[Secure-testing-commits] r51554 - data/CVE

security tracker role sectracker at moszumanska.debian.org
Thu May 11 21:10:12 UTC 2017


Author: sectracker
Date: 2017-05-11 21:10:12 +0000 (Thu, 11 May 2017)
New Revision: 51554

Modified:
   data/CVE/list
Log:
automatic update

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2017-05-11 20:51:07 UTC (rev 51553)
+++ data/CVE/list	2017-05-11 21:10:12 UTC (rev 51554)
@@ -1,3 +1,19 @@
+CVE-2017-8906 (An integer underflow vulnerability exists in pixel-a.asm, the x86 ...)
+	TODO: check
+CVE-2017-8902
+	RESERVED
+CVE-2017-8901
+	RESERVED
+CVE-2017-8900
+	RESERVED
+CVE-2017-8899 (Invision Power Services (IPS) Community Suite 4.1.19.2 and earlier has ...)
+	TODO: check
+CVE-2017-8898 (Invision Power Services (IPS) Community Suite 4.1.19.2 and earlier has ...)
+	TODO: check
+CVE-2017-8897 (Invision Power Services (IPS) Community Suite 4.1.19.2 and earlier has ...)
+	TODO: check
+CVE-2017-8896
+	RESERVED
 CVE-2017-8895 (In Veritas Backup Exec 2014 before build 14.1.1187.1126, 15 before ...)
 	NOT-FOR-US: Veritas
 CVE-2017-8894
@@ -101,10 +117,10 @@
 	NOT-FOR-US: Fiyo CMS
 CVE-2017-8852 (SAP SAPCAR 721.510 has a Heap Based Buffer Overflow Vulnerability. It ...)
 	NOT-FOR-US: SAP
-CVE-2017-8851
-	RESERVED
-CVE-2017-8850
-	RESERVED
+CVE-2017-8851 (An issue was discovered on OnePlus One and X devices. Due to a lenient ...)
+	TODO: check
+CVE-2017-8850 (An issue was discovered on OnePlus One, X, 2, 3, and 3T devices. Due to ...)
+	TODO: check
 CVE-2017-8849
 	RESERVED
 	- smb4k <unfixed>
@@ -150,8 +166,8 @@
 	RESERVED
 CVE-2017-8835
 	RESERVED
-CVE-2016-10370
-	RESERVED
+CVE-2016-10370 (An issue was discovered on OnePlus devices such as the 3T. The OnePlus ...)
+	TODO: check
 CVE-2016-10369 (unixsocket.c in lxterminal through 0.3.0 insecurely uses /tmp for a ...)
 	{DLA-935-1}
 	- lxterminal 0.3.0-2 (low; bug #862098)
@@ -1102,13 +1118,16 @@
 	RESERVED
 CVE-2015-9056
 	RESERVED
-CVE-2017-8905 [possible memory corruption via failsafe callback / XSA-215]
+CVE-2017-8905 (Xen through 4.6.x on 64-bit platforms mishandles a failsafe callback, ...)
+	{DSA-3847-1}
 	- xen 4.8.0~rc3-1 (bug #861662)
 	NOTE: https://xenbits.xen.org/xsa/advisory-215.html
-CVE-2017-8904 [grant transfer allows PV guest to elevate privileges / XSA-214]
+CVE-2017-8904 (Xen through 4.8.x mishandles the "contains segment descriptors" ...)
+	{DSA-3847-1}
 	- xen 4.8.1-1+deb9u1 (bug #861660)
 	NOTE: https://xenbits.xen.org/xsa/advisory-214.html
-CVE-2017-8903 [64bit PV guest breakout / XSA-213]
+CVE-2017-8903 (Xen through 4.8.x on 64-bit platforms mishandles page tables after an ...)
+	{DSA-3847-1}
 	- xen 4.8.1-1+deb9u1 (bug #861659)
 	NOTE: https://xenbits.xen.org/xsa/advisory-213.html
 CVE-2017-8418 (RuboCop 0.48.1 and earlier does not use /tmp in safe way, allowing ...)
@@ -3777,8 +3796,7 @@
 	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1440912
 	NOTE: Possibly https://github.com/ansible/ansible/issues/22505
 	NOTE: but needs confirmation.
-CVE-2017-7472 [keyctl_set_reqkey_keyring() leaks thread keyrings]
-	RESERVED
+CVE-2017-7472 (The KEYS subsystem in the Linux kernel before 4.10.13 allows local ...)
 	{DLA-922-1}
 	- linux 4.9.25-1
 	[jessie] - linux 3.16.43-1
@@ -8292,8 +8310,8 @@
 CVE-2017-5949 (JavaScriptCore in WebKit, as distributed in Safari Technology Preview ...)
 	- webkitgtk <unfixed> (unimportant)
 	NOTE: Not covered by security support
-CVE-2017-5948
-	RESERVED
+CVE-2017-5948 (An issue was discovered on OnePlus One, X, 2, 3, and 3T devices. ...)
+	TODO: check
 CVE-2017-5947
 	RESERVED
 CVE-2017-5946 (The Zip::File component in the rubyzip gem before 1.2.1 for Ruby has a ...)
@@ -14390,25 +14408,25 @@
 CVE-2016-10027 (Race condition in the XMPP library in Smack before 4.1.9, when the ...)
 	- libsmack-java <itp> (bug #640873)
 CVE-2016-10023
-	RESERVED
+	REJECTED
 CVE-2016-10022
-	RESERVED
+	REJECTED
 CVE-2016-10021
-	RESERVED
+	REJECTED
 CVE-2016-10020
-	RESERVED
+	REJECTED
 CVE-2016-10019
-	RESERVED
+	REJECTED
 CVE-2016-10018
-	RESERVED
+	REJECTED
 CVE-2016-10017
-	RESERVED
+	REJECTED
 CVE-2016-10016
-	RESERVED
+	REJECTED
 CVE-2016-10015
-	RESERVED
+	REJECTED
 CVE-2016-10014
-	RESERVED
+	REJECTED
 CVE-2016-9645 [incomplete fix for CVE-2016-10026]
 	RESERVED
 	- ikiwiki 3.20161229
@@ -14592,9 +14610,9 @@
 CVE-2016-9999
 	RESERVED
 CVE-2016-9996
-	RESERVED
+	REJECTED
 CVE-2016-9995
-	RESERVED
+	REJECTED
 CVE-2016-9994 (IBM Kenexa LCMS Premier on Cloud 9.0, and 10.0.0 is vulnerable to SQL ...)
 	NOT-FOR-US: IBM
 CVE-2016-9993 (IBM Kenexa LCMS Premier on Cloud 9.0, and 10.0.0 is vulnerable to SQL ...)
@@ -14975,7 +14993,7 @@
 	[wheezy] - bluez <no-dsa> (Minor issue)
 	NOTE: https://www.spinics.net/lists/linux-bluetooth/msg68892.html
 CVE-2016-9906
-	RESERVED
+	REJECTED
 CVE-2016-9905
 	RESERVED
 	{DSA-3757-1 DSA-3734-1 DLA-782-1 DLA-743-1}
@@ -16301,13 +16319,13 @@
 CVE-2016-9885 (An issue was discovered in Pivotal GemFire for PCF 1.6.x versions prior ...)
 	NOT-FOR-US: Pivotal GemFire for PCF
 CVE-2016-9884
-	RESERVED
+	REJECTED
 CVE-2016-9883
-	RESERVED
+	REJECTED
 CVE-2016-9882 (An issue was discovered in Cloud Foundry Foundation cf-release versions ...)
 	NOT-FOR-US: Cloud Foundry Foundation cf-release
 CVE-2016-9881
-	RESERVED
+	REJECTED
 CVE-2016-9880
 	RESERVED
 CVE-2016-9879 (An issue was discovered in Pivotal Spring Security before 3.2.10, 4.1.x ...)
@@ -17114,65 +17132,65 @@
 CVE-2016-9795 (The casrvc program in CA Common Services, as used in CA Client ...)
 	NOT-FOR-US: CA Common Services
 CVE-2016-9792
-	RESERVED
+	REJECTED
 CVE-2016-9791
-	RESERVED
+	REJECTED
 CVE-2016-9790
-	RESERVED
+	REJECTED
 CVE-2016-9789
-	RESERVED
+	REJECTED
 CVE-2016-9788
-	RESERVED
+	REJECTED
 CVE-2016-9787
-	RESERVED
+	REJECTED
 CVE-2016-9786
-	RESERVED
+	REJECTED
 CVE-2016-9785
-	RESERVED
+	REJECTED
 CVE-2016-9784
-	RESERVED
+	REJECTED
 CVE-2016-9783
-	RESERVED
+	REJECTED
 CVE-2016-9782
-	RESERVED
+	REJECTED
 CVE-2016-9781
-	RESERVED
+	REJECTED
 CVE-2016-9780
-	RESERVED
+	REJECTED
 CVE-2016-9779
-	RESERVED
+	REJECTED
 CVE-2016-9778 [An error handling certain queries using the nxdomain-redirect feature could cause a REQUIRE assertion failure in db.c]
 	RESERVED
 	- bind9 <not-affected> (Only Supported Preview Edition/Subscription Edition and 9.11.x)
 	NOTE: https://kb.isc.org/article/AA-01442/0
 CVE-2016-9771
-	RESERVED
+	REJECTED
 CVE-2016-9770
-	RESERVED
+	REJECTED
 CVE-2016-9769
-	RESERVED
+	REJECTED
 CVE-2016-9768
-	RESERVED
+	REJECTED
 CVE-2016-9767
-	RESERVED
+	REJECTED
 CVE-2016-9766
-	RESERVED
+	REJECTED
 CVE-2016-9765
-	RESERVED
+	REJECTED
 CVE-2016-9764
-	RESERVED
+	REJECTED
 CVE-2016-9763
-	RESERVED
+	REJECTED
 CVE-2016-9762
-	RESERVED
+	REJECTED
 CVE-2016-9761
-	RESERVED
+	REJECTED
 CVE-2016-9760
-	RESERVED
+	REJECTED
 CVE-2016-9759
-	RESERVED
+	REJECTED
 CVE-2016-9758
-	RESERVED
+	REJECTED
 CVE-2016-9757 (In the Create Tags page of the Rapid7 Nexpose version 6.4.12 user ...)
 	NOT-FOR-US: Rapid7 Nexpose
 CVE-2016-9846 (QEMU (aka Quick Emulator) built with the Virtio GPU Device emulator ...)
@@ -19138,7 +19156,7 @@
 	NOT-FOR-US: Vivaldi installer Windows
 CVE-2017-2155 (Buffer overflow in Hoozin Viewer 2, 3, 4.1.5.15 and earlier, 5.1.2.13 ...)
 	NOT-FOR-US: Hoozin Viewer
-CVE-2017-2154 (Cross-site scripting vulnerability in Booking Calendar version 7.1 and ...)
+CVE-2017-2154 (Untrusted search path vulnerability in Hanako 2017, Hanako 2016, ...)
 	NOT-FOR-US: Booking Calendar
 CVE-2017-2153 (SEIL/x86 Fuji 1.70 to 5.62, SEIL/BPV4 5.00 to 5.62, SEIL/X1 1.30 to ...)
 	NOT-FOR-US: SEIL
@@ -21822,13 +21840,13 @@
 CVE-2016-9691 (IBM WebSphere Cast Iron Solution 7.0.0 and 7.5.0.0 is vulnerable to a ...)
 	NOT-FOR-US: IBM
 CVE-2016-9690
-	RESERVED
+	REJECTED
 CVE-2016-9689
-	RESERVED
+	REJECTED
 CVE-2016-9688
-	RESERVED
+	REJECTED
 CVE-2016-9687
-	RESERVED
+	REJECTED
 CVE-2016-9686 (The Puppet Communications Protocol (PCP) Broker incorrectly validates ...)
 	- puppet <not-affected> (Only affects Puppet Enterprise)
 CVE-2017-0880
@@ -23017,49 +23035,49 @@
 CVE-2016-9676 (Buffer overflow in Citrix Provisioning Services before 7.12 allows ...)
 	NOT-FOR-US: Citrix
 CVE-2016-9674
-	RESERVED
+	REJECTED
 CVE-2016-9673
-	RESERVED
+	REJECTED
 CVE-2016-9672
-	RESERVED
+	REJECTED
 CVE-2016-9671
-	RESERVED
+	REJECTED
 CVE-2016-9670
-	RESERVED
+	REJECTED
 CVE-2016-9669
-	RESERVED
+	REJECTED
 CVE-2016-9668
-	RESERVED
+	REJECTED
 CVE-2016-9667
-	RESERVED
+	REJECTED
 CVE-2016-9666
-	RESERVED
+	REJECTED
 CVE-2016-9665
-	RESERVED
+	REJECTED
 CVE-2016-9664
-	RESERVED
+	REJECTED
 CVE-2016-9663
-	RESERVED
+	REJECTED
 CVE-2016-9662
-	RESERVED
+	REJECTED
 CVE-2016-9661
-	RESERVED
+	REJECTED
 CVE-2016-9660
-	RESERVED
+	REJECTED
 CVE-2016-9659
-	RESERVED
+	REJECTED
 CVE-2016-9658
-	RESERVED
+	REJECTED
 CVE-2016-9657
-	RESERVED
+	REJECTED
 CVE-2016-9656
-	RESERVED
+	REJECTED
 CVE-2016-9655
-	RESERVED
+	REJECTED
 CVE-2016-9654
-	RESERVED
+	REJECTED
 CVE-2016-9653
-	RESERVED
+	REJECTED
 CVE-2016-9652
 	RESERVED
 	{DSA-3731-1}
@@ -23360,33 +23378,33 @@
 	NOTE: Xen switched to qemu-system in 4.4.0-1
 	NOTE: https://xenbits.xen.org/xsa/advisory-199.html
 CVE-2016-9620
-	RESERVED
+	REJECTED
 CVE-2016-9619
-	RESERVED
+	REJECTED
 CVE-2016-9618
-	RESERVED
+	REJECTED
 CVE-2016-9617
-	RESERVED
+	REJECTED
 CVE-2016-9616
-	RESERVED
+	REJECTED
 CVE-2016-9615
-	RESERVED
+	REJECTED
 CVE-2016-9614
-	RESERVED
+	REJECTED
 CVE-2016-9613
-	RESERVED
+	REJECTED
 CVE-2016-9612
-	RESERVED
+	REJECTED
 CVE-2016-9611
-	RESERVED
+	REJECTED
 CVE-2016-9610
-	RESERVED
+	REJECTED
 CVE-2016-9609
-	RESERVED
+	REJECTED
 CVE-2016-9608
-	RESERVED
+	REJECTED
 CVE-2016-9607
-	RESERVED
+	REJECTED
 CVE-2016-9606
 	RESERVED
 	- resteasy <unfixed> (bug #851430)
@@ -23515,7 +23533,7 @@
 	NOTE: This can be done when more important issues are found [wheezy].
 	NOTE: Not suitable for code injection, hardly denial of service
 CVE-2016-9582
-	RESERVED
+	REJECTED
 CVE-2016-9581 [infinite loop in tiftoimage resulting into heap buffer overflow in convert_32s_C1P1]
 	RESERVED
 	- openjpeg2 <unfixed> (unimportant)
@@ -23654,67 +23672,67 @@
 CVE-2016-9541
 	RESERVED
 CVE-2016-9531
-	RESERVED
+	REJECTED
 CVE-2016-9530
-	RESERVED
+	REJECTED
 CVE-2016-9529
-	RESERVED
+	REJECTED
 CVE-2016-9528
-	RESERVED
+	REJECTED
 CVE-2016-9527
-	RESERVED
+	REJECTED
 CVE-2016-9526
-	RESERVED
+	REJECTED
 CVE-2016-9525
-	RESERVED
+	REJECTED
 CVE-2016-9524
-	RESERVED
+	REJECTED
 CVE-2016-9523
-	RESERVED
+	REJECTED
 CVE-2016-9522
-	RESERVED
+	REJECTED
 CVE-2016-9521
-	RESERVED
+	REJECTED
 CVE-2016-9520
-	RESERVED
+	REJECTED
 CVE-2016-9519
-	RESERVED
+	REJECTED
 CVE-2016-9518
-	RESERVED
+	REJECTED
 CVE-2016-9517
-	RESERVED
+	REJECTED
 CVE-2016-9516
-	RESERVED
+	REJECTED
 CVE-2016-9515
-	RESERVED
+	REJECTED
 CVE-2016-9514
-	RESERVED
+	REJECTED
 CVE-2016-9513
-	RESERVED
+	REJECTED
 CVE-2016-9512
-	RESERVED
+	REJECTED
 CVE-2016-9511
-	RESERVED
+	REJECTED
 CVE-2016-9510
-	RESERVED
+	REJECTED
 CVE-2016-9509
-	RESERVED
+	REJECTED
 CVE-2016-9508
-	RESERVED
+	REJECTED
 CVE-2016-9507
-	RESERVED
+	REJECTED
 CVE-2016-9506
-	RESERVED
+	REJECTED
 CVE-2016-9505
-	RESERVED
+	REJECTED
 CVE-2016-9504
-	RESERVED
+	REJECTED
 CVE-2016-9503
-	RESERVED
+	REJECTED
 CVE-2016-9502
-	RESERVED
+	REJECTED
 CVE-2016-9501
-	RESERVED
+	REJECTED
 CVE-2016-9500
 	RESERVED
 CVE-2016-9499
@@ -24035,15 +24053,15 @@
 CVE-2016-9479 (The "lost password" functionality in b2evolution before 6.7.9 allows ...)
 	- b2evolution <removed>
 CVE-2016-9478
-	RESERVED
+	REJECTED
 CVE-2016-9477
-	RESERVED
+	REJECTED
 CVE-2016-9476
-	RESERVED
+	REJECTED
 CVE-2016-9475
-	RESERVED
+	REJECTED
 CVE-2016-9474
-	RESERVED
+	REJECTED
 CVE-2016-9473 (Brave Browser iOS before 1.2.18 and Brave Browser Android 1.9.56 and ...)
 	NOT-FOR-US: Brave Browser
 CVE-2016-9472 (Revive Adserver before 3.2.5 and 4.0.0 suffers from Reflected XSS. The ...)
@@ -24077,7 +24095,7 @@
 CVE-2016-9459 (Nextcloud Server before 9.0.52 & ownCloud Server before 9.0.4 are ...)
 	- nextcloud <itp> (bug #835086)
 CVE-2016-9458
-	RESERVED
+	REJECTED
 CVE-2016-9457 (Revive Adserver before 3.2.3 suffers from Reflected XSS. ...)
 	NOT-FOR-US: Revive Adserver
 CVE-2016-9456 (Revive Adserver before 3.2.3 suffers from Cross-Site Request Forgery ...)
@@ -24311,7 +24329,7 @@
 CVE-2016-9371 (An issue was discovered in Moxa NPort 5110 versions prior to 2.6, ...)
 	NOT-FOR-US: Moxa
 CVE-2016-9370
-	RESERVED
+	REJECTED
 CVE-2016-9369 (An issue was discovered in Moxa NPort 5110 versions prior to 2.6, ...)
 	NOT-FOR-US: Moxa
 CVE-2016-9368 (An issue was discovered in Eaton xComfort Ethernet Communication ...)
@@ -24333,7 +24351,7 @@
 CVE-2016-9360 (An issue was discovered in General Electric (GE) Proficy HMI/SCADA iFIX ...)
 	NOT-FOR-US: General Electric
 CVE-2016-9359
-	RESERVED
+	REJECTED
 CVE-2016-9358
 	RESERVED
 CVE-2016-9357 (An issue was discovered in certain legacy Eaton ePDUs -- the affected ...)
@@ -24347,11 +24365,11 @@
 CVE-2016-9353 (An issue was discovered in Advantech SUISAccess Server Version 3.0 and ...)
 	NOT-FOR-US: Advantech SUISAccess Server
 CVE-2016-9352
-	RESERVED
+	REJECTED
 CVE-2016-9351 (An issue was discovered in Advantech SUISAccess Server Version 3.0 and ...)
 	NOT-FOR-US: Advantech SUISAccess Server
 CVE-2016-9350
-	RESERVED
+	REJECTED
 CVE-2016-9349 (An issue was discovered in Advantech SUISAccess Server Version 3.0 and ...)
 	NOT-FOR-US: Advantech SUISAccess Server
 CVE-2016-9348 (An issue was discovered in Moxa NPort 5110 versions prior to 2.6, ...)
@@ -24367,11 +24385,11 @@
 CVE-2016-9343 (An issue was discovered in Rockwell Automation Logix5000 Programmable ...)
 	NOT-FOR-US: Rockwell
 CVE-2016-9342
-	RESERVED
+	REJECTED
 CVE-2016-9341
-	RESERVED
+	REJECTED
 CVE-2016-9340
-	RESERVED
+	REJECTED
 CVE-2016-9339 (An issue was discovered in INTERSCHALT Maritime Systems VDR G4e ...)
 	NOT-FOR-US: INTERSCHALT Maritime Systems
 CVE-2016-9338 (An issue was discovered in Rockwell Automation Allen-Bradley MicroLogix ...)
@@ -24379,7 +24397,7 @@
 CVE-2016-9337 (An issue was discovered in Tesla Motors Model S automobile, all ...)
 	NOT-FOR-US: Tesla car
 CVE-2016-9336
-	RESERVED
+	REJECTED
 CVE-2016-9335
 	RESERVED
 CVE-2016-9334 (An issue was discovered in Rockwell Automation Allen-Bradley MicroLogix ...)
@@ -24668,25 +24686,25 @@
 	NOTE: https://www.wireshark.org/docs/relnotes/wireshark-2.2.2.html
 	NOTE: https://www.wireshark.org/security/wnpa-sec-2016-60.html
 CVE-2016-9331
-	RESERVED
+	REJECTED
 CVE-2016-9330
-	RESERVED
+	REJECTED
 CVE-2016-9329
-	RESERVED
+	REJECTED
 CVE-2016-9328
-	RESERVED
+	REJECTED
 CVE-2016-9327
-	RESERVED
+	REJECTED
 CVE-2016-9326
-	RESERVED
+	REJECTED
 CVE-2016-9325
-	RESERVED
+	REJECTED
 CVE-2016-9324
-	RESERVED
+	REJECTED
 CVE-2016-9323
-	RESERVED
+	REJECTED
 CVE-2016-9322
-	RESERVED
+	REJECTED
 CVE-2016-9400 (The CClient::ProcessServerPacket method in engine/client/client.cpp in ...)
 	- teeworlds 0.6.4+dfsg-1 (bug #844546)
 	[jessie] - teeworlds <no-dsa> (Minor issue; can be fixed via point release)
@@ -25005,37 +25023,37 @@
 CVE-2016-9242 (Multiple SQL injection vulnerabilities in the update method in ...)
 	NOT-FOR-US: Exponent CMS
 CVE-2016-9241
-	RESERVED
+	REJECTED
 CVE-2016-9240
-	RESERVED
+	REJECTED
 CVE-2016-9239
-	RESERVED
+	REJECTED
 CVE-2016-9238
-	RESERVED
+	REJECTED
 CVE-2016-9237
-	RESERVED
+	REJECTED
 CVE-2016-9236
-	RESERVED
+	REJECTED
 CVE-2016-9235
-	RESERVED
+	REJECTED
 CVE-2016-9234
-	RESERVED
+	REJECTED
 CVE-2016-9233
-	RESERVED
+	REJECTED
 CVE-2016-9232
-	RESERVED
+	REJECTED
 CVE-2016-9231
-	RESERVED
+	REJECTED
 CVE-2016-9230
-	RESERVED
+	REJECTED
 CVE-2016-9229
-	RESERVED
+	REJECTED
 CVE-2016-9228
-	RESERVED
+	REJECTED
 CVE-2016-9227
-	RESERVED
+	REJECTED
 CVE-2016-9226
-	RESERVED
+	REJECTED
 CVE-2016-9225 (A vulnerability in the data plane IP fragment handler of the Cisco ...)
 	NOT-FOR-US: Cisco Adaptive Security Appliance
 CVE-2016-9224 (A vulnerability in the Cisco Jabber Guest Server could allow an ...)
@@ -25061,7 +25079,7 @@
 CVE-2016-9214 (Cisco Identity Services Engine (ISE) contains a vulnerability that ...)
 	NOT-FOR-US: Cisco
 CVE-2016-9213
-	RESERVED
+	REJECTED
 CVE-2016-9212 (A vulnerability in the Decrypt for End-User Notification configuration ...)
 	NOT-FOR-US: Cisco
 CVE-2016-9211 (A vulnerability in TCP port management in Cisco ONS 15454 Series ...)
@@ -25156,17 +25174,17 @@
 CVE-2016-9176 (Stack buffer overflow in the send.exe and receive.exe components of ...)
 	NOT-FOR-US: Micro Focus Rumba
 CVE-2016-9175
-	RESERVED
+	REJECTED
 CVE-2016-9174
-	RESERVED
+	REJECTED
 CVE-2016-9173
-	RESERVED
+	REJECTED
 CVE-2016-9172
-	RESERVED
+	REJECTED
 CVE-2016-9171
-	RESERVED
+	REJECTED
 CVE-2016-9170
-	RESERVED
+	REJECTED
 CVE-2016-9169 (A reflected XSS vulnerability exists in the web console of the Document ...)
 	NOT-FOR-US: Novell
 CVE-2016-9168 (A missing X-Frame-Options header in the NDS Utility Monitor in NDSD in ...)
@@ -25180,11 +25198,11 @@
 CVE-2016-9164 (Directory traversal vulnerability in diag.jsp file in CA Unified ...)
 	NOT-FOR-US: CA Unified Infrastructure Management
 CVE-2016-9163
-	RESERVED
+	REJECTED
 CVE-2016-9162
-	RESERVED
+	REJECTED
 CVE-2016-9161
-	RESERVED
+	REJECTED
 CVE-2016-9160 (A vulnerability in SIEMENS SIMATIC WinCC (All versions < SIMATIC WinCC ...)
 	NOT-FOR-US: Siemens SIMATIC WinCC
 CVE-2016-9159 (A vulnerability in SIEMENS SIMATIC S7-300 PN CPUs (all versions ...)
@@ -25260,15 +25278,15 @@
 CVE-2016-9146
 	RESERVED
 CVE-2016-9145
-	RESERVED
+	REJECTED
 CVE-2016-9144
-	RESERVED
+	REJECTED
 CVE-2016-9143
-	RESERVED
+	REJECTED
 CVE-2016-9142
-	RESERVED
+	REJECTED
 CVE-2016-9141
-	RESERVED
+	REJECTED
 CVE-2016-9181 (perl-Image-Info: When parsing an SVG file, external entity expansion ...)
 	- libimage-info-perl 1.39-1 (bug #842891)
 	[jessie] - libimage-info-perl <no-dsa> (Minor issue)
@@ -25384,23 +25402,23 @@
 CVE-2016-9110
 	RESERVED
 CVE-2016-9100
-	RESERVED
+	REJECTED
 CVE-2016-9099
-	RESERVED
+	REJECTED
 CVE-2016-9098
-	RESERVED
+	REJECTED
 CVE-2016-9097
-	RESERVED
+	REJECTED
 CVE-2016-9096
-	RESERVED
+	REJECTED
 CVE-2016-9095
-	RESERVED
+	REJECTED
 CVE-2016-9094
 	RESERVED
 CVE-2016-9093
 	RESERVED
 CVE-2016-9092
-	RESERVED
+	REJECTED
 CVE-2016-9091 (Blue Coat Advanced Secure Gateway (ASG) 6.6 before 6.6.5.4 and Content ...)
 	NOT-FOR-US: Blue Coat Advanced Secure Gateway
 CVE-2016-9090
@@ -25581,17 +25599,17 @@
 	RESERVED
 	- firefox <not-affected> (Only affects Firefox on Android)
 CVE-2016-9060
-	RESERVED
+	REJECTED
 CVE-2016-9059
-	RESERVED
+	REJECTED
 CVE-2016-9058
-	RESERVED
+	REJECTED
 CVE-2016-9057
-	RESERVED
+	REJECTED
 CVE-2016-9056
-	RESERVED
+	REJECTED
 CVE-2016-9055
-	RESERVED
+	REJECTED
 CVE-2016-9054 (An exploitable stack-based buffer overflow vulnerability exists in the ...)
 	NOT-FOR-US: Aerospike Database
 CVE-2016-9053 (An exploitable out-of-bounds indexing vulnerability exists within the ...)
@@ -26154,9 +26172,9 @@
 CVE-2016-8801 (Huawei OceanStor 5600 V3 with V300R003C00C10 and earlier versions ...)
 	NOT-FOR-US: Huawei
 CVE-2016-8800
-	RESERVED
+	REJECTED
 CVE-2016-8799
-	RESERVED
+	REJECTED
 CVE-2016-8798 (Huawei USG5500 with software V300R001C00 and V300R001C00 allows ...)
 	NOT-FOR-US: Huawei
 CVE-2016-8797 (Huawei AR3200 with software V200R007C00, V200R005C32, V200R005C20; ...)
@@ -26178,9 +26196,9 @@
 CVE-2016-8789 (Huawei eSpace Integrated Access Device (IAD) with software ...)
 	NOT-FOR-US: Huawei
 CVE-2016-8788
-	RESERVED
+	REJECTED
 CVE-2016-8787
-	RESERVED
+	REJECTED
 CVE-2016-8786
 	RESERVED
 CVE-2016-8785
@@ -26198,9 +26216,9 @@
 CVE-2016-8779 (Huawei FusionAccess with software V100R005C10 and V100R005C20 could ...)
 	NOT-FOR-US: Huawei
 CVE-2016-8778
-	RESERVED
+	REJECTED
 CVE-2016-8777
-	RESERVED
+	REJECTED
 CVE-2016-8776 (Huawei P9 phones with software ...)
 	NOT-FOR-US: Huawei
 CVE-2016-8775 (Touch Panel (TP) driver in Huawei NEM phones with software Versions ...)
@@ -26210,11 +26228,11 @@
 CVE-2016-8773 (Huawei S5300 with software V200R003C00, V200R007C00, V200R008C00, ...)
 	NOT-FOR-US: Huawei
 CVE-2016-8772
-	RESERVED
+	REJECTED
 CVE-2016-8771
-	RESERVED
+	REJECTED
 CVE-2016-8770
-	RESERVED
+	REJECTED
 CVE-2016-8769 (Huawei UTPS earlier than UTPS-V200R003B015D16SPC00C983 has an unquoted ...)
 	NOT-FOR-US: Huawei
 CVE-2016-8768 (Huawei Honor 6, Honor 6 Plus, Honor 7 phones with software versions ...)
@@ -26222,9 +26240,9 @@
 CVE-2016-8767
 	RESERVED
 CVE-2016-8766
-	RESERVED
+	REJECTED
 CVE-2016-8765
-	RESERVED
+	REJECTED
 CVE-2016-8764 (The TrustZone driver in Huawei P9 phones with software Versions ...)
 	NOT-FOR-US: Huawei
 CVE-2016-8763 (The TrustZone driver in Huawei P9 phones with software Versions earlier ...)
@@ -26244,7 +26262,7 @@
 CVE-2016-8756 (ION memory management module in Huawei Mate 8 phones with software ...)
 	NOT-FOR-US: Huawei
 CVE-2016-8755
-	RESERVED
+	REJECTED
 CVE-2016-8754 (Huawei OceanStor 5600 V3 V300R003C00 has a hardcoded SSH key ...)
 	NOT-FOR-US: Huawei
 CVE-2016-8753
@@ -26723,13 +26741,13 @@
 	[wheezy] - qemu-kvm <not-affected> (Code only affects mips platform)
 	NOTE: https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg02577.html
 CVE-2016-8665
-	RESERVED
+	REJECTED
 CVE-2016-8664
-	RESERVED
+	REJECTED
 CVE-2016-8663
-	RESERVED
+	REJECTED
 CVE-2016-8662
-	RESERVED
+	REJECTED
 CVE-2016-8661 (Little Snitch version 3.0 through 3.6.1 suffer from a buffer overflow ...)
 	NOT-FOR-US: Little Snitch
 CVE-2016-8657
@@ -27198,7 +27216,7 @@
 	RESERVED
 	NOT-FOR-US: HPE iMC PLAT
 CVE-2016-8524
-	RESERVED
+	REJECTED
 CVE-2016-8523
 	RESERVED
 	NOT-FOR-US: HP Smart Storage Administrator
@@ -27253,9 +27271,9 @@
 CVE-2016-8501 (Security WiFi bypass in Yandex Browser from version 15.10 to 15.12 ...)
 	NOT-FOR-US: Yandex Browser
 CVE-2016-8500
-	RESERVED
+	REJECTED
 CVE-2016-8499
-	RESERVED
+	REJECTED
 CVE-2016-8498
 	RESERVED
 CVE-2016-8497
@@ -27744,7 +27762,7 @@
 CVE-2016-8350 (An issue was discovered in Moxa ioLogik E1210, firmware Version V2.4 ...)
 	NOT-FOR-US: Moxa
 CVE-2016-8349
-	RESERVED
+	REJECTED
 CVE-2016-8348 (An XML External Entity (XXE) issue was discovered in Emerson Liebert ...)
 	NOT-FOR-US: Emerson
 CVE-2016-8347 (An issue was discovered in Kabona AB WebDatorCentral (WDC) application ...)
@@ -27752,13 +27770,13 @@
 CVE-2016-8346 (An issue was discovered in Moxa EDR-810 Industrial Secure Router. By ...)
 	NOT-FOR-US: Moxa
 CVE-2016-8345
-	RESERVED
+	REJECTED
 CVE-2016-8344 (An issue was discovered in Honeywell Experion Process Knowledge System ...)
 	NOT-FOR-US: Honeywell
 CVE-2016-8343 (Directory traversal vulnerability in INDAS Web SCADA before 3 allows ...)
 	NOT-FOR-US: INDAS Web SCADA
 CVE-2016-8342
-	RESERVED
+	REJECTED
 CVE-2016-8341 (An issue was discovered in Ecava IntegraXor Version 5.0.413.0. The ...)
 	NOT-FOR-US: Ecava
 CVE-2016-8340
@@ -27817,7 +27835,7 @@
 CVE-2016-8322 (Vulnerability in the Oracle FLEXCUBE Core Banking component of Oracle ...)
 	NOT-FOR-US: Oracle FLEXCUBE
 CVE-2016-8321
-	RESERVED
+	REJECTED
 CVE-2016-8320 (Vulnerability in the Oracle FLEXCUBE Enterprise Limits and Collateral ...)
 	NOT-FOR-US: Oracle FLEXCUBE
 CVE-2016-8319 (Vulnerability in the Oracle FLEXCUBE Investor Servicing component of ...)
@@ -28017,71 +28035,71 @@
 CVE-2016-8271 (Huawei eSpace IAD V300R002C01SPC100 and earlier versions have an ...)
 	NOT-FOR-US: Huawei
 CVE-2016-8270
-	RESERVED
+	REJECTED
 CVE-2016-8269
-	RESERVED
+	REJECTED
 CVE-2016-8268
-	RESERVED
+	REJECTED
 CVE-2016-8267
-	RESERVED
+	REJECTED
 CVE-2016-8266
-	RESERVED
+	REJECTED
 CVE-2016-8265
-	RESERVED
+	REJECTED
 CVE-2016-8264
-	RESERVED
+	REJECTED
 CVE-2016-8263
-	RESERVED
+	REJECTED
 CVE-2016-8262
-	RESERVED
+	REJECTED
 CVE-2016-8261
-	RESERVED
+	REJECTED
 CVE-2016-8260
-	RESERVED
+	REJECTED
 CVE-2016-8259
-	RESERVED
+	REJECTED
 CVE-2016-8258
-	RESERVED
+	REJECTED
 CVE-2016-8257
-	RESERVED
+	REJECTED
 CVE-2016-8256
-	RESERVED
+	REJECTED
 CVE-2016-8255
-	RESERVED
+	REJECTED
 CVE-2016-8254
-	RESERVED
+	REJECTED
 CVE-2016-8253
-	RESERVED
+	REJECTED
 CVE-2016-8252
-	RESERVED
+	REJECTED
 CVE-2016-8251
-	RESERVED
+	REJECTED
 CVE-2016-8250
-	RESERVED
+	REJECTED
 CVE-2016-8249
-	RESERVED
+	REJECTED
 CVE-2016-8248
-	RESERVED
+	REJECTED
 CVE-2016-8247
-	RESERVED
+	REJECTED
 CVE-2016-8246
-	RESERVED
+	REJECTED
 CVE-2016-8245
-	RESERVED
+	REJECTED
 CVE-2016-8244
-	RESERVED
+	REJECTED
 CVE-2016-8243
-	RESERVED
+	REJECTED
 CVE-2016-8242
-	RESERVED
+	REJECTED
 CVE-2016-8241
-	RESERVED
+	REJECTED
 CVE-2016-8240
-	RESERVED
+	REJECTED
 CVE-2016-8239
-	RESERVED
+	REJECTED
 CVE-2016-8238
-	RESERVED
+	REJECTED
 CVE-2016-8237 (Remote code execution in Lenovo Updates (not Lenovo System Update) ...)
