686
-	RESERVED
-CVE-2014-5685
-	RESERVED
-CVE-2014-5684
-	RESERVED
-CVE-2014-5683
-	RESERVED
-CVE-2014-5682
-	RESERVED
-CVE-2014-5681
-	RESERVED
-CVE-2014-5680
-	RESERVED
-CVE-2014-5679
-	RESERVED
-CVE-2014-5678
-	RESERVED
-CVE-2014-5677
-	RESERVED
-CVE-2014-5676
-	RESERVED
-CVE-2014-5675
-	RESERVED
-CVE-2014-5674
-	RESERVED
-CVE-2014-5673
-	RESERVED
-CVE-2014-5672
-	RESERVED
-CVE-2014-5671
-	RESERVED
-CVE-2014-5670
-	RESERVED
-CVE-2014-5669
-	RESERVED
-CVE-2014-5668
-	RESERVED
-CVE-2014-5667
-	RESERVED
-CVE-2014-5666
-	RESERVED
+CVE-2014-5808 (The Whisper (aka sh.whisper) application 4.0.6 for Android does not ...)
+	TODO: check
+CVE-2014-5807 (The Safari Browser (aka safari.safaribrowser.internetexplorer) ...)
+	TODO: check
+CVE-2014-5806 (The World of Tanks Assistant (aka ru.worldoftanks.mobile) application ...)
+	TODO: check
+CVE-2014-5805 (The Dating for everyone - Mamba! (aka ru.mamba.client) application 3.5 ...)
+	TODO: check
+CVE-2014-5804 (The Mail.Ru Dating (aka ru.mail.love) application 3 for Android does ...)
+	TODO: check
+CVE-2014-5803 (The Towers N' Trolls (aka project.android.ftdjni) application 1.6.4 ...)
+	TODO: check
+CVE-2014-5802 (The PlayScape (aka playscape.mominis.gameconsole.com) application ...)
+	TODO: check
+CVE-2014-5801 (The DataGard VPN + AV (aka ocshield.com) application @7F050013 for ...)
+	TODO: check
+CVE-2014-5800 (The smart.nhibzbanking (aka nh.smart.nhibzbanking) application 2.1 for ...)
+	TODO: check
+CVE-2014-5799 (The smart.card (aka nh.smart.card) application 3.2 for Android does ...)
+	TODO: check
+CVE-2014-5798 (The smart.calculator (aka nh.smart.calculator) application 2 for ...)
+	TODO: check
+CVE-2014-5797 (The smart (aka nh.smart) application 3.0.5 for Android does not verify ...)
+	TODO: check
+CVE-2014-5796 (The Chest Workout (aka net.p4p.chest) application 2.0.8 for Android ...)
+	TODO: check
+CVE-2014-5794 (The 8 Minutes Abs Workout (aka net.p4p.absen) application 2.0.9 for ...)
+	TODO: check
+CVE-2014-5793 (The Bilgi Yarisi (aka net.mobilecraft.bilgiyarisi) application 1.8 for ...)
+	TODO: check
+CVE-2014-5792 (The Reign of Dragons: Build-Battle (aka ...)
+	TODO: check
+CVE-2014-5791 (The Daum Cloud (aka net.daum.android.cloud) application 1.6.18 for ...)
+	TODO: check
+CVE-2014-5790 (The Pets Fun House (aka mominis.Generic_Android.Pets_Fun_House) ...)
+	TODO: check
+CVE-2014-5789 (The Ninja Chicken Ooga Booga (aka ...)
+	TODO: check
+CVE-2014-5788 (The Ninja Chicken Adventure Island (aka ...)
+	TODO: check
+CVE-2014-5787 (The Ninja Chicken (aka mominis.Generic_Android.Ninja_Chicken) ...)
+	TODO: check
+CVE-2014-5786 (The Jewels & Diamonds (aka ...)
+	TODO: check
+CVE-2014-5785 (The Bouncy Bill World-Cup (aka ...)
+	TODO: check
+CVE-2014-5784 (The Bouncy Bill Seasons (aka ...)
+	TODO: check
+CVE-2014-5783 (The Bouncy Bill Monster Smasher ed (aka ...)
+	TODO: check
+CVE-2014-5782 (The Bouncy Bill Halloween (aka ...)
+	TODO: check
+CVE-2014-5781 (The Bouncy Bill Easter Tales (aka ...)
+	TODO: check
+CVE-2014-5780 (The Bouncy Bill (aka mominis.Generic_Android.Bouncy_Bill) application ...)
+	TODO: check
+CVE-2014-5779 (The Jack'd - Gay Chat & Dating (aka mobi.jackd.android) application ...)
+	TODO: check
+CVE-2014-5778 (The Pou (aka me.pou.app) application 1.4.53 for Android does not ...)
+	TODO: check
+CVE-2014-5777 (The icon wallpaper dressup-CocoPPa (aka jp.united.app.cocoppa) ...)
+	TODO: check
+CVE-2014-5776 (The PlayMemories Online (aka jp.co.sony.tablet.PersonalSpace) ...)
+	TODO: check
+CVE-2014-5775 (The Super Fast Browser (aka iron.web.jalepano.browser) application ...)
+	TODO: check
+CVE-2014-5774 (The Web Browser & Explorer (aka internetexplorer.browser.webexplorer) ...)
+	TODO: check
+CVE-2014-5773 (The RegisteredAssistant (aka Icr.RegisteredAssistant) application ...)
+	TODO: check
+CVE-2014-5772 (The Government Bookstore (aka hksarg.isd.sop.govbookstore) application ...)
+	TODO: check
+CVE-2014-5771 (The Credit Union of Texas Mobile (aka Fi_Mobile.CUOT) application 1.1 ...)
+	TODO: check
+CVE-2014-5770 (The Web Browser for Android (aka explore.web.browser) application 1.2 ...)
+	TODO: check
+CVE-2014-5769 (The Mobiscope Local (aka ehs.mobiscope.kernel) application 1.05 for ...)
+	TODO: check
+CVE-2014-5768 (The Food Planner (aka dk.boggie.madplan.android) application ...)
+	TODO: check
+CVE-2014-5767 (The IM+ (aka de.shapeservices.impluslite) application 6.6.2 for ...)
+	TODO: check
+CVE-2014-5766 (The Uber B2B (aka de.mobileeventguide.uberb2b) application 1.9 for ...)
+	TODO: check
+CVE-2014-5765 (The Paint for Friends (aka de.lotumlabs.buddypainting) application ...)
+	TODO: check
+CVE-2014-5764 (The Antivirus Free (aka com.zrgiu.antivirus) application 7.2.16.02 for ...)
+	TODO: check
+CVE-2014-5763 (The Kid Mode: Free Games + Lock (aka com.zoodles.kidmode) application ...)
+	TODO: check
+CVE-2014-5762 (The Cut the Rope: Time Travel (aka ...)
+	TODO: check
+CVE-2014-5761 (The Zipcar (aka com.zc.android) application 3.4.2 for Android does not ...)
+	TODO: check
+CVE-2014-5760 (The Pizza Hut (aka com.yum.pizzahut) application 2.0.5 for Android ...)
+	TODO: check
+CVE-2014-5759 (The Awesome Antivirus 2014 (aka com.yoursite.top5antivirus2014) ...)
+	TODO: check
+CVE-2014-5758 (The Yellow Pages Local Search (aka com.yellowbook.android2) ...)
+	TODO: check
+CVE-2014-5757 (The Buy Tickets (aka com.xcr.android.buytickets) application 2.3 for ...)
+	TODO: check
+CVE-2014-5756 (The Buy 99 Cents Only Products (aka com.ww99CentsOnlyStores) ...)
+	TODO: check
+CVE-2014-5755 (The verizon (aka com.wverizonwirelessbill) application 0.1 for Android ...)
+	TODO: check
+CVE-2014-5754 (The Verizon Instant Refills 24/7 (aka com.wVerizonInstantRefill247) ...)
+	TODO: check
+CVE-2014-5753 (The Twitter No Background (aka com.wTwitternobackground) application ...)
+	TODO: check
+CVE-2014-5752 (The wTradersActivity (aka com.wTradersActivity) application 0.1 for ...)
+	TODO: check
+CVE-2014-5751 (The Tor Browser the Short Guide (aka com.wTorShortUserManual) ...)
+	TODO: check
+CVE-2014-5750 (The Pro Bet Tips (aka com.wProBetTips) application 0.2 for Android ...)
+	TODO: check
+CVE-2014-5749 (The Jelly Splash (aka com.wooga.jelly_splash) application 1.11.3 for ...)
+	TODO: check
+CVE-2014-5748 (The wK12olslogin (aka com.wK12olslogin) application 0.1 for Android ...)
+	TODO: check
+CVE-2014-5747 (The XFINITY Constant Guard Mobile (aka com.whitesky.mobile.android) ...)
+	TODO: check
+CVE-2014-5746 (The Government Best Jobs (aka com.wGovernmentBestJobs) application 0.1 ...)
+	TODO: check
+CVE-2014-5745 (The FREE Pageplus Activation (aka com.wFREEPageplusActivations) ...)
+	TODO: check
+CVE-2014-5744 (The RE-VOLT 2 : MULTIPLAYER (aka com.wegoi.revolt2multiplayer) ...)
+	TODO: check
+CVE-2014-5743 (The RE-VOLT 2 : Best RC 3D Racing (aka com.wego.revolt2_global) ...)
+	TODO: check
+CVE-2014-5742 (The Eversnap Private Photo Album (aka com.weddingsnap.android) ...)
+	TODO: check
+CVE-2014-5741 (The Security - Complete (aka com.webroot.security.complete) ...)
+	TODO: check
+CVE-2014-5740 (The Security - Free (aka com.webroot.security) application 3.6.0.6610 ...)
+	TODO: check
+CVE-2014-5739 (The Garfield's Diner (aka com.webprancer.google.GarfieldsDiner) ...)
+	TODO: check
+CVE-2014-5738 (The Garfield's Defense (aka com.webprancer.google.garfieldDefense) ...)
+	TODO: check
+CVE-2014-5737 (The CDsoft (aka com.wCDSOFT) application 0.2 for Android does not ...)
+	TODO: check
+CVE-2014-5736 (The Buy Coins (aka com.wBuyCoins) application 0.62.13364.24150 for ...)
+	TODO: check
+CVE-2014-5735 (The Buy A Gift (aka com.wBuyAGift) application 13529.90084 for Android ...)
+	TODO: check
+CVE-2014-5734 (The Buy Books (aka com.wBooksForSale) application 0.1 for Android does ...)
+	TODO: check
+CVE-2014-5733 (The Shop Love (aka com.waterwish.shoplove) application 1.05 for ...)
+	TODO: check
+CVE-2014-5732 (The Wamba - meet women and men (aka com.wamba.client) application 3 ...)
+	TODO: check
+CVE-2014-5731 (The Word Search (aka com.virtuesoft.wordsearch) application 2.3.0 for ...)
+	TODO: check
+CVE-2014-5730 (The russkoe TB HD (aka com.videotelecom.russkoeHD) application 3.6 for ...)
+	TODO: check
+CVE-2014-5729 (The Viddy (aka com.viddy.Viddy) application 1.3.9 for Android does not ...)
+	TODO: check
+CVE-2014-5728 (The Vevo - Watch HD Music Videos (aka com.vevo) application 2.0.27 for ...)
+	TODO: check
+CVE-2014-5727 (The uTorrent Remote (aka com.utorrent.web) application 1.0.20110929 ...)
+	TODO: check
+CVE-2014-5726 (The Security Service myBranch App (aka com.tyfone.ssfcu.mbanking) ...)
+	TODO: check
+CVE-2014-5725 (The Truecaller - Caller ID & Block (aka com.truecaller) application ...)
+	TODO: check
+CVE-2014-5724 (The Gambling Insider Magazine (aka com.triactivemedia.gambling) ...)
+	TODO: check
+CVE-2014-5723 (The Trapster (aka com.trapster.android) application 4.3.2 for Android ...)
+	TODO: check
+CVE-2014-5722 (The SwiftKey Keyboard + Emoji (aka com.touchtype.swiftkey) application ...)
+	TODO: check
+CVE-2014-5721 (The Touchnote Postcards (aka com.touchnote.android) application 4.2.7 ...)
+	TODO: check
+CVE-2014-5720 (The Bike Race Free - Top Free Game (aka ...)
+	TODO: check
+CVE-2014-5719 (The BIKE RACING 2014 (aka com.timuzsolutions.bikeracing2014) ...)
+	TODO: check
+CVE-2014-5718 (The Threadflip : Buy, Sell Fashion (aka com.threadflip.android) ...)
+	TODO: check
+CVE-2014-5717 (The Fashion Style (aka com.thirtysixyougames.google.starGirlSingapore) ...)
+	TODO: check
+CVE-2014-5716 (The GUNSHIP BATTLE : Helicopter 3D (aka com.theonegames.gunshipbattle) ...)
+	TODO: check
+CVE-2014-5715 (The Street Racing (aka com.tgb.streetracing.lite5pp) application 4.0.4 ...)
+	TODO: check
+CVE-2014-5714 (The Text Me! Free Texting & Call (aka com.textmeinc.textme) ...)
+	TODO: check
+CVE-2014-5713 (The Telly - Watch the good stuff (aka com.telly) application 2.5.1 for ...)
+	TODO: check
+CVE-2014-5712 (The Turbo River Racing Free (aka com.tektite.androidgames.trrfree) ...)
+	TODO: check
+CVE-2014-5711 (The Microsoft Tech Companion (aka com.technet) application 1.0.6 for ...)
+	TODO: check
+CVE-2014-5710 (The Cisco Class Locator Fast Lane (aka ...)
+	TODO: check
+CVE-2014-5709 (The Donut Maker (aka com.sunstorm.android.donut) application 1.27 for ...)
+	TODO: check
+CVE-2014-5708 (The Best Racing/moto Games Ranking (aka com.subapp.android.racing) ...)
+	TODO: check
+CVE-2014-5707 (The Bunny Run (aka com.stargirlgames.google.bunnyrun) application ...)
+	TODO: check
+CVE-2014-5706 (The SomNote - Journal/Memo (aka com.somcloud.somnote) application ...)
+	TODO: check
+CVE-2014-5705 (The Sonic CD Lite (aka com.soa.sega.soniccdlite) application 1.0.4 for ...)
+	TODO: check
+CVE-2014-5704 (The DISH Anywhere (aka com.sm.SlingGuide.Dish) application 3.5.10 for ...)
+	TODO: check
+CVE-2014-5703 (The Slingo Lottery Challenge (aka com.slingo.slingolotterychallenge) ...)
+	TODO: check
+CVE-2014-5702 (The Penguin Run (aka com.skyboard.google.penguinRun) application 1.1 ...)
+	TODO: check
+CVE-2014-5701 (The Skout: Chats. Friends. Fun. (aka com.skout.android) application ...)
+	TODO: check
+CVE-2014-5700 (The Brain lab - brain age games IQ (aka com.sixdead.brainlab) ...)
+	TODO: check
+CVE-2014-5699 (The Parallel Kingdom MMO (aka com.silvermoon.client) application ...)
+	TODO: check
+CVE-2014-5698 (The Furdiburb (aka com.sheado.lite.pet) application 1.1.2 for Android ...)
+	TODO: check
+CVE-2014-5697 (The Dress Up! Girl Party (aka com.sgn.DressUp.GirlParty) application 2 ...)
+	TODO: check
+CVE-2014-5696 (The Sonic 4 Episode II LITE (aka com.sega.sonic4ep2lite) application ...)
+	TODO: check
+CVE-2014-5695 (The Hello Kitty Cafe (aka com.sd.google.helloKittyCafe) application ...)
+	TODO: check
+CVE-2014-5694 (The Scoutmob local deals & events (aka com.scoutmob.ile) application ...)
+	TODO: check
+CVE-2014-5693 (The Slots Vacation - FREE Slots (aka com.scopely.slotsvacation) ...)
+	TODO: check
+CVE-2014-5692 (The Safeway (aka com.safeway.client.android.safeway) application 4.1.0 ...)
+	TODO: check
+CVE-2014-5691 (The Best Phone Security (aka com.rvappstudios.phonesecurity) ...)
+	TODO: check
+CVE-2014-5690 (The Runtastic Timer (aka com.runtastic.android.timer) application ...)
+	TODO: check
+CVE-2014-5689 (The Runtastic Road Bike (aka com.runtastic.android.roadbike.lite) ...)
+	TODO: check
+CVE-2014-5688 (The Runtastic Pedometer (aka com.runtastic.android.pedometer.lite) ...)
+	TODO: check
+CVE-2014-5687 (The Runtastic Mountain Bike (aka ...)
+	TODO: check
+CVE-2014-5686 (The Runtastic Me (aka com.runtastic.android.me.lite) application 1.0.2 ...)
+	TODO: check
+CVE-2014-5685 (The Runtastic Heart Rate (aka com.runtastic.android.heartrate.lite) ...)
+	TODO: check
+CVE-2014-5684 (The Runtastic Running & Fitness (aka com.runtastic.android) ...)
+	TODO: check
+CVE-2014-5683 (The Piano Teacher (aka com.rubycell.pianisthd) application 20140730 ...)
+	TODO: check
+CVE-2014-5682 (The Retale - Weekly Ads & Deals (aka com.retale.android) application ...)
+	TODO: check
+CVE-2014-5681 (The XDA-Developers (aka com.quoord.tapatalkxda.activity) application ...)
+	TODO: check
+CVE-2014-5680 (The Tapatalk (aka com.quoord.tapatalkpro.activity) application 4.8.0 ...)
+	TODO: check
+CVE-2014-5679 (The PopU 2: Get Likes on Instagram (aka com.popuapp.popu) application ...)
+	TODO: check
+CVE-2014-5678 (The IQ Test (aka com.pophub.androidiqtest.free) application 3.3 for ...)
+	TODO: check
+CVE-2014-5677 (The Point Inside Shopping & Travel (aka com.pointinside.android.app) ...)
+	TODO: check
+CVE-2014-5676 (The Township (aka com.playrix.township) application 1.5.1 for Android ...)
+	TODO: check
+CVE-2014-5675 (The Phonegram - Instagram Download (aka com.pinssible.padgram) ...)
+	TODO: check
+CVE-2014-5674 (The PicsArt - Photo Studio (aka com.picsart.studio) application 4.5.5 ...)
+	TODO: check
+CVE-2014-5673 (The Easy Finder & Anti-Theft (aka com.nqmobile.easyfinder) application ...)
+	TODO: check
+CVE-2014-5672 (The NQ Mobile Security & Antivirus (aka com.nqmobile.antivirus20) ...)
+	TODO: check
+CVE-2014-5671 (The Super Stickman Golf (aka com.noodlecake.ssg) application 2.2 for ...)
+	TODO: check
+CVE-2014-5670 (The SAS: Zombie Assault 3 (aka com.ninjakiwi.sas3zombieassault) ...)
+	TODO: check
+CVE-2014-5669 (The 9GAG - Funny pics and videos (aka com.ninegag.android.app) ...)
+	TODO: check
+CVE-2014-5668 (The BAND -Group sharing & planning (aka com.nhn.android.band) ...)
+	TODO: check
+CVE-2014-5667 (The Vault-Hide SMS, Pics & Videos (aka com.netqin.ps) application ...)