 	NOT-FOR-US: Lenovo
 CVE-2016-8236 (Reset to default settings may occur in Lenovo ThinkServer TSM RD350, ...)
@@ -28996,105 +29014,105 @@
 CVE-2016-8100 (Intel Integrated Performance Primitives (aka IPP) Cryptography before ...)
 	NOT-FOR-US: Intel
 CVE-2016-8099
-	RESERVED
+	REJECTED
 CVE-2016-8098
-	RESERVED
+	REJECTED
 CVE-2016-8097
-	RESERVED
+	REJECTED
 CVE-2016-8096
-	RESERVED
+	REJECTED
 CVE-2016-8095
-	RESERVED
+	REJECTED
 CVE-2016-8094
-	RESERVED
+	REJECTED
 CVE-2016-8093
-	RESERVED
+	REJECTED
 CVE-2016-8092
-	RESERVED
+	REJECTED
 CVE-2016-8091
-	RESERVED
+	REJECTED
 CVE-2016-8090
-	RESERVED
+	REJECTED
 CVE-2016-8089
-	RESERVED
+	REJECTED
 CVE-2016-8088
-	RESERVED
+	REJECTED
 CVE-2016-8087
-	RESERVED
+	REJECTED
 CVE-2016-8086
-	RESERVED
+	REJECTED
 CVE-2016-8085
-	RESERVED
+	REJECTED
 CVE-2016-8084
-	RESERVED
+	REJECTED
 CVE-2016-8083
-	RESERVED
+	REJECTED
 CVE-2016-8082
-	RESERVED
+	REJECTED
 CVE-2016-8081
-	RESERVED
+	REJECTED
 CVE-2016-8080
-	RESERVED
+	REJECTED
 CVE-2016-8079
-	RESERVED
+	REJECTED
 CVE-2016-8078
-	RESERVED
+	REJECTED
 CVE-2016-8077
-	RESERVED
+	REJECTED
 CVE-2016-8076
-	RESERVED
+	REJECTED
 CVE-2016-8075
-	RESERVED
+	REJECTED
 CVE-2016-8074
-	RESERVED
+	REJECTED
 CVE-2016-8073
-	RESERVED
+	REJECTED
 CVE-2016-8072
-	RESERVED
+	REJECTED
 CVE-2016-8071
-	RESERVED
+	REJECTED
 CVE-2016-8070
-	RESERVED
+	REJECTED
 CVE-2016-8069
-	RESERVED
+	REJECTED
 CVE-2016-8068
-	RESERVED
+	REJECTED
 CVE-2016-8067
-	RESERVED
+	REJECTED
 CVE-2016-8066
-	RESERVED
+	REJECTED
 CVE-2016-8065
-	RESERVED
+	REJECTED
 CVE-2016-8064
-	RESERVED
+	REJECTED
 CVE-2016-8063
-	RESERVED
+	REJECTED
 CVE-2016-8062
-	RESERVED
+	REJECTED
 CVE-2016-8061
-	RESERVED
+	REJECTED
 CVE-2016-8060
-	RESERVED
+	REJECTED
 CVE-2016-8059
-	RESERVED
+	REJECTED
 CVE-2016-8058
-	RESERVED
+	REJECTED
 CVE-2016-8057
-	RESERVED
+	REJECTED
 CVE-2016-8056
-	RESERVED
+	REJECTED
 CVE-2016-8055
-	RESERVED
+	REJECTED
 CVE-2016-8054
-	RESERVED
+	REJECTED
 CVE-2016-8053
-	RESERVED
+	REJECTED
 CVE-2016-8052
-	RESERVED
+	REJECTED
 CVE-2016-8051
-	RESERVED
+	REJECTED
 CVE-2016-8050
-	RESERVED
+	REJECTED
 CVE-2016-8049
 	RESERVED
 CVE-2016-8048
@@ -29116,19 +29134,19 @@
 CVE-2016-8040
 	RESERVED
 CVE-2016-8039
-	RESERVED
+	REJECTED
 CVE-2016-8038
-	RESERVED
+	REJECTED
 CVE-2016-8037
-	RESERVED
+	REJECTED
 CVE-2016-8036
-	RESERVED
+	REJECTED
 CVE-2016-8035
-	RESERVED
+	REJECTED
 CVE-2016-8034
-	RESERVED
+	REJECTED
 CVE-2016-8033
-	RESERVED
+	REJECTED
 CVE-2016-8032 (Software Integrity Attacks vulnerability in Intel Security Anti-Virus ...)
 	NOT-FOR-US: Intel Security Anti-Virus
 CVE-2016-8031 (Software Integrity Attacks vulnerability in Intel Security Anti-Virus ...)
@@ -29611,21 +29629,21 @@
 CVE-2016-7901
 	REJECTED
 CVE-2016-7900
-	RESERVED
+	REJECTED
 CVE-2016-7899
-	RESERVED
+	REJECTED
 CVE-2016-7898
-	RESERVED
+	REJECTED
 CVE-2016-7897
-	RESERVED
+	REJECTED
 CVE-2016-7896
-	RESERVED
+	REJECTED
 CVE-2016-7895
-	RESERVED
+	REJECTED
 CVE-2016-7894
-	RESERVED
+	REJECTED
 CVE-2016-7893
-	RESERVED
+	REJECTED
 CVE-2016-7892 (Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and ...)
 	NOT-FOR-US: Adobe Flash
 CVE-2016-7891 (Adobe RoboHelp version 2015.0.3 and earlier, RoboHelp 11 and earlier ...)
@@ -29711,15 +29729,15 @@
 CVE-2016-7851 (Adobe Connect version 9.5.6 and earlier does not adequately validate ...)
 	NOT-FOR-US: Adobe
 CVE-2016-7850
-	RESERVED
+	REJECTED
 CVE-2016-7849
-	RESERVED
+	REJECTED
 CVE-2016-7848
-	RESERVED
+	REJECTED
 CVE-2016-7847
-	RESERVED
+	REJECTED
 CVE-2016-7846
-	RESERVED
+	REJECTED
 CVE-2016-7845
 	RESERVED
 CVE-2016-7844
@@ -29757,11 +29775,11 @@
 CVE-2016-7830
 	RESERVED
 CVE-2016-7829
-	RESERVED
+	REJECTED
 CVE-2016-7828
-	RESERVED
+	REJECTED
 CVE-2016-7827
-	RESERVED
+	REJECTED
 CVE-2016-7826
 	RESERVED
 CVE-2016-7825
@@ -29906,221 +29924,221 @@
 CVE-2016-7776
 	RESERVED
 CVE-2016-7775
-	RESERVED
+	REJECTED
 CVE-2016-7774
-	RESERVED
+	REJECTED
 CVE-2016-7773
-	RESERVED
+	REJECTED
 CVE-2016-7772
-	RESERVED
+	REJECTED
 CVE-2016-7771
-	RESERVED
+	REJECTED
 CVE-2016-7770
-	RESERVED
+	REJECTED
 CVE-2016-7769
-	RESERVED
+	REJECTED
 CVE-2016-7768
-	RESERVED
+	REJECTED
 CVE-2016-7767
-	RESERVED
+	REJECTED
 CVE-2016-7766
-	RESERVED
+	REJECTED
 CVE-2016-7765 (An issue was discovered in certain Apple products. iOS before 10.2 is ...)
 	NOT-FOR-US: Apple
 CVE-2016-7764
-	RESERVED
+	REJECTED
 CVE-2016-7763
-	RESERVED
+	REJECTED
 CVE-2016-7762 (An issue was discovered in certain Apple products. iOS before 10.2 is ...)
 	NOT-FOR-US: Apple
 CVE-2016-7761 (An issue was discovered in certain Apple products. macOS before ...)
 	NOT-FOR-US: Apple
 CVE-2016-7760
-	RESERVED
+	REJECTED
 CVE-2016-7759 (An issue was discovered in certain Apple products. iOS before 10 is ...)
 	NOT-FOR-US: Apple
 CVE-2016-7758
-	RESERVED
+	REJECTED
 CVE-2016-7757
-	RESERVED
+	REJECTED
 CVE-2016-7756
-	RESERVED
+	REJECTED
 CVE-2016-7755
-	RESERVED
+	REJECTED
 CVE-2016-7754
-	RESERVED
+	REJECTED
 CVE-2016-7753
-	RESERVED
+	REJECTED
 CVE-2016-7752
-	RESERVED
+	REJECTED
 CVE-2016-7751
-	RESERVED
+	REJECTED
 CVE-2016-7750
-	RESERVED
+	REJECTED
 CVE-2016-7749
-	RESERVED
+	REJECTED
 CVE-2016-7748
-	RESERVED
+	REJECTED
 CVE-2016-7747
-	RESERVED
+	REJECTED
 CVE-2016-7746
-	RESERVED
+	REJECTED
 CVE-2016-7745
-	RESERVED
+	REJECTED
 CVE-2016-7744
-	RESERVED
+	REJECTED
 CVE-2016-7743
-	RESERVED
+	REJECTED
 CVE-2016-7742 (An issue was discovered in certain Apple products. macOS before ...)
 	NOT-FOR-US: Apple
 CVE-2016-7741
-	RESERVED
+	REJECTED
 CVE-2016-7740
-	RESERVED
+	REJECTED
 CVE-2016-7739
-	RESERVED
+	REJECTED
 CVE-2016-7738
-	RESERVED
+	REJECTED
 CVE-2016-7737
-	RESERVED
+	REJECTED
 CVE-2016-7736
-	RESERVED
+	REJECTED
 CVE-2016-7735
-	RESERVED
+	REJECTED
 CVE-2016-7734
-	RESERVED
+	REJECTED
 CVE-2016-7733
-	RESERVED
+	REJECTED
 CVE-2016-7732
-	RESERVED
+	REJECTED
 CVE-2016-7731
-	RESERVED
+	REJECTED
 CVE-2016-7730
-	RESERVED
+	REJECTED
 CVE-2016-7729
-	RESERVED
+	REJECTED
 CVE-2016-7728
-	RESERVED
+	REJECTED
 CVE-2016-7727
-	RESERVED
+	REJECTED
 CVE-2016-7726
-	RESERVED
+	REJECTED
 CVE-2016-7725
-	RESERVED
+	REJECTED
 CVE-2016-7724
-	RESERVED
+	REJECTED
 CVE-2016-7723
-	RESERVED
+	REJECTED
 CVE-2016-7722
-	RESERVED
+	REJECTED
 CVE-2016-7721
-	RESERVED
+	REJECTED
 CVE-2016-7720
-	RESERVED
+	REJECTED
 CVE-2016-7719
-	RESERVED
+	REJECTED
 CVE-2016-7718
-	RESERVED
+	REJECTED
 CVE-2016-7717
-	RESERVED
+	REJECTED
 CVE-2016-7716
-	RESERVED
+	REJECTED
 CVE-2016-7715
-	RESERVED
+	REJECTED
 CVE-2016-7714 (An issue was discovered in certain Apple products. iOS before 10.2 is ...)
 	NOT-FOR-US: Apple
 CVE-2016-7713
-	RESERVED
+	REJECTED
 CVE-2016-7712
-	RESERVED
+	REJECTED
 CVE-2016-7711
-	RESERVED
+	REJECTED
 CVE-2016-7710
-	RESERVED
+	REJECTED
 CVE-2016-7709
-	RESERVED
+	REJECTED
 CVE-2016-7708
-	RESERVED
+	REJECTED
 CVE-2016-7707
-	RESERVED
+	REJECTED
 CVE-2016-7706
-	RESERVED
+	REJECTED
 CVE-2016-7705
-	RESERVED
+	REJECTED
 CVE-2016-7704
 	RESERVED
 CVE-2016-7703
-	RESERVED
+	REJECTED
 CVE-2016-7702
-	RESERVED
+	REJECTED
 CVE-2016-7701
-	RESERVED
+	REJECTED
 CVE-2016-7700
-	RESERVED
+	REJECTED
 CVE-2016-7699
-	RESERVED
+	REJECTED
 CVE-2016-7698
-	RESERVED
+	REJECTED
 CVE-2016-7697
-	RESERVED
+	REJECTED
 CVE-2016-7696
-	RESERVED
+	REJECTED
 CVE-2016-7695
-	RESERVED
+	REJECTED
 CVE-2016-7694
-	RESERVED
+	REJECTED
 CVE-2016-7693
-	RESERVED
+	REJECTED
 CVE-2016-7692
-	RESERVED
+	REJECTED
 CVE-2016-7691
-	RESERVED
+	REJECTED
 CVE-2016-7690
-	RESERVED
+	REJECTED
 CVE-2016-7689
-	RESERVED
+	REJECTED
 CVE-2016-7688
-	RESERVED
+	REJECTED
 CVE-2016-7687
-	RESERVED
+	REJECTED
 CVE-2016-7686
-	RESERVED
+	REJECTED
 CVE-2016-7685
-	RESERVED
+	REJECTED
 CVE-2016-7684
-	RESERVED
+	REJECTED
 CVE-2016-7683
-	RESERVED
+	REJECTED
 CVE-2016-7682
-	RESERVED
+	REJECTED
 CVE-2016-7681
-	RESERVED
+	REJECTED
 CVE-2016-7680
-	RESERVED
+	REJECTED
 CVE-2016-7679
-	RESERVED
+	REJECTED
 CVE-2016-7678
-	RESERVED
+	REJECTED
 CVE-2016-7677
-	RESERVED
+	REJECTED
 CVE-2016-7676
-	RESERVED
+	REJECTED
 CVE-2016-7675
-	RESERVED
+	REJECTED
 CVE-2016-7674
-	RESERVED
+	REJECTED
 CVE-2016-7673
-	RESERVED
+	REJECTED
 CVE-2016-7672
-	RESERVED
+	REJECTED
 CVE-2016-7671
-	RESERVED
+	REJECTED
 CVE-2016-7670
-	RESERVED
+	REJECTED
 CVE-2016-7669
-	RESERVED
+	REJECTED
 CVE-2016-7668
-	RESERVED
+	REJECTED
 CVE-2016-7667 (An issue was discovered in certain Apple products. iOS before 10.2 is ...)
 	NOT-FOR-US: Apple
 CVE-2016-7666 (An issue was discovered in certain Apple products. Transporter before ...)
@@ -30167,7 +30185,7 @@
 	- webkit2gtk 2.14.3-1 (unimportant)
 	NOTE: Not covered by security support
 CVE-2016-7647
-	RESERVED
+	REJECTED
 CVE-2016-7646 (An issue was discovered in certain Apple products. iOS before 10.2 is ...)
 	- webkit2gtk 2.14.3-1 (unimportant)
 	NOTE: Not covered by security support
@@ -30207,7 +30225,7 @@
 	- webkit2gtk 2.14.3-1 (unimportant)
 	NOTE: Not covered by security support
 CVE-2016-7631
-	RESERVED
+	REJECTED
 CVE-2016-7630 (An issue was discovered in certain Apple products. iOS before 10.2 is ...)
 	NOT-FOR-US: Apple
 CVE-2016-7629 (An issue was discovered in certain Apple products. macOS before ...)
@@ -30288,14 +30306,14 @@
 CVE-2016-7594 (An issue was discovered in certain Apple products. iOS before 10.2 is ...)
 	NOT-FOR-US: Apple
 CVE-2016-7593
-	RESERVED
+	REJECTED
 CVE-2016-7592 (An issue was discovered in certain Apple products. iOS before 10.2 is ...)
 	- webkit2gtk 2.14.3-1 (unimportant)
 	NOTE: Not covered by security support
 CVE-2016-7591 (An issue was discovered in certain Apple products. iOS before 10.2 is ...)
 	NOT-FOR-US: Apple
 CVE-2016-7590
-	RESERVED
+	REJECTED
 CVE-2016-7589 (An issue was discovered in certain Apple products. iOS before 10.2 is ...)
 	- webkit2gtk 2.14.3-1 (unimportant)
 	NOTE: Not covered by security support
@@ -30473,19 +30491,19 @@
 	NOTE: Relates to OSSA-2015-017 (CVE-2015-3280) which was previously fixed
 	NOTE: and then reintroduced with 13.0.0 and refixed in 13.1.0.
 CVE-2016-7497
-	RESERVED
+	REJECTED
 CVE-2016-7496
-	RESERVED
+	REJECTED
 CVE-2016-7495
-	RESERVED
+	REJECTED
 CVE-2016-7494
-	RESERVED
+	REJECTED
 CVE-2016-7493
-	RESERVED
+	REJECTED
 CVE-2016-7492
-	RESERVED
+	REJECTED
 CVE-2016-7491
-	RESERVED
+	REJECTED
 CVE-2016-7490 (The installation script studioexpressinstall for Teradata Studio ...)
 	NOT-FOR-US: Teradata Studio Express
 CVE-2016-7489 (Teradata Virtual Machine Community Edition v15.10's perl script ...)
@@ -30493,19 +30511,19 @@
 CVE-2016-7488 (Teradata Virtual Machine Community Edition v15.10 has insecure file ...)
 	NOT-FOR-US: Teradata Virtual Machine Community Edition
 CVE-2016-7487
-	RESERVED
+	REJECTED
 CVE-2016-7486
-	RESERVED
+	REJECTED
 CVE-2016-7485
-	RESERVED
+	REJECTED
 CVE-2016-7484
-	RESERVED
+	REJECTED
 CVE-2016-7483
-	RESERVED
+	REJECTED
 CVE-2016-7482
-	RESERVED
+	REJECTED
 CVE-2016-7481
-	RESERVED
+	REJECTED
 CVE-2016-7480 (The SplObjectStorage unserialize implementation in ...)
 	- php7.0 7.0.12-1
 	NOTE: PHP Bug: https://bugs.php.net/bug.php?id=73257
@@ -30534,8 +30552,8 @@
 CVE-2016-7477 (The ff_put_pixels8_xy2_mmx function in rnd_template.c in Libav 11.7 ...)
 	- libav <removed> (unimportant)
 	NOTE: https://blogs.gentoo.org/ago/2016/09/20/libav-null-pointer-dereference-in-ff_put_pixels8_xy2_mmx-rnd_template-c/
-CVE-2016-7476
-	RESERVED
+CVE-2016-7476 (The Traffic Management Microkernel (TMM) in F5 BIG-IP LTM, AAM, AFM, ...)
+	TODO: check
 CVE-2016-7475
 	RESERVED
 CVE-2016-7474 (In some cases the MCPD binary cache in F5 BIG-IP devices may allow a ...)
@@ -30555,9 +30573,9 @@
 CVE-2016-7467 (The TMM SSO plugin in F5 BIG-IP APM 12.0.0 - 12.1.1, 11.6.0 - 11.6.1 ...)
 	NOT-FOR-US: F5
 CVE-2016-7465
-	RESERVED
+	REJECTED
 CVE-2016-7464
-	RESERVED
+	REJECTED
 CVE-2016-7463 (Cross-site scripting (XSS) vulnerability in the Host Client in VMware ...)
 	NOT-FOR-US: VMware
 CVE-2016-7462 (The Suite REST API in VMware vRealize Operations (aka vROps) 6.x ...)
@@ -30903,143 +30921,143 @@
 CVE-2016-7368
 	RESERVED
 CVE-2016-7367
-	RESERVED
+	REJECTED
 CVE-2016-7366
-	RESERVED
+	REJECTED
 CVE-2016-7365
-	RESERVED
+	REJECTED
 CVE-2016-7364
-	RESERVED
+	REJECTED
 CVE-2016-7363
-	RESERVED
+	REJECTED
 CVE-2016-7362
-	RESERVED
+	REJECTED
 CVE-2016-7361
-	RESERVED
+	REJECTED
 CVE-2016-7360
-	RESERVED
+	REJECTED
 CVE-2016-7359
-	RESERVED
+	REJECTED
 CVE-2016-7358
-	RESERVED
+	REJECTED
 CVE-2016-7357
-	RESERVED
+	REJECTED
 CVE-2016-7356
-	RESERVED
+	REJECTED
 CVE-2016-7355
-	RESERVED
+	REJECTED
 CVE-2016-7354
-	RESERVED
+	REJECTED
 CVE-2016-7353
-	RESERVED
+	REJECTED
 CVE-2016-7352
-	RESERVED
+	REJECTED
 CVE-2016-7351
-	RESERVED
+	REJECTED
 CVE-2016-7350
-	RESERVED
+	REJECTED
 CVE-2016-7349
-	RESERVED
+	REJECTED
 CVE-2016-7348
-	RESERVED
+	REJECTED
 CVE-2016-7347
-	RESERVED
+	REJECTED
 CVE-2016-7346
-	RESERVED
+	REJECTED
 CVE-2016-7345
-	RESERVED
+	REJECTED
 CVE-2016-7344
-	RESERVED
+	REJECTED
 CVE-2016-7343
-	RESERVED
+	REJECTED
 CVE-2016-7342
-	RESERVED
+	REJECTED
 CVE-2016-7341
-	RESERVED
+	REJECTED
 CVE-2016-7340
-	RESERVED
+	REJECTED
 CVE-2016-7339
-	RESERVED
+	REJECTED
 CVE-2016-7338
-	RESERVED
+	REJECTED
 CVE-2016-7337
-	RESERVED
+	REJECTED
 CVE-2016-7336
-	RESERVED
+	REJECTED
 CVE-2016-7335
-	RESERVED
+	REJECTED
 CVE-2016-7334
-	RESERVED
+	REJECTED
 CVE-2016-7333
-	RESERVED
+	REJECTED
 CVE-2016-7332
-	RESERVED
+	REJECTED
 CVE-2016-7331
-	RESERVED
+	REJECTED
 CVE-2016-7330
-	RESERVED
+	REJECTED
 CVE-2016-7329
-	RESERVED
+	REJECTED
 CVE-2016-7328
-	RESERVED
+	REJECTED
 CVE-2016-7327
-	RESERVED
+	REJECTED
 CVE-2016-7326
-	RESERVED
+	REJECTED
 CVE-2016-7325
-	RESERVED
+	REJECTED
 CVE-2016-7324
-	RESERVED
+	REJECTED
 CVE-2016-7323
-	RESERVED
+	REJECTED
 CVE-2016-7322
-	RESERVED
+	REJECTED
 CVE-2016-7321
-	RESERVED
+	REJECTED
 CVE-2016-7320
-	RESERVED
+	REJECTED
 CVE-2016-7319
-	RESERVED
+	REJECTED
 CVE-2016-7318
-	RESERVED
+	REJECTED
 CVE-2016-7317
-	RESERVED
+	REJECTED
 CVE-2016-7316
-	RESERVED
+	REJECTED
 CVE-2016-7315
-	RESERVED
+	REJECTED
 CVE-2016-7314
-	RESERVED
+	REJECTED
 CVE-2016-7313
-	RESERVED
+	REJECTED
 CVE-2016-7312
-	RESERVED
+	REJECTED
 CVE-2016-7311
-	RESERVED
+	REJECTED
 CVE-2016-7310
-	RESERVED
+	REJECTED
 CVE-2016-7309
-	RESERVED
+	REJECTED
 CVE-2016-7308
-	RESERVED
+	REJECTED
 CVE-2016-7307
-	RESERVED
+	REJECTED
 CVE-2016-7306
-	RESERVED
+	REJECTED
 CVE-2016-7305
-	RESERVED
+	REJECTED
 CVE-2016-7304
-	RESERVED
+	REJECTED
 CVE-2016-7303
-	RESERVED
+	REJECTED
 CVE-2016-7302
-	RESERVED
+	REJECTED
 CVE-2016-7301
-	RESERVED
+	REJECTED
 CVE-2016-7300 (Untrusted search path vulnerability in Microsoft Auto Updater for Mac ...)
 	NOT-FOR-US: Microsoft Auto Updater for Mac
 CVE-2016-7299
-	RESERVED
+	REJECTED
 CVE-2016-7298 (Microsoft Office 2007 SP3, Office 2010 SP2, Word Viewer, Office for ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-7297 (The scripting engines in Microsoft Edge allow remote attackers to ...)
@@ -31049,7 +31067,7 @@
 CVE-2016-7295 (The Common Log File System (CLFS) driver in Microsoft Windows Vista ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-7294
-	RESERVED
+	REJECTED
 CVE-2016-7293
 	REJECTED
 CVE-2016-7292 (The Installer in Microsoft Windows Vista SP2, Windows Server 2008 SP2 ...)
@@ -31067,7 +31085,7 @@
 CVE-2016-7286 (The scripting engines in Microsoft Edge allow remote attackers to ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-7285
-	RESERVED
+	REJECTED
 CVE-2016-7284 (Microsoft Internet Explorer 10 and 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-7283 (Microsoft Internet Explorer 9 through 11 allows remote attackers to ...)
@@ -31099,7 +31117,7 @@
 CVE-2016-7270 (The Data Provider for SQL Server in Microsoft .NET Framework 4.6.2 ...)
 	NOT-FOR-US: Microsoft .NET Framework
 CVE-2016-7269
-	RESERVED
+	REJECTED
 CVE-2016-7268 (Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Office ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-7267 (Microsoft Excel 2010 SP2, 2013 SP1, 2013 RT SP1, and 2016 misparses ...)
@@ -31115,7 +31133,7 @@
 CVE-2016-7262 (Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-7261
-	RESERVED
+	REJECTED
 CVE-2016-7260 (The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2016-7259 (The Graphics Component in the kernel-mode drivers in Microsoft Windows ...)
@@ -31223,7 +31241,7 @@
 CVE-2016-7208 (The Chakra JavaScript scripting engine in Microsoft Edge allows remote ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-7207
-	RESERVED
+	REJECTED
 CVE-2016-7206 (Cross-site scripting (XSS) vulnerability in Microsoft Edge allows ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-7205 (Animation Manager in Microsoft Windows Server 2008 R2 SP1, Windows 7 ...)
@@ -31243,7 +31261,7 @@
 CVE-2016-7198 (Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-7197
-	RESERVED
+	REJECTED
 CVE-2016-7196 (Microsoft Internet Explorer 10 and 11 and Microsoft Edge allow remote ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-7195 (Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow ...)
@@ -31253,7 +31271,7 @@
 CVE-2016-7193 (Microsoft Word 2007 SP2, Office 2010 SP2, Word 2013 SP1, Word 2013 RT ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-7192
-	RESERVED
+	REJECTED
 CVE-2016-7191 (The Microsoft Azure Active Directory Passport (aka Passport-Azure-AD) ...)
 	NOT-FOR-US: Microsoft Azure Active Directory Passport
 CVE-2016-7190 (The Chakra JavaScript engine in Microsoft Edge allows remote attackers ...)
@@ -31263,15 +31281,15 @@
 CVE-2016-7188 (The Standard Collector Service in Windows Diagnostics Hub in Microsoft ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-7187
-	RESERVED
+	REJECTED
 CVE-2016-7186
-	RESERVED
+	REJECTED
 CVE-2016-7185 (The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-7184 (The Common Log File System (CLFS) driver in Microsoft Windows Vista ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-7183
-	RESERVED
+	REJECTED
 CVE-2016-7182 (The Graphics component in Microsoft Windows Vista SP2; Windows Server ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-7181 (Microsoft Edge allows remote attackers to execute arbitrary code or ...)
@@ -32041,19 +32059,19 @@
 CVE-2016-7029
 	RESERVED
 CVE-2016-7027
-	RESERVED
+	REJECTED
 CVE-2016-7026
-	RESERVED
+	REJECTED
 CVE-2016-7025
-	RESERVED
+	REJECTED
 CVE-2016-7024
-	RESERVED
+	REJECTED
 CVE-2016-7023
-	RESERVED
+	REJECTED
 CVE-2016-7022
-	RESERVED
+	REJECTED
 CVE-2016-7021
-	RESERVED
+	REJECTED
 CVE-2016-7020 (Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 ...)
 	NOT-FOR-US: Adobe Flash Player
 CVE-2016-7019 (Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC ...)
@@ -32113,7 +32131,7 @@
 CVE-2016-6992 (Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before ...)
 	NOT-FOR-US: Adobe
 CVE-2016-6991
-	RESERVED
+	REJECTED
 CVE-2016-6990 (Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before ...)
 	NOT-FOR-US: Adobe
 CVE-2016-6989 (Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before ...)
@@ -32239,7 +32257,7 @@
 CVE-2016-6929 (Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 ...)
 	NOT-FOR-US: Adobe Flash
 CVE-2016-6928
-	RESERVED
+	REJECTED
 CVE-2016-6927 (Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 ...)
 	NOT-FOR-US: Adobe Flash
 CVE-2016-6926 (Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 ...)
@@ -33020,7 +33038,7 @@
 CVE-2016-6661
 	RESERVED
 CVE-2016-6660
-	RESERVED
+	REJECTED
 CVE-2016-6659 (Cloud Foundry before 248; UAA 2.x before 2.7.4.12, 3.x before 3.6.5, ...)
 	NOT-FOR-US: Pivotal
 CVE-2016-6658
@@ -33032,7 +33050,7 @@
 CVE-2016-6655
 	RESERVED
 CVE-2016-6654
-	RESERVED
+	REJECTED
 CVE-2016-6653 (The MariaDB audit_plugin component in Pivotal Cloud Foundry (PCF) ...)
 	NOT-FOR-US: Pivotal
 CVE-2016-6652 (SQL injection vulnerability in Pivotal Spring Data JPA before 1.9.6 ...)
@@ -33060,11 +33078,11 @@
 CVE-2016-6641 (Cross-site scripting (XSS) vulnerability in EMC ViPR SRM before 3.7.2 ...)
 	NOT-FOR-US: EMC
 CVE-2016-6640
-	RESERVED
+	REJECTED
 CVE-2016-6639 (Cloud Foundry PHP Buildpack (aka php-buildpack) before 4.3.18 and PHP ...)
 	NOT-FOR-US: Pivotal
 CVE-2016-6638
-	RESERVED
+	REJECTED
 CVE-2016-6637 (Multiple cross-site request forgery (CSRF) vulnerabilities in Pivotal ...)
 	NOT-FOR-US: Pivotal
 CVE-2016-6636 (The OAuth authorization implementation in Pivotal Cloud Foundry (PCF) ...)
@@ -33527,7 +33545,7 @@
 	NOTE: https://github.com/doorkeeper-gem/doorkeeper/commit/fb938051777a3c9cb071e96fc66458f8f615bd53
 	NOTE: https://github.com/doorkeeper-gem/doorkeeper/issues/875
 CVE-2016-6579
-	RESERVED
+	REJECTED
 CVE-2016-6578
 	RESERVED
 CVE-2016-6577
@@ -34042,13 +34060,13 @@
 CVE-2016-6391 (Cisco IOS 12.2 and 15.0 through 15.3 allows remote attackers to cause ...)
 	NOT-FOR-US: Cisco
 CVE-2016-6390
-	RESERVED
+	REJECTED
 CVE-2016-6389
-	RESERVED
+	REJECTED
 CVE-2016-6388
-	RESERVED
+	REJECTED
 CVE-2016-6387
-	RESERVED
+	REJECTED
 CVE-2016-6386 (Cisco IOS XE 3.1 through 3.17 and 16.1 on 64-bit platforms allows ...)
 	NOT-FOR-US: Cisco
 CVE-2016-6385 (Memory leak in the Smart Install client implementation in Cisco IOS ...)
@@ -34056,7 +34074,7 @@
 CVE-2016-6384 (Cisco IOS 12.2 through 12.4 and 15.0 through 15.6 and IOS XE 3.1 ...)
 	NOT-FOR-US: Cisco
 CVE-2016-6383
-	RESERVED
+	REJECTED
 CVE-2016-6382 (Cisco IOS 15.2 through 15.6 and IOS XE 3.6 through 3.17 and 16.1 allow ...)
 	NOT-FOR-US: Cisco
 CVE-2016-6381 (Cisco IOS 12.4 and 15.0 through 15.6 and IOS XE 3.1 through 3.18 and ...)
@@ -35933,7 +35951,7 @@
 CVE-2016-5821 (Huawei HiSuite before 4.0.4.204_ove (Out of China) and before ...)
 	NOT-FOR-US: Huawei HiSuite
 CVE-2016-5820
-	RESERVED
+	REJECTED
 CVE-2016-5819
 	RESERVED
 CVE-2016-5818 (An issue was discovered in Schneider Electric PowerLogic PM8ECC device ...)
@@ -35957,11 +35975,11 @@
 CVE-2016-5809 (An issue was discovered on Schneider Electric IONXXXX series power ...)
 	NOT-FOR-US: Schneider
 CVE-2016-5808
-	RESERVED
+	REJECTED
 CVE-2016-5807 (Tollgrade LightHouse SMS before 5.1 patch 3 allows remote ...)
 	NOT-FOR-US: Tollgrade
 CVE-2016-5806
-	RESERVED
+	REJECTED
 CVE-2016-5805 (An issue was discovered in Delta Electronics WPLSoft, Versions prior to ...)
 	NOT-FOR-US: Delta Electronics WPLSoft
 CVE-2016-5804 (Moxa MGate MB3180 before 1.8, MGate MB3280 before 2.7, MGate MB3480 ...)
@@ -35985,7 +36003,7 @@
 CVE-2016-5795
 	RESERVED
 CVE-2016-5794
-	RESERVED
+	REJECTED
 CVE-2016-5793 (Unquoted Windows search path vulnerability in Moxa Active OPC Server ...)
 	NOT-FOR-US: Moxa
 CVE-2016-5792 (SQL injection vulnerability in Moxa SoftCMS before 1.5 allows remote ...)
@@ -36922,7 +36940,7 @@
 CVE-2016-5551 (Vulnerability in the Solaris Cluster component of Oracle Sun Systems ...)
 	NOT-FOR-US: Solaris
 CVE-2016-5550
-	RESERVED
+	REJECTED
 CVE-2016-5549 (Vulnerability in the Java SE, Java SE Embedded component of Oracle ...)
 	- openjdk-8 8u121-b13-1
 	- openjdk-7 <not-affected> (In the Debian package, the code is removed during build time)
@@ -37007,7 +37025,7 @@
 CVE-2016-5521 (Unspecified vulnerability in the Oracle Agile PLM component in Oracle ...)
 	NOT-FOR-US: Oracle
 CVE-2016-5520
-	RESERVED
+	REJECTED
 CVE-2016-5519 (Unspecified vulnerability in the Oracle GlassFish Server component in ...)
 	- glassfish <not-affected> (Vulnerable code not included, see bug #853998)
 CVE-2016-5518 (Unspecified vulnerability in the Oracle Agile Engineering Data ...)
@@ -37059,11 +37077,11 @@
 CVE-2016-5497 (Unspecified vulnerability in the RDBMS Security component in Oracle ...)
 	NOT-FOR-US: Oracle
 CVE-2016-5496
-	RESERVED
+	REJECTED
 CVE-2016-5495 (Unspecified vulnerability in the Oracle Discoverer component in Oracle ...)
 	NOT-FOR-US: Oracle
 CVE-2016-5494
-	RESERVED
+	REJECTED
 CVE-2016-5493 (Unspecified vulnerability in the Oracle FLEXCUBE Private Banking ...)