+	TODO: check
+CVE-2014-5666 (The AVD Download Video (aka com.myboyfriendisageek.videocatcher.demo) ...)
+	TODO: check
 CVE-2014-5665
 	RESERVED
-CVE-2014-5664
-	RESERVED
-CVE-2014-5663
-	RESERVED
-CVE-2014-5662
-	RESERVED
-CVE-2014-5661
-	RESERVED
-CVE-2014-5660
-	RESERVED
-CVE-2014-5659
-	RESERVED
-CVE-2014-5658
-	RESERVED
-CVE-2014-5657
-	RESERVED
-CVE-2014-5656
-	RESERVED
-CVE-2014-5655
-	RESERVED
-CVE-2014-5654
-	RESERVED
-CVE-2014-5653
-	RESERVED
-CVE-2014-5652
-	RESERVED
-CVE-2014-5651
-	RESERVED
-CVE-2014-5650
-	RESERVED
-CVE-2014-5649
-	RESERVED
-CVE-2014-5648
-	RESERVED
-CVE-2014-5647
-	RESERVED
-CVE-2014-5646
-	RESERVED
-CVE-2014-5645
-	RESERVED
-CVE-2014-5644
-	RESERVED
-CVE-2014-5643
-	RESERVED
-CVE-2014-5642
-	RESERVED
-CVE-2014-5641
-	RESERVED
-CVE-2014-5640
-	RESERVED
-CVE-2014-5639
-	RESERVED
-CVE-2014-5638
-	RESERVED
-CVE-2014-5637
-	RESERVED
-CVE-2014-5636
-	RESERVED
-CVE-2014-5635
-	RESERVED
-CVE-2014-5634
-	RESERVED
-CVE-2014-5633
-	RESERVED
-CVE-2014-5632
-	RESERVED
-CVE-2014-5631
-	RESERVED
-CVE-2014-5630
-	RESERVED
-CVE-2014-5629
-	RESERVED
-CVE-2014-5628
-	RESERVED
-CVE-2014-5627
-	RESERVED
-CVE-2014-5626
-	RESERVED
-CVE-2014-5625
-	RESERVED
-CVE-2014-5624
-	RESERVED
-CVE-2014-5623
-	RESERVED
-CVE-2014-5622
-	RESERVED
-CVE-2014-5621
-	RESERVED
-CVE-2014-5620
-	RESERVED
-CVE-2014-5619
-	RESERVED
-CVE-2014-5618
-	RESERVED
-CVE-2014-5617
-	RESERVED
-CVE-2014-5616
-	RESERVED
-CVE-2014-5615
-	RESERVED
-CVE-2014-5614
-	RESERVED
-CVE-2014-5613
-	RESERVED
-CVE-2014-5612
-	RESERVED
-CVE-2014-5611
-	RESERVED
-CVE-2014-5610
-	RESERVED
-CVE-2014-5609
-	RESERVED
-CVE-2014-5608
-	RESERVED
-CVE-2014-5607
-	RESERVED
-CVE-2014-5606
-	RESERVED
-CVE-2014-5605
-	RESERVED
-CVE-2014-5604
-	RESERVED
-CVE-2014-5603
-	RESERVED
-CVE-2014-5602
-	RESERVED
-CVE-2014-5601
-	RESERVED
-CVE-2014-5600
-	RESERVED
-CVE-2014-5599
-	RESERVED
-CVE-2014-5598
-	RESERVED
-CVE-2014-5597
-	RESERVED
-CVE-2014-5596
-	RESERVED
-CVE-2014-5595
-	RESERVED
-CVE-2014-5594
-	RESERVED
-CVE-2014-5593
-	RESERVED
-CVE-2014-5592
-	RESERVED
-CVE-2014-5591
-	RESERVED
-CVE-2014-5590
-	RESERVED
-CVE-2014-5589
-	RESERVED
-CVE-2014-5588
-	RESERVED
-CVE-2014-5587
-	RESERVED
-CVE-2014-5586
-	RESERVED
-CVE-2014-5585
-	RESERVED
-CVE-2014-5584
-	RESERVED
-CVE-2014-5583
-	RESERVED
-CVE-2014-5582
-	RESERVED
-CVE-2014-5581
-	RESERVED
-CVE-2014-5580
-	RESERVED
-CVE-2014-5579
-	RESERVED
-CVE-2014-5578
-	RESERVED
-CVE-2014-5577
-	RESERVED
-CVE-2014-5576
-	RESERVED
+CVE-2014-5664 (The Spider Solitaire (aka com.mobilityware.spider) application 3.0.0 ...)
+	TODO: check
+CVE-2014-5663 (The FreeCell Solitaire (aka com.mobilityware.freecell) application ...)
+	TODO: check
+CVE-2014-5662 (The Rail Rush (aka com.miniclip.railrush) application 1.9.0 for ...)
+	TODO: check
+CVE-2014-5661 (The Anger of Stick 3 (aka com.miniclip.angerofstick3) application ...)
+	TODO: check
+CVE-2014-5660 (The TN Members 1st FCU-RDC (aka com.metova.cuae.tmffcu) application ...)
+	TODO: check
+CVE-2014-5659 (The ASTRO File Manager with Cloud (aka com.metago.astro) application ...)
+	TODO: check
+CVE-2014-5658 (The MercadoLibre (aka com.mercadolibre) application 3.8.7 for Android ...)
+	TODO: check
+CVE-2014-5657 (The CA Lottery Results (aka com.matcho0.calotto) application 2.1 for ...)
+	TODO: check
+CVE-2014-5656 (The TRA Auctions for Buyers (aka com.manheim.tra) application 2.6 for ...)
+	TODO: check
+CVE-2014-5655 (The CM Browser - Fast & Secure (aka com.ksmobile.cb) application ...)
+	TODO: check
+CVE-2014-5654 (The Kaspersky Internet Security (aka com.kms.free) application ...)
+	TODO: check
+CVE-2014-5653 (The Unblock Me FREE (aka com.kiragames.unblockmefree) application ...)
+	TODO: check
+CVE-2014-5652 (The Kicksend Photo Prints (aka com.kicksend.android.print) application ...)
+	TODO: check
+CVE-2014-5651 (The Kicksend: Share & Print Photos (aka com.kicksend.android) ...)
+	TODO: check
+CVE-2014-5650 (The Traffic Jam Free (aka com.jiuzhangtech.rushhour) application 1.7.7 ...)
+	TODO: check
+CVE-2014-5649 (The iLove - Free Dating & Chat App (aka ...)
+	TODO: check
+CVE-2014-5648 (The Chat, Flirt & Dating Heart JAUMO (aka com.jaumo) application 2.7.5 ...)
+	TODO: check
+CVE-2014-5647 (The ISL Light Remote Desktop (aka ...)
+	TODO: check
+CVE-2014-5646 (The AMC Security- Antivirus, Clean (aka com.iobit.mobilecare) ...)
+	TODO: check
+CVE-2014-5645 (The CamScanner -Phone PDF Creator (aka com.intsig.camscanner) ...)
+	TODO: check
+CVE-2014-5644 (The Brightest LED Flashlight (aka ...)
+	TODO: check
+CVE-2014-5643 (The Instachat -Instagram Messenger (aka com.instachat.android) ...)
+	TODO: check
+CVE-2014-5642 (The IMPI Mobile Security (aka com.impi) application 2.1.0 for Android ...)
+	TODO: check
+CVE-2014-5641 (The Cloud Manager (aka com.ileaf.cloud_manager) application 1.6 for ...)
+	TODO: check
+CVE-2014-5640 (The CM Backup -Restore,Cloud,Photo (aka com.ijinshan.kbackup) ...)
+	TODO: check
+CVE-2014-5639 (The ADT Taxis (aka com.icabbi.adttaxisApp) application 6 for Android ...)
+	TODO: check
+CVE-2014-5638 (The Huntington Mobile (aka com.huntington.m) application 2.1.222 for ...)
+	TODO: check
+CVE-2014-5637 (The Eu Sei (aka com.guilardi.eusei) application eusei_android_5.5 for ...)
+	TODO: check
+CVE-2014-5636 (The Cloud Browser (aka com.granitamalta.cloudbrowser) application ...)
+	TODO: check
+CVE-2014-5635 (The Buy Yorkshire Conference (aka com.gotfocus.buyyorkshire) ...)
+	TODO: check
+CVE-2014-5634 (The Madipass Martinique (aka com.goodbarber.madipassmartinique) ...)
+	TODO: check
+CVE-2014-5633 (The Kiss Kiss Office (aka com.girlsgames123.kisskissoffice) ...)
+	TODO: check
+CVE-2014-5632 (The Mega Jump (aka com.getsetgames.megajump) application @7F080002 for ...)
+	TODO: check
+CVE-2014-5631 (The Video Poker Casino (aka com.geaxgame.videopoker) application 1.0.5 ...)
+	TODO: check
+CVE-2014-5630 (The Home Repair (aka com.gcspublishing.houserepairtalk) application ...)
+	TODO: check
+CVE-2014-5629 (The Stupid Zombies (aka com.gameresort.stupidzombies) application 1.12 ...)
+	TODO: check
+CVE-2014-5628 (The Wonder Zoo - Animal rescue ! (aka ...)
+	TODO: check
+CVE-2014-5627 (The Ice Age Village (aka com.gameloft.android.ANMP.GloftIAHM) ...)
+	TODO: check
+CVE-2014-5626 (The Brothers In Arms 2 Free+ (aka com.gameloft.android.ANMP.GloftB2HM) ...)
+	TODO: check
+CVE-2014-5625 (The Perfect Kick (aka com.gamegou.PerfectKick.google) application ...)
+	TODO: check
+CVE-2014-5624 (The Sniper Shooter Free - Fun Game (aka ...)
+	TODO: check
+CVE-2014-5623 (The penguinchefshop (aka com.freegames.penguinchefshop) application ...)
+	TODO: check
+CVE-2014-5622 (The Follow Mania for Instagram (aka com.followmania) application 1.2.1 ...)
+	TODO: check
+CVE-2014-5621 (The Office Zombie (aka com.fluik.OfficeZombieGoogleFree) application ...)
+	TODO: check
+CVE-2014-5620 (The Office Jerk Free (aka com.fluik.OfficeJerkFree) application 1.7.13 ...)
+	TODO: check
+CVE-2014-5619 (The RunKeeper - GPS Track Run Walk (aka ...)
+	TODO: check
+CVE-2014-5618 (The Cartoon Camera (aka com.fingersoft.cartooncamera) application ...)
+	TODO: check
+CVE-2014-5617 (The Exsoul Web Browser (aka com.exsoul) application 3.3.3 for Android ...)
+	TODO: check
+CVE-2014-5616 (The Web Browser & Explorer (aka com.explore.web.browser) application ...)
+	TODO: check
+CVE-2014-5615 (The Snap Secure (aka com.exclaim.snapsecure.app) application 9.5 for ...)
+	TODO: check
+CVE-2014-5614 (The Love Collage - Photo Editor (aka com.etoolkit.lovecollage) ...)
+	TODO: check
+CVE-2014-5613 (The Able Remote (aka com.entertailion.android.remote) application ...)
+	TODO: check
+CVE-2014-5612 (The Gmarket (aka com.ebay.kr.gmarket) application 5.1.3 for Android ...)
+	TODO: check
+CVE-2014-5611 (The eBay Kleinanzeigen for Germany (aka com.ebay.kleinanzeigen) ...)
+	TODO: check
+CVE-2014-5610 (The ce4arab market (aka com.dreamstep.wce4arabmarket) application ...)
+	TODO: check
+CVE-2014-5609 (The Stickman Ski Racer (aka com.djinnworks.StickmanSkiRacer.free) ...)
+	TODO: check
+CVE-2014-5608 (The Line Runner (Free) (aka com.djinnworks.linerunnerfree) application ...)
+	TODO: check
+CVE-2014-5607 (The Where's My Water? Free (aka com.disney.WMWLite) application 1.9.1 ...)
+	TODO: check
+CVE-2014-5606 (The Where's My Perry? Free (aka com.disney.WMPLite) application 1.5.1 ...)
+	TODO: check
+CVE-2014-5605 (The QQ Copy (aka com.digimobistudio.qqcopy) application 1 for Android ...)
+	TODO: check
+CVE-2014-5604 (The Akinator the Genie FREE (aka ...)
+	TODO: check
+CVE-2014-5603 (The DeskRoll Remote Desktop (aka com.deskroll.client1) application 0.6 ...)
+	TODO: check
+CVE-2014-5602 (The Magzter -Magazine & Book Store (aka com.dci.magzter) application ...)
+	TODO: check
+CVE-2014-5601 (The 1800CONTACTS App (aka com.contacts1800.ecomapp) application 2.7.0 ...)
+	TODO: check
+CVE-2014-5600 (The familyconnect (aka com.comcast.plaxo.familyconnect.app) ...)
+	TODO: check
+CVE-2014-5599 (The Tiny Farm (aka ...)
+	TODO: check
+CVE-2014-5598 (The Puzzle Family (aka ...)
+	TODO: check
+CVE-2014-5597 (The 9 Innings: 2014 Pro Baseball (aka ...)
+	TODO: check
+CVE-2014-5596 (The Homerun Battle 2 (aka ...)
+	TODO: check
+CVE-2014-5595 (The actionpuzzlefamily for Kakao (aka ...)
+	TODO: check
+CVE-2014-5594 (The CIBC Mobile Banking (aka com.cibc.android.mobi) application 3.2 ...)
+	TODO: check
+CVE-2014-5593 (The Christian Dating Cafe (aka com.christiancafe.mobile.android) ...)
+	TODO: check
+CVE-2014-5592 (The Free Dating Heart COL (aka com.choiceoflove.dating) application ...)
+	TODO: check
+CVE-2014-5591 (The Frankly Chat (aka com.chatfrankly.android) application 3.0.1 for ...)
+	TODO: check
+CVE-2014-5590 (The Snake Evolution (aka com.btwgames.snake) application 1.3.1 for ...)
+	TODO: check
+CVE-2014-5589 (The Now Browser (Material) (aka com.browser.nowbasic) 2.8.1 ...)
+	TODO: check
+CVE-2014-5588 (The Free eBooks (aka com.bmfapps.freekindlebooks) application 14 for ...)
+	TODO: check
+CVE-2014-5587 (The brokenscreencrank (aka com.biggame.brokenscreencrank) application ...)
+	TODO: check
+CVE-2014-5586 (The BIATNET (aka com.biatnet.mobile) application 1.1 for Android does ...)
+	TODO: check
+CVE-2014-5585 (The Like4Like: Get Instagram Likes (aka com.bepop.bepop) application ...)
+	TODO: check
+CVE-2014-5584 (The Background Check BeenVerified (aka com.beenverified.android) ...)
+	TODO: check
+CVE-2014-5583 (The Most Popular Ringtones (aka com.bbs.mostpopularringtones) ...)
+	TODO: check
+CVE-2014-5582 (The Ingress Intel Helper (aka com.bb.ingressintel) application 1.2 for ...)
+	TODO: check
+CVE-2014-5581 (The mirror photo shape (aka com.baiwang.styleinstamirror) application ...)
+	TODO: check
+CVE-2014-5580 (The BackgroundCheckProTool (aka com.BackgroundCheckProTool) ...)
+	TODO: check
+CVE-2014-5579 (The Anywhere Pad-Meet, Collaborate (aka com.azeus.anywherepad) ...)
+	TODO: check
+CVE-2014-5578 (The Trading 212 FOREX (aka com.avuscapital.trading212) application ...)
+	TODO: check
+CVE-2014-5577 (The AVON Buy & Sell (aka com.AVONBeautyntheRep) application 0.3 for ...)
+	TODO: check
+CVE-2014-5576 (The Avira Secure Backup (aka com.avira.avirabackup) application 1.2.3 ...)
+	TODO: check
 CVE-2014-5575
 	RESERVED
-CVE-2014-5574
-	RESERVED
-CVE-2014-5573
-	RESERVED
-CVE-2014-5572
-	RESERVED
-CVE-2014-5571
-	RESERVED
-CVE-2014-5570
-	RESERVED
-CVE-2014-5569
-	RESERVED
-CVE-2014-5568
-	RESERVED
-CVE-2014-5567
-	RESERVED
-CVE-2014-5566
-	RESERVED
-CVE-2014-5565
-	RESERVED
-CVE-2014-5564
-	RESERVED
-CVE-2014-5563
-	RESERVED
-CVE-2014-5562
-	RESERVED
-CVE-2014-5561
-	RESERVED
-CVE-2014-5560
-	RESERVED
-CVE-2014-5559
-	RESERVED
-CVE-2014-5558
-	RESERVED
-CVE-2014-5557
-	RESERVED
-CVE-2014-5556
-	RESERVED
-CVE-2014-5555
-	RESERVED
-CVE-2014-5554
-	RESERVED
-CVE-2014-5553
-	RESERVED
-CVE-2014-5552
-	RESERVED
-CVE-2014-5551
-	RESERVED
-CVE-2014-5550
-	RESERVED
-CVE-2014-5549
-	RESERVED
-CVE-2014-5548
-	RESERVED
-CVE-2014-5547
-	RESERVED
-CVE-2014-5546
-	RESERVED
-CVE-2014-5545
-	RESERVED
-CVE-2014-5544
-	RESERVED
-CVE-2014-5543
-	RESERVED
-CVE-2014-5542
-	RESERVED
-CVE-2014-5541
-	RESERVED
-CVE-2014-5540
-	RESERVED
-CVE-2014-5539
-	RESERVED
-CVE-2014-5538
-	RESERVED
-CVE-2014-5537
-	RESERVED
-CVE-2014-5536
-	RESERVED
-CVE-2014-5535
-	RESERVED
-CVE-2014-5534
-	RESERVED
+CVE-2014-5574 (The Ask.fm - Social Q&A Network (aka com.askfm) application 1.2.4 for ...)
+	TODO: check
+CVE-2014-5573 (The Appstros - FREE Gift Cards! (aka com.appstros.main) application ...)
+	TODO: check
+CVE-2014-5572 (The Jazzpodium De Tor (aka com.appmakr.app273713) application 206160 ...)
+	TODO: check
+CVE-2014-5571 (The Appeak Poker (aka com.appeak.poker) application 2.4.5 for Android ...)
+	TODO: check
+CVE-2014-5570 (The DailyFinance - Stocks & News (aka com.aol.mobile.dailyFinance) ...)
+	TODO: check
+CVE-2014-5569 (The Star Girl (aka com.animoca.google.starGirl) application 3.4.1 for ...)
+	TODO: check
+CVE-2014-5568 (The Las Vegas Lottery Scratch Off (aka com.androkera.lottery) ...)
+	TODO: check
+CVE-2014-5567 (The hasb_e_haal (aka com.anawaz.hasb_e_haal) application 1.0.9 for ...)
+	TODO: check
+CVE-2014-5566 (The Selfshot - Front Flash Camera (aka com.americos.selfshot) ...)
+	TODO: check
+CVE-2014-5565 (The GadgetTrak Mobile Security (aka com.activetrak.android.app) ...)
+	TODO: check
+CVE-2014-5564 (The Angry Gran Toss (aka com.aceviral.angrygrantoss) application 1.1.1 ...)