 	NOT-FOR-US: Oracle
 CVE-2016-5492 (Unspecified vulnerability in the Sun ZFS Storage Appliance Kit (AK) ...)
@@ -37081,9 +37099,9 @@
 CVE-2016-5486 (Unspecified vulnerability in the Sun ZFS Storage Appliance Kit (AK) ...)
 	NOT-FOR-US: Oracle
 CVE-2016-5485
-	RESERVED
+	REJECTED
 CVE-2016-5484
-	RESERVED
+	REJECTED
 CVE-2016-5483
 	REJECTED
 	{DSA-3834-1 DLA-916-1}
@@ -37107,7 +37125,7 @@
 CVE-2016-5479 (Unspecified vulnerability in the Oracle FLEXCUBE Universal Banking ...)
 	NOT-FOR-US: Oracle
 CVE-2016-5478
-	RESERVED
+	REJECTED
 CVE-2016-5477 (Unspecified vulnerability in the Oracle GlassFish Server component in ...)
 	- glassfish <not-affected> (Full application server not packaged)
 CVE-2016-5476 (Unspecified vulnerability in the Oracle Retail Integration Bus ...)
@@ -37205,7 +37223,7 @@
 	- mysql-5.5 <not-affected> (Only affects MySQL 5.6 and 5.7)
 	NOTE: http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html#AppendixMSQL
 CVE-2016-5438
-	RESERVED
+	REJECTED
 CVE-2016-5437 (Unspecified vulnerability in Oracle MySQL 5.7.12 and earlier allows ...)
 	- mysql-5.6 <not-affected> (Only affects MySQL 5.7)
 	- mysql-5.5 <not-affected> (Only affects MySQL 5.7)
@@ -37889,25 +37907,25 @@
 	[jessie] - neutron <no-dsa> (Minor issue)
 	NOTE: https://bugs.launchpad.net/bugs/1502933
 CVE-2015-8913
-	RESERVED
+	REJECTED
 CVE-2015-8912
-	RESERVED
+	REJECTED
 CVE-2015-8911
-	RESERVED
+	REJECTED
 CVE-2015-8910
-	RESERVED
+	REJECTED
 CVE-2015-8909
-	RESERVED
+	REJECTED
 CVE-2015-8908
-	RESERVED
+	REJECTED
 CVE-2015-8907
-	RESERVED
+	REJECTED
 CVE-2015-8906
-	RESERVED
+	REJECTED
 CVE-2015-8905
-	RESERVED
+	REJECTED
 CVE-2015-8904
-	RESERVED
+	REJECTED
 CVE-2015-1000013 (Remote file upload vulnerability in wordpress plugin csv2wpec-coupon ...)
 	NOT-FOR-US: WordPress plugin csv2wpec-coupon
 CVE-2015-1000012 (Local File Inclusion Vulnerability in mypixs v0.3 wordpress plugin ...)
@@ -39018,7 +39036,7 @@
 CVE-2013-7457 (Unspecified vulnerability in the Qualcomm components in Android before ...)
 	NOT-FOR-US: Qualcomm components for Android
 CVE-2016-5125
-	RESERVED
+	REJECTED
 CVE-2016-5124 (An issue was discovered in Open-Xchange OX App Suite before ...)
 	NOT-FOR-US: Open-Xchange
 CVE-2016-5123
@@ -39750,25 +39768,25 @@
 CVE-2016-4942
 	RESERVED
 CVE-2016-4941
-	RESERVED
+	REJECTED
 CVE-2016-4940
-	RESERVED
+	REJECTED
 CVE-2016-4939
-	RESERVED
+	REJECTED
 CVE-2016-4938
-	RESERVED
+	REJECTED
 CVE-2016-4937
-	RESERVED
+	REJECTED
 CVE-2016-4936
-	RESERVED
+	REJECTED
 CVE-2016-4935
-	RESERVED
+	REJECTED
 CVE-2016-4934
-	RESERVED
+	REJECTED
 CVE-2016-4933
-	RESERVED
+	REJECTED
 CVE-2016-4932
-	RESERVED
+	REJECTED
 CVE-2016-4931 (XML entity injection in Junos Space before 15.2R2 allows attackers to ...)
 	NOT-FOR-US: Juniper
 CVE-2016-4930 (Cross-site scripting (XSS) vulnerability in Junos Space before 15.2R2 ...)
@@ -39970,9 +39988,9 @@
 CVE-2016-4837 (SQL injection vulnerability in the Seed Coupon plugin before 1.6 for ...)
 	NOT-FOR-US: EC-CUBE
 CVE-2016-4836
-	RESERVED
+	REJECTED
 CVE-2016-4835
-	RESERVED
+	REJECTED
 CVE-2016-4834 (modules/Users/actions/Save.php in Vtiger CRM 6.4.0 and earlier does ...)
 	NOT-FOR-US: Vtiger
 CVE-2016-4833 (Cross-site scripting (XSS) vulnerability in the Nofollow Links plugin ...)
@@ -40171,7 +40189,7 @@
 CVE-2016-4771 (The kernel in Apple iOS before 10 and OS X before 10.12 allows local ...)
 	NOT-FOR-US: Apple
 CVE-2016-4770
-	RESERVED
+	REJECTED
 CVE-2016-4769 (WebKit in Apple iTunes before 12.5.1 on Windows and Safari before 10 ...)
 	NOT-FOR-US: Webkit as used by Apple
 CVE-2016-4768 (WebKit in Apple iOS before 10, tvOS before 10, iTunes before 12.5.1 on ...)
@@ -40197,9 +40215,9 @@
 CVE-2016-4758 (WebKit in Apple iOS before 10, iTunes before 12.5.1 on Windows, and ...)
 	NOT-FOR-US: Webkit as used by Apple
 CVE-2016-4757
-	RESERVED
+	REJECTED
 CVE-2016-4756
-	RESERVED
+	REJECTED
 CVE-2016-4755 (Terminal in Apple OS X before 10.12 uses weak permissions for the ...)
 	NOT-FOR-US: Apple
 CVE-2016-4754 (ServerDocs Server in Apple OS X Server before 5.2 supports the RC4 ...)
@@ -40223,7 +40241,7 @@
 CVE-2016-4745 (The Kerberos 5 (aka krb5) PAM module in Apple OS X before 10.12 does ...)
 	NOT-FOR-US: Apple
 CVE-2016-4744
-	RESERVED
+	REJECTED
 CVE-2016-4743 (An issue was discovered in certain Apple products. iOS before 10.2 is ...)
 	- webkit2gtk 2.14.3-1 (unimportant)
 	NOTE: Not covered by security support
@@ -40251,7 +40269,7 @@
 CVE-2016-4733 (WebKit in Apple iOS before 10, Safari before 10, and tvOS before 10 ...)
 	NOT-FOR-US: Webkit as used by Apple
 CVE-2016-4732
-	RESERVED
+	REJECTED
 CVE-2016-4731 (WebKit in Apple iOS before 10 and Safari before 10 allows remote ...)
 	NOT-FOR-US: Webkit as used by Apple
 CVE-2016-4730 (WebKit in Apple iOS before 10, Safari before 10, and tvOS before 10 ...)
@@ -40275,7 +40293,7 @@
 CVE-2016-4721 (An issue was discovered in certain Apple products. iOS before 10.1 is ...)
 	NOT-FOR-US: Apple
 CVE-2016-4720
-	RESERVED
+	REJECTED
 CVE-2016-4719 (The GeoServices component in Apple iOS before 10 and watchOS before 3 ...)
 	NOT-FOR-US: Apple
 CVE-2016-4718 (Buffer overflow in FontParser in Apple iOS before 10, OS X before ...)
@@ -40287,7 +40305,7 @@
 CVE-2016-4715 (The Date & Time Pref Pane component in Apple OS X before 10.12 ...)
 	NOT-FOR-US: Apple
 CVE-2016-4714
-	RESERVED
+	REJECTED
 CVE-2016-4713 (CoreDisplay in Apple OS X before 10.12 allows attackers to view ...)
 	NOT-FOR-US: Apple
 CVE-2016-4712 (CoreCrypto in Apple iOS before 10, OS X before 10.12, tvOS before 10, ...)
@@ -40325,7 +40343,7 @@
 CVE-2016-4696 (AppleEFIRuntime in Apple OS X before 10.12 allows attackers to execute ...)
 	NOT-FOR-US: Apple
 CVE-2016-4695
-	RESERVED
+	REJECTED
 CVE-2016-4694 (The Apache HTTP Server in Apple OS X before 10.12 and OS X Server ...)
 	NOT-FOR-US: Apple CVE assignment to the equivalent of CVE-2016-5387
 CVE-2016-4693 (An issue was discovered in certain Apple products. iOS before 10.2 is ...)
@@ -40342,13 +40360,13 @@
 CVE-2016-4688 (An issue was discovered in certain Apple products. iOS before 10.1 is ...)
 	NOT-FOR-US: Apple
 CVE-2016-4687
-	RESERVED
+	REJECTED
 CVE-2016-4686 (An issue was discovered in certain Apple products. iOS before 10.1 is ...)
 	NOT-FOR-US: Apple
 CVE-2016-4685 (An issue was discovered in certain Apple products. iOS before 10.1 is ...)
 	NOT-FOR-US: Apple
 CVE-2016-4684
-	RESERVED
+	REJECTED
 CVE-2016-4683 (An issue was discovered in certain Apple products. macOS before ...)
 	NOT-FOR-US: Apple
 CVE-2016-4682 (An issue was discovered in certain Apple products. macOS before 10.12 ...)
@@ -40372,7 +40390,7 @@
 CVE-2016-4673 (An issue was discovered in certain Apple products. iOS before 10.1 is ...)
 	NOT-FOR-US: Apple
 CVE-2016-4672
-	RESERVED
+	REJECTED
 CVE-2016-4671 (An issue was discovered in certain Apple products. macOS before ...)
 	NOT-FOR-US: Apple
 CVE-2016-4670 (An issue was discovered in certain Apple products. iOS before 10.1 is ...)
@@ -40380,7 +40398,7 @@
 CVE-2016-4669 (An issue was discovered in certain Apple products. iOS before 10.1 is ...)
 	NOT-FOR-US: Apple
 CVE-2016-4668
-	RESERVED
+	REJECTED
 CVE-2016-4667 (An issue was discovered in certain Apple products. macOS before ...)
 	NOT-FOR-US: Apple
 CVE-2016-4666 (An issue was discovered in certain Apple products. iOS before 10.1 is ...)
@@ -40398,7 +40416,7 @@
 CVE-2016-4660 (An issue was discovered in certain Apple products. iOS before 10.1 is ...)
 	NOT-FOR-US: Apple
 CVE-2016-4659
-	RESERVED
+	REJECTED
 CVE-2016-4658 (libxml2 in Apple iOS before 10, OS X before 10.12, tvOS before 10, and ...)
 	{DSA-3744-1 DLA-691-1}
 	- libxml2 2.9.4+dfsg1-2.1 (bug #840553)
@@ -40448,7 +40466,7 @@
 CVE-2016-4637 (CoreGraphics in Apple iOS before 9.3.3, OS X before 10.11.6, tvOS ...)
 	NOT-FOR-US: Apple
 CVE-2016-4636
-	RESERVED
+	REJECTED
 CVE-2016-4635 (FaceTime in Apple iOS before 9.3.3 and OS X before 10.11.6 allows ...)
 	NOT-FOR-US: Apple
 CVE-2016-4634 (The Graphics Drivers subsystem in Apple OS X before 10.11.6 allows ...)
@@ -40787,7 +40805,7 @@
 CVE-2016-4516 (ABB PCM600 before 2.7 improperly stores the main application password ...)
 	NOT-FOR-US: ABB PCM600
 CVE-2016-4515
-	RESERVED
+	REJECTED
 CVE-2016-4514 (Moxa PT-7728 devices with software 3.4 build 15081113 allow remote ...)
 	NOT-FOR-US: Moxa
 CVE-2016-4513 (Cross-site scripting (XSS) vulnerability in the Schneider Electric ...)
@@ -42111,7 +42129,7 @@
 	- node-moment <unfixed> (unimportant)
 	NOTE: nodejs not covered by security support
 CVE-2016-4050
-	RESERVED
+	REJECTED
 CVE-2016-4049 (The bgp_dump_routes_func function in bgpd/bgp_dump.c in Quagga does ...)
 	{DSA-3654-1 DLA-601-1}
 	- quagga 1.0.20160315-2 (bug #822787)
@@ -42946,7 +42964,7 @@
 CVE-2016-3818 (libc in Android 4.x before 4.4.4 allows remote attackers to cause a ...)
 	NOT-FOR-US: Android libc
 CVE-2016-3817
-	RESERVED
+	REJECTED
 CVE-2016-3816 (The MediaTek display driver in Android before 2016-07-05 on Android ...)
 	NOT-FOR-US: MediaTek driver for Android
 CVE-2016-3815 (The NVIDIA camera driver in Android before 2016-07-05 on Nexus 9 ...)
@@ -43002,37 +43020,37 @@
 CVE-2016-3792 (CORE/HDD/src/wlan_hdd_hostapd.c in the Qualcomm Wi-Fi driver in ...)
 	NOT-FOR-US: Qualcomm driver for Android
 CVE-2016-3791
-	RESERVED
+	REJECTED
 CVE-2016-3790
-	RESERVED
+	REJECTED
 CVE-2016-3789
-	RESERVED
+	REJECTED
 CVE-2016-3788
-	RESERVED
+	REJECTED
 CVE-2016-3787
-	RESERVED
+	REJECTED
 CVE-2016-3786
-	RESERVED
+	REJECTED
 CVE-2016-3785
-	RESERVED
+	REJECTED
 CVE-2016-3784
-	RESERVED
+	REJECTED
 CVE-2016-3783
-	RESERVED
+	REJECTED
 CVE-2016-3782
-	RESERVED
+	REJECTED
 CVE-2016-3781
-	RESERVED
+	REJECTED
 CVE-2016-3780
-	RESERVED
+	REJECTED
 CVE-2016-3779
-	RESERVED
+	REJECTED
 CVE-2016-3778
-	RESERVED
+	REJECTED
 CVE-2016-3777
-	RESERVED
+	REJECTED
 CVE-2016-3776
-	RESERVED
+	REJECTED
 CVE-2016-3775 (The kernel filesystem implementation in Android before 2016-07-05 on ...)
 	- linux <undetermined>
 	NOTE: https://source.android.com/security/bulletin/2016-07-01.html
@@ -43313,7 +43331,7 @@
 	NOTE: https://bugzilla.novell.com/show_bug.cgi?id=971628
 	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1320060
 CVE-2016-3682
-	RESERVED
+	REJECTED
 CVE-2016-3681 (Buffer overflow in the Wi-Fi driver in Huawei Mate 8 NXT-AL before ...)
 	NOT-FOR-US: Huawei
 CVE-2016-3680 (Buffer overflow in the Wi-Fi driver in Huawei Mate 8 NXT-AL before ...)
@@ -43330,7 +43348,7 @@
 CVE-2016-3675 (SQL injection vulnerability in Huawei Policy Center with software ...)
 	NOT-FOR-US: Huawei
 CVE-2016-3673
-	RESERVED
+	REJECTED
 CVE-2016-3672 (The arch_pick_mmap_layout function in arch/x86/mm/mmap.c in the Linux ...)
 	{DSA-3607-1 DLA-516-1}
 	- linux 4.5.1-1
@@ -43505,7 +43523,7 @@
 	NOTE: https://selenic.com/repo/hg-stable/rev/b6ed2505d6cf (1/2)
 	NOTE: https://selenic.com/repo/hg-stable/rev/b9714d958e89 (2/2)
 CVE-2016-3629
-	RESERVED
+	REJECTED
 CVE-2016-3628 (Buffer overflow in tibemsd in the server in TIBCO Enterprise Message ...)
 	NOT-FOR-US: TIBCO
 CVE-2016-3626
@@ -43621,19 +43639,19 @@
 	[experimental] - openjdk-7 7u111-2.6.7-1
 	- openjdk-7 <removed>
 CVE-2016-3605
-	RESERVED
+	REJECTED
 CVE-2016-3604
-	RESERVED
+	REJECTED
 CVE-2016-3603
-	RESERVED
+	REJECTED
 CVE-2016-3602
-	RESERVED
+	REJECTED
 CVE-2016-3601
-	RESERVED
+	REJECTED
 CVE-2016-3600
-	RESERVED
+	REJECTED
 CVE-2016-3599
-	RESERVED
+	REJECTED
 CVE-2016-3598 (Unspecified vulnerability in Oracle Java SE 8u92 and Java SE Embedded ...)
 	{DSA-3641-1 DLA-579-1}
 	- openjdk-8 8u102-b14-1
@@ -44135,13 +44153,13 @@
 CVE-2014-9768 (** DISPUTED ** IBM Tivoli NetView Access Services (NVAS) allows remote ...)
 	NOT-FOR-US: Tivoli
 CVE-2016-3397
-	RESERVED
+	REJECTED
 CVE-2016-3396 (Graphics Device Interface (aka GDI or GDI+) in Microsoft Windows Vista ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3395
-	RESERVED
+	REJECTED
 CVE-2016-3394
-	RESERVED
+	REJECTED
 CVE-2016-3393 (Graphics Device Interface (aka GDI or GDI+) in Microsoft Windows Vista ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3392 (The Edge Content Security Policy feature in Microsoft Edge does not ...)
@@ -44169,7 +44187,7 @@
 CVE-2016-3381 (Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3380
-	RESERVED
+	REJECTED
 CVE-2016-3379 (Cross-site scripting (XSS) vulnerability in Microsoft Exchange Server ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3378 (Open redirect vulnerability in Microsoft Exchange Server 2013 SP1, ...)
@@ -44235,7 +44253,7 @@
 CVE-2016-3348 (The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3347
-	RESERVED
+	REJECTED
 CVE-2016-3346 (Microsoft Windows 10 Gold, 1511, and 1607 does not properly enforce ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3345 (The SMBv1 server in Microsoft Windows Vista SP2, Windows Server 2008 ...)
@@ -44251,13 +44269,13 @@
 CVE-2016-3340 (The Common Log File System (CLFS) driver in Microsoft Windows Vista ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3339
-	RESERVED
+	REJECTED
 CVE-2016-3338 (The Common Log File System (CLFS) driver in Microsoft Windows Vista ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3337
-	RESERVED
+	REJECTED
 CVE-2016-3336
-	RESERVED
+	REJECTED
 CVE-2016-3335 (The Common Log File System (CLFS) driver in Microsoft Windows Vista ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3334 (The Common Log File System (CLFS) driver in Microsoft Windows Vista ...)
@@ -44273,7 +44291,7 @@
 CVE-2016-3329 (Microsoft Internet Explorer 9 through 11 and Edge allow remote ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3328
-	RESERVED
+	REJECTED
 CVE-2016-3327 (Microsoft Internet Explorer 9 through 11 and Edge allow remote ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3326 (Microsoft Internet Explorer 9 through 11 and Edge allow remote ...)
@@ -44283,7 +44301,7 @@
 CVE-2016-3324 (Microsoft Internet Explorer 9 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3323
-	RESERVED
+	REJECTED
 CVE-2016-3322 (Microsoft Internet Explorer 11 and Edge allow remote attackers to ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3321 (Microsoft Internet Explorer 10 and 11 load different files for ...)
@@ -44301,7 +44319,7 @@
 CVE-2016-3315 (Microsoft OneNote 2007 SP3, 2010 SP2, 2013 SP1, 2013 RT SP1, 2016, and ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3314
-	RESERVED
+	REJECTED
 CVE-2016-3313 (Microsoft Office 2007 SP3, 2010 SP2, 2013 SP1, 2013 RT SP1, and 2016, ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3312 (ActiveSyncProvider in Microsoft Windows 10 Gold and 1511 allows ...)
@@ -44315,7 +44333,7 @@
 CVE-2016-3308 (The kernel-mode drivers in Microsoft Windows Vista SP2; Windows Server ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3307
-	RESERVED
+	REJECTED
 CVE-2016-3306 (The kernel in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3305 (The kernel in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and ...)
@@ -44359,7 +44377,7 @@
 CVE-2016-3286 (The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3285
-	RESERVED
+	REJECTED
 CVE-2016-3284 (Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3283 (Microsoft Word Viewer allows remote attackers to execute arbitrary ...)
@@ -44379,7 +44397,7 @@
 CVE-2016-3276 (Microsoft Internet Explorer 11 and Microsoft Edge allow remote ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3275
-	RESERVED
+	REJECTED
 CVE-2016-3274 (Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3273 (The XSS Filter in Microsoft Internet Explorer 9 through 11 and ...)
@@ -44393,7 +44411,7 @@
 CVE-2016-3269 (The Chakra JavaScript engine in Microsoft Edge allows remote attackers ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3268
-	RESERVED
+	REJECTED
 CVE-2016-3267 (Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3266 (The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server ...)
@@ -44415,7 +44433,7 @@
 CVE-2016-3258 (Race condition in the kernel in Microsoft Windows 8.1, Windows Server ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3257
-	RESERVED
+	REJECTED
 CVE-2016-3256 (Microsoft Windows 10 Gold and 1511 allows local users to bypass the ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3255 (Microsoft .NET Framework 2.0 SP2, 3.5, 3.5.1, 4.5.2, 4.6, and 4.6.1 ...)
@@ -44423,7 +44441,7 @@
 CVE-2016-3254 (The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3253
-	RESERVED
+	REJECTED
 CVE-2016-3252 (The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3251 (The GDI component in the kernel-mode drivers in Microsoft Windows ...)
@@ -44471,7 +44489,7 @@
 CVE-2016-3230 (The Search component in Microsoft Windows 7, Windows Server 2008 R2 ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3229
-	RESERVED
+	REJECTED
 CVE-2016-3228 (Microsoft Windows Server 2008 SP2 and R2 SP1 and Windows Server 2012 ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3227 (Use-after-free vulnerability in the DNS Server component in Microsoft ...)
@@ -44481,7 +44499,7 @@
 CVE-2016-3225 (The SMB server component in Microsoft Windows Vista SP2, Windows ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3224
-	RESERVED
+	REJECTED
 CVE-2016-3223 (Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3222 (Microsoft Edge allows remote attackers to execute arbitrary code or ...)
@@ -44495,7 +44513,7 @@
 CVE-2016-3218 (The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3217
-	RESERVED
+	REJECTED
 CVE-2016-3216 (GDI32.dll in the Graphics component in Microsoft Windows Vista SP2, ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3215 (Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows 10 ...)
@@ -44513,7 +44531,7 @@
 CVE-2016-3209 (Graphics Device Interface (aka GDI or GDI+) in Microsoft Windows Vista ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3208
-	RESERVED
+	REJECTED
 CVE-2016-3207 (The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3206 (The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as ...)
@@ -44529,7 +44547,7 @@
 CVE-2016-3201 (Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows 10 ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3200
-	RESERVED
+	REJECTED
 CVE-2016-3199 (The Chakra JavaScript engine in Microsoft Edge allows remote attackers ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-3198 (Microsoft Edge allows remote attackers to bypass the Content Security ...)
@@ -45868,17 +45886,17 @@
 CVE-2016-2789 (Cross-site scripting (XSS) vulnerability in the Web User Interface in ...)
 	NOT-FOR-US: Citrix
 CVE-2015-8829
-	RESERVED
+	REJECTED
 CVE-2015-8828
-	RESERVED
+	REJECTED
 CVE-2015-8827
-	RESERVED
+	REJECTED
 CVE-2015-8826
-	RESERVED
+	REJECTED
 CVE-2015-8825
-	RESERVED
+	REJECTED
 CVE-2015-8824
-	RESERVED
+	REJECTED
 CVE-2015-8823 (Use-after-free vulnerability in the TextField object implementation in ...)
 	NOT-FOR-US: Adobe Flash Player
 CVE-2015-8822 (Use-after-free vulnerability in Adobe Flash Player before 18.0.0.268 ...)
@@ -45955,405 +45973,405 @@
 	NOTE: https://kb.isc.org/article/AA-01354
 	NOTE: https://source.isc.org/cgi-bin/gitweb.cgi?p=dhcp.git;a=commitdiff;h=0b209ea5cc333255e055113fa2ad636dda681a21
 CVE-2016-2773
-	RESERVED
+	REJECTED
 CVE-2016-2772
-	RESERVED
+	REJECTED
 CVE-2016-2771
-	RESERVED
+	REJECTED
 CVE-2016-2770
-	RESERVED
+	REJECTED
 CVE-2016-2769
-	RESERVED
+	REJECTED
 CVE-2016-2768
-	RESERVED
+	REJECTED
 CVE-2016-2767
-	RESERVED
+	REJECTED
 CVE-2016-2766
-	RESERVED
+	REJECTED
 CVE-2016-2765
-	RESERVED
+	REJECTED
 CVE-2016-2764
-	RESERVED
+	REJECTED
 CVE-2016-2763
-	RESERVED
+	REJECTED
 CVE-2016-2762
-	RESERVED
+	REJECTED
 CVE-2016-2761
-	RESERVED
+	REJECTED
 CVE-2016-2760
-	RESERVED
+	REJECTED
 CVE-2016-2759
-	RESERVED
+	REJECTED
 CVE-2016-2758
-	RESERVED
+	REJECTED
 CVE-2016-2757
-	RESERVED
+	REJECTED
 CVE-2016-2756
-	RESERVED
+	REJECTED
 CVE-2016-2755
-	RESERVED
+	REJECTED
 CVE-2016-2754
-	RESERVED
+	REJECTED
 CVE-2016-2753
-	RESERVED
+	REJECTED
 CVE-2016-2752
-	RESERVED
+	REJECTED
 CVE-2016-2751
-	RESERVED
+	REJECTED
 CVE-2016-2750
-	RESERVED
+	REJECTED
 CVE-2016-2749
-	RESERVED
+	REJECTED
 CVE-2016-2748
-	RESERVED
+	REJECTED
 CVE-2016-2747
-	RESERVED
+	REJECTED
 CVE-2016-2746
-	RESERVED
+	REJECTED
 CVE-2016-2745
-	RESERVED
+	REJECTED
 CVE-2016-2744
-	RESERVED
+	REJECTED
 CVE-2016-2743
-	RESERVED
+	REJECTED
 CVE-2016-2742
-	RESERVED
+	REJECTED
 CVE-2016-2741
-	RESERVED
+	REJECTED
 CVE-2016-2740
-	RESERVED
+	REJECTED
 CVE-2016-2739
-	RESERVED
+	REJECTED
 CVE-2016-2738
-	RESERVED
+	REJECTED
 CVE-2016-2737
-	RESERVED
+	REJECTED
 CVE-2016-2736
-	RESERVED
+	REJECTED
 CVE-2016-2735
-	RESERVED
+	REJECTED
 CVE-2016-2734
-	RESERVED
+	REJECTED
 CVE-2016-2733
-	RESERVED
+	REJECTED
 CVE-2016-2732
-	RESERVED
+	REJECTED
 CVE-2016-2731
-	RESERVED
+	REJECTED
 CVE-2016-2730
-	RESERVED
+	REJECTED
 CVE-2016-2729
-	RESERVED
+	REJECTED
 CVE-2016-2728
-	RESERVED
+	REJECTED
 CVE-2016-2727
-	RESERVED
+	REJECTED
 CVE-2016-2726
-	RESERVED
+	REJECTED
 CVE-2016-2725
-	RESERVED
+	REJECTED
 CVE-2016-2724
-	RESERVED
+	REJECTED
 CVE-2016-2723
-	RESERVED
+	REJECTED
 CVE-2016-2722
-	RESERVED
+	REJECTED
 CVE-2016-2721
-	RESERVED
+	REJECTED
 CVE-2016-2720
-	RESERVED
+	REJECTED
 CVE-2016-2719
-	RESERVED
+	REJECTED
 CVE-2016-2718
-	RESERVED
+	REJECTED
 CVE-2016-2717
-	RESERVED
+	REJECTED
 CVE-2016-2716
-	RESERVED
+	REJECTED
 CVE-2016-2715
-	RESERVED
+	REJECTED
 CVE-2016-2714
-	RESERVED
+	REJECTED
 CVE-2016-2713
-	RESERVED
+	REJECTED
 CVE-2016-2712
-	RESERVED
+	REJECTED
 CVE-2016-2711
-	RESERVED
+	REJECTED
 CVE-2016-2710
-	RESERVED
+	REJECTED
 CVE-2016-2709
-	RESERVED
+	REJECTED
 CVE-2016-2708
-	RESERVED
+	REJECTED
 CVE-2016-2707
-	RESERVED
+	REJECTED
 CVE-2016-2706
-	RESERVED
+	REJECTED
 CVE-2016-2705
-	RESERVED
+	REJECTED
 CVE-2016-2704
-	RESERVED
+	REJECTED
 CVE-2016-2703
-	RESERVED
+	REJECTED
 CVE-2016-2702
-	RESERVED
+	REJECTED
 CVE-2016-2701
-	RESERVED
+	REJECTED
 CVE-2016-2700
-	RESERVED
+	REJECTED
 CVE-2016-2699
-	RESERVED
+	REJECTED
 CVE-2016-2698
-	RESERVED
+	REJECTED
 CVE-2016-2697
-	RESERVED
+	REJECTED
 CVE-2016-2696
-	RESERVED
+	REJECTED
 CVE-2016-2695
-	RESERVED
+	REJECTED
 CVE-2016-2694
-	RESERVED
+	REJECTED
 CVE-2016-2693
-	RESERVED
+	REJECTED
 CVE-2016-2692
-	RESERVED
+	REJECTED
 CVE-2016-2691
-	RESERVED
+	REJECTED
 CVE-2016-2690
-	RESERVED
+	REJECTED
 CVE-2016-2689
-	RESERVED
+	REJECTED
 CVE-2016-2688
-	RESERVED
+	REJECTED
 CVE-2016-2687
-	RESERVED
+	REJECTED
 CVE-2016-2686
-	RESERVED
+	REJECTED
 CVE-2016-2685
-	RESERVED
+	REJECTED
 CVE-2016-2684
-	RESERVED
+	REJECTED
 CVE-2016-2683
-	RESERVED
+	REJECTED
 CVE-2016-2682
-	RESERVED
+	REJECTED
 CVE-2016-2681
-	RESERVED
+	REJECTED
 CVE-2016-2680
-	RESERVED
+	REJECTED
 CVE-2016-2679
-	RESERVED
+	REJECTED
 CVE-2016-2678
-	RESERVED
+	REJECTED
 CVE-2016-2677
-	RESERVED
+	REJECTED
 CVE-2016-2676
-	RESERVED
+	REJECTED
 CVE-2016-2675
-	RESERVED
+	REJECTED
 CVE-2016-2674
-	RESERVED
+	REJECTED
 CVE-2016-2673
-	RESERVED
+	REJECTED
 CVE-2016-2672
-	RESERVED
+	REJECTED
 CVE-2016-2671
-	RESERVED
+	REJECTED
 CVE-2016-2670
-	RESERVED
+	REJECTED
 CVE-2016-2669
-	RESERVED
+	REJECTED
 CVE-2016-2668
-	RESERVED
+	REJECTED
 CVE-2016-2667
-	RESERVED
+	REJECTED
 CVE-2016-2666
-	RESERVED
+	REJECTED
 CVE-2016-2665
-	RESERVED
+	REJECTED
 CVE-2016-2664
-	RESERVED
+	REJECTED
 CVE-2016-2663
-	RESERVED
+	REJECTED
 CVE-2016-2662
-	RESERVED
+	REJECTED
 CVE-2016-2661
-	RESERVED
+	REJECTED
 CVE-2016-2660
-	RESERVED
+	REJECTED
 CVE-2016-2659
-	RESERVED
+	REJECTED
 CVE-2016-2658
-	RESERVED
+	REJECTED
 CVE-2016-2657
-	RESERVED
+	REJECTED
 CVE-2016-2656
-	RESERVED
+	REJECTED
 CVE-2016-2655
-	RESERVED
+	REJECTED
 CVE-2016-2654
-	RESERVED
+	REJECTED
 CVE-2016-2653
-	RESERVED
+	REJECTED
 CVE-2016-2652
-	RESERVED
+	REJECTED
 CVE-2016-2651
-	RESERVED
+	REJECTED
 CVE-2016-2650
-	RESERVED
+	REJECTED
 CVE-2016-2649
-	RESERVED
+	REJECTED
 CVE-2016-2648
-	RESERVED
+	REJECTED
 CVE-2016-2647
-	RESERVED
+	REJECTED
 CVE-2016-2646
-	RESERVED
+	REJECTED
 CVE-2016-2645
-	RESERVED
+	REJECTED
 CVE-2016-2644
-	RESERVED
+	REJECTED
 CVE-2016-2643
-	RESERVED
+	REJECTED
 CVE-2016-2642
-	RESERVED
+	REJECTED
 CVE-2016-2641
-	RESERVED
+	REJECTED
 CVE-2016-2640
-	RESERVED
+	REJECTED
 CVE-2016-2639
-	RESERVED
+	REJECTED
 CVE-2016-2638
-	RESERVED
+	REJECTED
 CVE-2016-2637
-	RESERVED
+	REJECTED
 CVE-2016-2636
-	RESERVED
+	REJECTED
 CVE-2016-2635
-	RESERVED
+	REJECTED
 CVE-2016-2634
-	RESERVED
+	REJECTED
 CVE-2016-2633
-	RESERVED
+	REJECTED
 CVE-2016-2632
-	RESERVED
+	REJECTED
 CVE-2016-2631
-	RESERVED
+	REJECTED
 CVE-2016-2630
-	RESERVED
+	REJECTED
 CVE-2016-2629
-	RESERVED
+	REJECTED
 CVE-2016-2628
-	RESERVED
+	REJECTED
 CVE-2016-2627
-	RESERVED
+	REJECTED
 CVE-2016-2626
-	RESERVED
+	REJECTED
 CVE-2016-2625
-	RESERVED
+	REJECTED
 CVE-2016-2624
-	RESERVED
+	REJECTED
 CVE-2016-2623
-	RESERVED
+	REJECTED
 CVE-2016-2622
-	RESERVED
+	REJECTED
 CVE-2016-2621
-	RESERVED
+	REJECTED
 CVE-2016-2620
-	RESERVED
+	REJECTED
 CVE-2016-2619
-	RESERVED
+	REJECTED
 CVE-2016-2618
-	RESERVED
+	REJECTED
 CVE-2016-2617
-	RESERVED
+	REJECTED
 CVE-2016-2616
-	RESERVED
+	REJECTED
 CVE-2016-2615
-	RESERVED
+	REJECTED
 CVE-2016-2614
-	RESERVED
+	REJECTED
 CVE-2016-2613
-	RESERVED
+	REJECTED
 CVE-2016-2612
-	RESERVED
+	REJECTED
 CVE-2016-2611
-	RESERVED
+	REJECTED
 CVE-2016-2610
-	RESERVED
+	REJECTED
 CVE-2016-2609
-	RESERVED
+	REJECTED
 CVE-2016-2608
-	RESERVED
+	REJECTED
 CVE-2016-2607
-	RESERVED
+	REJECTED
 CVE-2016-2606
-	RESERVED
+	REJECTED
 CVE-2016-2605
-	RESERVED
+	REJECTED
 CVE-2016-2604
-	RESERVED
+	REJECTED
 CVE-2016-2603
-	RESERVED
+	REJECTED
 CVE-2016-2602
-	RESERVED
+	REJECTED
 CVE-2016-2601
-	RESERVED
+	REJECTED
 CVE-2016-2600
-	RESERVED
+	REJECTED
 CVE-2016-2599
-	RESERVED
+	REJECTED
 CVE-2016-2598
-	RESERVED
+	REJECTED
 CVE-2016-2597
-	RESERVED
+	REJECTED
 CVE-2016-2596
-	RESERVED
+	REJECTED
 CVE-2016-2595
-	RESERVED
+	REJECTED
 CVE-2016-2594
-	RESERVED
+	REJECTED
 CVE-2016-2593
-	RESERVED
+	REJECTED
 CVE-2016-2592
-	RESERVED
+	REJECTED
 CVE-2016-2591
-	RESERVED
+	REJECTED
 CVE-2016-2590
-	RESERVED
+	REJECTED
 CVE-2016-2589
-	RESERVED
+	REJECTED
 CVE-2016-2588
-	RESERVED
+	REJECTED
 CVE-2016-2587
-	RESERVED
+	REJECTED
 CVE-2016-2586
-	RESERVED
+	REJECTED
 CVE-2016-2585
-	RESERVED
+	REJECTED
 CVE-2016-2584
-	RESERVED
+	REJECTED
 CVE-2016-2583
-	RESERVED
+	REJECTED
 CVE-2016-2582
-	RESERVED
+	REJECTED
 CVE-2016-2581
-	RESERVED
+	REJECTED
 CVE-2016-2580
-	RESERVED
+	REJECTED
 CVE-2016-2579
-	RESERVED
+	REJECTED
 CVE-2016-2578
-	RESERVED
+	REJECTED
 CVE-2016-2577
-	RESERVED
+	REJECTED
 CVE-2016-2576
-	RESERVED
+	REJECTED
 CVE-2016-2575
-	RESERVED
+	REJECTED
 CVE-2016-2574
-	RESERVED
+	REJECTED
 CVE-2015-8852 (Varnish 3.x before 3.0.7, when used in certain stacked installations, ...)