+	TODO: check
+CVE-2014-5563 (The Show do Milhao 2014 (aka br.com.lgrmobile.sdm) application 1.4.6 ...)
+	TODO: check
+CVE-2014-5562 (The Coles Credit Card App (aka au.com.colesfinancialservices.mobile) ...)
+	TODO: check
+CVE-2014-5561 (The Word Search Free (aka air.wordSearchFree) application 4.9 for ...)
+	TODO: check
+CVE-2014-5560 (The Popscene (Music Industry Sim) (aka air.Popscene) application 1.04 ...)
+	TODO: check
+CVE-2014-5559 (The Kids GoldFish Care (aka air.josiane.sauveterre.kidsgoldfishcare) ...)
+	TODO: check
+CVE-2014-5558 (The Hard Time (Prison Sim) (aka air.HardTime) application 1.111 for ...)
+	TODO: check
+CVE-2014-5557 (The America's Economy for Phone (aka ...)
+	TODO: check
+CVE-2014-5556 (The Fly Fishing & Fly Tying (aka air.com.yudu.ReaderAIR3209899) ...)
+	TODO: check
+CVE-2014-5555 (The Counting & Addition Kids Games (aka ...)
+	TODO: check
+CVE-2014-5554 (The Fun Preschool Creativity Game (aka ...)
+	TODO: check
+CVE-2014-5553 (The Kids Preschool Learning Games (aka ...)
+	TODO: check
+CVE-2014-5552 (The Numbers & Addition! Math games (aka ...)
+	TODO: check
+CVE-2014-5551 (The Alphabet & Spelling Kids Games (aka ...)
+	TODO: check
+CVE-2014-5550 (The Animals! Kids Preschool Games (aka air.com.tribalnova.Animals) ...)
+	TODO: check
+CVE-2014-5549 (The Puppy Slots (aka air.com.starluxstudios.PuppySlotsFree) ...)
+	TODO: check
+CVE-2014-5548 (The Christmas Words (aka air.com.sevenBulls.summerWords) application ...)
+	TODO: check
+CVE-2014-5547 (The Mahjong Galaxy Space Lite (aka air.com.permadi.mahjongIris) ...)
+	TODO: check
+CVE-2014-5546 (The Africa Memory (aka air.com.klon4enabor4e.AfricaMemory) application ...)
+	TODO: check
+CVE-2014-5545 (The Sprint jump (aka air.com.ilaz.appilas) application 1 for Android ...)
+	TODO: check
+CVE-2014-5544 (The SongPop (aka air.com.freshplanet.games.WaM) application 1.21.2 for ...)
+	TODO: check
+CVE-2014-5543 (The Hidden Object - Alice Free (aka ...)
+	TODO: check
+CVE-2014-5542 (The Hidden Object Mystery (aka ...)
+	TODO: check
+CVE-2014-5541 (The Hidden Memory - Aladdin FREE! (aka ...)
+	TODO: check
+CVE-2014-5540 (The Flick a Trade (aka air.com.cygnecode.fat) application 3.3 for ...)
+	TODO: check
+CVE-2014-5539 (The Michael Baker FCU (aka air.com.creditunionhomebanking.mb155) ...)
+	TODO: check
+CVE-2014-5538 (The Westmoreland Water FCU (aka air.com.creditunionhomebanking.mb115) ...)
+	TODO: check
+CVE-2014-5537 (The Abduction Stacker Free (aka air.com.chewygames.abductionstacker2) ...)
+	TODO: check
+CVE-2014-5536 (The Bingo Bash - Free Bingo Casino (aka air.com.bitrhymes.bingo) ...)
+	TODO: check
+CVE-2014-5535 (The Baby Get Up - Kids Care (aka air.brown.jordansa.getup) application ...)
+	TODO: check
+CVE-2014-5534 (The Princess Shopping (aka air.android.PrincessShopping) application 2 ...)
+	TODO: check
 CVE-2014-5533
 	RESERVED
-CVE-2014-5532
-	RESERVED
-CVE-2014-5531
-	RESERVED
-CVE-2014-5530
-	RESERVED
-CVE-2014-5529
-	RESERVED
-CVE-2014-5528
-	RESERVED
-CVE-2014-5527
-	RESERVED
-CVE-2014-5526
-	RESERVED
-CVE-2014-5525
-	RESERVED
-CVE-2014-5524
-	RESERVED
+CVE-2014-5532 (The Honolulu (aka adidas.jp.android.running.honolulu) application 2 ...)
+	TODO: check
+CVE-2014-5531 (The Abode (aka abode.webview) application 1.7 for Android does not ...)
+	TODO: check
+CVE-2014-5530 (The Zopim library for Android does not verify X.509 certificates from ...)
+	TODO: check
+CVE-2014-5529 (The Gameloft library for Android does not verify X.509 certificates ...)
+	TODO: check
+CVE-2014-5528 (The Appsflyer library for Android does not verify X.509 certificates ...)
+	TODO: check
+CVE-2014-5527 (The Tapjoy library for Android does not verify X.509 certificates from ...)
+	TODO: check
+CVE-2014-5526 (The Inmobi library for Android does not verify X.509 certificates from ...)
+	TODO: check
+CVE-2014-5525 (The MoMinis library for Android does not verify X.509 certificates ...)
+	TODO: check
+CVE-2014-5524 (The Adcolony library for Android does not verify X.509 certificates ...)
+	TODO: check
 CVE-2014-5523
 	RESERVED
 CVE-2014-5522
@@ -1528,8 +1780,7 @@
 	NOTE: Fixed upstream in 1.2.1
 CVE-2014-5510
 	RESERVED
-CVE-2014-5508
-	RESERVED
+CVE-2014-5508 (Multiple integer overflows in the HelpServ module (mod-helpserv.c) in ...)
 	NOT-FOR-US: srvx (irc services)
 CVE-2014-5507
 	RESERVED
@@ -1617,33 +1868,30 @@
 	RESERVED
 CVE-2014-5462
 	RESERVED
-CVE-2014-5460
-	RESERVED
+CVE-2014-5460 (Unrestricted file upload vulnerability in the Tribulant Slideshow ...)
+	TODO: check
 CVE-2013-7399
 	RESERVED
 CVE-2010-5304
 	RESERVED
 CVE-2014-6269 [remote client denial of service vulnerability]
+	RESERVED
 	- haproxy 1.5.4-1
 	[squeeze] - haproxy <not-affected> (Vulnerable code not present)
 	NOTE: http://article.gmane.org/gmane.comp.web.haproxy/17726
 	NOTE: http://article.gmane.org/gmane.comp.web.haproxy/18097
 	NOTE: http://git.haproxy.org/?p=haproxy-1.5.git;a=commitdiff;h=b4d05093bc89f71377230228007e69a1434c1a0c
-CVE-2014-5256 [nodejs: V8 Memory Corruption and Stack Overflow]
-	RESERVED
+CVE-2014-5256 (Node.js 0.8 before 0.8.28 and 0.10 before 0.10.30 does not consider ...)
 	- nodejs <unfixed> (bug #760385)
 CVE-2014-XXXX [DoS]
 	- c-icap 1:0.3.1-1
 	NOTE: http://sourceforge.net/p/c-icap/code/1018/
 	NOTE: http://osvdb.org/ref/89/c-icap.txt
-CVE-2014-6070 [XSS]
-	RESERVED
+CVE-2014-6070 (Multiple cross-site scripting (XSS) vulnerabilities in Adiscon ...)
 	- loganalyzer 3.6.6+dfsg-1 (bug #760372)
-CVE-2014-6029 [ability to delete or modify cookies]
-	RESERVED
+CVE-2014-6029 (TorrentFlux 2.4 allows remote authenticated users to delete or modify ...)
 	- torrentflux <removed> (bug #759573)
-CVE-2014-6028 [Information Disclosure]
-	RESERVED
+CVE-2014-6028 (TorrentFlux 2.4 allows remote authenticated users to obtain other ...)
 	- torrentflux <removed> (bug #759573)
 CVE-2014-6027 [XSS]
 	RESERVED
@@ -1655,8 +1903,7 @@
 	[wheezy] - eglibc <no-dsa> (Will be fixed in a point update)
 	NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=17325
 	NOTE: https://sourceware.org/ml/libc-alpha/2014-08/msg00473.html
-CVE-2014-5519 [Command Injection]
-	RESERVED
+CVE-2014-5519 (The Ploticus module in PhpWiki 1.5.0 allows remote attackers to ...)
 	- phpwiki <removed>
 CVE-2014-5509 [insecure use of temporary files]
 	RESERVED
@@ -1782,14 +2029,12 @@
 	RESERVED
 CVE-2014-5394
 	RESERVED
-CVE-2014-5393
-	RESERVED
+CVE-2014-5393 (Directory traversal vulnerability in the JobScheduler Operations ...)
 	NOT-FOR-US: JobScheduler
 CVE-2014-5392
 	RESERVED
 	NOT-FOR-US: JobScheduler
-CVE-2014-5391
-	RESERVED
+CVE-2014-5391 (Cross-site scripting (XSS) vulnerability in the JobScheduler ...)
 	NOT-FOR-US: JobScheduler
 CVE-2014-5390
 	RESERVED
@@ -1823,8 +2068,7 @@
 	NOTE: https://code.google.com/p/google-security-research/issues/detail?id=88
 	NOTE: https://github.com/torvalds/linux/commit/410dd3cf4c9b36f27ed4542ee18b1af5e68645a4
 	NOTE: commit contained first in v3.17-rc2
-CVE-2014-5464 [XSS injection using monitored network traffic]
-	RESERVED
+CVE-2014-5464 (Cross-site scripting (XSS) vulnerability in the nDPI traffic ...)
 	- ntopng <unfixed> (bug #760990)
 	NOTE: http://seclists.org/fulldisclosure/2014/Aug/65
 	NOTE: Fixed upstream in 1.2.1
@@ -1878,8 +2122,7 @@
 	RESERVED
 CVE-2014-5370
 	RESERVED
-CVE-2014-5369 [an email with only Bcc recipients is sent in plain text]
-	RESERVED
+CVE-2014-5369 (Enigmail 1.7.x before 1.7.2 sends emails in plaintext when encryption ...)
 	- enigmail 2:1.7.2-1
 	[wheezy] - enigmail <no-dsa> (Minor issue)
 	[squeeze] - enigmail <no-dsa> (Icedove EOLed in squeeze)
@@ -1994,8 +2237,8 @@
 	RESERVED
 CVE-2014-5314
 	RESERVED
-CVE-2014-5313
-	RESERVED
+CVE-2014-5313 (Cross-site scripting (XSS) vulnerability in the management page in Six ...)
+	TODO: check
 CVE-2014-5461 (Buffer overflow in the vararg functions in ldo.c in Lua 5.1 through ...)
 	{DSA-3016-1 DSA-3015-1 DLA-47-1}
 	- lua50 <undetermined>
@@ -2556,8 +2799,7 @@
 CVE-2014-5130
 	RESERVED
 	NOT-FOR-US: ProjectDox
-CVE-2014-5129
-	RESERVED
+CVE-2014-5129 (Cross-site scripting (XSS) vulnerability in Avolve Software ProjectDox ...)
 	NOT-FOR-US: ProjectDox
 CVE-2014-5128 (Innovative Interfaces Encore Discovery Solution 4.3 places a session ...)
 	NOT-FOR-US: Innovative Interfaces Encore Discovery Solution
@@ -2749,8 +2991,8 @@
 	RESERVED
 CVE-2014-5037
 	RESERVED
-CVE-2014-5036
-	RESERVED
+CVE-2014-5036 (The Storage Controller (SC) component in Eucalyptus 3.4.2 through ...)
+	TODO: check
 CVE-2014-5035 (The Netconf (TCP) service in OpenDaylight 1.0 allows remote attackers ...)
 	NOT-FOR-US: Opendaylight
 CVE-2014-5034
@@ -3188,15 +3430,14 @@
 	RESERVED
 CVE-2014-4866
 	RESERVED
-CVE-2014-4865
-	RESERVED
+CVE-2014-4865 (Cross-site request forgery (CSRF) vulnerability in ...)
 	NOT-FOR-US: CacheGuard-OS
-CVE-2014-4864
-	RESERVED
-CVE-2014-4863
-	RESERVED
-CVE-2014-4862
-	RESERVED
+CVE-2014-4864 (The NETGEAR ProSafe Plus Configuration Utility creates configuration ...)
+	TODO: check
+CVE-2014-4863 (The Arris Touchstone DG950A cable modem with software 7.10.131 has an ...)
+	TODO: check
+CVE-2014-4862 (The Netmaster CBW700N cable modem with software 81.447.392110.729.024 ...)
+	TODO: check
 CVE-2014-4861
 	RESERVED
 CVE-2014-4860
@@ -3299,8 +3540,8 @@
 	RESERVED
 CVE-2014-4812
 	RESERVED
-CVE-2014-4811
-	RESERVED
+CVE-2014-4811 (IBM Storwize 3500, 3700, 5000, and 7000 devices and SAN Volume ...)
+	TODO: check
 CVE-2014-4810
 	RESERVED
 CVE-2014-4809
@@ -3337,26 +3578,26 @@
 	RESERVED
 CVE-2014-4793
 	RESERVED
-CVE-2014-4792
-	RESERVED
+CVE-2014-4792 (IBM WebSphere Portal 6.1.0 through 6.1.0.6 CF27, 6.1.5 through 6.1.5.3 ...)
+	TODO: check
 CVE-2014-4791
 	RESERVED
 CVE-2014-4790 (IBM Emptoris Sourcing Portfolio 9.5.x before 9.5.1.3, 10.0.0.x before ...)
 	NOT-FOR-US: IBM Emptoris Sourcing Portfolio
-CVE-2014-4789
-	RESERVED
-CVE-2014-4788
-	RESERVED
-CVE-2014-4787
-	RESERVED
-CVE-2014-4786
-	RESERVED
-CVE-2014-4785
-	RESERVED
-CVE-2014-4784
-	RESERVED
-CVE-2014-4783
-	RESERVED
+CVE-2014-4789 (Session fixation vulnerability in IBM Initiate Master Data Service 9.5 ...)
+	TODO: check
+CVE-2014-4788 (IBM Initiate Master Data Service 9.5 before 9.5.093013, 9.7 before ...)
+	TODO: check
+CVE-2014-4787 (Cross-site scripting (XSS) vulnerability in IBM Initiate Master Data ...)
+	TODO: check
+CVE-2014-4786 (IBM Initiate Master Data Service 9.5 before 9.5.093013, 9.7 before ...)
+	TODO: check
+CVE-2014-4785 (Cross-site request forgery (CSRF) vulnerability in IBM Initiate Master ...)
+	TODO: check
+CVE-2014-4784 (IBM Initiate Master Data Service 9.5 before 9.5.093013, 9.7 before ...)
+	TODO: check
+CVE-2014-4783 (Cross-site request forgery (CSRF) vulnerability in IBM Initiate Master ...)
+	TODO: check
 CVE-2014-4782
 	RESERVED
 CVE-2014-4781
@@ -3397,8 +3638,8 @@
 	NOT-FOR-US: IBM WebSphere Application Server
 CVE-2014-4763
 	RESERVED
-CVE-2014-4762
-	RESERVED
+CVE-2014-4762 (Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 8.0.0 ...)
+	TODO: check
 CVE-2014-4761
 	RESERVED
 CVE-2014-4760 (Open redirect vulnerability in IBM WebSphere Portal 6.1.0.0 through ...)
@@ -3409,8 +3650,8 @@
 	NOT-FOR-US: IBM
 CVE-2014-4757 (The Outlook Extension in IBM Content Collector 4.0.0.x before ...)
 	NOT-FOR-US: IBM Content Collector
-CVE-2014-4756
-	RESERVED
+CVE-2014-4756 (The Administration and Reporting Tool in IBM Rational License Key ...)
+	TODO: check
 CVE-2014-4755
 	RESERVED
 CVE-2014-4754
@@ -4957,72 +5198,72 @@
 	RESERVED
 CVE-2014-4112
 	RESERVED
-CVE-2014-4111
-	RESERVED
-CVE-2014-4110
-	RESERVED
-CVE-2014-4109
-	RESERVED
-CVE-2014-4108
-	RESERVED
-CVE-2014-4107
-	RESERVED
-CVE-2014-4106
-	RESERVED
-CVE-2014-4105
-	RESERVED
-CVE-2014-4104
-	RESERVED
-CVE-2014-4103
-	RESERVED
-CVE-2014-4102
-	RESERVED
-CVE-2014-4101
-	RESERVED
-CVE-2014-4100
-	RESERVED
-CVE-2014-4099
-	RESERVED
-CVE-2014-4098
-	RESERVED
-CVE-2014-4097
-	RESERVED
-CVE-2014-4096
-	RESERVED
-CVE-2014-4095
-	RESERVED
-CVE-2014-4094
-	RESERVED
-CVE-2014-4093
-	RESERVED
-CVE-2014-4092
-	RESERVED
-CVE-2014-4091
-	RESERVED
-CVE-2014-4090
-	RESERVED
-CVE-2014-4089
-	RESERVED
-CVE-2014-4088
-	RESERVED
-CVE-2014-4087
-	RESERVED
-CVE-2014-4086
-	RESERVED
-CVE-2014-4085
-	RESERVED
-CVE-2014-4084
-	RESERVED
-CVE-2014-4083
-	RESERVED
-CVE-2014-4082
-	RESERVED
-CVE-2014-4081
-	RESERVED
-CVE-2014-4080
-	RESERVED
-CVE-2014-4079
-	RESERVED
+CVE-2014-4111 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
+	TODO: check
+CVE-2014-4110 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
+	TODO: check
+CVE-2014-4109 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
+	TODO: check
+CVE-2014-4108 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
+	TODO: check
+CVE-2014-4107 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
+	TODO: check
+CVE-2014-4106 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
+	TODO: check
+CVE-2014-4105 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
+	TODO: check
+CVE-2014-4104 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
+	TODO: check
+CVE-2014-4103 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
+	TODO: check
+CVE-2014-4102 (Microsoft Internet Explorer 10 and 11 allows remote attackers to ...)
+	TODO: check
+CVE-2014-4101 (Microsoft Internet Explorer 11 allows remote attackers to execute ...)
+	TODO: check
+CVE-2014-4100 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
+	TODO: check
+CVE-2014-4099 (Microsoft Internet Explorer 9 through 11 allows remote attackers to ...)
+	TODO: check
+CVE-2014-4098 (Microsoft Internet Explorer 8 through 11 allows remote attackers to ...)
+	TODO: check
+CVE-2014-4097 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
+	TODO: check
+CVE-2014-4096 (Microsoft Internet Explorer 11 allows remote attackers to execute ...)
+	TODO: check
+CVE-2014-4095 (Microsoft Internet Explorer 11 allows remote attackers to execute ...)
+	TODO: check
+CVE-2014-4094 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
+	TODO: check
+CVE-2014-4093 (Microsoft Internet Explorer 10 allows remote attackers to execute ...)
+	TODO: check
+CVE-2014-4092 (Microsoft Internet Explorer 8 through 11 allows remote attackers to ...)
+	TODO: check
+CVE-2014-4091 (Microsoft Internet Explorer 10 and 11 allows remote attackers to ...)