 	{DSA-3553-1}
 	- varnish 4.0.0-1 (bug #783510)
@@ -46920,7 +46938,7 @@
 CVE-2016-2456 (The MediaTek Wi-Fi driver in Android before 2016-05-01 on Android One ...)
 	NOT-FOR-US: Android
 CVE-2016-2455
-	RESERVED
+	REJECTED
 CVE-2016-2454 (The Qualcomm hardware video codec in Android before 2016-05-01 on ...)
 	NOT-FOR-US: Android
 CVE-2016-2453 (The MediaTek Wi-Fi driver in Android before 2016-05-01 on Android One ...)
@@ -47016,7 +47034,7 @@
 CVE-2016-2408 (An unspecified client-side component in Pulse Secure Desktop Client ...)
 	NOT-FOR-US: Pulse Secure Desktop Client
 CVE-2016-2407
-	RESERVED
+	REJECTED
 CVE-2016-2406 (The permission control module in Huawei Document Security Management ...)
 	NOT-FOR-US: Huawei
 CVE-2016-2405 (Huawei Policy Center with software before V100R003C10SPC020 allows ...)
@@ -47595,7 +47613,7 @@
 CVE-2016-2285 (Cross-site request forgery (CSRF) vulnerability on Moxa ...)
 	NOT-FOR-US: Moxa
 CVE-2016-2284
-	RESERVED
+	REJECTED
 CVE-2016-2283 (Moxa ioLogik E2200 devices before 3.12 and ioAdmin Configuration ...)
 	NOT-FOR-US: Moxa ioLogik E2200 devices
 CVE-2016-2282 (Moxa ioLogik E2200 devices before 3.12 and ioAdmin Configuration ...)
@@ -47611,13 +47629,13 @@
 CVE-2016-2277 (IAB.exe in Rockwell Automation Integrated Architecture Builder (IAB) ...)
 	NOT-FOR-US: Rockwell
 CVE-2016-2276
-	RESERVED
+	REJECTED
 CVE-2016-2275 (The web interface on Advantech/B+B SmartWorx VESP211-EU devices with ...)
 	NOT-FOR-US: SmartWorx
 CVE-2016-2274 (An issue was discovered in Adcon Telemetry A850 Telemetry Gateway Base ...)
 	NOT-FOR-US: Adcon
 CVE-2016-2273
-	RESERVED
+	REJECTED
 CVE-2016-2272 (Eaton Lighting EG2 Web Control 4.04P and earlier allows remote ...)
 	NOT-FOR-US: Eaton Lighting
 CVE-2016-2271 (VMX in Xen 4.6.x and earlier, when using an Intel or Cyrix CPU, allows ...)
@@ -47850,7 +47868,7 @@
 CVE-2016-2200 (Siemens SIMATIC S7-1500 CPU devices before 1.8.3 allow remote ...)
 	NOTE: Siemens SIMATIC
 CVE-2015-8802
-	RESERVED
+	REJECTED
 CVE-2015-8801 (Race condition in the client in Symantec Endpoint Protection (SEP) ...)
 	NOT-FOR-US: Symantec
 CVE-2015-8800 (Symantec Embedded Security: Critical System Protection (SES:CSP) 1.0.x ...)
@@ -48141,29 +48159,29 @@
 CVE-2016-2138
 	RESERVED
 CVE-2016-2137
-	RESERVED
+	REJECTED
 CVE-2016-2136
-	RESERVED
+	REJECTED
 CVE-2016-2135
-	RESERVED
+	REJECTED
 CVE-2016-2134
-	RESERVED
+	REJECTED
 CVE-2016-2133
-	RESERVED
+	REJECTED
 CVE-2016-2132
-	RESERVED
+	REJECTED
 CVE-2016-2131
-	RESERVED
+	REJECTED
 CVE-2016-2130
-	RESERVED
+	REJECTED
 CVE-2016-2129
-	RESERVED
+	REJECTED
 CVE-2016-2128
-	RESERVED
+	REJECTED
 CVE-2016-2127
-	RESERVED
+	REJECTED
 CVE-2016-2126 [Flaws in Kerberos PAC validation can trigger privilege elevation]
-	RESERVED
+	REJECTED
 	{DSA-3740-1}
 	- samba 2:4.5.2+dfsg-2
 	[wheezy] - samba <not-affected> (Affects only Samba 4.0.0 to 4.5.2)
@@ -48512,13 +48530,13 @@
 CVE-2016-2084 (F5 BIG-IP LTM, AFM, Analytics, APM, ASM, Link Controller, and PEM ...)
 	NOT-FOR-US: F5 BIG-IP
 CVE-2016-2083
-	RESERVED
+	REJECTED
 CVE-2016-2082 (Cross-site request forgery (CSRF) vulnerability in VMware vRealize Log ...)
 	NOT-FOR-US: VMware
 CVE-2016-2081 (Cross-site scripting (XSS) vulnerability in VMware vRealize Log ...)
 	NOT-FOR-US: VMware
 CVE-2016-2080
-	RESERVED
+	REJECTED
 CVE-2016-2079 (VMware NSX Edge 6.1 before 6.1.7 and 6.2 before 6.2.3 and vCNS Edge ...)
 	NOT-FOR-US: VMware
 CVE-2016-2078 (Cross-site scripting (XSS) vulnerability in the Web Client in VMware ...)
@@ -48748,7 +48766,7 @@
 	[squeeze] - mysql-5.5 <no-dsa> (will be fixed along with an upcoming Oracle CPU)
 	NOTE: http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html
 CVE-2016-2035
-	RESERVED
+	REJECTED
 CVE-2016-2034
 	RESERVED
 CVE-2016-2033
@@ -49437,7 +49455,7 @@
 CVE-2016-1846 (The nvCommandQueue::GetHandleIndex method in the NVIDIA Graphics ...)
 	NOT-FOR-US: Apple
 CVE-2016-1845
-	RESERVED
+	REJECTED
 CVE-2016-1844 (The Messages component in Apple OS X before 10.11.5 mishandles roster ...)
 	NOT-FOR-US: Apple
 CVE-2016-1843 (The Messages component in Apple OS X before 10.11.5 mishandles ...)
@@ -49687,7 +49705,7 @@
 CVE-2016-1740 (FontParser in Apple iOS before 9.3, OS X before 10.11.4, tvOS before ...)
 	NOT-FOR-US: Apple
 CVE-2016-1739
-	RESERVED
+	REJECTED
 CVE-2016-1738 (dyld in Apple OS X before 10.11.4 allows attackers to bypass a ...)
 	NOT-FOR-US: Apple
 CVE-2016-1737 (Carbon in Apple OS X before 10.11.4 allows remote attackers to execute ...)
@@ -50314,13 +50332,13 @@
 CVE-2016-1592 (XSS in NetIQ Designer for Identity Manager before 4.5.3 allows remote ...)
 	NOT-FOR-US: NetIQ Designer
 CVE-2016-1591
-	RESERVED
+	REJECTED
 CVE-2016-1590
-	RESERVED
+	REJECTED
 CVE-2016-1589
-	RESERVED
+	REJECTED
 CVE-2016-1588
-	RESERVED
+	REJECTED
 CVE-2016-1587
 	RESERVED
 CVE-2016-1586
@@ -50363,7 +50381,7 @@
 	NOTE: http://www.halfdog.net/Security/2016/UserNamespaceOverlayfsXattrSetgidPrivilegeEscalation/
 	NOTE: http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e9f57ebcba563e0cd532926cab83c92bb4d79360
 CVE-2016-1574
-	RESERVED
+	REJECTED
 CVE-2016-1573
 	RESERVED
 CVE-2016-1572 (mount.ecryptfs_private.c in eCryptfs-utils does not validate mount ...)
@@ -50421,7 +50439,7 @@
 CVE-2015-8753 (SAP Afaria 7.0.6001.5 allows remote attackers to bypass authorization ...)
 	NOT-FOR-US: SAP Afaria
 CVE-2015-8752
-	RESERVED
+	REJECTED
 CVE-2016-1714 (The (1) fw_cfg_write and (2) fw_cfg_read functions in ...)
 	{DSA-3471-1 DSA-3470-1 DSA-3469-1}
 	- qemu 1:2.5+dfsg-4
@@ -51040,7 +51058,7 @@
 CVE-2016-1333 (Cisco IOS 15.5(3)M and 15.6(1)T0a on Cisco 1000 Connected Grid routers ...)
 	NOT-FOR-US: Cisco IOS
 CVE-2016-1332
-	RESERVED
+	REJECTED
 CVE-2016-1331 (Multiple cross-site scripting (XSS) vulnerabilities in Cisco Emergency ...)
 	NOT-FOR-US: Cisco Emergency Responder
 CVE-2016-1330 (Cisco IOS 15.2(4)E on Industrial Ethernet 2000 devices allows remote ...)
@@ -51635,7 +51653,7 @@
 	NOTE: Only an issue with mysql_server_prepare=1
 	NOTE: https://github.com/perl5-dbi/DBD-mysql/commit/3619c170461a3107a258d1fd2d00ed4832adb1b1 (4.041)
 CVE-2016-1250
-	RESERVED
+	REJECTED
 CVE-2016-1249 (The DBD::mysql module before 4.039 for Perl, when using server-side ...)
 	- libdbd-mysql-perl 4.039-1 (bug #844475)
 	[jessie] - libdbd-mysql-perl <no-dsa> (Minor issue)
@@ -51875,15 +51893,15 @@
 CVE-2016-1167 (Cross-site request forgery (CSRF) vulnerability on NEC Aterm WG300HP ...)
 	NOT-FOR-US: NEC
 CVE-2016-1166
-	RESERVED
+	REJECTED
 CVE-2016-1165
-	RESERVED
+	REJECTED
 CVE-2016-1164
-	RESERVED
+	REJECTED
 CVE-2016-1163
-	RESERVED
+	REJECTED
 CVE-2016-1162
-	RESERVED
+	REJECTED
 CVE-2016-1161 (Cross-site request forgery (CSRF) vulnerability in ManageEngine ...)
 	NOT-FOR-US: ManageEngine Password Manager Pro
 CVE-2016-1160 (Cross-site scripting (XSS) vulnerability in the WP Favorite Posts ...)
@@ -51913,9 +51931,9 @@
 CVE-2016-1148 (Akerun - Smart Lock Robot App for iOS before 1.2.4 does not verify SSL ...)
 	NOT-FOR-US: Akerun
 CVE-2016-1147
-	RESERVED
+	REJECTED
 CVE-2016-1146
-	RESERVED
+	REJECTED
 CVE-2016-1145 (Directory traversal vulnerability in WebManager in NEC EXPRESSCLUSTER ...)
 	NOT-FOR-US: NEC EXPRESSCLUSTER
 CVE-2016-1144 (Cross-site scripting (XSS) vulnerability in JOB-CUBE -JOB WEB SYSTEM ...)
@@ -51997,7 +52015,7 @@
 CVE-2015-8675 (Huawei S5300 Campus Series switches with software before ...)
 	NOT-FOR-US: Huawei
 CVE-2015-8674
-	RESERVED
+	REJECTED
 CVE-2015-8673 (Huawei TE30, TE40, TE50, and TE60 multimedia video conferencing ...)
 	NOT-FOR-US: Huawei
 CVE-2015-8672 (The presentation transmission permission management mechanism in Huawei ...)
@@ -52070,7 +52088,7 @@
 CVE-2015-8638 (Use-after-free vulnerability in Adobe Flash Player before 18.0.0.324 ...)
 	NOT-FOR-US: Adobe Flash
 CVE-2015-8637
-	RESERVED
+	REJECTED
 CVE-2015-8636 (Adobe Flash Player before 18.0.0.324 and 19.x and 20.x before ...)
 	NOT-FOR-US: Adobe Flash
 CVE-2015-8635 (Use-after-free vulnerability in Adobe Flash Player before 18.0.0.324 ...)
@@ -52765,9 +52783,9 @@
 CVE-2016-0886 (EMC Documentum xCP 2.1 before patch 24 and 2.2 before patch 12 allows ...)
 	NOT-FOR-US: EMC Documentum
 CVE-2016-0885
-	RESERVED
+	REJECTED
 CVE-2016-0884
-	RESERVED
+	REJECTED
 CVE-2016-0883 (Pivotal Cloud Foundry (PCF) Ops Manager before 1.5.14 and 1.6.x before ...)
 	NOT-FOR-US: Pivotal Cloud Foundry
 CVE-2016-0882 (EMC Documentum xCP 2.1 before patch 23 and 2.2 before patch 11 allows ...)
@@ -52836,7 +52854,7 @@
 	NOTE: CVE Request: http://www.openwall.com/lists/oss-security/2015/12/17/12
 	NOTE: https://lkml.org/lkml/2015/12/12/259
 CVE-2016-0880
-	RESERVED
+	REJECTED
 CVE-2016-0879 (Moxa Secure Router EDR-G903 devices before 3.4.12 do not delete copies ...)
 	NOT-FOR-US: Moxa
 CVE-2016-0878 (Moxa Secure Router EDR-G903 devices before 3.4.12 allow remote ...)
@@ -52906,7 +52924,7 @@
 CVE-2016-0846 (libs/binder/IMemory.cpp in the IMemory Native Interface in Android 4.x ...)
 	NOT-FOR-US: Android
 CVE-2016-0845
-	RESERVED
+	REJECTED
 CVE-2016-0844 (The Qualcomm RF driver in Android 6.x before 2016-04-01 does not ...)
 	NOT-FOR-US: Qualcomm driver for Android
 CVE-2016-0843 (The Qualcomm ARM processor performance-event manager in Android 4.x ...)
@@ -53457,11 +53475,11 @@
 CVE-2015-8577 (The Buffer Overflow Protection (BOP) feature in McAfee VirusScan ...)
 	NOT-FOR-US: McAfee
 CVE-2015-8576
-	RESERVED
+	REJECTED
 CVE-2015-8574
-	RESERVED
+	REJECTED
 CVE-2015-8573
-	RESERVED
+	REJECTED
 CVE-2015-XXXX [XSA-166: ioreq handling possibly susceptible to multiple read issue]
 	- xen 4.8.0~rc3-1
 	[jessie] - xen 4.4.1-9+deb8u4
@@ -53739,7 +53757,7 @@
 CVE-2016-0671 (Unspecified vulnerability in the Oracle HTTP Server component in ...)
 	NOT-FOR-US: Oracle
 CVE-2016-0670
-	RESERVED
+	REJECTED
 CVE-2016-0669 (Unspecified vulnerability in Oracle Sun Solaris 11.3 allows local ...)
 	NOT-FOR-US: Solaris
 CVE-2016-0668 (Unspecified vulnerability in Oracle MySQL 5.6.28 and earlier and ...)
@@ -53765,7 +53783,7 @@
 	- mysql-5.5 <not-affected> (Only affects MySQL 5.6 and MySQL 5.7)
 	NOTE: http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html
 CVE-2016-0664
-	RESERVED
+	REJECTED
 CVE-2016-0663 (Unspecified vulnerability in Oracle MySQL 5.7.10 and earlier allows ...)
 	- mysql-5.6 <not-affected> (Only affects MySQL 5.7)
 	- mysql-5.5 <not-affected> (Only affects MySQL 5.7)
@@ -53779,7 +53797,7 @@
 	- mysql-5.5 <not-affected> (Only affects MySQL 5.6 and MySQL 5.7)
 	NOTE: http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html
 CVE-2016-0660
-	RESERVED
+	REJECTED
 CVE-2016-0659 (Unspecified vulnerability in Oracle MySQL 5.7.11 and earlier allows ...)
 	- mysql-5.6 <not-affected> (Only affects MySQL 5.7)
 	- mysql-5.5 <not-affected> (Only affects MySQL 5.7)
@@ -53859,7 +53877,7 @@
 	- mariadb-10.0 10.0.24-1
 	NOTE: http://www.oracle.com/technetwork/topics/security/cpuapr2016-2881694.html
 CVE-2016-0645
-	RESERVED
+	REJECTED
 CVE-2016-0644 (Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 ...)
 	{DSA-3595-1 DSA-3557-1 DLA-447-1}
 	- mysql-5.6 5.6.30-1 (bug #821094)
@@ -53900,7 +53918,7 @@
 CVE-2016-0638 (Unspecified vulnerability in the Oracle WebLogic Server component in ...)
 	NOT-FOR-US: Oracle
 CVE-2016-0637
-	RESERVED
+	REJECTED
 CVE-2016-0636 (Unspecified vulnerability in Oracle Java SE 7u97, 8u73, and 8u74 ...)
 	{DSA-3558-1 DLA-451-1}
 	- openjdk-8 8u77-b03-1
@@ -53925,35 +53943,35 @@
 	NOTE: exploit various other system components anyway
 	NOTE: Fixed by (4.3): https://ftp.gnu.org/pub/gnu/bash/bash-4.3-patches/bash43-047
 CVE-2016-0633
-	RESERVED
+	REJECTED
 CVE-2016-0632
-	RESERVED
+	REJECTED
 CVE-2016-0631
-	RESERVED
+	REJECTED
 CVE-2016-0630
-	RESERVED
+	REJECTED
 CVE-2016-0629
-	RESERVED
+	REJECTED
 CVE-2016-0628
-	RESERVED
+	REJECTED
 CVE-2016-0627
-	RESERVED
+	REJECTED
 CVE-2016-0626
-	RESERVED
+	REJECTED
 CVE-2016-0625
-	RESERVED
+	REJECTED
 CVE-2016-0624
-	RESERVED
+	REJECTED
 CVE-2016-0623 (Unspecified vulnerability in Oracle Sun Solaris 11.3 allows remote ...)
 	NOT-FOR-US: Solaris
 CVE-2016-0622
-	RESERVED
+	REJECTED
 CVE-2016-0621
-	RESERVED
+	REJECTED
 CVE-2016-0620
-	RESERVED
+	REJECTED
 CVE-2016-0619
-	RESERVED
+	REJECTED
 CVE-2016-0618 (Unspecified vulnerability in Oracle Sun Solaris 11 allows local users ...)
 	NOT-FOR-US: Oracle Sun Solaris
 CVE-2016-0617 (Unspecified vulnerability in the kernel-uek component in Oracle Linux ...)
@@ -53970,13 +53988,13 @@
 	- mariadb-10.0 10.0.23-1
 	NOTE: http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixMSQL
 CVE-2016-0615
-	RESERVED
+	REJECTED
 CVE-2016-0614 (Unspecified vulnerability in the Oracle BI Publisher component in ...)
 	NOT-FOR-US: Oracle
 CVE-2016-0613
-	RESERVED
+	REJECTED
 CVE-2016-0612
-	RESERVED
+	REJECTED
 CVE-2016-0611 (Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 ...)
 	- mysql-5.6 5.6.28-1 (bug #811443)
 	- mysql-5.5 <not-affected> (Only affects MySQL 5.6)
@@ -54014,7 +54032,7 @@
 	- mysql-5.5 <not-affected> (Only affects MySQL 5.6)
 	NOTE: http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixMSQL
 CVE-2016-0604
-	RESERVED
+	REJECTED
 CVE-2016-0603 (Unspecified vulnerability in the Java SE component in Oracle Java SE ...)
 	- openjdk-8 <not-affected> (Java on Windows)
 	- openjdk-7 <not-affected> (Java on Windows)
@@ -54063,7 +54081,7 @@
 	- mysql-5.5 <not-affected> (Only affects MySQL 5.6)
 	NOTE: http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixMSQL
 CVE-2016-0593
-	RESERVED
+	REJECTED
 CVE-2016-0592 (Unspecified vulnerability in the Oracle VM VirtualBox component in ...)
 	{DSA-3454-1}
 	- virtualbox 5.0.14-dfsg-1
@@ -54473,7 +54491,7 @@
 CVE-2016-0411 (Unspecified vulnerability in the Enterprise Manager Base Platform ...)
 	NOT-FOR-US: Oracle
 CVE-2016-0410
-	RESERVED
+	REJECTED
 CVE-2016-0409 (Unspecified vulnerability in the PeopleSoft Enterprise HCM Global ...)
 	NOT-FOR-US: Oracle
 CVE-2016-0408 (Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools ...)
@@ -54935,9 +54953,9 @@
 	NOTE: http://www.openwall.com/lists/oss-security/2015/12/09/2
 	NOTE: http://sourceforge.net/p/libdwarf/code/ci/da724a0bc5eec8e9ec0b0cb0c238a80e34466459/
 CVE-2015-8533
-	RESERVED
+	REJECTED
 CVE-2015-8532
-	RESERVED
+	REJECTED
 CVE-2015-8531 (Cross-site scripting (XSS) vulnerability in IBM Security Access ...)
 	NOT-FOR-US: IBM
 CVE-2015-8530 (Stack-based buffer overflow in the Initialize function in an ActiveX ...)
@@ -54945,13 +54963,13 @@
 CVE-2015-8529
 	RESERVED
 CVE-2015-8528
-	RESERVED
+	REJECTED
 CVE-2015-8527
-	RESERVED
+	REJECTED
 CVE-2015-8526
-	RESERVED
+	REJECTED
 CVE-2015-8525
-	RESERVED
+	REJECTED
 CVE-2015-8524 (Cross-site scripting (XSS) vulnerability in Process Portal in IBM ...)
 	NOT-FOR-US: IBM
 CVE-2015-8523 (The server in IBM Tivoli Storage Manager FastBack 5.5.x and 6.x before ...)
@@ -54967,15 +54985,15 @@
 CVE-2015-8518
 	RESERVED
 CVE-2015-8517
-	RESERVED
+	REJECTED
 CVE-2015-8516
-	RESERVED
+	REJECTED
 CVE-2015-8515
-	RESERVED
+	REJECTED
 CVE-2015-8514
-	RESERVED
+	REJECTED
 CVE-2015-8513
-	RESERVED
+	REJECTED
 CVE-2015-8512 (The lockscreen feature in Mozilla Firefox OS before 2.5 does not ...)
 	NOT-FOR-US: Firefox OS
 CVE-2015-8511 (Race condition in the lockscreen feature in Mozilla Firefox OS before ...)
@@ -54995,31 +55013,31 @@
 CVE-2015-8503
 	RESERVED
 CVE-2015-8502
-	RESERVED
+	REJECTED
 CVE-2015-8501
-	RESERVED
+	REJECTED
 CVE-2015-8500
-	RESERVED
+	REJECTED
 CVE-2015-8499
-	RESERVED
+	REJECTED
 CVE-2015-8498
-	RESERVED
+	REJECTED
 CVE-2015-8497
-	RESERVED
+	REJECTED
 CVE-2015-8496
-	RESERVED
+	REJECTED
 CVE-2015-8495
-	RESERVED
+	REJECTED
 CVE-2015-8494
-	RESERVED
+	REJECTED
 CVE-2015-8493
-	RESERVED
+	REJECTED
 CVE-2015-8492
-	RESERVED
+	REJECTED
 CVE-2015-8491
-	RESERVED
+	REJECTED
 CVE-2015-8490
-	RESERVED
+	REJECTED
 CVE-2015-8489 (customapp in Cybozu Office 9.9.0 through 10.3.0 allows remote ...)
 	NOT-FOR-US: Cybozu Office
 CVE-2015-8488 (Cybozu Office 10.3.0 allows remote attackers to read image files via a ...)
@@ -55094,7 +55112,7 @@
 CVE-2016-0178 (The RPC NDR Engine in Microsoft Windows Vista SP2, Windows Server 2008 ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0177
-	RESERVED
+	REJECTED
 CVE-2016-0176 (dxgkrnl.sys in the DirectX Graphics kernel subsystem in the ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0175 (The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server ...)
@@ -55104,7 +55122,7 @@
 CVE-2016-0173 (The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0172
-	RESERVED
+	REJECTED
 CVE-2016-0171 (The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0170 (GDI in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 ...)
@@ -55122,7 +55140,7 @@
 CVE-2016-0164 (Microsoft Internet Explorer 10 and 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2016-0163
-	RESERVED
+	REJECTED
 CVE-2016-0162 (Microsoft Internet Explorer 9 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2016-0161 (Microsoft Edge allows remote attackers to bypass the Same Origin ...)
@@ -55156,11 +55174,11 @@
 CVE-2016-0147 (Microsoft XML Core Services 3.0 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft XML Core Services
 CVE-2016-0146
-	RESERVED
+	REJECTED
 CVE-2016-0145 (The font library in Microsoft Windows Vista SP2; Windows Server 2008 ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2016-0144
-	RESERVED
+	REJECTED
 CVE-2016-0143 (The kernel-mode driver in Microsoft Windows Vista SP2, Windows Server ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2016-0142 (Video Control in Microsoft Windows Vista SP2, Windows 7 SP1, Windows ...)
@@ -55186,7 +55204,7 @@
 CVE-2016-0132 (Microsoft .NET Framework 2.0 SP2, 3.0 SP2, 3.5, 3.5.1, 4.5.2, 4.6, and ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0131
-	RESERVED
+	REJECTED
 CVE-2016-0130 (Microsoft Edge allows remote attackers to execute arbitrary code or ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0129 (Microsoft Edge allows remote attackers to execute arbitrary code or ...)
@@ -55210,7 +55228,7 @@
 CVE-2016-0120 (The Adobe Type Manager Library in Microsoft Windows Vista SP2, Windows ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0119
-	RESERVED
+	REJECTED
 CVE-2016-0118 (The PDF library in Microsoft Windows 10 Gold and 1511 allows remote ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0117 (The PDF library in Microsoft Windows 8.1, Windows Server 2012 Gold and ...)
@@ -55218,7 +55236,7 @@
 CVE-2016-0116 (Microsoft Edge allows remote attackers to execute arbitrary code or ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0115
-	RESERVED
+	REJECTED
 CVE-2016-0114 (Microsoft Internet Explorer 11 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0113 (Microsoft Internet Explorer 9 through 11 allows remote attackers to ...)
@@ -55254,7 +55272,7 @@
 CVE-2016-0098 (Microsoft Windows Server 2008 R2 SP1, Windows 7 SP1, Windows 8.1, ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0097
-	RESERVED
+	REJECTED
 CVE-2016-0096 (The kernel-mode driver in Microsoft Windows Vista SP2, Windows Server ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0095 (The kernel-mode driver in Microsoft Windows Vista SP2, Windows Server ...)
@@ -55276,31 +55294,31 @@
 CVE-2016-0087 (Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0086
-	RESERVED
+	REJECTED
 CVE-2016-0085
-	RESERVED
+	REJECTED
 CVE-2016-0084 (Microsoft Edge allows remote attackers to execute arbitrary code or ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0083
-	RESERVED
+	REJECTED
 CVE-2016-0082
-	RESERVED
+	REJECTED
 CVE-2016-0081
-	RESERVED
+	REJECTED
 CVE-2016-0080 (Microsoft Edge mishandles exceptions during window-message dispatch ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0079 (The kernel in Microsoft Windows 10 Gold, 1511, and 1607 allows local ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0078
-	RESERVED
+	REJECTED
 CVE-2016-0077 (Microsoft Internet Explorer 9 through 11 and Microsoft Edge misparse ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0076
-	RESERVED
+	REJECTED
 CVE-2016-0075 (The kernel in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0074
-	RESERVED
+	REJECTED
 CVE-2016-0073 (The kernel in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0072 (Microsoft Internet Explorer 9 through 11 allows remote attackers to ...)
@@ -55316,9 +55334,9 @@
 CVE-2016-0067 (Microsoft Internet Explorer 9 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0066
-	RESERVED
+	REJECTED
 CVE-2016-0065
-	RESERVED
+	REJECTED
 CVE-2016-0064 (Microsoft Internet Explorer 10 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0063 (Microsoft Internet Explorer 9 through 11 allows remote attackers to ...)
@@ -55358,11 +55376,11 @@
 CVE-2016-0046 (Windows Reader in Microsoft Windows 8.1, Windows Server 2012 Gold and ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0045
-	RESERVED
+	REJECTED
 CVE-2016-0044 (Sync Framework in Microsoft Windows 8.1, Windows Server 2012 R2, and ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0043
-	RESERVED
+	REJECTED
 CVE-2016-0042 (Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0041 (Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, ...)
@@ -55394,7 +55412,7 @@
 CVE-2016-0028 (Outlook Web Access (OWA) in Microsoft Exchange Server 2013 SP1, ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0027
-	RESERVED
+	REJECTED
 CVE-2016-0026 (The Common Log File System (CLFS) driver in Microsoft Windows Vista ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0025 (Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 ...)
@@ -55402,7 +55420,7 @@
 CVE-2016-0024 (The Chakra JavaScript engine in Microsoft Edge allows remote attackers ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0023
-	RESERVED
+	REJECTED
 CVE-2016-0022 (Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0021 (Microsoft InfoPath 2007 SP3, 2010 SP2, and 2013 SP1 allows remote ...)
@@ -55414,7 +55432,7 @@
 CVE-2016-0018 (Microsoft Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0017
-	RESERVED
+	REJECTED
 CVE-2016-0016 (Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0015 (DirectShow in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and ...)
@@ -55422,7 +55440,7 @@
 CVE-2016-0014 (Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0013
-	RESERVED
+	REJECTED
 CVE-2016-0012 (Microsoft Office 2007 SP3, Excel 2007 SP3, PowerPoint 2007 SP3, Visio ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0011 (Microsoft SharePoint Server 2013 SP1 and SharePoint Foundation 2013 ...)
@@ -55440,13 +55458,13 @@
 CVE-2016-0005 (Microsoft Internet Explorer 9 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0004
-	RESERVED
+	REJECTED
 CVE-2016-0003 (Microsoft Edge allows remote attackers to execute arbitrary code via ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0002 (The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0001
-	RESERVED
+	REJECTED
 CVE-2015-8480 (The VideoFramePool::PoolImpl::CreateFrame function in ...)
 	- chromium-browser 47.0.2526.73-1
 	[wheezy] - chromium-browser <end-of-life> (Not supported in Wheezy)
@@ -56079,21 +56097,21 @@
 CVE-2015-8298
 	RESERVED
 CVE-2015-8297
-	RESERVED
+	REJECTED
 CVE-2015-8296
-	RESERVED
+	REJECTED
 CVE-2015-8295
-	RESERVED
+	REJECTED
 CVE-2015-8294
-	RESERVED
+	REJECTED
 CVE-2015-8293
-	RESERVED
+	REJECTED
 CVE-2015-8292
-	RESERVED
+	REJECTED
 CVE-2015-8291
-	RESERVED
+	REJECTED
 CVE-2015-8290
-	RESERVED
+	REJECTED
 CVE-2015-8289 (The password-recovery feature on NETGEAR D3600 devices with firmware ...)
 	NOT-FOR-US: Netgear routers
 CVE-2015-8288 (NETGEAR D3600 devices with firmware 1.0.0.49 and D6000 devices with ...)
@@ -56196,7 +56214,7 @@
 CVE-2015-8249
 	RESERVED
 CVE-2015-8248
-	RESERVED
+	REJECTED
 CVE-2015-8247 (Cross-site scripting (XSS) vulnerability in synnefoclient in Synnefo ...)
 	NOT-FOR-US: Synnefo
 CVE-2015-8246
@@ -56333,75 +56351,75 @@
 	NOTE: http://www.eterna.com.au/bozohttpd/CHANGES
 	NOTE: http://www.eterna.com.au/bozohttpd/bozohttpd-20160415.tar.bz2
 CVE-2015-8211
-	RESERVED
+	REJECTED
 CVE-2015-8210
-	RESERVED
+	REJECTED
 CVE-2015-8209
-	RESERVED
+	REJECTED
 CVE-2015-8208
-	RESERVED
+	REJECTED
 CVE-2015-8207
-	RESERVED
+	REJECTED
 CVE-2015-8206
-	RESERVED
+	REJECTED
 CVE-2015-8205
-	RESERVED
+	REJECTED
 CVE-2015-8204
-	RESERVED
+	REJECTED
 CVE-2015-8203
-	RESERVED
+	REJECTED
 CVE-2015-8202
-	RESERVED
+	REJECTED
 CVE-2015-8201
-	RESERVED
+	REJECTED
 CVE-2015-8200
-	RESERVED
+	REJECTED
 CVE-2015-8199
-	RESERVED
+	REJECTED
 CVE-2015-8198
-	RESERVED
+	REJECTED
 CVE-2015-8197
-	RESERVED
+	REJECTED
 CVE-2015-8196
-	RESERVED
+	REJECTED
 CVE-2015-8195
-	RESERVED
+	REJECTED
 CVE-2015-8194
-	RESERVED
+	REJECTED
 CVE-2015-8193
-	RESERVED
+	REJECTED
 CVE-2015-8192
-	RESERVED
+	REJECTED
 CVE-2015-8191
-	RESERVED
+	REJECTED
 CVE-2015-8190
-	RESERVED
+	REJECTED
 CVE-2015-8189
-	RESERVED
+	REJECTED
 CVE-2015-8188
-	RESERVED
+	REJECTED
 CVE-2015-8187
-	RESERVED
+	REJECTED
 CVE-2015-8186
-	RESERVED
+	REJECTED
 CVE-2015-8185
-	RESERVED
+	REJECTED
 CVE-2015-8184
-	RESERVED
+	REJECTED
 CVE-2015-8183
-	RESERVED
+	REJECTED
 CVE-2015-8182
-	RESERVED
+	REJECTED
 CVE-2015-8181
-	RESERVED
+	REJECTED
 CVE-2015-8180
-	RESERVED
+	REJECTED
 CVE-2015-8179
-	RESERVED
+	REJECTED
 CVE-2015-8178
-	RESERVED
+	REJECTED
 CVE-2015-8177
-	RESERVED
+	REJECTED
 CVE-2015-8175
 	RESERVED
 CVE-2015-8174
@@ -56446,7 +56464,7 @@
 CVE-2015-8156 (Unquoted Windows search path vulnerability in EEDService in Symantec ...)
 	NOT-FOR-US: Symantec
 CVE-2015-8155
-	RESERVED
+	REJECTED
 CVE-2015-8154 (The SysPlant.sys driver in the Application and Device Control (ADC) ...)
 	NOT-FOR-US: Symantec
 CVE-2015-8153 (SQL injection vulnerability in Symantec Endpoint Protection Manager ...)
@@ -56652,7 +56670,7 @@
 CVE-2015-8092
 	RESERVED
 CVE-2015-8091
-	RESERVED
+	REJECTED
 CVE-2015-8090 (The Web Server component in TIBCO LogLogic Unity before 1.1.1 allows ...)
 	NOT-FOR-US: TIBCO
 CVE-2015-8104 (The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x ...)
@@ -57676,7 +57694,7 @@
 CVE-2015-7780
 	RESERVED
 CVE-2015-7779
-	RESERVED
+	REJECTED
 CVE-2015-7778
 	RESERVED
 CVE-2015-7777 (Cross-site scripting (XSS) vulnerability in index.php in JosephErnest ...)
@@ -57734,7 +57752,7 @@
 CVE-2015-7759 (BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, Link Controller, and PEM ...)
 	NOT-FOR-US: BIG-IP
 CVE-2015-7757
-	RESERVED
+	REJECTED
 CVE-2015-7756 (The encryption implementation in Juniper ScreenOS 6.2.0r15 through ...)
 	NOT-FOR-US: Juniper ScreenOS
 CVE-2015-7755 (Juniper ScreenOS 6.2.0r15 through 6.2.0r18, 6.3.0r12 before 6.3.0r12b, ...)
@@ -58227,31 +58245,31 @@
 CVE-2015-7596
 	RESERVED
 CVE-2015-7595
-	RESERVED
+	REJECTED
 CVE-2015-7594
-	RESERVED
+	REJECTED
 CVE-2015-7593
-	RESERVED
+	REJECTED
 CVE-2015-7592
-	RESERVED
+	REJECTED
 CVE-2015-7591
-	RESERVED
+	REJECTED
 CVE-2015-7590
-	RESERVED
+	REJECTED
 CVE-2015-7589
-	RESERVED
+	REJECTED
 CVE-2015-7588
-	RESERVED
+	REJECTED
 CVE-2015-7587
-	RESERVED
+	REJECTED
 CVE-2015-7586
-	RESERVED
+	REJECTED
 CVE-2015-7585
-	RESERVED
+	REJECTED
 CVE-2015-7584
-	RESERVED
+	REJECTED
 CVE-2015-7583
-	RESERVED
+	REJECTED
 CVE-2015-7582
 	RESERVED
 CVE-2015-7581 (actionpack/lib/action_dispatch/routing/route_set.rb in Action Pack in ...)
@@ -58322,9 +58340,9 @@
 	NOTE: http://www.openwall.com/lists/oss-security/2015/05/05/8
 	NOTE: http://www.mitls.org/pages/attacks/SLOTH
 CVE-2015-7574
-	RESERVED
+	REJECTED
 CVE-2015-7573
-	RESERVED
+	REJECTED
 CVE-2015-7572
 	REJECTED
 	NOT-FOR-US: Yeager CMS
@@ -58492,17 +58510,17 @@
 CVE-2015-7536 (Cross-site scripting (XSS) vulnerability in Jenkins before 1.640 and ...)
 	- jenkins <removed>
 CVE-2015-7535
-	RESERVED
+	REJECTED
 CVE-2015-7534
-	RESERVED
+	REJECTED
 CVE-2015-7533
-	RESERVED
+	REJECTED
 CVE-2015-7532
-	RESERVED
+	REJECTED
 CVE-2015-7531
-	RESERVED
+	REJECTED
 CVE-2015-7530
-	RESERVED
+	REJECTED
 CVE-2015-7529 [Usage of predictable temporary files allows privilege escalation]
 	RESERVED
 	- sosreport 3.2+git276-g7da50d6-3 (unimportant)
@@ -58513,15 +58531,15 @@
 CVE-2015-7527 (lib/core.php in the Cool Video Gallery plugin 1.9 for WordPress allows ...)
 	NOT-FOR-US: WordPress plugin cool-video-gallery
 CVE-2015-7526
-	RESERVED
+	REJECTED
 CVE-2015-7525
-	RESERVED
+	REJECTED
 CVE-2015-7524
-	RESERVED
+	REJECTED
 CVE-2015-7523
-	RESERVED
+	REJECTED
 CVE-2015-7522
-	RESERVED
+	REJECTED
 CVE-2015-7521 (The authorization framework in Apache Hive 1.0.0, 1.0.1, 1.1.0, 1.1.1, ...)
 	NOT-FOR-US: Apache Hive
 CVE-2015-7520 (Multiple cross-site scripting (XSS) vulnerabilities in the (1) ...)
@@ -59324,7 +59342,7 @@
 	[squeeze] - iceweasel <end-of-life>
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2015-138/
 CVE-2015-7209
-	RESERVED
+	REJECTED
 CVE-2015-7208 (Mozilla Firefox before 43.0 stores cookies containing vertical tab ...)
 	- iceweasel 44.0-1
 	[jessie] - iceweasel <not-affected> (Only affects Firefox 43.x)
@@ -59336,7 +59354,7 @@
 	- iceweasel <not-affected> (ESR38 series not affected)
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2015-136/
 CVE-2015-7206
-	RESERVED
+	REJECTED
 CVE-2015-7205 (Integer underflow in the RTPReceiverVideo::ParseRtpPacket function in ...)
 	{DSA-3432-1 DSA-3422-1}
 	- iceweasel 38.5.0esr-1
@@ -59519,115 +59537,115 @@
 	[squeeze] - iceweasel <end-of-life>
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2015-112/
 CVE-2015-7173
-	RESERVED
+	REJECTED
 CVE-2015-7172
-	RESERVED
+	REJECTED
 CVE-2015-7171
-	RESERVED
+	REJECTED
 CVE-2015-7170
-	RESERVED
+	REJECTED
 CVE-2015-7169
-	RESERVED
+	REJECTED
 CVE-2015-7168
-	RESERVED
+	REJECTED
 CVE-2015-7167
-	RESERVED
+	REJECTED
 CVE-2015-7166
-	RESERVED
+	REJECTED
 CVE-2015-7165
-	RESERVED
+	REJECTED
 CVE-2015-7164
-	RESERVED
+	REJECTED
 CVE-2015-7163
-	RESERVED
+	REJECTED
 CVE-2015-7162
-	RESERVED
+	REJECTED
 CVE-2015-7161
-	RESERVED
+	REJECTED
 CVE-2015-7160
-	RESERVED
+	REJECTED
 CVE-2015-7159
-	RESERVED
+	REJECTED
 CVE-2015-7158
-	RESERVED
+	REJECTED
 CVE-2015-7157
-	RESERVED
+	REJECTED
 CVE-2015-7156
-	RESERVED
+	REJECTED
 CVE-2015-7155
-	RESERVED
+	REJECTED
 CVE-2015-7154
-	RESERVED
+	REJECTED
 CVE-2015-7153
-	RESERVED
+	REJECTED
 CVE-2015-7152
-	RESERVED
+	REJECTED
 CVE-2015-7151
-	RESERVED
+	REJECTED
 CVE-2015-7150
-	RESERVED
+	REJECTED
 CVE-2015-7149
-	RESERVED
+	REJECTED
 CVE-2015-7148
-	RESERVED
+	REJECTED
 CVE-2015-7147
-	RESERVED
+	REJECTED
 CVE-2015-7146
-	RESERVED
+	REJECTED
 CVE-2015-7145
-	RESERVED
+	REJECTED
 CVE-2015-7144
-	RESERVED
+	REJECTED
 CVE-2015-7143
-	RESERVED
+	REJECTED
 CVE-2015-7142
-	RESERVED
+	REJECTED
 CVE-2015-7141
-	RESERVED
+	REJECTED
 CVE-2015-7140
-	RESERVED
+	REJECTED
 CVE-2015-7139
-	RESERVED
+	REJECTED
 CVE-2015-7138
-	RESERVED
+	REJECTED
 CVE-2015-7137
-	RESERVED
+	REJECTED
 CVE-2015-7136
-	RESERVED
+	REJECTED
 CVE-2015-7135
-	RESERVED
+	REJECTED
 CVE-2015-7134
-	RESERVED
+	REJECTED
 CVE-2015-7133
-	RESERVED
+	REJECTED
 CVE-2015-7132
-	RESERVED
+	REJECTED
 CVE-2015-7131
-	RESERVED
+	REJECTED
 CVE-2015-7130
-	RESERVED
+	REJECTED
 CVE-2015-7129
-	RESERVED
+	REJECTED
 CVE-2015-7128
-	RESERVED
+	REJECTED
 CVE-2015-7127
-	RESERVED
+	REJECTED
 CVE-2015-7126
-	RESERVED
+	REJECTED
 CVE-2015-7125
-	RESERVED
+	REJECTED
 CVE-2015-7124
-	RESERVED
+	REJECTED
 CVE-2015-7123
-	RESERVED
+	REJECTED
 CVE-2015-7122
-	RESERVED
+	REJECTED
 CVE-2015-7121
-	RESERVED
+	REJECTED
 CVE-2015-7120
-	RESERVED
+	REJECTED
 CVE-2015-7119
-	RESERVED
+	REJECTED
 CVE-2015-7118
 	RESERVED
 CVE-2015-7117 (Apple QuickTime before 7.7.9 allows remote attackers to execute ...)
@@ -59637,7 +59655,7 @@
 CVE-2015-7115 (libxml2 in Apple iOS before 9.2, OS X before 10.11.2, and tvOS before ...)
 	- libxml2 <undetermined>
 CVE-2015-7114
-	RESERVED
+	REJECTED
 CVE-2015-7113 (The LaunchServices component in Apple iOS before 9.2 and watchOS ...)
 	NOT-FOR-US: Apple
 CVE-2015-7112 (The IOHIDFamily API in Apple iOS before 9.2, OS X before 10.11.2, tvOS ...)
@@ -59809,13 +59827,13 @@
 CVE-2015-7029 (Apple AirPort Base Station Firmware before 7.6.7 and 7.7.x before ...)
 	NOT-FOR-US: Apple
 CVE-2015-7028
-	RESERVED
+	REJECTED
 CVE-2015-7027
-	RESERVED
+	REJECTED
 CVE-2015-7026
-	RESERVED
+	REJECTED
 CVE-2015-7025
-	RESERVED
+	REJECTED
 CVE-2015-7024 (Untrusted search path vulnerability in Apple OS X before 10.11.1 ...)
 	NOT-FOR-US: Apple
 CVE-2015-7023 (CFNetwork in Apple iOS before 9.1 and OS X before 10.11.1 does not ...)
@@ -59869,7 +59887,7 @@
 CVE-2015-6999 (The OCSP client in Apple iOS before 9.1 does not check for certificate ...)
 	NOT-FOR-US: Apple
 CVE-2015-6998
-	RESERVED
+	REJECTED
 CVE-2015-6997 (The X.509 certificate-trust implementation in Apple iOS before 9.1 ...)
 	NOT-FOR-US: Apple
 CVE-2015-6996 (IOAcceleratorFamily in Apple iOS before 9.1, OS X before 10.11.1, and ...)
@@ -59939,7 +59957,7 @@
 CVE-2015-6964
 	RESERVED
 CVE-2015-6963
-	RESERVED
+	REJECTED
 CVE-2015-6962 (SQL injection vulnerability in the web application in Farol allows ...)
 	NOT-FOR-US: Farol
 CVE-2015-7236 (Use-after-free vulnerability in xprt_set_caller in rpcb_svc_com.c in ...)
@@ -60016,7 +60034,7 @@
 CVE-2015-6936
 	RESERVED
 CVE-2015-6935
-	RESERVED
+	REJECTED
 CVE-2015-6934 (Serialized-object interfaces in VMware vRealize Orchestrator 6.x, ...)
 	NOT-FOR-US: VMware
 CVE-2015-6933 (The VMware Tools HGFS (aka Shared Folders) implementation in VMware ...)
@@ -60083,89 +60101,89 @@
 CVE-2015-6907
 	RESERVED
 CVE-2015-6906
-	RESERVED
+	REJECTED
 CVE-2015-6905
-	RESERVED
+	REJECTED
 CVE-2015-6904
-	RESERVED
+	REJECTED
 CVE-2015-6903
-	RESERVED
+	REJECTED
 CVE-2015-6902
-	RESERVED
+	REJECTED
 CVE-2015-6901
-	RESERVED
+	REJECTED
 CVE-2015-6900
-	RESERVED
+	REJECTED
 CVE-2015-6899
-	RESERVED
+	REJECTED
 CVE-2015-6898
-	RESERVED
+	REJECTED
 CVE-2015-6897
-	RESERVED
+	REJECTED
 CVE-2015-6896
-	RESERVED
+	REJECTED
 CVE-2015-6895
-	RESERVED
+	REJECTED
 CVE-2015-6894
-	RESERVED
+	REJECTED
 CVE-2015-6893
-	RESERVED
+	REJECTED
 CVE-2015-6892
-	RESERVED
+	REJECTED
 CVE-2015-6891
-	RESERVED
+	REJECTED
 CVE-2015-6890
-	RESERVED
+	REJECTED
 CVE-2015-6889
-	RESERVED
+	REJECTED
 CVE-2015-6888
-	RESERVED
+	REJECTED
 CVE-2015-6887
-	RESERVED
+	REJECTED
 CVE-2015-6886
-	RESERVED
+	REJECTED
 CVE-2015-6885
-	RESERVED
+	REJECTED
 CVE-2015-6884
-	RESERVED
+	REJECTED
 CVE-2015-6883
-	RESERVED
+	REJECTED
 CVE-2015-6882
-	RESERVED
+	REJECTED
 CVE-2015-6881
-	RESERVED
+	REJECTED
 CVE-2015-6880
-	RESERVED
+	REJECTED
 CVE-2015-6879
-	RESERVED
+	REJECTED
 CVE-2015-6878
-	RESERVED
+	REJECTED
 CVE-2015-6877
-	RESERVED
+	REJECTED
 CVE-2015-6876
-	RESERVED
+	REJECTED
 CVE-2015-6875
-	RESERVED
+	REJECTED
 CVE-2015-6874
-	RESERVED
+	REJECTED
 CVE-2015-6873
-	RESERVED
+	REJECTED
 CVE-2015-6872
-	RESERVED
+	REJECTED
 CVE-2015-6871
-	RESERVED
+	REJECTED
 CVE-2015-6870
-	RESERVED
+	REJECTED
 CVE-2015-6869
-	RESERVED
+	REJECTED
 CVE-2015-6868
-	RESERVED
+	REJECTED
 CVE-2015-6867 (The vertica-udx-zygote process in HP Vertica 7.1.1 UDx does not ...)
 	NOT-FOR-US: HP Vertica
 CVE-2015-6866
-	RESERVED
+	REJECTED
 CVE-2015-6865
-	RESERVED
+	REJECTED
 CVE-2015-6864 (HPE ArcSight Logger before 6.1P1 allows remote authenticated users to ...)
 	NOT-FOR-US: HPE ArcSight Logger
 CVE-2015-6863 (HPE ArcSight Logger before 6.1P1 allows remote attackers to execute ...)
@@ -60894,15 +60912,15 @@
 	[squeeze] - xen <not-affected> (Xen on arm not yet supported)
 	NOTE: http://xenbits.xen.org/xsa/advisory-141.html
 CVE-2015-6653
-	RESERVED
+	REJECTED
 CVE-2015-6652
-	RESERVED
+	REJECTED
 CVE-2015-6651
-	RESERVED
+	REJECTED
 CVE-2015-6650
-	RESERVED
+	REJECTED
 CVE-2015-6649
-	RESERVED
+	REJECTED
 CVE-2015-6648
 	RESERVED
 CVE-2015-6647 (The Widevine QSEE TrustZone application in Android 5.x before 5.1.1 ...)
@@ -61385,41 +61403,41 @@
 CVE-2015-6454 (Everest PeakHMI before 8.7.0.2, when the video server is used, allows ...)
 	NOT-FOR-US: PeakHMI
 CVE-2015-6453
-	RESERVED
+	REJECTED
 CVE-2015-6452
-	RESERVED
+	REJECTED
 CVE-2015-6451
-	RESERVED
+	REJECTED
 CVE-2015-6450
-	RESERVED
+	REJECTED
 CVE-2015-6449
-	RESERVED
+	REJECTED
 CVE-2015-6448
-	RESERVED
+	REJECTED
 CVE-2015-6447
-	RESERVED
+	REJECTED
 CVE-2015-6446
-	RESERVED
+	REJECTED
 CVE-2015-6445
-	RESERVED
+	REJECTED
 CVE-2015-6444
-	RESERVED
+	REJECTED
 CVE-2015-6443
-	RESERVED
+	REJECTED
 CVE-2015-6442
-	RESERVED
+	REJECTED
 CVE-2015-6441
-	RESERVED
+	REJECTED
 CVE-2015-6440
-	RESERVED
+	REJECTED
 CVE-2015-6439
-	RESERVED
+	REJECTED
 CVE-2015-6438
-	RESERVED
+	REJECTED
 CVE-2015-6437
-	RESERVED
+	REJECTED
 CVE-2015-6436
-	RESERVED
+	REJECTED
 CVE-2015-6435 (An unspecified CGI script in Cisco FX-OS before 1.1.2 on Firepower ...)
 	NOT-FOR-US: Cisco
 CVE-2015-6434 (Cisco Prime Infrastructure does not properly restrict use of IFRAME ...)
@@ -61613,15 +61631,15 @@
 CVE-2015-6343 (The SIP implementation in Cisco IOS 15.5(3)M on Cisco Unified Border ...)
 	NOT-FOR-US: Cisco
 CVE-2015-6342
-	RESERVED
+	REJECTED
 CVE-2015-6341 (The Web Management GUI on Cisco Wireless LAN Controller (WLC) devices ...)
 	NOT-FOR-US: Cisco
 CVE-2015-6340 (The Proxy Mobile IPv6 (PMIPv6) component in the CDMA implementation on ...)
 	NOT-FOR-US: Cisco
 CVE-2015-6339
-	RESERVED
+	REJECTED
 CVE-2015-6338
-	RESERVED
+	REJECTED
 CVE-2015-6337 (Cross-site scripting (XSS) vulnerability in Cisco Application Policy ...)
 	NOT-FOR-US: Cisco
 CVE-2015-6336 (Cisco Aironet 1800 devices with software 7.2, 7.3, 7.4, 8.1(112.3), ...)
@@ -61731,7 +61749,7 @@
 CVE-2015-6284 (Buffer overflow in the Conference Control Protocol API implementation ...)
 	NOT-FOR-US: Cisco TelePresence Server
 CVE-2015-6283
-	RESERVED
+	REJECTED
 CVE-2015-6282 (Cisco IOS XE 2.x and 3.x before 3.10.6S, 3.11.xS through 3.13.xS ...)
 	NOT-FOR-US: Cisco IOS
 CVE-2015-6281
@@ -61818,123 +61836,123 @@
 CVE-2015-6237
 	RESERVED
 CVE-2015-6236
-	RESERVED
+	REJECTED
 CVE-2015-6235
-	RESERVED
+	REJECTED
 CVE-2015-6234
-	RESERVED
+	REJECTED
 CVE-2015-6233
-	RESERVED
+	REJECTED
 CVE-2015-6232
-	RESERVED
+	REJECTED
 CVE-2015-6231
-	RESERVED
+	REJECTED
 CVE-2015-6230
-	RESERVED
+	REJECTED
 CVE-2015-6229
-	RESERVED
+	REJECTED
 CVE-2015-6228
-	RESERVED
+	REJECTED
 CVE-2015-6227
-	RESERVED
+	REJECTED
 CVE-2015-6226
-	RESERVED
+	REJECTED
 CVE-2015-6225
-	RESERVED
+	REJECTED
 CVE-2015-6224
-	RESERVED
+	REJECTED
 CVE-2015-6223
-	RESERVED
+	REJECTED
 CVE-2015-6222
-	RESERVED
+	REJECTED
 CVE-2015-6221
-	RESERVED
+	REJECTED
 CVE-2015-6220
-	RESERVED
+	REJECTED
 CVE-2015-6219
-	RESERVED
+	REJECTED
 CVE-2015-6218
-	RESERVED
+	REJECTED
 CVE-2015-6217
-	RESERVED
+	REJECTED
 CVE-2015-6216
-	RESERVED
+	REJECTED
 CVE-2015-6215
-	RESERVED
+	REJECTED
 CVE-2015-6214
-	RESERVED
+	REJECTED
 CVE-2015-6213
-	RESERVED
+	REJECTED
 CVE-2015-6212
-	RESERVED
+	REJECTED
 CVE-2015-6211
-	RESERVED
+	REJECTED
 CVE-2015-6210
-	RESERVED
+	REJECTED
 CVE-2015-6209
-	RESERVED
+	REJECTED
 CVE-2015-6208
-	RESERVED
+	REJECTED
 CVE-2015-6207
-	RESERVED
+	REJECTED
 CVE-2015-6206
-	RESERVED
+	REJECTED
 CVE-2015-6205
-	RESERVED
+	REJECTED
 CVE-2015-6204
-	RESERVED
+	REJECTED
 CVE-2015-6203
-	RESERVED
+	REJECTED
 CVE-2015-6202
-	RESERVED
+	REJECTED
 CVE-2015-6201
-	RESERVED
+	REJECTED
 CVE-2015-6200
-	RESERVED
+	REJECTED
 CVE-2015-6199
-	RESERVED
+	REJECTED
 CVE-2015-6198
-	RESERVED
+	REJECTED
 CVE-2015-6197
-	RESERVED
+	REJECTED
 CVE-2015-6196
-	RESERVED
+	REJECTED
 CVE-2015-6195
-	RESERVED
+	REJECTED
 CVE-2015-6194
-	RESERVED
+	REJECTED
 CVE-2015-6193
-	RESERVED
+	REJECTED
 CVE-2015-6192
-	RESERVED
+	REJECTED
 CVE-2015-6191
-	RESERVED
+	REJECTED
 CVE-2015-6190
-	RESERVED
+	REJECTED
 CVE-2015-6189
-	RESERVED
+	REJECTED
 CVE-2015-6188
-	RESERVED
+	REJECTED
 CVE-2015-6187
-	RESERVED
+	REJECTED
 CVE-2015-6186
-	RESERVED
+	REJECTED
 CVE-2015-6185
-	RESERVED
+	REJECTED
 CVE-2015-6184 (The CAttrArray object implementation in Microsoft Internet Explorer 7 ...)
 	NOT-FOR-US: Microsoft
 CVE-2015-6183
-	RESERVED
+	REJECTED
 CVE-2015-6182
-	RESERVED
+	REJECTED
 CVE-2015-6181
-	RESERVED
+	REJECTED
 CVE-2015-6180
-	RESERVED
+	REJECTED
 CVE-2015-6179
-	RESERVED
+	REJECTED
 CVE-2015-6178
-	RESERVED
+	REJECTED
 CVE-2015-6177 (Microsoft Excel 2007 SP3, Office Compatibility Pack SP3, and Excel ...)
 	NOT-FOR-US: Microsoft
 CVE-2015-6176 (Microsoft Edge mishandles HTML attributes in HTTP responses, which ...)
@@ -61956,7 +61974,7 @@
 CVE-2015-6168 (Microsoft Edge allows remote attackers to execute arbitrary code or ...)
 	NOT-FOR-US: Microsoft
 CVE-2015-6167
-	RESERVED
+	REJECTED
 CVE-2015-6166 (Microsoft Silverlight 5 before 5.1.41105.00 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft
 CVE-2015-6165 (Microsoft Silverlight 5 before 5.1.41105.00 allows remote attackers to ...)
@@ -61964,7 +61982,7 @@
 CVE-2015-6164 (Microsoft Internet Explorer 9 through 11 improperly implements a ...)
 	NOT-FOR-US: Microsoft
 CVE-2015-6163
-	RESERVED
+	REJECTED
 CVE-2015-6162 (Microsoft Internet Explorer 10 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft
 CVE-2015-6161 (Microsoft Internet Explorer 7 through 11 and Microsoft Edge allow ...)
@@ -62016,7 +62034,7 @@
 CVE-2015-6138 (Microsoft Internet Explorer 8 through 11 mishandles HTML attributes in ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-6137
-	RESERVED
+	REJECTED
 CVE-2015-6136 (The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 ...)
 	NOT-FOR-US: Microsof
 CVE-2015-6135 (The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 ...)
@@ -62032,7 +62050,7 @@
 CVE-2015-6130 (Integer underflow in Uniscribe in Microsoft Windows 7 SP1 and Windows ...)
 	NOT-FOR-US: Microsof
 CVE-2015-6129
-	RESERVED
+	REJECTED
 CVE-2015-6128 (Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2015-6127 (Windows Media Center in Microsoft Windows Vista SP2, Windows 7 SP1, ...)
@@ -62048,17 +62066,17 @@
 CVE-2015-6122 (Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel for Mac 2011, Office ...)
 	NOT-FOR-US: Microsoft
 CVE-2015-6121
-	RESERVED
+	REJECTED
 CVE-2015-6120
-	RESERVED
+	REJECTED
 CVE-2015-6119
-	RESERVED
+	REJECTED
 CVE-2015-6118 (Microsoft Office 2007 SP3 and Office 2010 SP2 allow remote attackers ...)
 	NOT-FOR-US: Microsoft Office
 CVE-2015-6117 (Microsoft SharePoint Server 2013 SP1 and SharePoint Foundation 2013 ...)
 	NOT-FOR-US: Microsoft
 CVE-2015-6116
-	RESERVED
+	REJECTED
 CVE-2015-6115 (Microsoft .NET Framework 2.0 SP2, 3.5, and 3.5.1 allows remote ...)
 	NOT-FOR-US: Microsoft .NET Framework
 CVE-2015-6114 (Microsoft Silverlight 5 before 5.1.41105.00 allows remote attackers to ...)
@@ -62070,7 +62088,7 @@
 CVE-2015-6111 (IPSec in Microsoft Windows 8, Windows 8.1, Windows Server 2012 Gold ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2015-6110
-	RESERVED
+	REJECTED
 CVE-2015-6109 (The kernel in Microsoft Windows 8.1, Windows Server 2012 R2, Windows ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2015-6108 (The Windows font library in Microsoft Windows Vista SP2; Windows ...)
@@ -62080,7 +62098,7 @@
 CVE-2015-6106 (The Windows font library in Microsoft Windows Vista SP2, Windows ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2015-6105
-	RESERVED
+	REJECTED
 CVE-2015-6104 (The Adobe Type Manager Library in Microsoft Windows Vista SP2, Windows ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2015-6103 (The Adobe Type Manager Library in Microsoft Windows Vista SP2, Windows ...)
@@ -62110,7 +62128,7 @@
 CVE-2015-6091 (Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 ...)
 	NOT-FOR-US: Microsoft
 CVE-2015-6090
-	RESERVED
+	REJECTED
 CVE-2015-6089 (The Microsoft (1) VBScript and (2) JScript engines, as used in ...)
 	NOT-FOR-US: Microsoft
 CVE-2015-6088 (Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow ...)
@@ -62156,7 +62174,7 @@
 CVE-2015-6068 (Microsoft Internet Explorer 11 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft
 CVE-2015-6067
-	RESERVED
+	REJECTED
 CVE-2015-6066 (Microsoft Internet Explorer 7 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft
 CVE-2015-6065 (Microsoft Internet Explorer 9 through 11 allows remote attackers to ...)
@@ -62164,13 +62182,13 @@
 CVE-2015-6064 (Microsoft Internet Explorer 10 and 11 and Microsoft Edge allow remote ...)
 	NOT-FOR-US: Microsoft
 CVE-2015-6063
-	RESERVED
+	REJECTED
 CVE-2015-6062
-	RESERVED
+	REJECTED
 CVE-2015-6061 (Cross-site scripting (XSS) vulnerability in Microsoft Skype for ...)
 	NOT-FOR-US: Microsoft
 CVE-2015-6060
-	RESERVED
+	REJECTED
 CVE-2015-6059 (The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 ...)
 	NOT-FOR-US: Microsoft
 CVE-2015-6058 (Microsoft Edge mishandles HTML attributes in HTTP responses, which ...)
@@ -62182,7 +62200,7 @@
 CVE-2015-6055 (The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 ...)
 	NOT-FOR-US: Microsoft
 CVE-2015-6054
-	RESERVED
+	REJECTED
 CVE-2015-6053 (Microsoft Internet Explorer 11 allows remote attackers to obtain ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-6052 (The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 ...)
@@ -62204,11 +62222,11 @@
 CVE-2015-6044 (Microsoft Internet Explorer 8 allows remote attackers to gain ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-6043
-	RESERVED
+	REJECTED
 CVE-2015-6042 (Use-after-free vulnerability in the CWindow object implementation in ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-6041
-	RESERVED
+	REJECTED
 CVE-2015-6040 (Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel for Mac 2011, Excel ...)
 	NOT-FOR-US: Microsoft
 CVE-2015-6039 (Cross-site scripting (XSS) vulnerability in Microsoft SharePoint ...)
@@ -62384,35 +62402,35 @@
 	NOTE: http://bugzilla.netfilter.org/show_bug.cgi?id=910
 	NOTE: https://git.netfilter.org/conntrack-tools/commit/?id=c392c159605956c7bd4a264ab4490e2b2704c0cd
 CVE-2015-5985
-	RESERVED
+	REJECTED
 CVE-2015-5984
-	RESERVED
+	REJECTED
 CVE-2015-5983
-	RESERVED
+	REJECTED
 CVE-2015-5982
-	RESERVED
+	REJECTED
 CVE-2015-5981
-	RESERVED
+	REJECTED
 CVE-2015-5980
-	RESERVED
+	REJECTED
 CVE-2015-5979
-	RESERVED
+	REJECTED
 CVE-2015-5978
-	RESERVED
+	REJECTED
 CVE-2015-5977
-	RESERVED
+	REJECTED
 CVE-2015-5976
-	RESERVED
+	REJECTED
 CVE-2015-5975
-	RESERVED
+	REJECTED
 CVE-2015-5974
-	RESERVED
+	REJECTED
 CVE-2015-5973
-	RESERVED
+	REJECTED
 CVE-2015-5972
-	RESERVED
+	REJECTED
 CVE-2015-5971
-	RESERVED
+	REJECTED
 CVE-2015-5970 (The ChangePassword RPC method in Novell ZENworks Configuration ...)
 	NOT-FOR-US: Novell
 CVE-2015-5969 (The mysql-systemd-helper script in the mysql-community-server package ...)
@@ -62420,9 +62438,9 @@
 CVE-2015-5968 (Cross-site scripting (XSS) vulnerability in Novell Filr 1.2 before Hot ...)
 	NOT-FOR-US: Novell
 CVE-2015-5967
-	RESERVED
+	REJECTED
 CVE-2015-5966
-	RESERVED
+	REJECTED
 CVE-2015-5965 (The SSL-VPN feature in Fortinet FortiOS before 4.3.13 only checks the ...)
 	NOT-FOR-US: Fortinet FortiOS
 CVE-2015-6506 (Cross-site scripting (XSS) vulnerability in the cryptography interface ...)
@@ -62588,7 +62606,7 @@
 CVE-2015-5942 (FontParser in Apple iOS before 9.1, OS X before 10.11.1, and watchOS ...)
 	NOT-FOR-US: Apple
 CVE-2015-5941
-	RESERVED
+	REJECTED
 CVE-2015-5940 (The Accelerate Framework component in Apple iOS before 9.1 and OS X ...)
 	NOT-FOR-US: Apple
 CVE-2015-5939 (ImageIO in Apple iOS before 9.1, OS X before 10.11.1, and watchOS ...)
@@ -62654,7 +62672,7 @@
 CVE-2015-5909 (IDE Xcode Server in Apple Xcode before 7.0 does not properly restrict ...)
 	NOT-FOR-US: Apple
 CVE-2015-5908
-	RESERVED
+	REJECTED
 CVE-2015-5907 (WebKit in Apple iOS before 9 allows man-in-the-middle attackers to ...)
 	NOT-FOR-US: Webkit / if anything of this affects Chromium, the Chrome sec team will know and fix
 CVE-2015-5906 (The HTML form implementation in WebKit in Apple iOS before 9 does not ...)
@@ -62698,7 +62716,7 @@
 CVE-2015-5887 (The TLS Handshake Protocol implementation in Secure Transport in Apple ...)
 	NOT-FOR-US: Apple
 CVE-2015-5886
-	RESERVED
+	REJECTED
 CVE-2015-5885 (The CFNetwork Cookies component in Apple iOS before 9 allows remote ...)
 	NOT-FOR-US: Apple
 CVE-2015-5884 (The Mail Drop feature in Mail in Apple OS X before 10.11 mishandles ...)
@@ -62766,7 +62784,7 @@
 CVE-2015-5853 (AirScan in Apple OS X before 10.11 allows man-in-the-middle attackers ...)
 	NOT-FOR-US: Apple
 CVE-2015-5852
-	RESERVED
+	REJECTED
 CVE-2015-5851 (The convenience initializer in the Multipeer Connectivity component in ...)
 	NOT-FOR-US: Apple
 CVE-2015-5850 (AppleKeyStore in Apple iOS before 9 allows physically proximate ...)
@@ -62950,7 +62968,7 @@
 CVE-2015-5761 (CoreText in Apple iOS before 8.4.1 and OS X before 10.10.5 allows ...)
 	NOT-FOR-US: Apple OS X
 CVE-2015-5760
-	RESERVED
+	REJECTED
 CVE-2015-5759 (WebKit in Apple iOS before 8.4.1 allows remote attackers to spoof ...)
 	NOT-FOR-US: Webkit / if anything of this affects Chromium, the Chrome sec team will know and fix
 CVE-2015-5758 (ImageIO in Apple iOS before 8.4.1 and OS X before 10.10.5 allows ...)
@@ -63432,11 +63450,11 @@
 CVE-2015-5659 (SQL injection vulnerability in Network Applied Communication ...)
 	NOT-FOR-US: Network Applied Communication Laboratory Pref Shimane CMS
 CVE-2015-5658
-	RESERVED
+	REJECTED
 CVE-2015-5657
-	RESERVED
+	REJECTED
 CVE-2015-5656
-	RESERVED
+	REJECTED
 CVE-2015-5655 (The Adways Party Track SDK before 1.6.6 for iOS does not verify X.509 ...)
 	NOT-FOR-US: Adways Party Track SDK
 CVE-2015-5654 (Cross-site scripting (XSS) vulnerability in Dojo Toolkit before 1.2 ...)
@@ -63520,9 +63538,9 @@
 CVE-2015-5616
 	RESERVED
 CVE-2015-5615
-	RESERVED
+	REJECTED
 CVE-2015-5614
-	RESERVED
+	REJECTED
 CVE-2015-5613
 	RESERVED
 CVE-2015-5612 (Cross-site scripting (XSS) vulnerability in October CMS build 271 and ...)
@@ -63603,7 +63621,7 @@
 CVE-2015-5586 (Use-after-free vulnerability in Adobe Reader and Acrobat 10.x before ...)
 	NOT-FOR-US: Adobe
 CVE-2015-5585
-	RESERVED
+	REJECTED
 CVE-2015-5584 (Use-after-free vulnerability in Adobe Flash Player before 18.0.0.241 ...)
 	NOT-FOR-US: Adobe Flash Player
 CVE-2015-5583 (Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, ...)
@@ -63687,9 +63705,9 @@
 CVE-2015-5544 (Adobe Flash Player before 18.0.0.232 on Windows and OS X and before ...)
 	NOT-FOR-US: Adobe Flash Player
 CVE-2015-5543
-	RESERVED
+	REJECTED
 CVE-2015-5542
-	RESERVED
+	REJECTED
 CVE-2015-5541 (Heap-based buffer overflow in Adobe Flash Player before 18.0.0.232 on ...)
 	NOT-FOR-US: Adobe Flash Player
 CVE-2015-5540 (Use-after-free vulnerability in Adobe Flash Player before 18.0.0.232 ...)
@@ -63984,9 +64002,9 @@
 CVE-2015-5451 (Cross-site request forgery (CSRF) vulnerability in HP Operations ...)
 	NOT-FOR-US: HP Operations Orchestration Central
 CVE-2015-5450
-	RESERVED
+	REJECTED
 CVE-2015-5449
-	RESERVED
+	REJECTED
 CVE-2015-5448 (HP Asset Manager 9.40 and 9.41 before 9.41.11103 P4-rev1 and 9.50 ...)
 	NOT-FOR-US: HP Asset Manager
 CVE-2015-5447 (Cross-site scripting (XSS) vulnerability in HP StoreOnce Backup system ...)
@@ -64006,13 +64024,13 @@
 CVE-2015-5440 (HP UCMDB 10.00 and 10.01 before 10.01CUP12, 10.10 and 10.11 before ...)
 	NOT-FOR-US: HP UCMDB
 CVE-2015-5439
-	RESERVED
+	REJECTED
 CVE-2015-5438
-	RESERVED
+	REJECTED
 CVE-2015-5437
-	RESERVED
+	REJECTED
 CVE-2015-5436
-	RESERVED
+	REJECTED
 CVE-2015-5435 (Unspecified vulnerability in HP Integrated Lights-Out (iLO) firmware 3 ...)