+	TODO: check
+CVE-2014-4090 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
+	TODO: check
+CVE-2014-4089 (Microsoft Internet Explorer 10 and 11 allows remote attackers to ...)
+	TODO: check
+CVE-2014-4088 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
+	TODO: check
+CVE-2014-4087 (Microsoft Internet Explorer 11 allows remote attackers to execute ...)
+	TODO: check
+CVE-2014-4086 (Microsoft Internet Explorer 6 through 8 allows remote attackers to ...)
+	TODO: check
+CVE-2014-4085 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
+	TODO: check
+CVE-2014-4084 (Microsoft Internet Explorer 10 allows remote attackers to execute ...)
+	TODO: check
+CVE-2014-4083 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
+	TODO: check
+CVE-2014-4082 (Microsoft Internet Explorer 6 through 10 allows remote attackers to ...)
+	TODO: check
+CVE-2014-4081 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
+	TODO: check
+CVE-2014-4080 (Microsoft Internet Explorer 10 and 11 allows remote attackers to ...)
+	TODO: check
+CVE-2014-4079 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
+	TODO: check
 CVE-2014-4078
 	RESERVED
 CVE-2014-4077
@@ -5031,26 +5272,26 @@
 	RESERVED
 CVE-2014-4075
 	RESERVED
-CVE-2014-4074
-	RESERVED
+CVE-2014-4074 (The Task Scheduler in Microsoft Windows 8, Windows 8.1, Windows Server ...)
+	TODO: check
 CVE-2014-4073
 	RESERVED
-CVE-2014-4072
-	RESERVED
-CVE-2014-4071
-	RESERVED
-CVE-2014-4070
-	RESERVED
+CVE-2014-4072 (Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.0 SP2, 3.5, 3.5.1, 4, ...)
+	TODO: check
+CVE-2014-4071 (The Server in Microsoft Lync Server 2013 allows remote attackers to ...)
+	TODO: check
+CVE-2014-4070 (Cross-site scripting (XSS) vulnerability in the Web Components Server ...)
+	TODO: check
 CVE-2014-4069
 	RESERVED
-CVE-2014-4068
-	RESERVED
+CVE-2014-4068 (The Response Group Service in Microsoft Lync Server 2010 and 2013 and ...)
+	TODO: check
 CVE-2014-4067 (Microsoft Internet Explorer 10 and 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-4066
 	RESERVED
-CVE-2014-4065
-	RESERVED
+CVE-2014-4065 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
+	TODO: check
 CVE-2014-4064 (The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server ...)
 	NOT-FOR-US: Microsoft
 CVE-2014-4063 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
@@ -5061,8 +5302,8 @@
 	NOT-FOR-US: Microsoft
 CVE-2014-4060 (Use-after-free vulnerability in MCPlayer.dll in Microsoft Windows ...)
 	NOT-FOR-US: Microsoft
-CVE-2014-4059
-	RESERVED
+CVE-2014-4059 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
+	TODO: check
 CVE-2014-4058 (Microsoft Internet Explorer 9 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-4057 (Microsoft Internet Explorer 11 allows remote attackers to execute ...)
@@ -5440,10 +5681,10 @@
 	NOT-FOR-US: Samsung iPOLiS Device Manager
 CVE-2014-3911 (Samsung iPOLiS Device Manager before 1.8.7 allow remote attackers to ...)
 	NOT-FOR-US: Samsung iPOLiS Device Manager
-CVE-2014-3910
-	RESERVED
-CVE-2014-3909
-	RESERVED
+CVE-2014-3910 (Emurasoft EmFTP allows local users to gain privileges via a Trojan ...)
+	TODO: check
+CVE-2014-3909 (Session fixation vulnerability in Falcon WisePoint 4.1.19.7 and ...)
+	TODO: check
 CVE-2014-3908 (The Amazon.com Kindle application before 4.5.0 for Android does not ...)
 	NOT-FOR-US: Amazon.com Kindle application
 CVE-2014-3907 (Cross-site request forgery (CSRF) vulnerability in the MailPoet ...)
@@ -5839,8 +6080,8 @@
 	NOT-FOR-US: hapi framework for Node.js
 CVE-2014-3741
 	RESERVED
-CVE-2014-3740
-	RESERVED
+CVE-2014-3740 (Cross-site scripting (XSS) vulnerability in SpiceWorks before ...)
+	TODO: check
 CVE-2014-3737 (Cross-site scripting (XSS) vulnerability in ...)
 	NOT-FOR-US: Storesprite
 CVE-2014-3736
@@ -6103,8 +6344,7 @@
 	RESERVED
 CVE-2014-3610
 	RESERVED
-CVE-2014-3609 [Denial of service in request processing]
-	RESERVED
+CVE-2014-3609 (HttpHdrRange.cc in Squid 3.x before 3.3.12 and 3.4.x before 3.4.6 ...)
 	{DSA-3014-1 DLA-45-1}
 	- squid <unfixed>
 	- squid3 3.3.8-1.2 (bug #759509)
@@ -6897,10 +7137,10 @@
 	RESERVED
 CVE-2014-3364
 	RESERVED
-CVE-2014-3363
-	RESERVED
-CVE-2014-3362
-	RESERVED
+CVE-2014-3363 (Cross-site scripting (XSS) vulnerability in the web framework in Cisco ...)
+	TODO: check
+CVE-2014-3362 (Memory leak in Cisco TelePresence System Edge MXP Series Software ...)
+	TODO: check
 CVE-2014-3361
 	RESERVED
 CVE-2014-3360
@@ -6927,8 +7167,7 @@
 	NOT-FOR-US: Cisco
 CVE-2014-3349 (Cisco Intelligent Automation for Cloud (aka Cisco Cloud Portal) does ...)
 	NOT-FOR-US: Cisco
-CVE-2014-3348
-	RESERVED
+CVE-2014-3348 (The SSH module in the Integrated Management Controller (IMC) before ...)
 	NOT-FOR-US: Cisco Unified Computing System
 CVE-2014-3347 (Cisco IOS 15.1(4)M2 on Cisco 1800 ISR devices, when the ISDN Basic ...)
 	NOT-FOR-US: Cisco
@@ -6938,10 +7177,10 @@
 	NOT-FOR-US: Cisco
 CVE-2014-3344 (Multiple cross-site scripting (XSS) vulnerabilities in the web ...)
 	NOT-FOR-US: Cisco
-CVE-2014-3343
-	RESERVED
-CVE-2014-3342
-	RESERVED
+CVE-2014-3343 (Cisco IOS XR 5.1 allows remote attackers to cause a denial of service ...)
+	TODO: check
+CVE-2014-3342 (The CLI in Cisco IOS XR allows remote authenticated users to obtain ...)
+	TODO: check
 CVE-2014-3341 (The SNMP module in Cisco NX-OS 7.0(3)N1(1) and earlier on Nexus 5000 ...)
 	NOT-FOR-US: Cisco NX-OS
 CVE-2014-3340 (Directory traversal vulnerability in an unspecified PHP script in the ...)
@@ -7380,12 +7619,10 @@
 	TODO: check
 CVE-2014-3180
 	RESERVED
-CVE-2014-3179
-	RESERVED
+CVE-2014-3179 (Multiple unspecified vulnerabilities in Google Chrome before ...)
 	- chromium-browser <unfixed>
 	[squeeze] - chromium-browser <end-of-life>
-CVE-2014-3178
-	RESERVED
+CVE-2014-3178 (Use-after-free vulnerability in core/dom/Node.cpp in Blink, as used in ...)
 	- chromium-browser <unfixed>
 	[squeeze] - chromium-browser <end-of-life>
 CVE-2014-3177 (Google Chrome before 37.0.2062.94 does not properly handle the ...)
@@ -7620,8 +7857,8 @@
 	NOT-FOR-US: IBM DB2
 CVE-2014-3093 (IBM PowerVC 1.2.0 before FP3 and 1.2.1 before FP2 uses cleartext ...)
 	NOT-FOR-US: IBM
-CVE-2014-3092
-	RESERVED
+CVE-2014-3092 (IBM Jazz Team Server, as used in Rational Collaborative Lifecycle ...)
+	TODO: check
 CVE-2014-3091
 	RESERVED
 CVE-2014-3090
@@ -7646,8 +7883,8 @@
 	NOT-FOR-US: IBM
 CVE-2014-3080 (Multiple cross-site scripting (XSS) vulnerabilities on IBM GCM16 and ...)
 	NOT-FOR-US: IBM
-CVE-2014-3079
-	RESERVED
+CVE-2014-3079 (The Administration and Reporting Tool in IBM Rational License Key ...)
+	TODO: check
 CVE-2014-3078
 	RESERVED
 CVE-2014-3077
@@ -7730,8 +7967,8 @@
 	RESERVED
 CVE-2014-3038 (IBM SPSS Modeler 16.0 before 16.0.0.1 on UNIX does not properly drop ...)
 	NOT-FOR-US: IBM SPSS Modeler
-CVE-2014-3037
-	RESERVED
+CVE-2014-3037 (Cross-site request forgery (CSRF) vulnerability in IBM Configuration ...)
+	TODO: check
 CVE-2014-3036 (Unspecified vulnerability in IBM API Management 3.0.0.0, when basic ...)
 	NOT-FOR-US: IBM API Management
 CVE-2014-3035 (Cross-site scripting (XSS) vulnerability in IBM Emptoris Spend ...)
@@ -7858,8 +8095,7 @@
 	[squeeze] - linux-2.6 2.6.32-48squeeze8
 	NOTE: Introduced by https://git.kernel.org/linus/b291f000393f5a0b679012b39d79fbc85c018233
 	NOTE: Fixed by https://git.kernel.org/linus/57e68e9cd65b4b8eb4045a1e0d0746458502554c (v3.15-rc1)
-CVE-2014-3985 [buffer overflow in miniupnpc]
-	RESERVED
+CVE-2014-3985 (The getHTTPResponse function in miniwget.c in MiniUPnP 1.9 allows ...)