 	NOT-FOR-US: HP
 CVE-2015-5434 (HPE Networking Products, originally branded as Comware 5, Comware 7, ...)
@@ -64034,7 +64052,7 @@
 CVE-2015-5426 (Unspecified vulnerability in HP LoadRunner Controller before 12.50 ...)
 	NOT-FOR-US: HP LoadRunner
 CVE-2015-5425
-	RESERVED
+	REJECTED
 CVE-2015-5424 (Unspecified vulnerability in HP KeyView before 10.23.0.1 and 10.24.x ...)
 	NOT-FOR-US: HP KeyView
 CVE-2015-5423 (Unspecified vulnerability in HP KeyView before 10.23.0.1 and 10.24.x ...)
@@ -64054,9 +64072,9 @@
 CVE-2015-5416 (Unspecified vulnerability in HP KeyView before 10.23.0.1 and 10.24.x ...)
 	NOT-FOR-US: HP KeyView
 CVE-2015-5415
-	RESERVED
+	REJECTED
 CVE-2015-5414
-	RESERVED
+	REJECTED
 CVE-2015-5413 (HP Version Control Repository Manager (VCRM) before 7.5.0 allows ...)
 	NOT-FOR-US: HP Version Control Repository Manager
 CVE-2015-5412 (Cross-site request forgery (CSRF) vulnerability in HP Version Control ...)
@@ -65199,7 +65217,7 @@
 CVE-2015-5127 (Use-after-free vulnerability in Adobe Flash Player before 18.0.0.232 ...)
 	NOT-FOR-US: Adobe Flash Player
 CVE-2015-5126
-	RESERVED
+	REJECTED
 CVE-2015-5125 (Adobe Flash Player before 18.0.0.232 on Windows and OS X and before ...)
 	NOT-FOR-US: Adobe Flash Player
 CVE-2015-5124 (Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before ...)
@@ -65227,7 +65245,7 @@
 CVE-2015-5113 (Use-after-free vulnerability in Adobe Reader and Acrobat 10.x before ...)
 	NOT-FOR-US: Adobe Reader and Acrobat
 CVE-2015-5112
-	RESERVED
+	REJECTED
 CVE-2015-5111 (Use-after-free vulnerability in Adobe Reader and Acrobat 10.x before ...)
 	NOT-FOR-US: Adobe Reader and Acrobat
 CVE-2015-5110 (Stack-based buffer overflow in Adobe Reader and Acrobat 10.x before ...)
@@ -65640,7 +65658,7 @@
 CVE-2015-4919 (Unspecified vulnerability in the JD Edwards EnterpriseOne Tools ...)
 	NOT-FOR-US: Oracle
 CVE-2015-4918
-	RESERVED
+	REJECTED
 CVE-2015-4917 (Unspecified vulnerability in the Oracle Agile PLM component in Oracle ...)
 	NOT-FOR-US: Oracle
 CVE-2015-4916 (Unspecified vulnerability in Oracle Java SE 8u60 and JavaFX 2.2.85 ...)
@@ -65699,7 +65717,7 @@
 CVE-2015-4898 (Unspecified vulnerability in the Oracle Applications Framework ...)
 	NOT-FOR-US: Oracle
 CVE-2015-4897
-	RESERVED
+	REJECTED
 CVE-2015-4896 (Unspecified vulnerability in the Oracle VM VirtualBox component in ...)
 	{DSA-3384-1}
 	- virtualbox 5.0.8-dfsg-1
@@ -65727,7 +65745,7 @@
 	- mysql-5.5 <not-affected> (Only affects MySQL 5.6)
 	NOTE: http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
 CVE-2015-4889
-	RESERVED
+	REJECTED
 CVE-2015-4888 (Unspecified vulnerability in the Java VM component in Oracle Database ...)
 	NOT-FOR-US: Oracle
 CVE-2015-4887 (Unspecified vulnerability in the PeopleSoft Enterprise HCM component ...)
@@ -65842,11 +65860,11 @@
 	- virtualbox-ose <removed>
 	[squeeze] - virtualbox-ose <end-of-life> (No longer supported in Squeeze LTS)
 CVE-2015-4855
-	RESERVED
+	REJECTED
 CVE-2015-4854 (Unspecified vulnerability in the Oracle Application Object Library ...)
 	NOT-FOR-US: Oracle
 CVE-2015-4853
-	RESERVED
+	REJECTED
 CVE-2015-4852 (The WLS Security component in Oracle WebLogic Server 10.3.6.0, ...)
 	NOT-FOR-US: Oracle
 CVE-2015-4851 (Unspecified vulnerability in the Oracle iSupplier Portal component in ...)
@@ -65972,7 +65990,7 @@
 	- mariadb-10.0 10.0.22-1 (bug #802874)
 	NOTE: http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
 CVE-2015-4814
-	RESERVED
+	REJECTED
 CVE-2015-4813 (Unspecified vulnerability in the Oracle VM VirtualBox component in ...)
 	{DSA-3384-1}
 	- virtualbox 5.0.8-dfsg-1
@@ -66266,7 +66284,7 @@
 CVE-2015-4721
 	RESERVED
 CVE-2015-4720
-	RESERVED
+	REJECTED
 CVE-2015-4719
 	RESERVED
 CVE-2015-4718 (The external SMB storage driver in ownCloud Server before 6.0.8, 7.0.x ...)
@@ -67093,23 +67111,23 @@
 CVE-2015-4443 (Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, ...)
 	NOT-FOR-US: Adobe Reader and Acrobat
 CVE-2015-4442
-	RESERVED
+	REJECTED
 CVE-2015-4441 (Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, ...)
 	NOT-FOR-US: Adobe Reader and Acrobat
 CVE-2015-4440
-	RESERVED
+	REJECTED
 CVE-2015-4439
-	RESERVED
+	REJECTED
 CVE-2015-4438 (Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, ...)
 	NOT-FOR-US: Adobe Reader and Acrobat
 CVE-2015-4437
-	RESERVED
+	REJECTED
 CVE-2015-4436
-	RESERVED
+	REJECTED
 CVE-2015-4435 (Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, ...)
 	NOT-FOR-US: Adobe Reader and Acrobat
 CVE-2015-4434
-	RESERVED
+	REJECTED
 CVE-2015-4433 (Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before ...)
 	NOT-FOR-US: Adobe Flash Player
 CVE-2015-4432 (Heap-based buffer overflow in Adobe Flash Player before 13.0.0.302 and ...)
@@ -67368,7 +67386,7 @@
 CVE-2015-4301 (Cisco NX-OS on Nexus 9000 devices 11.1(1c) allows remote authenticated ...)
 	NOT-FOR-US: Cisco
 CVE-2015-4300
-	RESERVED
+	REJECTED
 CVE-2015-4299 (Cisco Unified Web and E-Mail Interaction Manager 9.0(2) improperly ...)
 	NOT-FOR-US: Cisco
 CVE-2015-4298 (Cisco Unified Web and E-Mail Interaction Manager 9.0(2) and 11.0(1) ...)
@@ -67446,7 +67464,7 @@
 CVE-2015-4262 (The password-change feature in Cisco Unified MeetingPlace Web ...)
 	NOT-FOR-US: Cisco Unified MeetingPlace
 CVE-2015-4261
-	RESERVED
+	REJECTED
 CVE-2015-4260 (Cross-site scripting (XSS) vulnerability in Cisco Hosted Collaboration ...)
 	NOT-FOR-US: Cisco
 CVE-2015-4259 (The Integrated Management Controller on Cisco Unified Computing System ...)
@@ -67466,13 +67484,13 @@
 CVE-2015-4252 (Cross-site request forgery (CSRF) vulnerability on Cisco TelePresence ...)
 	NOT-FOR-US: Cisco
 CVE-2015-4251
-	RESERVED
+	REJECTED
 CVE-2015-4250
-	RESERVED
+	REJECTED
 CVE-2015-4249
 	REJECTED
 CVE-2015-4248
-	RESERVED
+	REJECTED
 CVE-2015-4247
 	REJECTED
 CVE-2015-4246
@@ -68036,7 +68054,7 @@
 CVE-2015-4059 (Heap-based buffer overflow in the License Server (LicenseServer.exe) ...)
 	NOT-FOR-US: Wavelink Terminal Emulation
 CVE-2015-4058
-	RESERVED
+	REJECTED
 CVE-2015-4057 (The "Plug-in for VMware vCenter" in VCE Vision Intelligent Operations ...)
 	NOT-FOR-US: VCE Vision Intelligent Operations
 CVE-2015-4056 (The System Library in VCE Vision Intelligent Operations before 2.6.5 ...)
@@ -68501,7 +68519,7 @@
 CVE-2015-3920
 	RESERVED
 CVE-2015-3919
-	RESERVED
+	REJECTED
 CVE-2015-3918
 	RESERVED
 CVE-2015-3917
@@ -69083,7 +69101,7 @@
 CVE-2015-3671 (Admin Framework in Apple OS X before 10.10.4 does not properly verify ...)
 	NOT-FOR-US: Apple OS X
 CVE-2015-3670
-	RESERVED
+	REJECTED
 CVE-2015-3669 (QT Media Foundation in Apple QuickTime before 7.7.7 allows remote ...)
 	NOT-FOR-US: Apple QuickTime
 CVE-2015-3668 (QT Media Foundation in Apple QuickTime before 7.7.7, as used in OS X ...)
@@ -71005,7 +71023,7 @@
 CVE-2015-3095 (Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, ...)
 	NOT-FOR-US: Adobe Reader and Acrobat
 CVE-2015-3094
-	RESERVED
+	REJECTED
 CVE-2015-3093 (Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before ...)
 	NOT-FOR-US: Adobe Flash
 CVE-2015-3092 (Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before ...)
@@ -71103,7 +71121,7 @@
 CVE-2015-3046 (Adobe Reader and Acrobat 10.x before 10.1.14 and 11.x before 11.0.11 ...)
 	NOT-FOR-US: Adobe
 CVE-2015-3045
-	RESERVED
+	REJECTED
 CVE-2015-3044 (Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before ...)
 	NOT-FOR-US: Adobe Flash
 CVE-2015-3043 (Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before ...)
@@ -72396,7 +72414,7 @@
 CVE-2015-2671
 	RESERVED
 CVE-2015-2670
-	RESERVED
+	REJECTED
 CVE-2015-2669
 	RESERVED
 CVE-2015-2668 (ClamAV before 0.98.7 allows remote attackers to cause a denial of ...)
@@ -72704,7 +72722,7 @@
 CVE-2015-2570 (Unspecified vulnerability in the Oracle Demand Planning component in ...)
 	NOT-FOR-US: Oracle
 CVE-2015-2569
-	RESERVED
+	REJECTED
 CVE-2015-2568 (Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, ...)
 	{DSA-3311-1 DSA-3229-1 DLA-359-1}
 	- mysql-5.5 5.5.42-1
@@ -72746,7 +72764,7 @@
 CVE-2015-2552 (The kernel in Microsoft Windows 8, Windows 8.1, Windows Server 2012 ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2015-2551
-	RESERVED
+	REJECTED
 CVE-2015-2550 (The kernel in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2015-2549 (The kernel in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and ...)
@@ -72754,7 +72772,7 @@
 CVE-2015-2548 (Use-after-free vulnerability in the Tablet Input Band in Windows Shell ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2015-2547
-	RESERVED
+	REJECTED
 CVE-2015-2546 (The kernel-mode driver in Microsoft Windows Vista SP2, Windows Server ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2015-2545 (Microsoft Office 2007 SP3, 2010 SP2, 2013 SP1, and 2013 RT SP1 allows ...)
@@ -72768,13 +72786,13 @@
 CVE-2015-2541 (Microsoft Internet Explorer 9 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-2540
-	RESERVED
+	REJECTED
 CVE-2015-2539
-	RESERVED
+	REJECTED
 CVE-2015-2538
-	RESERVED
+	REJECTED
 CVE-2015-2537
-	RESERVED
+	REJECTED
 CVE-2015-2536 (Cross-site scripting (XSS) vulnerability in Microsoft Lync Server 2013 ...)
 	NOT-FOR-US: Microsoft Lync
 CVE-2015-2535 (Active Directory in Microsoft Windows Server 2008 SP2 and R2 SP1 and ...)
@@ -72782,7 +72800,7 @@
 CVE-2015-2534 (Hyper-V in Microsoft Windows 8.1, Windows Server 2012 R2, and Windows ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2015-2533
-	RESERVED
+	REJECTED
 CVE-2015-2532 (Cross-site scripting (XSS) vulnerability in Microsoft Lync Server 2013 ...)
 	NOT-FOR-US: Microsoft Lync
 CVE-2015-2531 (Cross-site scripting (XSS) vulnerability in the jQuery engine in ...)
@@ -72854,11 +72872,11 @@
 CVE-2015-2498 (Microsoft Internet Explorer 7 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-2497
-	RESERVED
+	REJECTED
 CVE-2015-2496
-	RESERVED
+	REJECTED
 CVE-2015-2495
-	RESERVED
+	REJECTED
 CVE-2015-2494 (Microsoft Internet Explorer 7 through 11 and Microsoft Edge allow ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-2493 (The (1) VBScript and (2) JScript engines in Microsoft Internet ...)
@@ -72872,7 +72890,7 @@
 CVE-2015-2489 (Microsoft Internet Explorer 11 allows remote attackers to gain ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-2488
-	RESERVED
+	REJECTED
 CVE-2015-2487 (Microsoft Internet Explorer 7 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-2486 (Microsoft Internet Explorer 7 through 11 and Microsoft Edge allow ...)
@@ -72934,7 +72952,7 @@
 CVE-2015-2458 (ATMFD.DLL in the Windows Adobe Type Manager Library in Microsoft ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2015-2457
-	RESERVED
+	REJECTED
 CVE-2015-2456 (Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2015-2455 (Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, ...)
@@ -72970,13 +72988,13 @@
 CVE-2015-2440 (Microsoft XML Core Services 3.0, 5.0, and 6.0 allows remote attackers ...)
 	NOT-FOR-US: Mirosoft XML Core Services
 CVE-2015-2439
-	RESERVED
+	REJECTED
 CVE-2015-2438
-	RESERVED
+	REJECTED
 CVE-2015-2437
-	RESERVED
+	REJECTED
 CVE-2015-2436
-	RESERVED
+	REJECTED
 CVE-2015-2435 (Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2015-2434 (Microsoft XML Core Services 3.0 and 5.0 supports SSL 2.0, which makes ...)
@@ -73030,15 +73048,15 @@
 CVE-2015-2410 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-2409
-	RESERVED
+	REJECTED
 CVE-2015-2408 (Microsoft Internet Explorer 9 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-2407
-	RESERVED
+	REJECTED
 CVE-2015-2406 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-2405
-	RESERVED
+	REJECTED
 CVE-2015-2404 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-2403 (Microsoft Internet Explorer 8 allows remote attackers to execute ...)
@@ -73048,23 +73066,23 @@
 CVE-2015-2401 (Microsoft Internet Explorer 9 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-2400
-	RESERVED
+	REJECTED
 CVE-2015-2399
-	RESERVED
+	REJECTED
 CVE-2015-2398 (Microsoft Internet Explorer 8 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-2397 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-2396
-	RESERVED
+	REJECTED
 CVE-2015-2395
-	RESERVED
+	REJECTED
 CVE-2015-2394
-	RESERVED
+	REJECTED
 CVE-2015-2393
-	RESERVED
+	REJECTED
 CVE-2015-2392
-	RESERVED
+	REJECTED
 CVE-2015-2391 (Microsoft Internet Explorer 9 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-2390 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
@@ -73076,7 +73094,7 @@
 CVE-2015-2387 (ATMFD.DLL in the Adobe Type Manager Font Driver in Microsoft Windows ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2015-2386
-	RESERVED
+	REJECTED
 CVE-2015-2385 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-2384 (Microsoft Internet Explorer 11 allows remote attackers to execute ...)
@@ -73242,11 +73260,11 @@
 CVE-2015-2346 (XML external entity (XXE) vulnerability in Huawei SEQ Analyst before ...)
 	NOT-FOR-US: Huawei
 CVE-2015-2345
-	RESERVED
+	REJECTED
 CVE-2015-2344 (Cross-site scripting (XSS) vulnerability in VMware vRealize Automation ...)
 	NOT-FOR-US: VMware vRealize Automation
 CVE-2015-2343
-	RESERVED
+	REJECTED
 CVE-2015-2342 (The JMX RMI service in VMware vCenter Server 5.0 before u3e, 5.1 ...)
 	NOT-FOR-US: VMware
 CVE-2015-2341 (VMware Workstation 10.x before 10.0.5, VMware Player 6.x before 6.0.6, ...)
@@ -73938,7 +73956,7 @@
 CVE-2015-2179
 	RESERVED
 CVE-2015-2178
-	RESERVED
+	REJECTED
 CVE-2015-2177 (Siemens SIMATIC S7-300 CPU devices allow remote attackers to cause a ...)
 	NOT-FOR-US: Siemens
 CVE-2015-2176
@@ -74051,7 +74069,7 @@
 CVE-2015-2139 (HP Systems Insight Manager (SIM) before 7.5.0, as used in HP Matrix ...)
 	NOT-FOR-US: HP Systems Insight Manager
 CVE-2015-2138
-	RESERVED
+	REJECTED
 CVE-2015-2137 (Unspecified vulnerability in HP Operations Manager i (OMi) 9.22, 9.23, ...)
 	NOT-FOR-US: HP Operations Manager i
 CVE-2015-2136 (HP ArcSight Logger before 6.0 P2 allows remote authenticated users to ...)
@@ -74061,19 +74079,19 @@
 CVE-2015-2134 (Cross-site request forgery (CSRF) vulnerability in HP System ...)
 	NOT-FOR-US: Hewlett-Packard
 CVE-2015-2133
-	RESERVED
+	REJECTED
 CVE-2015-2132 (Unspecified vulnerability in the execve system-call implementation in ...)
 	NOT-FOR-US: HP HP-UX
 CVE-2015-2131
-	RESERVED
+	REJECTED
 CVE-2015-2130
-	RESERVED
+	REJECTED
 CVE-2015-2129
-	RESERVED
+	REJECTED
 CVE-2015-2128
-	RESERVED
+	REJECTED
 CVE-2015-2127
-	RESERVED
+	REJECTED
 CVE-2015-2126 (Unspecified vulnerability in pppoec in HP HP-UX 11iv2 and 11iv3 allows ...)
 	NOT-FOR-US: HP-UX (pppoec)
 CVE-2015-2125 (Unspecified vulnerability in HP WebInspect 7.x through 10.4 before ...)
@@ -74089,7 +74107,7 @@
 CVE-2015-2120 (Unspecified vulnerability in HP SiteScope 11.1x before 11.13, 11.2x ...)
 	NOT-FOR-US: HP SiteScope
 CVE-2015-2119
-	RESERVED
+	REJECTED
 CVE-2015-2118 (Unspecified vulnerability in the Secure Pull Print and Security Pull ...)
 	NOT-FOR-US: HP Access Control Software
 CVE-2015-2117 (HP TippingPoint Security Management System (SMS) and TippingPoint ...)
@@ -75149,13 +75167,13 @@
 CVE-2015-1750 (Microsoft Internet Explorer 11 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-1749
-	RESERVED
+	REJECTED
 CVE-2015-1748 (Microsoft Internet Explorer 7 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-1747 (Microsoft Internet Explorer 11 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-1746
-	RESERVED
+	REJECTED
 CVE-2015-1745 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-1744 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
@@ -75179,7 +75197,7 @@
 CVE-2015-1735 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-1734
-	RESERVED
+	REJECTED
 CVE-2015-1733 (Microsoft Internet Explorer 10 and 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-1732 (Microsoft Internet Explorer 11 allows remote attackers to execute ...)
@@ -75233,7 +75251,7 @@
 CVE-2015-1708 (Microsoft Internet Explorer 8 and 9 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-1707
-	RESERVED
+	REJECTED
 CVE-2015-1706 (Microsoft Internet Explorer 11 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-1705 (Microsoft Internet Explorer 9 through 11 allows remote attackers to ...)
@@ -75261,13 +75279,13 @@
 CVE-2015-1694 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-1693
-	RESERVED
+	REJECTED
 CVE-2015-1692 (Microsoft Internet Explorer 7 through 11 allows user-assisted remote ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-1691 (Microsoft Internet Explorer 8 and 9 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-1690
-	RESERVED
+	REJECTED
 CVE-2015-1689 (Microsoft Internet Explorer 9 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-1688 (Microsoft Internet Explorer 7 through 11 allows remote attackers to ...)
@@ -75309,7 +75327,7 @@
 CVE-2015-1670 (The Windows DirectWrite library, as used in Microsoft .NET Framework ...)
 	NOT-FOR-US: Microsoft
 CVE-2015-1669
-	RESERVED
+	REJECTED
 CVE-2015-1668 (Microsoft Internet Explorer 10 and 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-1667 (Microsoft Internet Explorer 8 through 11 allows remote attackers to ...)
@@ -75319,9 +75337,9 @@
 CVE-2015-1665 (Microsoft Internet Explorer 11 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-1664
-	RESERVED
+	REJECTED
 CVE-2015-1663
-	RESERVED
+	REJECTED
 CVE-2015-1662 (Microsoft Internet Explorer 11 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-1661 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
@@ -75335,11 +75353,11 @@
 CVE-2015-1657 (Microsoft Internet Explorer 9 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-1656
-	RESERVED
+	REJECTED
 CVE-2015-1655
-	RESERVED
+	REJECTED
 CVE-2015-1654
-	RESERVED
+	REJECTED
 CVE-2015-1653 (Cross-site scripting (XSS) vulnerability in Microsoft SharePoint ...)
 	NOT-FOR-US: Microsoft
 CVE-2015-1652 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
@@ -77811,9 +77829,9 @@
 CVE-2015-1047 (vpxd in VMware vCenter Server 5.0 before u3e, 5.1 before u3, and 5.5 ...)
 	NOT-FOR-US: VMware vCenter
 CVE-2015-1046
-	RESERVED
+	REJECTED
 CVE-2015-1045
-	RESERVED
+	REJECTED
 CVE-2015-1044 (vmware-authd (aka the Authorization process) in VMware Workstation ...)
 	NOT-FOR-US: VMware
 CVE-2015-1043 (The Host Guest File System (HGFS) in VMware Workstation 10.x before ...)
@@ -77897,7 +77915,7 @@
 CVE-2015-1005 (IniNet embeddedWebServer (aka eWebServer) before 2.02 for Windows CE ...)
 	NOT-FOR-US: IniNet
 CVE-2015-1004
-	RESERVED
+	REJECTED
 CVE-2015-1003 (Directory traversal vulnerability in IniNet embeddedWebServer (aka ...)
 	NOT-FOR-US: IniNet
 CVE-2015-1002 (IniNet embeddedWebServer (aka eWebServer) before 2.02 mishandles URL ...)
@@ -78076,15 +78094,15 @@
 CVE-2014-9999
 	REJECTED
 CVE-2014-9592
-	RESERVED
+	REJECTED
 CVE-2014-9591
-	RESERVED
+	REJECTED
 CVE-2014-9590
-	RESERVED
+	REJECTED
 CVE-2014-9589
-	RESERVED
+	REJECTED
 CVE-2014-9588
-	RESERVED
+	REJECTED
 CVE-2014-9586
 	RESERVED
 	- binpac 0.43-1
@@ -78459,7 +78477,7 @@
 CVE-2015-0873 (Cross-site scripting (XSS) vulnerability in Homepage Decorator ...)
 	NOT-FOR-US: PerlTreeBBS
 CVE-2015-0872
-	RESERVED
+	REJECTED
 CVE-2015-0871 (Cross-site scripting (XSS) vulnerability in Mrs. Shiromuku Perl CGI ...)
 	NOT-FOR-US: Mrs. Shiromuku Perl CGI shiromuku(u1)GUESTBOOK
 CVE-2015-0870 (Cross-site scripting (XSS) vulnerability in hb.cgi in Nishishi Factory ...)
@@ -78792,17 +78810,17 @@
 	NOTE: This seem to be a SuSE specific issue. src:dracut does not contain unsafe
 	NOTE: handling of a /tmp/dracut_block_uuid.map file in any checked version.
 CVE-2015-0793
-	RESERVED
+	REJECTED
 CVE-2015-0792
-	RESERVED
+	REJECTED
 CVE-2015-0791
-	RESERVED
+	REJECTED
 CVE-2015-0790
-	RESERVED
+	REJECTED
 CVE-2015-0789
-	RESERVED
+	REJECTED
 CVE-2015-0788
-	RESERVED
+	REJECTED
 CVE-2015-0787 (XSS in NetIQ Designer for Identity Manager before 4.5.3 allows remote ...)
 	NOT-FOR-US: NetIQ Designer for Identity Manager
 CVE-2015-0786
@@ -79968,7 +79986,7 @@
 CVE-2015-0540 (SQL injection vulnerability in the xAdmin interface in EMC Document ...)
 	NOT-FOR-US: EMC Document Sciences xPression
 CVE-2015-0539
-	RESERVED
+	REJECTED
 CVE-2015-0538 (ftagent.exe in EMC AutoStart 5.4.x and 5.5.x before 5.5.0.508 HF4 ...)
 	NOT-FOR-US: EMC AutoStart
 CVE-2015-0537 (Integer underflow in the base64-decoding implementation in EMC RSA ...)
@@ -80006,7 +80024,7 @@
 CVE-2015-0521 (Cross-site scripting (XSS) vulnerability in EMC RSA Certificate ...)
 	NOT-FOR-US: RSA
 CVE-2015-0520
-	RESERVED
+	REJECTED
 CVE-2015-0519 (The InputAccel Database (IADB) installation process in EMC Captiva ...)
 	NOT-FOR-US: EMC Captiva Capture
 CVE-2015-0518 (The Properties service in the D2FS web-service component in EMC ...)
@@ -80122,7 +80140,7 @@
 CVE-2015-0482 (Unspecified vulnerability in the Oracle WebLogic Server component in ...)
 	NOT-FOR-US: Oracle
 CVE-2015-0481
-	RESERVED
+	REJECTED
 CVE-2015-0480 (Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and ...)
 	{DSA-3316-1 DSA-3235-1 DSA-3234-1 DLA-213-1}
 	- openjdk-8 8u45-b14-1
@@ -80200,7 +80218,7 @@
 CVE-2015-0455 (Unspecified vulnerability in the XDB - XML Database component in ...)
 	NOT-FOR-US: Oracle
 CVE-2015-0454
-	RESERVED
+	REJECTED
 CVE-2015-0453 (Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools ...)
 	NOT-FOR-US: Oracle
 CVE-2015-0452 (Unspecified vulnerability in the Oracle VM Server for SPARC component ...)
@@ -80224,7 +80242,7 @@
 CVE-2015-0443 (Unspecified vulnerability in the Oracle Data Integrator component in ...)
 	NOT-FOR-US: Oracle Fusion
 CVE-2015-0442
-	RESERVED
+	REJECTED
 CVE-2015-0441 (Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, ...)
 	{DSA-3311-1 DSA-3229-1}
 	- mysql-5.5 5.5.42-1
@@ -80871,19 +80889,19 @@
 CVE-2014-9292 (Server-side request forgery (SSRF) vulnerability in proxy.php in the ...)
 	NOT-FOR-US: jRSS WordPress Plugin
 CVE-2014-9291
-	RESERVED
+	REJECTED
 CVE-2014-9290
-	RESERVED
+	REJECTED
 CVE-2014-9289
-	RESERVED
+	REJECTED
 CVE-2014-9288
-	RESERVED
+	REJECTED
 CVE-2014-9287
-	RESERVED
+	REJECTED
 CVE-2014-9286
-	RESERVED
+	REJECTED
 CVE-2014-9285
-	RESERVED
+	REJECTED
 CVE-2014-9284 (The Buffalo WHR-1166DHP 1.60 and earlier, WSR-600DHP 1.60 and earlier, ...)
 	NOT-FOR-US: Buffalo routers
 CVE-2014-9283 (The BestWebSoft Captcha plugin before 4.0.7 for WordPress allows ...)
@@ -80945,7 +80963,7 @@
 CVE-2014-9245 (Zenoss Core through 5 Beta 3 allows remote attackers to obtain ...)
 	- zenoss <itp> (bug #361253)
 CVE-2014-9244
-	RESERVED
+	REJECTED
 CVE-2014-9243 (Multiple cross-site scripting (XSS) vulnerabilities in WebsiteBaker ...)
 	NOT-FOR-US: WebsiteBaker
 CVE-2014-9242 (SQL injection vulnerability in admin/pages/modify.php in WebsiteBaker ...)
@@ -80973,11 +80991,11 @@
 CVE-2014-9234 (Directory traversal vulnerability in cgi-bin/sddownload.cgi in D-link ...)
 	NOT-FOR-US: D-link DCS-2103
 CVE-2014-9233
-	RESERVED
+	REJECTED
 CVE-2014-9232
-	RESERVED
+	REJECTED
 CVE-2014-9231
-	RESERVED
+	REJECTED
 CVE-2014-9230 (Cross-site scripting (XSS) vulnerability in the administration console ...)
 	NOT-FOR-US: Enforce Server in Symantec Data Loss Prevention
 CVE-2014-9229 (Multiple SQL injection vulnerabilities in interface PHP scripts in the ...)
@@ -81017,7 +81035,7 @@
 CVE-2014-9211
 	RESERVED
 CVE-2014-9210
-	RESERVED
+	REJECTED
 CVE-2014-9209 (Untrusted search path vulnerability in the Clean Utility application ...)
 	NOT-FOR-US: Rockwell Automation FactoryTalk Services Platform
 CVE-2014-9208 (Multiple stack-based buffer overflows in unspecified DLL files in ...)
@@ -81261,17 +81279,17 @@
 	NOTE: https://github.com/phpmyadmin/phpmyadmin/commit/1ac863c7573d12012374d5d41e5c7dc5505ea6e1 (master)
 	NOTE: http://www.phpmyadmin.net/home_page/security/PMASA-2014-17.php
 CVE-2014-9172
-	RESERVED
+	REJECTED
 CVE-2014-9171
-	RESERVED
+	REJECTED
 CVE-2014-9170
-	RESERVED
+	REJECTED
 CVE-2014-9169
-	RESERVED
+	REJECTED
 CVE-2014-9168
-	RESERVED
+	REJECTED
 CVE-2014-9167
-	RESERVED
+	REJECTED
 CVE-2014-9166 (Adobe ColdFusion 10 before Update 15 and 11 before Update 3 allows ...)
 	NOT-FOR-US: Adobe ColdFusion
 CVE-2014-9165 (Use-after-free vulnerability in Adobe Reader and Acrobat 10.x before ...)
@@ -82477,9 +82495,9 @@
 CVE-2015-0084 (The Task Scheduler in Microsoft Windows 7 SP1, Windows Server 2008 R2 ...)
 	NOT-FOR-US: Microsoft
 CVE-2015-0083
-	RESERVED
+	REJECTED
 CVE-2015-0082
-	RESERVED
+	REJECTED
 CVE-2015-0081 (Windows Text Services (WTS) in Microsoft Windows Server 2003 SP2, ...)
 	NOT-FOR-US: Microsoft
 CVE-2015-0080 (Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server ...)
@@ -82549,7 +82567,7 @@
 CVE-2015-0048 (Microsoft Internet Explorer 9 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-0047
-	RESERVED
+	REJECTED
 CVE-2015-0046 (Microsoft Internet Explorer 9 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-0045 (Microsoft Internet Explorer 6 through 8 allows remote attackers to ...)
@@ -82575,9 +82593,9 @@
 CVE-2015-0035 (Microsoft Internet Explorer 10 and 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-0034
-	RESERVED
+	REJECTED
 CVE-2015-0033
-	RESERVED
+	REJECTED
 CVE-2015-0032 (vbscript.dll in Microsoft VBScript 5.6 through 5.8, as used with ...)
 	NOT-FOR-US: Microsoft
 CVE-2015-0031 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
@@ -82595,7 +82613,7 @@
 CVE-2015-0025 (Microsoft Internet Explorer 10 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-0024
-	RESERVED
+	REJECTED
 CVE-2015-0023 (Microsoft Internet Explorer 10 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2015-0022 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
@@ -82617,7 +82635,7 @@
 CVE-2015-0014 (Buffer overflow in the Telnet service in Microsoft Windows Server 2003 ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2015-0013
-	RESERVED
+	REJECTED
 CVE-2015-0012 (Microsoft System Center Virtual Machine Manager (VMM) 2012 R2 Update ...)
 	NOT-FOR-US: Microsoft
 CVE-2015-0011 (mrxdav.sys (aka the WebDAV driver) in the kernel-mode drivers in ...)
@@ -82629,7 +82647,7 @@
 CVE-2015-0008 (The UNC implementation in Microsoft Windows Server 2003 SP2, Windows ...)
 	NOT-FOR-US: Microsoft
 CVE-2015-0007
-	RESERVED
+	REJECTED
 CVE-2015-0006 (The Network Location Awareness (NLA) service in Microsoft Windows ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2015-0005 (The NETLOGON service in Microsoft Windows Server 2003 SP2, Windows ...)
@@ -82658,39 +82676,39 @@
 CVE-2014-8985
 	RESERVED
 CVE-2014-8984
-	RESERVED
+	REJECTED
 CVE-2014-8983
-	RESERVED
+	REJECTED
 CVE-2014-8982
-	RESERVED
+	REJECTED
 CVE-2014-8981
-	RESERVED
+	REJECTED
 CVE-2014-8980
-	RESERVED
+	REJECTED
 CVE-2014-8979
-	RESERVED
+	REJECTED
 CVE-2014-8978
-	RESERVED
+	REJECTED
 CVE-2014-8977
-	RESERVED
+	REJECTED
 CVE-2014-8976
-	RESERVED
+	REJECTED
 CVE-2014-8975
-	RESERVED
+	REJECTED
 CVE-2014-8974
-	RESERVED
+	REJECTED
 CVE-2014-8973
-	RESERVED
+	REJECTED
 CVE-2014-8972
-	RESERVED
+	REJECTED
 CVE-2014-8971
-	RESERVED
+	REJECTED
 CVE-2014-8970
-	RESERVED
+	REJECTED
 CVE-2014-8969
-	RESERVED
+	REJECTED
 CVE-2014-8968
-	RESERVED
+	REJECTED
 CVE-2014-8967 (Use-after-free vulnerability in Microsoft Internet Explorer allows ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-8966 (Microsoft Internet Explorer 6 through 8 allows remote attackers to ...)
@@ -82775,23 +82793,23 @@
 CVE-2014-8937
 	RESERVED
 CVE-2014-8936
-	RESERVED
+	REJECTED
 CVE-2014-8935
-	RESERVED
+	REJECTED
 CVE-2014-8934
-	RESERVED
+	REJECTED
 CVE-2014-8933
-	RESERVED
+	REJECTED
 CVE-2014-8932
-	RESERVED
+	REJECTED
 CVE-2014-8931
-	RESERVED
+	REJECTED
 CVE-2014-8930
 	RESERVED
 CVE-2014-8929
-	RESERVED
+	REJECTED
 CVE-2014-8928
-	RESERVED
+	REJECTED
 CVE-2014-8927 (Common Inventory Technology (CIT) before 2.7.0.2050 in IBM License ...)
 	NOT-FOR-US: IBM
 CVE-2014-8926 (Common Inventory Technology (CIT) before 2.7.0.2050 in IBM License ...)
@@ -82927,51 +82945,51 @@
 	- xen 4.4.1-5 (bug #770230)
 	[squeeze] - xen <end-of-life> (Unsupported in squeeze-lts)
 CVE-2014-8865
-	RESERVED
+	REJECTED
 CVE-2014-8864
-	RESERVED
+	REJECTED
 CVE-2014-8863
-	RESERVED
+	REJECTED
 CVE-2014-8862
-	RESERVED
+	REJECTED
 CVE-2014-8861
-	RESERVED
+	REJECTED
 CVE-2014-8860
-	RESERVED
+	REJECTED
 CVE-2014-8859
-	RESERVED
+	REJECTED
 CVE-2014-8858
-	RESERVED
+	REJECTED
 CVE-2014-8857
-	RESERVED
+	REJECTED
 CVE-2014-8856
-	RESERVED
+	REJECTED
 CVE-2014-8855
-	RESERVED
+	REJECTED
 CVE-2014-8854
-	RESERVED
+	REJECTED
 CVE-2014-8853
-	RESERVED
+	REJECTED
 CVE-2014-8852
-	RESERVED
+	REJECTED
 CVE-2014-8851
-	RESERVED
+	REJECTED
 CVE-2014-8850
-	RESERVED
+	REJECTED
 CVE-2014-8849
-	RESERVED
+	REJECTED
 CVE-2014-8848
-	RESERVED
+	REJECTED
 CVE-2014-8847
-	RESERVED
+	REJECTED
 CVE-2014-8846
-	RESERVED
+	REJECTED
 CVE-2014-8845
-	RESERVED
+	REJECTED
 CVE-2014-8844
-	RESERVED
+	REJECTED
 CVE-2014-8843
-	RESERVED
+	REJECTED
 CVE-2014-8842
 	RESERVED
 CVE-2014-8841
@@ -83021,7 +83039,7 @@
 CVE-2014-8819 (The Intel Graphics Driver in Apple OS X before 10.10.2 allows local ...)
 	NOT-FOR-US: Apple
 CVE-2014-8818
-	RESERVED
+	REJECTED
 CVE-2014-8817 (coresymbolicationd in CoreSymbolication in Apple OS X before 10.10.2 ...)
 	NOT-FOR-US: Apple
 CVE-2014-8816 (CoreGraphics in Apple OS X before 10.10 allows remote attackers to ...)
@@ -83324,15 +83342,15 @@
 CVE-2014-8652 (Elipse E3 3.x and earlier allows remote attackers to cause a denial of ...)
 	NOT-FOR-US: Elipse E3
 CVE-2014-8649
-	RESERVED
+	REJECTED
 CVE-2014-8648
-	RESERVED
+	REJECTED
 CVE-2014-8647
-	RESERVED
+	REJECTED
 CVE-2014-8646
-	RESERVED
+	REJECTED
 CVE-2014-8645
-	RESERVED
+	REJECTED
 CVE-2014-8644
 	RESERVED
 CVE-2014-8643 (Mozilla Firefox before 35.0 on Windows allows remote attackers to ...)
@@ -83627,13 +83645,13 @@
 CVE-2014-8577 (Multiple cross-site scripting (XSS) vulnerabilities in Croogo before ...)
 	NOT-FOR-US: Croogo
 CVE-2014-8576
-	RESERVED
+	REJECTED
 CVE-2014-8575
-	RESERVED
+	REJECTED
 CVE-2014-8574
-	RESERVED
+	REJECTED
 CVE-2014-8573
-	RESERVED
+	REJECTED
 CVE-2014-8572 (Huawei AC6605 with software V200R001C00; AC6605 with software ...)
 	NOT-FOR-US: Huawei
 CVE-2014-8571 (Apps on Huawei Ascend P6 mobile phones with software EDGE-U00 ...)
@@ -83980,7 +83998,7 @@
 	[squeeze] - riece <no-dsa> (Minor issue)
 	NOTE: Not exploitable with kernel hardening since wheezy
 CVE-2014-7401
-	RESERVED
+	REJECTED
 CVE-2014-8483 (The blowfishECB function in core/cipher.cpp in Quassel IRC 0.10.0 ...)
 	{DSA-3068-1 DSA-3063-1 DLA-168-1}
 	- quassel 0.10.0-2.1 (bug #766962)
@@ -84061,7 +84079,7 @@
 CVE-2014-8445 (Adobe Reader and Acrobat 10.x before 10.1.13 and 11.x before 11.0.10 ...)
 	NOT-FOR-US: Adobe Reader
 CVE-2014-8444
-	RESERVED
+	REJECTED
 CVE-2014-8443 (Use-after-free vulnerability in Adobe Flash Player before 13.0.0.259 ...)
 	NOT-FOR-US: Adobe Flash Player
 CVE-2014-8442 (Adobe Flash Player before 13.0.0.252 and 14.x and 15.x before ...)
@@ -84234,7 +84252,7 @@
 CVE-2014-8375 (SQL injection vulnerability in GBgallery.php in the GB Gallery ...)
 	NOT-FOR-US: WordPress plugin GB Gallery Slideshow
 CVE-2014-8374
-	RESERVED
+	REJECTED
 CVE-2014-8373 (The VMware Remote Console (VMRC) function in VMware vCloud Automation ...)
 	NOT-FOR-US: VMware vCloud Automation Center
 CVE-2014-8372 (AirWatch by VMware On-Premise 7.3.x before 7.3.3.0 (FP3) allows remote ...)
@@ -84507,39 +84525,39 @@
 CVE-2014-8743 (Multiple cross-site scripting (XSS) vulnerabilities in the Maestro ...)
 	NOT-FOR-US: Drupal module Maestro
 CVE-2014-8292
-	RESERVED
+	REJECTED
 CVE-2014-8291
-	RESERVED
+	REJECTED
 CVE-2014-8290
-	RESERVED
+	REJECTED
 CVE-2014-8289
-	RESERVED
+	REJECTED
 CVE-2014-8288
-	RESERVED
+	REJECTED
 CVE-2014-8287
-	RESERVED
+	REJECTED
 CVE-2014-8286
-	RESERVED
+	REJECTED
 CVE-2014-8285
-	RESERVED
+	REJECTED
 CVE-2014-8284
-	RESERVED
+	REJECTED
 CVE-2014-8283
-	RESERVED
+	REJECTED
 CVE-2014-8282
-	RESERVED
+	REJECTED
 CVE-2014-8281
-	RESERVED
+	REJECTED
 CVE-2014-8280
-	RESERVED
+	REJECTED
 CVE-2014-8279
-	RESERVED
+	REJECTED
 CVE-2014-8278
-	RESERVED
+	REJECTED
 CVE-2014-8277
-	RESERVED
+	REJECTED
 CVE-2014-8276
-	RESERVED
+	REJECTED
 CVE-2014-8275 (OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k ...)
 	{DSA-3125-1 DLA-132-1}
 	- openssl 1.0.1k-1
@@ -84613,115 +84631,115 @@
 CVE-2014-8243 (Linksys SMART WiFi firmware on EA2700 and EA3500 devices; before ...)
 	NOT-FOR-US: Linksys SMART WiFi
 CVE-2014-8239
-	RESERVED
+	REJECTED
 CVE-2014-8238
-	RESERVED
+	REJECTED
 CVE-2014-8237
-	RESERVED
+	REJECTED
 CVE-2014-8236
-	RESERVED
+	REJECTED
 CVE-2014-8235
-	RESERVED
+	REJECTED
 CVE-2014-8234
-	RESERVED
+	REJECTED
 CVE-2014-8233
-	RESERVED
+	REJECTED
 CVE-2014-8232
-	RESERVED
+	REJECTED
 CVE-2014-8231
-	RESERVED
+	REJECTED
 CVE-2014-8230
-	RESERVED
+	REJECTED
 CVE-2014-8229
-	RESERVED
+	REJECTED
 CVE-2014-8228
-	RESERVED
+	REJECTED
 CVE-2014-8227
-	RESERVED
+	REJECTED
 CVE-2014-8226
-	RESERVED
+	REJECTED
 CVE-2014-8225
-	RESERVED
+	REJECTED
 CVE-2014-8224
-	RESERVED
+	REJECTED
 CVE-2014-8223
-	RESERVED
+	REJECTED
 CVE-2014-8222
-	RESERVED
+	REJECTED
 CVE-2014-8221
-	RESERVED
+	REJECTED
 CVE-2014-8220
-	RESERVED
+	REJECTED
 CVE-2014-8219
-	RESERVED
+	REJECTED
 CVE-2014-8218
-	RESERVED
+	REJECTED
 CVE-2014-8217
-	RESERVED
+	REJECTED
 CVE-2014-8216
-	RESERVED
+	REJECTED
 CVE-2014-8215
-	RESERVED
+	REJECTED
 CVE-2014-8214
-	RESERVED
+	REJECTED
 CVE-2014-8213
-	RESERVED
+	REJECTED
 CVE-2014-8212
-	RESERVED
+	REJECTED
 CVE-2014-8211
-	RESERVED
+	REJECTED
 CVE-2014-8210
-	RESERVED
+	REJECTED
 CVE-2014-8209
-	RESERVED
+	REJECTED
 CVE-2014-8208
-	RESERVED
+	REJECTED
 CVE-2014-8207
-	RESERVED
+	REJECTED
 CVE-2014-8206
-	RESERVED
+	REJECTED
 CVE-2014-8205
-	RESERVED
+	REJECTED
 CVE-2014-8204
-	RESERVED
+	REJECTED
 CVE-2014-8203
-	RESERVED
+	REJECTED
 CVE-2014-8202
-	RESERVED
+	REJECTED
 CVE-2014-8201
-	RESERVED
+	REJECTED
 CVE-2014-8200
-	RESERVED
+	REJECTED
 CVE-2014-8199
-	RESERVED
+	REJECTED
 CVE-2014-8198
-	RESERVED
+	REJECTED
 CVE-2014-8197
-	RESERVED
+	REJECTED
 CVE-2014-8196
-	RESERVED
+	REJECTED
 CVE-2014-8195
-	RESERVED
+	REJECTED
 CVE-2014-8194
-	RESERVED
+	REJECTED
 CVE-2014-8193
-	RESERVED
+	REJECTED
 CVE-2014-8192
-	RESERVED
+	REJECTED
 CVE-2014-8191
-	RESERVED
+	REJECTED
 CVE-2014-8190
-	RESERVED
+	REJECTED
 CVE-2014-8189
-	RESERVED
+	REJECTED
 CVE-2014-8188
-	RESERVED
+	REJECTED
 CVE-2014-8187
-	RESERVED
+	REJECTED
 CVE-2014-8186
-	RESERVED
+	REJECTED
 CVE-2014-8185
-	RESERVED
+	REJECTED
 CVE-2014-8184
 	RESERVED
 CVE-2014-8183
@@ -85248,65 +85266,65 @@
 CVE-2014-8068 (Adobe Digital Editions (DE) 4 does not use encryption for transmission ...)
 	NOT-FOR-US: Adobe Digital Editions
 CVE-2014-8067
-	RESERVED
+	REJECTED
 CVE-2014-8066
-	RESERVED
+	REJECTED
 CVE-2014-8065
-	RESERVED
+	REJECTED
 CVE-2014-8064
-	RESERVED
+	REJECTED
 CVE-2014-8063
-	RESERVED
+	REJECTED
 CVE-2014-8062
-	RESERVED
+	REJECTED
 CVE-2014-8061
-	RESERVED
+	REJECTED
 CVE-2014-8060
-	RESERVED
+	REJECTED
 CVE-2014-8059
-	RESERVED
+	REJECTED
 CVE-2014-8058
-	RESERVED
+	REJECTED
 CVE-2014-8057
-	RESERVED
+	REJECTED
 CVE-2014-8056
-	RESERVED
+	REJECTED
 CVE-2014-8055
-	RESERVED
+	REJECTED
 CVE-2014-8054
-	RESERVED
+	REJECTED
 CVE-2014-8053
-	RESERVED
+	REJECTED
 CVE-2014-8052
-	RESERVED
+	REJECTED
 CVE-2014-8051
-	RESERVED
+	REJECTED
 CVE-2014-8050
-	RESERVED
+	REJECTED
 CVE-2014-8049
-	RESERVED
+	REJECTED
 CVE-2014-8048
-	RESERVED
+	REJECTED
 CVE-2014-8047
-	RESERVED
+	REJECTED
 CVE-2014-8046
-	RESERVED
+	REJECTED
 CVE-2014-8045
-	RESERVED
+	REJECTED
 CVE-2014-8044
-	RESERVED
+	REJECTED
 CVE-2014-8043
-	RESERVED
+	REJECTED
 CVE-2014-8042
-	RESERVED
+	REJECTED
 CVE-2014-8041
-	RESERVED
+	REJECTED
 CVE-2014-8040
-	RESERVED
+	REJECTED
 CVE-2014-8039
-	RESERVED
+	REJECTED
 CVE-2014-8038
-	RESERVED
+	REJECTED
 CVE-2014-8037
 	RESERVED
 CVE-2014-8036 (The outlookpa component in Cisco WebEx Meetings Server does not ...)
@@ -85719,7 +85737,7 @@
 CVE-2014-7888 (The OLE Point of Sale (OPOS) drivers before 1.13.003 on HP Point of ...)
 	NOT-FOR-US: The OLE Point of Sale (OPOS) drivers
 CVE-2014-7887
-	RESERVED
+	REJECTED
 CVE-2014-7886
 	RESERVED
 	NOT-FOR-US: HP Network Automation
@@ -86017,9 +86035,9 @@
 CVE-2014-7807 (Apache CloudStack 4.3.x before 4.3.2 and 4.4.x before 4.4.2 allows ...)
 	NOT-FOR-US: Apache CloudStack
 CVE-2014-7806
-	RESERVED
+	REJECTED
 CVE-2014-7805
-	RESERVED
+	REJECTED
 CVE-2014-7804 (The Gangsta Auto Thief III (aka com.apptreestudios.gdup3) application ...)
 	NOT-FOR-US: Gangsta Auto Thief III (aka com.apptreestudios.gdup3) application for Android
 CVE-2014-7803 (The Woodward Bail (aka com.onesolutionapps.woodwardbailandroid) ...)
@@ -86027,7 +86045,7 @@
 CVE-2014-7802 (The Top Roller Coasters Europe 2 (aka ...)
 	NOT-FOR-US: Top Roller Coasters Europe 2 (aka com.appaapps.top10tallesteuropeanrollercoasters2) application for Android
 CVE-2014-7801
-	RESERVED
+	REJECTED
 CVE-2014-7800 (The Daily Green (aka it.opentt.blog.dailygreen) application 2014.07 ...)
 	NOT-FOR-US: Daily Green (aka it.opentt.blog.dailygreen) application for Android
 CVE-2014-7799 (The Squishy birds (aka com.tatmob.squishybirds) application 1.0.1 for ...)
@@ -86045,11 +86063,11 @@
 CVE-2014-7793 (The CB - Calciatori Brutti (aka com.calciatori.brutti) application 1.0 ...)
 	NOT-FOR-US: CB - Calciatori Brutti (aka com.calciatori.brutti) application for Android
 CVE-2014-7792
-	RESERVED
+	REJECTED
 CVE-2014-7791 (The Backyard Wrestling (aka com.wBackyardWrestling) application 0.1 ...)
 	NOT-FOR-US: Backyard Wrestling (aka com.wBackyardWrestling) application for Android
 CVE-2014-7790
-	RESERVED
+	REJECTED
 CVE-2014-7789 (The Zillion Muslims (aka com.zillionmuslims.src) application 1.1 for ...)
 	NOT-FOR-US: Zillion Muslims (aka com.zillionmuslims.src) application for Android
 CVE-2014-7788 (The Best Free Giveaways (aka com.wIphone5GiveAways) application 0.1 ...)
@@ -86135,7 +86153,7 @@
 CVE-2014-7748 (The Garip Ve Ilginc Olaylar (aka com.wGaripveeIlgincOlay) application ...)
 	NOT-FOR-US: Garip Ve Ilginc Olaylar (aka com.wGaripveeIlgincOlay) application for Android
 CVE-2014-7747
-	RESERVED
+	REJECTED
 CVE-2014-7746 (The Fusion Flowers - Weddings (aka com.triactivemedia.fusionweddings) ...)
 	NOT-FOR-US: Fusion Flowers - Weddings (aka com.triactivemedia.fusionweddings) application for Android
 CVE-2014-7745 (The Flight Manager (aka com.flightmanager.view) application 4.0 for ...)
@@ -86153,11 +86171,11 @@
 CVE-2014-7739 (The Anahi A Adopter FR (aka com.wAnahiAAdopterFR) application 0.1 for ...)
 	NOT-FOR-US: Anahi A Adopter FR (aka com.wAnahiAAdopterFR) application for Android
 CVE-2014-7738
-	RESERVED
+	REJECTED
 CVE-2014-7737 (The FMAC : Federation Culinaire (aka com.fmac) application 1.0 for ...)
 	NOT-FOR-US: FMAC : Federation Culinaire (aka com.fmac) application for Android
 CVE-2014-7736
-	RESERVED
+	REJECTED
 CVE-2014-7735 (The Dr. Sheikh Adnan Ibrahim (aka com.amitaff.adnanIbrahim) ...)
 	NOT-FOR-US: Dr. Sheikh Adnan Ibrahim (aka com.amitaff.adnanIbrahim) application for Android
 CVE-2014-7734 (The Reds Anytime Bail (aka com.onesolutionapps.redsanytimebailandroid) ...)
@@ -86165,13 +86183,13 @@
 CVE-2014-7733 (The Karaf Magazin (aka com.magzter.karafmagazin) application 3.0 for ...)
 	NOT-FOR-US: Karaf Magazin (aka com.magzter.karafmagazin) application for Android
 CVE-2014-7732
-	RESERVED
+	REJECTED
 CVE-2014-7731 (The Radio de la Cato (aka com.radio.de.la.cato) application 2.0 for ...)
 	NOT-FOR-US: Radio de la Cato (aka com.radio.de.la.cato) application for Android
 CVE-2014-7730
-	RESERVED
+	REJECTED
 CVE-2014-7729
-	RESERVED
+	REJECTED
 CVE-2014-7728 (The Logan Banner (aka com.soln.S8B5C1F53B8CBE06D5DE0A0E7E23DCDA7) ...)
 	NOT-FOR-US: Logan Banner (aka com.soln.S8B5C1F53B8CBE06D5DE0A0E7E23DCDA7) application for Android
 CVE-2014-7727 (The Dj Brad H (aka com.dreamstep.wDjBradH) application 0.90 for ...)
@@ -86207,21 +86225,21 @@
 CVE-2014-7712 (The Tiket.com Hotel & Flight (aka com.tiket.gits) application 1.1.2 ...)
 	NOT-FOR-US: Tiket.com Hotel & Flight (aka com.tiket.gits) application for Android
 CVE-2014-7711
-	RESERVED
+	REJECTED
 CVE-2014-7710 (The India Today Telugu (aka com.magzter.indiatoday.telugu) application ...)
 	NOT-FOR-US: India Today Telugu (aka com.magzter.indiatoday.telugu) application for Android
 CVE-2014-7709
-	RESERVED
+	REJECTED
 CVE-2014-7708 (The Raven - The Culture Lover (aka com.booksbyraven) application 1.60 ...)
 	NOT-FOR-US: Raven - The Culture Lover (aka com.booksbyraven) application for Android
 CVE-2014-7707 (The Outdoor Design And Living (aka ...)
 	NOT-FOR-US: Outdoor Design And Living (aka com.pocketmagsau.outdoordesignandliving) application for Android
 CVE-2014-7706
-	RESERVED
+	REJECTED
 CVE-2014-7705 (The Atkins Diet Free Shopping List (aka ...)
 	NOT-FOR-US: Atkins Diet Free Shopping List (aka com.wAtkinsDietFreeShoppingList) application for Android
 CVE-2014-7704
-	RESERVED
+	REJECTED
 CVE-2014-7703 (The Terrorizer Magazine (aka com.triactivemedia.terrorizer) ...)
 	NOT-FOR-US: Terrorizer Magazine (aka com.triactivemedia.terrorizer) application for Android
 CVE-2014-7702 (The ahtty (aka com.crevation.babylon.ahtty) application 1.97.16 for ...)
@@ -86231,7 +86249,7 @@
 CVE-2014-7700 (The Flying Fox (aka com.chillingo.slyfoxfree.android.aja) application ...)
 	NOT-FOR-US: Flying Fox (aka com.chillingo.slyfoxfree.android.aja) application for Android
 CVE-2014-7699
-	RESERVED
+	REJECTED
 CVE-2014-7698 (The Xinhua International (aka org.xinhua.xnews_international) ...)
 	NOT-FOR-US: Xinhua International (aka org.xinhua.xnews_international) application for Android
 CVE-2014-7697 (The Eyvah! Bosandim ozgurum (aka com.wEyvahBosandimBlog) application ...)
@@ -86255,13 +86273,13 @@
 CVE-2014-7688 (The Home Improvement (aka com.whomeimprovementapp) application 0.1 for ...)
 	NOT-FOR-US: Home Improvement (aka com.whomeimprovementapp) application for Android
 CVE-2014-7687
-	RESERVED
+	REJECTED
 CVE-2014-7686 (The So. Co. Business Partnership (aka com.ChamberMe.SCBPSOUTHERNCO) ...)
 	NOT-FOR-US: So. Co. Business Partnership (aka com.ChamberMe.SCBPSOUTHERNCO) application for Android
 CVE-2014-7685 (The Razer Comms - Gaming Messenger (aka com.razerzone.comms) ...)
 	NOT-FOR-US: Razer Comms - Gaming Messenger (aka com.razerzone.comms) application for Android
 CVE-2014-7684
-	RESERVED
+	REJECTED
 CVE-2014-7683 (The Free Canadian Author Previews (aka ...)
 	NOT-FOR-US: Free Canadian Author Previews (aka com.booksellerscanada.authorpreview) application for Android
 CVE-2014-7682 (The GR8! TV (aka com.magzter.greighttv) application 3.0 for Android ...)
@@ -86269,29 +86287,29 @@
 CVE-2014-7681 (The VMware vForums 2014 (aka ...)
 	NOT-FOR-US: VMware vForums 2014 (aka com.coreapps.android.followme.vmwarevforums) application for Android
 CVE-2014-7680
-	RESERVED
+	REJECTED
 CVE-2014-7679
-	RESERVED
+	REJECTED
 CVE-2014-7678
-	RESERVED
+	REJECTED
 CVE-2014-7677 (The Scudetto (aka com.scudetto) application 2.7 for Android does not ...)
 	NOT-FOR-US: Scudetto (aka com.scudetto) application for Android
 CVE-2014-7676 (The Home Made Air Freshener (aka com.wHomeMadeAirFreshener) ...)
 	NOT-FOR-US: Home Made Air Freshener (aka com.wHomeMadeAirFreshener) application for Android
 CVE-2014-7675
-	RESERVED
+	REJECTED
 CVE-2014-7674 (The TicketOne.it (aka it.ticketone.mobile.app.Android) application 2.2 ...)
 	NOT-FOR-US: TicketOne.it (aka it.ticketone.mobile.app.Android) application for Android
 CVE-2014-7673
-	RESERVED
+	REJECTED
 CVE-2014-7672
-	RESERVED
+	REJECTED
 CVE-2014-7671 (The Tekno Apsis (aka com.teknoapsis) application 2.4 for Android does ...)
 	NOT-FOR-US: Tekno Apsis (aka com.teknoapsis) application for Android
 CVE-2014-7670 (The Motor Town: Machine Soul Free (aka com.alawar.motortownfree) ...)
 	NOT-FOR-US: Motor Town: Machine Soul Free (aka com.alawar.motortownfree) application for Android
 CVE-2014-7669
-	RESERVED
+	REJECTED
 CVE-2014-7668 (The Ads Free. Cz advert (aka cz.inzeratyzdarma.cz) application 1.4 for ...)
 	NOT-FOR-US: Ads Free. Cz advert (aka cz.inzeratyzdarma.cz) application for Android
 CVE-2014-7667 (The Coca-Cola FM Honduras (aka com.enyetech.radio.coca_cola.fm_hn) ...)
@@ -86299,13 +86317,13 @@
 CVE-2014-7666 (The American Waterfowler (aka com.magazinecloner.americanwaterfowler) ...)
 	NOT-FOR-US: American Waterfowler (aka com.magazinecloner.americanwaterfowler) application for Android
 CVE-2014-7665
-	RESERVED
+	REJECTED
 CVE-2014-7664 (The Bilingual Magic Ball Relajo (aka com.wBilingualMagicBallRelajo) ...)
 	NOT-FOR-US: Bilingual Magic Ball Relajo (aka com.wBilingualMagicBallRelajo) application for Android
 CVE-2014-7663 (The Right to the Nitty Gritty (aka com.wGoNittyGritty) application 0.1 ...)
 	NOT-FOR-US: Right to the Nitty Gritty (aka com.wGoNittyGritty) application for Android
 CVE-2014-7662
-	RESERVED
+	REJECTED
 CVE-2014-7661 (The Masquito Blogger (aka com.wmasquito) application 0.1 for Android ...)
 	NOT-FOR-US: Masquito Blogger (aka com.wmasquito) application for Android
 CVE-2014-7660 (The Gent Magazine (aka com.magzter.thegentmagazine) application 3.0 ...)
@@ -86313,21 +86331,21 @@
 CVE-2014-7659 (The ExpeditersOnline.com Forum (aka com.quoord.tapatalkeo.activity) ...)
 	NOT-FOR-US: ExpeditersOnline.com Forum (aka com.quoord.tapatalkeo.activity) application for Android
 CVE-2014-7658
-	RESERVED
+	REJECTED
 CVE-2014-7657
-	RESERVED
+	REJECTED
 CVE-2014-7656 (The Indian Management (aka com.magzter.indianmanagement) application ...)
 	NOT-FOR-US: Indian Management (aka com.magzter.indianmanagement) application for Android
 CVE-2014-7655 (The Dresden Transport Museum (aka de.appack.project.vmd) application ...)
 	NOT-FOR-US: Dresden Transport Museum (aka de.appack.project.vmd) application for Android
 CVE-2014-7654
-	RESERVED
+	REJECTED
 CVE-2014-7653
-	RESERVED
+	REJECTED
 CVE-2014-7652 (The Magicam Photo Magic Editor (aka mobi.magicam.editor) application ...)
 	NOT-FOR-US: Magicam Photo Magic Editor (aka mobi.magicam.editor) application for Android
 CVE-2014-7651
-	RESERVED
+	REJECTED
 CVE-2014-7650 (The JJA- Juvenile Justice Act 1986 (aka com.felix.jja) application 1.0 ...)
 	NOT-FOR-US: JJA- Juvenile Justice Act 1986 (aka com.felix.jja) application for Android
 CVE-2014-7649 (The Classic Car Buyer (aka com.magazinecloner.carbuyer) application ...)
@@ -86339,7 +86357,7 @@
 CVE-2014-7646 (The EMT-Paramedic Lite (aka com.wEMTparamedicLite) application 0.1 for ...)
 	NOT-FOR-US: EMT-Paramedic Lite (aka com.wEMTparamedicLite) application for Android
 CVE-2014-7645
-	RESERVED
+	REJECTED
 CVE-2014-7644 (The Go MSX MLS (aka ...)
 	NOT-FOR-US: Go MSX MLS (aka com.doapps.android.realestate.RE_16b9c09c4d5b0e174208f35e7c49f9a0) application for Android
 CVE-2014-7643 (The C.R. Group (aka com.c.r.group) application 1.0 for Android does ...)
@@ -86347,19 +86365,19 @@
 CVE-2014-7642 (The Pegasus Airlines (aka com.wPegasusAirlines) application ...)
 	NOT-FOR-US: Pegasus Airlines (aka com.wPegasusAirlines) application for Android
 CVE-2014-7641
-	RESERVED
+	REJECTED
 CVE-2014-7640 (The Hotel Room (aka com.wHotelRoom) application 0.1 for Android does ...)
 	NOT-FOR-US: Hotel Room (aka com.wHotelRoom) application for Android
 CVE-2014-7639
-	RESERVED
+	REJECTED
 CVE-2014-7638 (The Fabuestereo 88.1 FM (aka com.nobexinc.wls_27892411.rc) application ...)
 	NOT-FOR-US: Fabuestereo 88.1 FM (aka com.nobexinc.wls_27892411.rc) application for Android
 CVE-2014-7637
-	RESERVED
+	REJECTED
 CVE-2014-7636 (The United Hawk Nation (aka com.united12thman) application 2.1 for ...)
 	NOT-FOR-US: United Hawk Nation (aka com.united12thman) application for Android
 CVE-2014-7635
-	RESERVED
+	REJECTED
 CVE-2014-7634 (The Adopt O Pet (aka com.wFindAPet) application 0.1 for Android does ...)
 	NOT-FOR-US: Adopt O Pet (aka com.wFindAPet) application for Android
 CVE-2014-7633 (The Dino Zoo (aka com.tappocket.dinozoostar) application 1.5 for ...)
@@ -86375,15 +86393,15 @@
 CVE-2014-7628 (The Acorn Comms (aka com.acorncomms.app) application 3.0 for Android ...)
 	NOT-FOR-US: Acorn Comms (aka com.acorncomms.app) application for Android
 CVE-2014-7627
-	RESERVED
+	REJECTED
 CVE-2014-7626 (The Atme (aka com.bedigital.atme) application 1.0.10 for Android does ...)
 	NOT-FOR-US: Atme (aka com.bedigital.atme) application for Android
 CVE-2014-7625
-	RESERVED
+	REJECTED
 CVE-2014-7624 (The Guess the Pixel Character Quiz (aka com.aiadp.pixelcQuiz) ...)
 	NOT-FOR-US: Guess the Pixel Character Quiz (aka com.aiadp.pixelcQuiz) application for Android
 CVE-2014-7623
-	RESERVED
+	REJECTED
 CVE-2014-7622 (The Affinity Mobile ATM Locator (aka ...)
 	NOT-FOR-US: Affinity Mobile ATM Locator (aka com.collegemobile.affinity.locator) application for Android
 CVE-2014-7621 (The EIN Lookup (aka appinventor.ai_siwanuth.EINLookup) application 1.1 ...)
@@ -86391,7 +86409,7 @@
 CVE-2014-7620 (The Authors On Tour - Live! (aka com.appmakr.app122286) application 4 ...)
 	NOT-FOR-US: Authors On Tour - Live! (aka com.appmakr.app122286) application for Android
 CVE-2014-7619
-	RESERVED
+	REJECTED
 CVE-2014-7618 (The Interior Design (aka com.interior.design.mcreda) application 1.0 ...)
 	NOT-FOR-US: Interior Design (aka com.interior.design.mcreda) application for Android
 CVE-2014-7617 (The www.roads365.com (aka ydx.android) application 1.0.1 for Android ...)
@@ -86399,7 +86417,7 @@
 CVE-2014-7616 (The Physics Forums (aka com.tapatalk.physicsforumscom) application ...)
 	NOT-FOR-US: Physics Forums (aka com.tapatalk.physicsforumscom) application for Android
 CVE-2014-7615
-	RESERVED
+	REJECTED
 CVE-2014-7614 (The Warrior Beach Retreat (aka com.wWarriorBeachRetreat) application ...)
 	NOT-FOR-US: Warrior Beach Retreat (aka com.wWarriorBeachRetreat) application for Android
 CVE-2014-7613 (The WASPS Official Programmes (aka com.triactivemedia.wasps) ...)
@@ -86427,11 +86445,11 @@
 CVE-2014-7602 (The FRONT (aka com.magazinecloner.front) application @7F08017A for ...)
 	NOT-FOR-US: FRONT (aka com.magazinecloner.front) application for Android
 CVE-2014-7601
-	RESERVED
+	REJECTED
 CVE-2014-7600
-	RESERVED
+	REJECTED
 CVE-2014-7599
-	RESERVED
+	REJECTED
 CVE-2014-7598 (The Poker Puzzle (aka com.sharpiq.pokerpuzzle) application 1.0.0 for ...)
 	NOT-FOR-US: Poker Puzzle (aka com.sharpiq.pokerpuzzle) application for Android
 CVE-2014-7597 (The Fabulas Infantiles (aka com.mobincube.android.sc_9I1A3) ...)
@@ -86441,7 +86459,7 @@
 CVE-2014-7595 (The devada.co.uk (aka com.wdevadacouk) application 1.2 for Android ...)
 	NOT-FOR-US: devada.co.uk (aka com.wdevadacouk) application for Android
 CVE-2014-7594
-	RESERVED
+	REJECTED
 CVE-2014-7593 (The Mr Whippet - Yorkshire Ice (aka com.appytimes.ice) application 1.1 ...)
 	NOT-FOR-US: Mr Whippet - Yorkshire Ice (aka com.appytimes.ice) application for Android
 CVE-2014-7592 (The FOL (aka com.desire2learn.fol.mobile.app.campuslife.directory) ...)
@@ -86453,17 +86471,17 @@
 CVE-2014-7589 (The Industrial and Commercial Bank of China (ICBC) Banking (aka ...)
 	NOT-FOR-US: Industrial and Commercial Bank of China (ICBC) Banking (aka com.icbc.android) application for Android
 CVE-2014-7588
-	RESERVED
+	REJECTED
 CVE-2014-7587 (The Blocked in Free (aka com.blueup.blocked) application 1.0 for ...)
 	NOT-FOR-US: Blocked in Free (aka com.blueup.blocked) application for Android
 CVE-2014-7586
-	RESERVED
+	REJECTED
 CVE-2014-7585 (The Biplane Forum (aka com.gcspublishing.biplaneforum) application ...)
 	NOT-FOR-US: Biplane Forum (aka com.gcspublishing.biplaneforum) application for Android
 CVE-2014-7584 (The ACN2GO (aka com.dataparadigm.acnmobile) application 1.7 for ...)
 	NOT-FOR-US: ACN2GO (aka com.dataparadigm.acnmobile) application for Android
 CVE-2014-7583
-	RESERVED
+	REJECTED
 CVE-2014-7582 (The Water Lateral Sizer (aka com.wWaterLateralSizer) application 1.2 ...)
 	NOT-FOR-US: Water Lateral Sizer (aka com.wWaterLateralSizer) application for Android
 CVE-2014-7581 (The Quotes of Travis Barker (aka com.celebrity_quotes.travisbarker) ...)
@@ -86471,7 +86489,7 @@
 CVE-2014-7580 (The Thailand Investor News (aka nudecreative.thaistock.set) ...)
 	NOT-FOR-US: Thailand Investor News (aka nudecreative.thaistock.set) application for Android
 CVE-2014-7579
-	RESERVED
+	REJECTED
 CVE-2014-7578 (The Bieber News Now (aka com.jbnews) application 12.0.5 for Android ...)
 	NOT-FOR-US: Bieber News Now (aka com.jbnews) application for Android
 CVE-2014-7577 (The B&H Photo Video Pro Audio (aka com.bhphoto) application 2.5.1 for ...)
@@ -86481,7 +86499,7 @@
 CVE-2014-7575 (The eBiblio Andalucia (aka com.bqreaders.reader.ebiblioandalucia) ...)
 	NOT-FOR-US: eBiblio Andalucia (aka com.bqreaders.reader.ebiblioandalucia) application for Android
 CVE-2014-7574
-	RESERVED
+	REJECTED
 CVE-2014-7573 (The droid Survey Offline Forms (aka com.contact.droidSURVEY) ...)
 	NOT-FOR-US: droid Survey Offline Forms (aka com.contact.droidSURVEY) application for Android
 CVE-2014-7572 (The Stoner's Handbook L- Bud Guide (aka ...)
@@ -86507,7 +86525,7 @@
 CVE-2014-7562 (The Health Advocate SmartHelp (aka com.healthadvocate.ui) application ...)
 	NOT-FOR-US: Health Advocate SmartHelp (aka com.healthadvocate.ui) application for Android
 CVE-2014-7561
-	RESERVED
+	REJECTED
 CVE-2014-7560 (The Fabasoft Cloud (aka com.fabasoft.android.cmis.folio_cloud) ...)
 	NOT-FOR-US: Fabasoft Cloud (aka com.fabasoft.android.cmis.folio_cloud) application for Android
 CVE-2014-7559 (The InstaTalks (aka com.natrobit.instatalks) application 1.3.1 for ...)
@@ -86517,7 +86535,7 @@
 CVE-2014-7557 (The zroadster.com (aka com.tapatalk.zroadstercomforum) application ...)