 	- miniupnpc 1.6-4 (low; bug #748913)
 	[wheezy] - miniupnpc <no-dsa> (Minor issue)
 	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1085618
@@ -8311,8 +8547,8 @@
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-2800 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
-CVE-2014-2799
-	RESERVED
+CVE-2014-2799 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
+	TODO: check
 CVE-2014-2798 (Microsoft Internet Explorer 8 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-2797 (Microsoft Internet Explorer 6 through 8 allows remote attackers to ...)
@@ -8859,8 +9095,7 @@
 	NOT-FOR-US: HP Network Virtualization
 CVE-2014-2625 (Directory traversal vulnerability in the storedNtxFile function in HP ...)
 	NOT-FOR-US: HP Network Virtualization
-CVE-2014-2624
-	RESERVED
+CVE-2014-2624 (Unspecified vulnerability in HP Network Node Manager i (NNMi) 9.0x, ...)
 	NOT-FOR-US: HP Network Node Manager
 CVE-2014-2623 (Unspecified vulnerability in HP Storage Data Protector 8.x allows ...)
 	NOT-FOR-US: HP Data Protector
@@ -9533,10 +9768,10 @@
 	NOT-FOR-US: Schneider Electric
 CVE-2014-2380 (Schneider Electric Wonderware Information Server (WIS) Portal 4.0 SP1 ...)
 	NOT-FOR-US: Schneider Electric
-CVE-2014-2379
-	RESERVED
-CVE-2014-2378
-	RESERVED
+CVE-2014-2379 (Sensys Networks VSN240-F and VSN240-T sensors VDS before 2.10.1 and ...)
+	TODO: check
+CVE-2014-2378 (Sensys Networks VSN240-F and VSN240-T sensors VDS before 2.10.1 and ...)
+	TODO: check
 CVE-2014-2377
 	RESERVED
 CVE-2014-2376
@@ -9918,8 +10153,8 @@
 	NOT-FOR-US: Ubiquiti Networks
 CVE-2014-2224
 	RESERVED
-CVE-2014-2223
-	RESERVED
+CVE-2014-2223 (Unrestricted file upload vulnerability in plog-admin/plog-upload.php ...)
+	TODO: check
 CVE-2014-2222
 	RESERVED
 CVE-2014-2221
@@ -13216,8 +13451,8 @@
 	NOT-FOR-US: IBM WebSphere MQ
 CVE-2014-0910 (Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal ...)
 	NOT-FOR-US: IBM WebSphere Portal
-CVE-2014-0909
-	RESERVED
+CVE-2014-0909 (The Administration and Reporting Tool in IBM Rational License Key ...)
+	TODO: check
 CVE-2014-0908 (The User Attribute implementation in IBM Business Process Manager ...)
 	NOT-FOR-US: IBM Business Process Manager
 CVE-2014-0907 (Multiple untrusted search path vulnerabilities in unspecified (1) ...)
@@ -13280,8 +13515,8 @@
 	NOT-FOR-US: IBM Datacap Taskmaster Capture
 CVE-2014-0878 (The IBMSecureRandom component in the IBMJCE and IBMSecureRandom ...)
 	NOT-FOR-US: IBM JDK
-CVE-2014-0877
-	RESERVED
+CVE-2014-0877 (IBM Cognos TM1 10.2.0.2 before IF1 and 10.2.2.0 before IF1 allows ...)
+	TODO: check
 CVE-2014-0876 (Buffer overflow in the Java GUI Configuration Wizard and Preferences ...)
 	NOT-FOR-US: IBM
 CVE-2014-0875 (Active Cloud Engine (ACE) in IBM Storwize V7000 Unified 1.3.0.0 ...)
@@ -14155,43 +14390,31 @@
 	RESERVED
 CVE-2014-0560
 	RESERVED
-CVE-2014-0559
-	RESERVED
+CVE-2014-0559 (Heap-based buffer overflow in Adobe Flash Player before 13.0.0.244 and ...)
 	NOT-FOR-US: Adobe Flash Player
 CVE-2014-0558
 	RESERVED
-CVE-2014-0557
-	RESERVED
+CVE-2014-0557 (Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before ...)
 	NOT-FOR-US: Adobe Flash Player
-CVE-2014-0556
-	RESERVED
+CVE-2014-0556 (Heap-based buffer overflow in Adobe Flash Player before 13.0.0.244 and ...)
 	NOT-FOR-US: Adobe Flash Player
-CVE-2014-0555
-	RESERVED
+CVE-2014-0555 (Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before ...)
 	NOT-FOR-US: Adobe Flash Player
-CVE-2014-0554
-	RESERVED
+CVE-2014-0554 (Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before ...)
 	NOT-FOR-US: Adobe Flash Player
-CVE-2014-0553
-	RESERVED
+CVE-2014-0553 (Use-after-free vulnerability in Adobe Flash Player before 13.0.0.244 ...)
 	NOT-FOR-US: Adobe Flash Player
-CVE-2014-0552
-	RESERVED
+CVE-2014-0552 (Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before ...)
 	NOT-FOR-US: Adobe Flash Player
-CVE-2014-0551
-	RESERVED
+CVE-2014-0551 (Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before ...)
 	NOT-FOR-US: Adobe Flash Player
-CVE-2014-0550
-	RESERVED
+CVE-2014-0550 (Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before ...)
 	NOT-FOR-US: Adobe Flash Player
-CVE-2014-0549
-	RESERVED
+CVE-2014-0549 (Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before ...)
 	NOT-FOR-US: Adobe Flash Player
-CVE-2014-0548
-	RESERVED
+CVE-2014-0548 (Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before ...)
 	NOT-FOR-US: Adobe Flash Player
-CVE-2014-0547
-	RESERVED
+CVE-2014-0547 (Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before ...)
 	NOT-FOR-US: Adobe Flash Player
 CVE-2014-0546 (Adobe Reader and Acrobat 10.x before 10.1.11 and 11.x before 11.0.08 ...)
 	NOT-FOR-US: Adobe
@@ -15214,9 +15437,9 @@
 CVE-2014-0353 (The ZyXEL Wireless N300 NetUSB NBG-419N router with firmware ...)
 	NOT-FOR-US: ZyXEL
 CVE-2014-0352
-	RESERVED
-CVE-2014-0351
-	RESERVED
+	REJECTED
+CVE-2014-0351 (The FortiManager protocol service in Fortinet FortiOS before 4.3.16 ...)
+	TODO: check
 CVE-2014-0350 (The Poco::Net::X509Certificate::verify method in the NetSSL library in ...)
 	- poco <unfixed> (low; bug #746637)
 	[squeeze] - poco <no-dsa> (Minor issue)
@@ -16075,11 +16298,9 @@
 CVE-2014-0154
 	RESERVED
 	NOT-FOR-US: oVirt web admin interface
-CVE-2014-0153
-	RESERVED
+CVE-2014-0153 (The REST API in oVirt 3.4.0 and earlier stores session IDs in HTML5 ...)
 	NOT-FOR-US: oVirt REST API
-CVE-2014-0152
-	RESERVED
+CVE-2014-0152 (Session fixation vulnerability in the web admin interface in oVirt ...)
 	NOT-FOR-US: oVirt web admin interface
 CVE-2014-0151
 	RESERVED
@@ -23020,8 +23241,7 @@
 	NOT-FOR-US: Context Drupal contributed module
 CVE-2013-4445 (The json rendering functionality in the Context module 6.x-2.x before ...)
 	NOT-FOR-US: Context Drupal contributed module
-CVE-2013-4444 [remote code execution in limited circumstances]
-	RESERVED
+CVE-2013-4444 (Unrestricted file upload vulnerability in Apache Tomcat 7.x before ...)
 	- tomcat7 7.0.40-1
 CVE-2013-4443
 	REJECTED
@@ -41469,8 +41689,8 @@
 	NOT-FOR-US: MF Gig Calendar
 CVE-2012-4241 (Multiple cross-site scripting (XSS) vulnerabilities in Microcart 1.0 ...)
 	NOT-FOR-US: Microcart
-CVE-2012-4240
-	RESERVED
+CVE-2012-4240 (SQL injection vulnerability in modules/calendar/json.php in ...)
+	TODO: check
 CVE-2012-4239
 	RESERVED
 CVE-2012-4238 (Cross-site scripting (XSS) vulnerability in ...)
@@ -49712,8 +49932,8 @@
 	NOT-FOR-US: ImpressCMS
 CVE-2012-0985 (Multiple buffer overflows in the Wireless Manager ActiveX control ...)
 	NOT-FOR-US: Sony VAIO wireless LAN management ActiveX
-CVE-2012-0984
-	RESERVED
+CVE-2012-0984 (Multiple cross-site scripting (XSS) vulnerabilities in XOOPS before ...)
+	TODO: check
 CVE-2012-0983 (SQL injection vulnerability in Scriptsez.net Ez Album allows remote ...)
 	NOT-FOR-US: Ez Album
 CVE-2012-0982 (SQL injection vulnerability in search.php in Vastal I-Tech Agent Zone ...)
@@ -52237,8 +52457,8 @@
 	RESERVED
 CVE-2011-4888
 	RESERVED
-CVE-2011-4887
-	RESERVED
+CVE-2011-4887 (Cross-site scripting (XSS) vulnerability in the Violations Table in ...)
+	TODO: check
 CVE-2011-4886
 	RESERVED
 CVE-2011-4885 (PHP before 5.3.9 computes hash values for form parameters without ...)




More information about the Secure-testing-commits mailing list