 	NOT-FOR-US: zroadster.com (aka com.tapatalk.zroadstercomforum) application for Android
 CVE-2014-7556
-	RESERVED
+	REJECTED
 CVE-2014-7555 (The Apparound BLEND (aka com.apparound.mobile.catalogo) application ...)
 	NOT-FOR-US: Apparound BLEND (aka com.apparound.mobile.catalogo) application for Android
 CVE-2014-7554 (The Bouqs - Flowers Simplified (aka com.bouqs.activity) application ...)
@@ -86531,15 +86549,15 @@
 CVE-2014-7550 (The basketball news & videos (aka com.basketbal.news.caesar) ...)
 	NOT-FOR-US: basketball news & videos (aka com.basketbal.news.caesar) application for Android
 CVE-2014-7549
-	RESERVED
+	REJECTED
 CVE-2014-7548
-	RESERVED
+	REJECTED
 CVE-2014-7547 (The Texas Poker Unlimited Hold'em (aka ...)
 	NOT-FOR-US: Texas Poker Unlimited Hold'em (aka com.fpinternet.texaspokerunlimitedholdem) application for Android
 CVE-2014-7546 (The Buddhist Prayer (aka com.buddhist.prayer.mantra.sutra) application ...)
 	NOT-FOR-US: Buddhist Prayer (aka com.buddhist.prayer.mantra.sutra) application for Android
 CVE-2014-7545
-	RESERVED
+	REJECTED
 CVE-2014-7544 (The Secret City - Motion Comic (aka ...)
 	NOT-FOR-US: Secret City - Motion Comic (aka me.narr8.android.serial.the_secret_city) application for Android
 CVE-2014-7543 (The Blood (aka com.sheridan.ash) application 2.1 for Android does not ...)
@@ -86547,15 +86565,15 @@
 CVE-2014-7542 (The l'Informatiu (aka com.linformatiu.spm) application 2.0 for Android ...)
 	NOT-FOR-US: l'Informatiu (aka com.linformatiu.spm) application for Android
 CVE-2014-7541
-	RESERVED
+	REJECTED
 CVE-2014-7540
-	RESERVED
+	REJECTED
 CVE-2014-7539 (The Zhang Zhijun Taiwan Visit 2014-06-25 (aka com.zizizzi) application ...)
 	NOT-FOR-US: Zhang Zhijun Taiwan Visit 2014-06-25 (aka com.zizizzi) application for Android
 CVE-2014-7538 (The Headlines news India (aka com.dreamstep.wHEADLINESNEWSINDIA) ...)
 	NOT-FOR-US: Headlines news India (aka com.dreamstep.wHEADLINESNEWSINDIA) application for Android
 CVE-2014-7537
-	RESERVED
+	REJECTED
 CVE-2014-7536 (The Service Academy Forums (aka com.tapatalk.serviceacademyforumscom) ...)
 	NOT-FOR-US: Service Academy Forums (aka com.tapatalk.serviceacademyforumscom) application for Android
 CVE-2014-7535 (The Classic Racer (aka com.triactivemedia.classicracer) application ...)
@@ -86567,7 +86585,7 @@
 CVE-2014-7532 (The GES Agri Connect (aka com.wAgriConnect) application 0.1 for ...)
 	NOT-FOR-US: GES Agri Connect (aka com.wAgriConnect) application for Android
 CVE-2014-7531
-	RESERVED
+	REJECTED
 CVE-2014-7530 (The PRIX IMPORT (aka com.myapphone.android.myapppriximport) ...)
 	NOT-FOR-US: PRIX IMPORT (aka com.myapphone.android.myapppriximport) application for Android
 CVE-2014-7529 (The Bodyguard for Hire (aka com.dreamstep.wBodyGuardforHire) ...)
@@ -86601,13 +86619,13 @@
 CVE-2014-7515 (The Bail Bonds (aka com.onesolutionapps.chadlewisbailbondsandroid) ...)
 	NOT-FOR-US: Bail Bonds (aka com.onesolutionapps.chadlewisbailbondsandroid) application for Android
 CVE-2014-7514
-	RESERVED
+	REJECTED
 CVE-2014-7513 (The Top Hangover Cures (aka com.TopHangoverCures) application 1.2 for ...)
 	NOT-FOR-US: Top Hangover Cures (aka com.TopHangoverCures) application for Android
 CVE-2014-7512
-	RESERVED
+	REJECTED
 CVE-2014-7511
-	RESERVED
+	REJECTED
 CVE-2014-7510 (The Graffit It (aka com.presenttechnologies.graffitit) application ...)
 	NOT-FOR-US: Graffit It (aka com.presenttechnologies.graffitit) application for Android
 CVE-2014-7509 (The A Very Short History of Japan (aka com.ireadercity.c51) ...)
@@ -86621,15 +86639,15 @@
 CVE-2014-7505 (The AppTalk (aka com.chatatami.apptalk) application 1.4.8 for Android ...)
 	NOT-FOR-US: AppTalk (aka com.chatatami.apptalk) application for Android
 CVE-2014-7504
-	RESERVED
+	REJECTED
 CVE-2014-7503
-	RESERVED
+	REJECTED
 CVE-2014-7502 (The Escucha elDiario.es (aka es.lacabradev.escuchaeldiario) ...)
 	NOT-FOR-US: Escucha elDiario.es (aka es.lacabradev.escuchaeldiario) application for Android
 CVE-2014-7501 (The Translation Widget (aka com.wTranslationGadget) application 0.1 ...)
 	NOT-FOR-US: Translation Widget (aka com.wTranslationGadget) application for Android
 CVE-2014-7500
-	RESERVED
+	REJECTED
 CVE-2014-7499 (The Sword (aka com.ireadercity.c25) application 3.0.2 for Android does ...)
 	NOT-FOR-US: Sword (aka com.ireadercity.c25) application for Android
 CVE-2014-7498 (The Space Cinema (aka it.thespacecinema.android) application 2.0.6 for ...)
@@ -86637,7 +86655,7 @@
 CVE-2014-7497 (The Portfolium (aka com.wPortfolium) application 0.1 for Android does ...)
 	NOT-FOR-US: Portfolium (aka com.wPortfolium) application for Android
 CVE-2014-7496
-	RESERVED
+	REJECTED
 CVE-2014-7495 (The LogosQuest - Beginnings (aka com.wLogosQuest) application 1.0 for ...)
 	NOT-FOR-US: LogosQuest - Beginnings (aka com.wLogosQuest) application for Android
 CVE-2014-7494 (The Kontan Kiosk (aka com.appsfoundry.scoopwl.id.kontankiosk) ...)
@@ -86651,7 +86669,7 @@
 CVE-2014-7490 (The Menaka - Marathi (aka com.magzter.menakamarathi) application 3.0 ...)
 	NOT-FOR-US: Menaka - Marathi (aka com.magzter.menakamarathi) application for Android
 CVE-2014-7489
-	RESERVED
+	REJECTED
 CVE-2014-7488 (The Vineyard All In (aka com.wVineyardAllIn) application 0.1 for ...)
 	NOT-FOR-US: Vineyard All In (aka com.wVineyardAllIn) application for Android
 CVE-2014-7487 (The ADT Aesthetic Dentistry Today (aka ...)
@@ -86665,25 +86683,25 @@
 CVE-2014-7483 (The Desire2Learn FUSION 2014 (aka com.desire2learn.fusion2012) ...)
 	NOT-FOR-US: Desire2Learn FUSION 2014 (aka com.desire2learn.fusion2012) application for Android
 CVE-2014-7482
-	RESERVED
+	REJECTED
 CVE-2014-7481 (The ETG Hosting (aka com.etg.web.hosting) application 2.0 for Android ...)
 	NOT-FOR-US: ETG Hosting (aka com.etg.web.hosting) application for Android
 CVE-2014-7480
-	RESERVED
+	REJECTED
 CVE-2014-7479
-	RESERVED
+	REJECTED
 CVE-2014-7478 (The nashaplaneta.su (aka com.wNashaPlaneta) application 1.02 for ...)
 	NOT-FOR-US: nashaplaneta.su (aka com.wNashaPlaneta) application for Android
 CVE-2014-7477
-	RESERVED
+	REJECTED
 CVE-2014-7476 (The Healthy Lunch Diet Recipes (aka com.best.lunchdietrecipes) ...)
 	NOT-FOR-US: Healthy Lunch Diet Recipes (aka com.best.lunchdietrecipes) application for Android
 CVE-2014-7475 (The Ionic View (aka com.ionic.viewapp) application 0.0.2 for Android ...)
 	NOT-FOR-US: Ionic View (aka com.ionic.viewapp) application for Android
 CVE-2014-7474
-	RESERVED
+	REJECTED
 CVE-2014-7473
-	RESERVED
+	REJECTED
 CVE-2014-7472 (The CSApp - Colegio San Agustin (aka com.goodbarber.csapp) application ...)
 	NOT-FOR-US: CSApp - Colegio San Agustin (aka com.goodbarber.csapp) application for Android
 CVE-2014-7471 (The international-arbitration-attorney.com (aka ...)
@@ -86723,11 +86741,11 @@
 CVE-2014-7454 (The Detox Juicing Diet Recipes (aka com.wDetoxJuicingDietRecipes) ...)
 	NOT-FOR-US: Detox Juicing Diet Recipes (aka com.wDetoxJuicingDietRecipes) application for Android
 CVE-2014-7453
-	RESERVED
+	REJECTED
 CVE-2014-7452 (The Shaklee Product Catalog (aka com.wProductCatalog) application 2.0 ...)
 	NOT-FOR-US: Shaklee Product Catalog (aka com.wProductCatalog) application for Android
 CVE-2014-7451
-	RESERVED
+	REJECTED
 CVE-2014-7450 (The allnurses (aka com.tapatalk.allnursescom) application 3.4.10 for ...)
 	NOT-FOR-US: allnurses (aka com.tapatalk.allnursescom) application for Android
 CVE-2014-7449 (The My NGEMC Account (aka com.ngemc.smartapps) application 1.153.0034 ...)
@@ -86745,15 +86763,15 @@
 CVE-2014-7443 (The Face Fun Photo Collage Maker 2 (aka ...)
 	NOT-FOR-US: Face Fun Photo Collage Maker 2 (aka com.kauf.facefunphotocollagemaker2) application for Android
 CVE-2014-7442
-	RESERVED
+	REJECTED
 CVE-2014-7441 (The Pakan Ken Tube (aka com.PakanKen) application 0.1 for Android does ...)
 	NOT-FOR-US: Pakan Ken Tube (aka com.PakanKen) application for Android
 CVE-2014-7440
-	RESERVED
+	REJECTED
 CVE-2014-7439 (The bene+ odmeny a slevy (aka cz.gemoney.bene.android) application ...)
 	NOT-FOR-US: bene+ odmeny a slevy (aka cz.gemoney.bene.android) application for Android
 CVE-2014-7438
-	RESERVED
+	REJECTED
 	NOT-FOR-US: pbm2l2030 printer driver
 CVE-2014-7437 (The Love Horoscope Guide (aka com.charl.charlylovehoroscopes) ...)
 	NOT-FOR-US: Love Horoscope Guide (aka com.charl.charlylovehoroscopes) application for Android
@@ -86772,13 +86790,13 @@
 CVE-2014-7430 (The Flood-It (aka com.appspot.eoltek.flood) application 4.2 for ...)
 	NOT-FOR-US: Flood-It (aka com.appspot.eoltek.flood) application for Android
 CVE-2014-7429
-	RESERVED
+	REJECTED
 CVE-2014-7428 (The 7725.com Three Kingdoms (aka com.platform7725.youai.jiejian) ...)
 	NOT-FOR-US: 7725.com Three Kingdoms (aka com.platform7725.youai.jiejian) application for Android
 CVE-2014-7427 (The Hunting Trophy Whitetails (aka com.wHuntingTrophyWhitetails) ...)
 	NOT-FOR-US: Hunting Trophy Whitetails (aka com.wHuntingTrophyWhitetails) application for Android
 CVE-2014-7426
-	RESERVED
+	REJECTED
 CVE-2014-7425 (The Doodle Devil Free (aka com.joybits.doodledevil_free) application ...)
 	NOT-FOR-US: Doodle Devil Free (aka com.joybits.doodledevil_free) application for Android
 CVE-2014-7424 (The Quran Abu Bakr AshShatiri Free (aka com.wQuranAbuBakrFREE) ...)
@@ -86806,9 +86824,9 @@
 CVE-2014-7413 (The Rajendra Suriji (aka com.rajendrasuriji.nakodabhairav.com) ...)
 	NOT-FOR-US: Rajendra Suriji (aka com.rajendrasuriji.nakodabhairav.com) application for Android
 CVE-2014-7412
-	RESERVED
+	REJECTED
 CVE-2014-7411
-	RESERVED
+	REJECTED
 CVE-2014-7410 (The Aptallik Testi (aka com.wAptallikTesti) application 4.0 for ...)
 	NOT-FOR-US: Aptallik Testi (aka com.wAptallikTesti) application for Android
 CVE-2014-7409 (The Liburan Hemat (aka com.liburan.bro) application 1.0 for Android ...)
@@ -86822,11 +86840,11 @@
 CVE-2014-7405 (The Belaire Family Orthodontics (aka com.app_bf.layout) application ...)
 	NOT-FOR-US: Belaire Family Orthodontics (aka com.app_bf.layout) application for Android
 CVE-2014-7404
-	RESERVED
+	REJECTED
 CVE-2014-7403 (The NZHondas.com (aka com.tapatalk.nzhondascom) application 3.6.14 for ...)
 	NOT-FOR-US: NZHondas.com (aka com.tapatalk.nzhondascom) application for Android
 CVE-2014-7400
-	RESERVED
+	REJECTED
 CVE-2014-7399 (The Suzanne Glathar (aka com.app_sglathar.layout) application 1.399 ...)
 	NOT-FOR-US: Suzanne Glathar (aka com.app_sglathar.layout) application for Android
 CVE-2014-7398 (The Dil Bilgisi Kurallari (aka com.buronya.dilbilgisi) application 1.0 ...)
@@ -86854,17 +86872,17 @@
 CVE-2014-7387 (The ACC Advocacy Action (aka com.acc.app.android.ui) application 2.0 ...)
 	NOT-FOR-US: ACC Advocacy Action (aka com.acc.app.android.ui) application for Android
 CVE-2014-7386
-	RESERVED
+	REJECTED
 CVE-2014-7385 (The Aperture Mobile Media (aka com.app_aperturemobilemedia.layout) ...)
 	NOT-FOR-US: Aperture Mobile Media (aka com.app_aperturemobilemedia.layout) application for Android
 CVE-2014-7384 (The Joe's Lawn Service (aka com.appexpress.joeslawnservice) ...)
 	NOT-FOR-US: Joe's Lawn Service (aka com.appexpress.joeslawnservice) application for Android
 CVE-2014-7383
-	RESERVED
+	REJECTED
 CVE-2014-7382 (The Alternative Connection (aka com.wAlternativeConnection) ...)
 	NOT-FOR-US: Alternative Connection (aka com.wAlternativeConnection) application for Android
 CVE-2014-7381
-	RESERVED
+	REJECTED
 CVE-2014-7380 (The Cedar Kiosk (aka com.apps2you.cedarkiosk) application 1.1 for ...)
 	NOT-FOR-US: Cedar Kiosk (aka com.apps2you.cedarkiosk) application for Android
 CVE-2014-7379 (The Kiddie Kinderschoenen (aka nl.eigenwinkelapp.kiddiekinderschoenen) ...)
@@ -86872,7 +86890,7 @@
 CVE-2014-7378 (The Jobranco (aka com.jobranco) application 1.1 for Android does not ...)
 	NOT-FOR-US: Jobranco (aka com.jobranco) application for Android
 CVE-2014-7377
-	RESERVED
+	REJECTED
 CVE-2014-7376 (The Facebook Profits on Steroids (aka com.wFacebookProfitsonSteroids) ...)
 	NOT-FOR-US: Facebook Profits on Steroids (aka com.wFacebookProfitsonSteroids) application for Android
 CVE-2014-7375 (The Childcare (aka com.app_macchildcare.layout) application 1.399 for ...)
@@ -86896,11 +86914,11 @@
 CVE-2014-7366 (The Identity (aka com.magzter.identity) application 3.01 for Android ...)
 	NOT-FOR-US: Identity (aka com.magzter.identity) application for Android
 CVE-2014-7365
-	RESERVED
+	REJECTED
 CVE-2014-7364 (The Promotional Items (aka com.wPromotionalItems) application 0.1 for ...)
 	NOT-FOR-US: Promotional Items (aka com.wPromotionalItems) application for Android
 CVE-2014-7363
-	RESERVED
+	REJECTED
 CVE-2014-7362 (The Naranjas Con Tocados (aka com.NaranjasConTocados.com) application ...)
 	NOT-FOR-US: Naranjas Con Tocados (aka com.NaranjasConTocados.com) application for Android
 CVE-2014-7361 (The Harry's Pub (aka com.emunching.harryspub) application 1.0.0 for ...)
@@ -86914,9 +86932,9 @@
 CVE-2014-7357 (The Grandparenting is Great (aka com.app_gig.layout) application 1.400 ...)
 	NOT-FOR-US: Grandparenting is Great (aka com.app_gig.layout) application for Android
 CVE-2014-7356
-	RESERVED
+	REJECTED
 CVE-2014-7355
-	RESERVED
+	REJECTED
 CVE-2014-7354 (The Penumbra eMag (aka com.magzter.penumbraemag) application 3.0 for ...)
 	NOT-FOR-US: Penumbra eMag (aka com.magzter.penumbraemag) application for Android
 CVE-2014-7353 (The JAZAN 24 (aka com.jazan24.Mcreda) application 1.0 for Android does ...)
@@ -86926,13 +86944,13 @@
 CVE-2014-7351 (The GLOBAL MOVIE MAGAZINE (aka com.magzter.globalmoviemagazine) ...)
 	NOT-FOR-US: GLOBAL MOVIE MAGAZINE (aka com.magzter.globalmoviemagazine) application for Android
 CVE-2014-7350
-	RESERVED
+	REJECTED
 CVE-2014-7349
-	RESERVED
+	REJECTED
 CVE-2014-7348 (The HOT CARS (aka com.magzter.hotcars) application 3.0 for Android ...)
 	NOT-FOR-US: HOT CARS (aka com.magzter.hotcars) application for Android
 CVE-2014-7347
-	RESERVED
+	REJECTED
 CVE-2014-7346 (The Bespoke (aka com.magzter.bespoke) application 3.0 for Android does ...)
 	NOT-FOR-US: Bespoke (aka com.magzter.bespoke) application for Android
 CVE-2014-7345 (The DIYChatroom (aka com.tapatalk.diychatroomcom) application 3.4.0 ...)
@@ -86940,7 +86958,7 @@
 CVE-2014-7344 (The Classic Arms & Militaria (aka com.magazinecloner.classicarmsandm) ...)
 	NOT-FOR-US: Classic Arms & Militaria (aka com.magazinecloner.classicarmsandm) application for Android
 CVE-2014-7343
-	RESERVED
+	REJECTED
 CVE-2014-7342 (The Echo News (aka com.solo.report) 1.10 application (beta) for ...)
 	NOT-FOR-US: Echo News (aka com.solo.report) 1.10 application for Android
 CVE-2014-7341 (The SAsync (aka com.sasync.sasyncmap) application 1.2.0 for Android ...)
@@ -86962,7 +86980,7 @@
 CVE-2014-7333 (The Aloha Guide (aka com.aloha.guide.japnese) application 1.3 for ...)
 	NOT-FOR-US: Aloha Guide (aka com.aloha.guide.japnese) application for Android
 CVE-2014-7332
-	RESERVED
+	REJECTED
 CVE-2014-7331 (The TodaysSeniorsNetwork (aka com.wTodaysSeniorsNetwork) application ...)
 	NOT-FOR-US: TodaysSeniorsNetwork (aka com.wTodaysSeniorsNetwork) application for Android
 CVE-2014-7330 (The XtendCU Mobile (aka com.metova.cuae.xtend) application 1.0.28 for ...)
@@ -86978,19 +86996,19 @@
 CVE-2014-7325 (The Business Intelligence (aka com.magzter.businessintelligence) ...)
 	NOT-FOR-US: Business Intelligence (aka com.magzter.businessintelligence) application for Android
 CVE-2014-7324
-	RESERVED
+	REJECTED
 CVE-2014-7323 (The Dignity Dialogue (aka com.magzter.dignitydialogue) application 3.0 ...)
 	NOT-FOR-US: Dignity Dialogue (aka com.magzter.dignitydialogue) application for Android
 CVE-2014-7322
-	RESERVED
+	REJECTED
 CVE-2014-7321 (The Firenze map (aka com.wFirenzemap) application 0.1 for Android does ...)
 	NOT-FOR-US: Firenze map (aka com.wFirenzemap) application for Android
 CVE-2014-7320 (The SHIRAKABA (aka com.SHIRAKABA) application 1.0 for Android does not ...)
 	NOT-FOR-US: SHIRAKABA (aka com.SHIRAKABA) application for Android
 CVE-2014-7319
-	RESERVED
+	REJECTED
 CVE-2014-7318
-	RESERVED
+	REJECTED
 CVE-2014-7317 (The Aloha Bail Bonds (aka com.onesolutionapps.alohabailbondsandroid) ...)
 	NOT-FOR-US: Aloha Bail Bonds (aka com.onesolutionapps.alohabailbondsandroid) application for Android
 CVE-2014-7316 (The Safe Arrival (aka com.synrevoice.safearrival) application 1.2 for ...)
@@ -87002,15 +87020,15 @@
 CVE-2014-7313 (The One You Fitness (aka com.app_oneyou.layout) application 1.399 for ...)
 	NOT-FOR-US: One You Fitness (aka com.app_oneyou.layout) application for Android
 CVE-2014-7312
-	RESERVED
+	REJECTED
 CVE-2014-7311
-	RESERVED
+	REJECTED
 CVE-2014-7310 (The Ali Visual (aka com.ali.visual) application 1.0 for Android does ...)
 	NOT-FOR-US: Ali Visual (aka com.ali.visual) application for Android
 CVE-2014-7309 (The Where2Stop-Cardlocks-Free (aka ...)
 	NOT-FOR-US: Where2Stop-Cardlocks-Free (aka appinventor.ai_kidatheart99.Where2Stop_Cardlocks) application for Android
 CVE-2014-7308
-	RESERVED
+	REJECTED
 CVE-2014-7307 (The ForoSocuellamos (aka com.forosocuellamos.tlcttbeukajwpeqreg) ...)
 	NOT-FOR-US: ForoSocuellamos (aka com.forosocuellamos.tlcttbeukajwpeqreg) application for Android
 CVE-2014-7306
@@ -87160,9 +87178,9 @@
 	NOT-FOR-US: OpenAM (SSO Server)
 	NOTE: This is not the openam answering machine.
 CVE-2014-7245
-	RESERVED
+	REJECTED
 CVE-2014-7244
-	RESERVED
+	REJECTED
 CVE-2014-7243 (LG Electronics Mobile WiFi router L-09C, L-03E, and L-04D does not ...)
 	NOT-FOR-US: LG Routers
 CVE-2014-7242
@@ -87223,15 +87241,15 @@
 CVE-2014-7216 (Multiple stack-based buffer overflows in Yahoo! Messenger 11.5.0.228 ...)
 	NOT-FOR-US: Yahoo
 CVE-2014-7215
-	RESERVED
+	REJECTED
 CVE-2014-7214
-	RESERVED
+	REJECTED
 CVE-2014-7213
-	RESERVED
+	REJECTED
 CVE-2014-7212
-	RESERVED
+	REJECTED
 CVE-2014-7211
-	RESERVED
+	REJECTED
 CVE-2014-7210 [pdns in Debian creates too privileged MySQL user]
 	RESERVED
 	{DLA-492-1}
@@ -87510,13 +87528,13 @@
 CVE-2014-7134 (The PROF. USMAN ALI AWHEELA (aka com.wPROFUAAWHEELA) application 2.1 ...)
 	NOT-FOR-US: PROF. USMAN ALI AWHEELA (aka com.wPROFUAAWHEELA) application for Android
 CVE-2014-7133
-	RESERVED
+	REJECTED
 CVE-2014-7132 (The Jambatan PBB Semporna (aka com.wJAMBATANPBBSEMPORNA) application ...)
 	NOT-FOR-US: Jambatan PBB Semporna (aka com.wJAMBATANPBBSEMPORNA) application for Android
 CVE-2014-7131 (The Digital Content NewFronts 2014 (aka ...)
 	NOT-FOR-US: Digital Content NewFronts 2014 (aka com.coreapps.android.followme.newfronts2014) application for Android
 CVE-2014-7130
-	RESERVED
+	REJECTED
 CVE-2014-7129 (The Argus Leader Print Edition (aka com.argusleader.android.prod) ...)
 	NOT-FOR-US: Argus Leader Print Edition (aka com.argusleader.android.prod) application for Android
 CVE-2014-7128 (The Toyota OC (aka com.tapatalk.toyotaownersclubcomforums) application ...)
@@ -87524,7 +87542,7 @@
 CVE-2014-7127 (The Football Espana magazine (aka com.triactivemedia.footballespana) ...)
 	NOT-FOR-US: Football Espana magazine (aka com.triactivemedia.footballespana) application for Android
 CVE-2014-7126
-	RESERVED
+	REJECTED
 CVE-2014-7125 (The Motor (aka com.magzter.motorhwpublishing) application 3.0 for ...)
 	NOT-FOR-US: Motor (aka com.magzter.motorhwpublishing) application for Android
 CVE-2014-7124 (The IP Alarm (aka com.cosesy.gadget.alarm) application 1.4 for Android ...)
@@ -87548,15 +87566,15 @@
 CVE-2014-7115 (The Letters to God - soc. network (aka com.wPismakBoguLetterstoGod) ...)
 	NOT-FOR-US: Letters to God - soc. network (aka com.wPismakBoguLetterstoGod) application for Android
 CVE-2014-7114
-	RESERVED
+	REJECTED
 CVE-2014-7113 (The NASA Universe Wallpapers Xeus (aka com.xeusNASA) application 1.0 ...)
 	NOT-FOR-US: NASA Universe Wallpapers Xeus (aka com.xeusNASA) application for Android
 CVE-2014-7112
-	RESERVED
+	REJECTED
 CVE-2014-7111 (The Android Excellence (aka an.exc.ap) application 1.4.1 for Android ...)
 	NOT-FOR-US: Android Excellence (aka an.exc.ap) application for Android
 CVE-2014-7110
-	RESERVED
+	REJECTED
 CVE-2014-7109 (The Nesvarnik (aka cz.dtest.nesvarnik) application 1.0 for Android ...)
 	NOT-FOR-US: Nesvarnik (aka cz.dtest.nesvarnik) application for Android
 CVE-2014-7108 (The Stop Headaches and Migraines (aka com.StopHeadachesandMigraines) ...)
@@ -87566,7 +87584,7 @@
 CVE-2014-7106 (The Orakel-Ball (aka com.wOrakelball) application 0.2 for Android does ...)
 	NOT-FOR-US: Orakel-Ball (aka com.wOrakelball) application for Android
 CVE-2014-7105
-	RESERVED
+	REJECTED
 CVE-2014-7104 (The gymnoOVP (iOVP) (aka com.johtru.gymnoOVP) application 1.2 for ...)
 	NOT-FOR-US: gymnoOVP (iOVP) (aka com.johtru.gymnoOVP) application for Android
 CVE-2014-7103 (The Oskarshamnsliv (aka appinventor.ai_stadslivsguiden.Oskarshamnsliv) ...)
@@ -87582,13 +87600,13 @@
 CVE-2014-7098 (The Fylet Secure Large File Sender (aka ...)
 	NOT-FOR-US: Fylet Secure Large File Sender (aka com.application.fyletFileSender) application for Android
 CVE-2014-7097
-	RESERVED
+	REJECTED
 CVE-2014-7096
-	RESERVED
+	REJECTED
 CVE-2014-7095
-	RESERVED
+	REJECTED
 CVE-2014-7094
-	RESERVED
+	REJECTED
 CVE-2014-7093 (The Superbike Magazine (aka com.triactivemedia.superbike) application ...)
 	NOT-FOR-US: Superbike Magazine (aka com.triactivemedia.superbike) application for Android
 CVE-2014-7092 (The Ubooly (aka com.ubooly.ubooly) application 4.3.0 for Android does ...)
@@ -87614,7 +87632,7 @@
 CVE-2014-7082 (The No Disturb (aka com.blogspot.imapp.imnodisturb) application 3.3 ...)
 	NOT-FOR-US: No Disturb (aka com.blogspot.imapp.imnodisturb) application for Android
 CVE-2014-7081
-	RESERVED
+	REJECTED
 CVE-2014-7080 (The Sigong ebook (aka com.sigongsa.sigonggenre) application 1.0.0 for ...)
 	NOT-FOR-US: Sigong ebook (aka com.sigongsa.sigonggenre) application for Android
 CVE-2014-7079 (The Romeo and Juliet (aka jp.co.cybird.appli.android.rjs) application ...)
@@ -87628,7 +87646,7 @@
 CVE-2014-7075 (The HAPPY (aka com.tw.knowhowdesign.sinfonghuei) application 2.0 for ...)
 	NOT-FOR-US: HAPPY (aka com.tw.knowhowdesign.sinfonghuei) application for Android
 CVE-2014-7074
-	RESERVED
+	REJECTED
 CVE-2014-7073 (The Andrew Magdy Kamal's Network (aka com.wAndSocialREWApps) ...)
 	NOT-FOR-US: Andrew Magdy Kamal's Network (aka com.wAndSocialREWApps) application for Android
 CVE-2014-7072 (The Venezia map (aka com.wVeneziamap) application 0.1 for Android does ...)
@@ -87674,7 +87692,7 @@
 CVE-2014-7052 (The sahab-alkher.com (aka com.tapatalk.sahabalkhercomvb) application ...)
 	NOT-FOR-US: sahab-alkher.com (aka com.tapatalk.sahabalkhercomvb) application for Android
 CVE-2014-7051
-	RESERVED
+	REJECTED
 CVE-2014-7050 (The givenu give (aka com.givenu.give) application 1.5.3 for Android ...)
 	NOT-FOR-US: givenu give (aka com.givenu.give) application for Android
 CVE-2014-7049 (The SomTodo - Task/To-do widget (aka com.somcloud.somtodo) application ...)
@@ -87748,7 +87766,7 @@
 CVE-2014-7015 (The JJ Texas Hold'em Poker (aka cn.jj.poker) application 1.13.23.HD ...)
 	NOT-FOR-US: JJ Texas Hold'em Poker (aka cn.jj.poker) application for Android
 CVE-2014-7014
-	RESERVED
+	REJECTED
 CVE-2014-7013 (The Funny Photo Color Editor (aka com.doirdeditor.funcloreditor) ...)
 	NOT-FOR-US: Funny Photo Color Editor (aka com.doirdeditor.funcloreditor) application for Android
 CVE-2014-7012 (The Coffee Inn (aka lt.lemonlabs.android.coffeeinn) application 2.0.1 ...)
@@ -88078,7 +88096,7 @@
 CVE-2014-6850 (The SED Account (aka com.starkville.smartapps) application 1.153.0034 ...)
 	NOT-FOR-US: SED Account (aka com.starkville.smartapps) application for Android
 CVE-2014-6849
-	RESERVED
+	REJECTED
 CVE-2014-6848 (The DS file (aka com.synology.DSfile) application 4.1.1 for Android ...)
 	NOT-FOR-US: DS file (aka com.synology.DSfile) application for Android
 CVE-2014-6847 (The Horoscopes and Dreams (aka com.horoscopesanddreams) application ...)
@@ -88154,7 +88172,7 @@
 CVE-2014-6812 (The Aloha Guide (aka com.aloha.guide.english) application 1.5 for ...)
 	NOT-FOR-US: Aloha Guide (aka com.aloha.guide.english) application for Android
 CVE-2014-6811
-	RESERVED
+	REJECTED
 CVE-2014-6810 (The RIMS 2014 Annual Conference (aka ...)
 	NOT-FOR-US: RIMS 2014 Annual Conference (aka com.coreapps.android.followme.rims2014) application for Android
 CVE-2014-6809
@@ -88488,7 +88506,7 @@
 CVE-2014-6645 (The Batch library for Android does not verify X.509 certificates from ...)
 	NOT-FOR-US: Batch library for Android
 CVE-2014-6644
-	RESERVED
+	REJECTED
 CVE-2014-6643 (The FIAT Forum (aka com.tapatalk.fiatforumcom) application 3.8.41 for ...)
 	NOT-FOR-US: FIAT Forum (aka com.tapatalk.fiatforumcom) application for Android
 CVE-2014-6642 (The Mark's Daily Apple Forum (aka ...)
@@ -89306,17 +89324,17 @@
 CVE-2014-6373 (Microsoft Internet Explorer 10 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-6372
-	RESERVED
+	REJECTED
 CVE-2014-6371
-	RESERVED
+	REJECTED
 CVE-2014-6370
-	RESERVED
+	REJECTED
 CVE-2014-6369 (Microsoft Internet Explorer 9 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-6368 (Microsoft Internet Explorer 11 allows remote attackers to bypass the ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-6367
-	RESERVED
+	REJECTED
 CVE-2014-6366 (Microsoft Internet Explorer 6 and 7 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-6365 (Microsoft Internet Explorer 8 through 11 allows remote attackers to ...)
@@ -89332,9 +89350,9 @@
 CVE-2014-6360 (Microsoft Excel 2007 SP3, Excel 2010 SP2, and Office Compatibility ...)
 	NOT-FOR-US: Microsoft Excel
 CVE-2014-6359
-	RESERVED
+	REJECTED
 CVE-2014-6358
-	RESERVED
+	REJECTED
 CVE-2014-6357 (Use-after-free vulnerability in Microsoft Office 2010 SP2, Office 2013 ...)
 	NOT-FOR-US: Microsoft Office
 CVE-2014-6356 (Array index error in Microsoft Word 2007 SP3, Word 2010 SP2, and ...)
@@ -89374,7 +89392,7 @@
 CVE-2014-6339 (Microsoft Internet Explorer 8 and 9 allows remote attackers to bypass ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-6338
-	RESERVED
+	REJECTED
 CVE-2014-6337 (Microsoft Internet Explorer 10 and 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-6336 (Outlook Web App (OWA) in Microsoft Exchange Server 2013 SP1 and ...)
@@ -89410,7 +89428,7 @@
 CVE-2014-6321 (Schannel in Microsoft Windows Server 2003 SP2, Windows Vista SP2, ...)
 	NOT-FOR-US: Microsoft
 CVE-2014-6320
-	RESERVED
+	REJECTED
 CVE-2014-6319 (Outlook Web App (OWA) in Microsoft Exchange Server 2007 SP3, 2010 SP3, ...)
 	NOT-FOR-US: Microsoft Exchange Server
 CVE-2014-6318 (The audit logon feature in Remote Desktop Protocol (RDP) in Microsoft ...)
@@ -91077,7 +91095,7 @@
 CVE-2014-5534 (The Princess Shopping (aka air.android.PrincessShopping) application 2 ...)
 	NOT-FOR-US: Princess Shopping (aka air.android.PrincessShopping) application for Android
 CVE-2014-5533
-	RESERVED
+	REJECTED
 CVE-2014-5532 (The Honolulu (aka adidas.jp.android.running.honolulu) application 2 ...)
 	NOT-FOR-US: Honolulu (aka adidas.jp.android.running.honolulu) application for Android
 CVE-2014-5531 (The Abode (aka abode.webview) application 1.7 for Android does not ...)
@@ -91352,7 +91370,7 @@
 CVE-2014-5417 (Cross-site scripting (XSS) vulnerability in Meinberg NTP Server ...)
 	NOT-FOR-US: Meinberg NTP Server firmware on LANTIME M-Series devices
 CVE-2014-5416
-	RESERVED
+	REJECTED
 CVE-2014-5415 (Beckhoff Embedded PC images before 2014-10-22 and Automation Device ...)
 	NOT-FOR-US: Beckhoff Embedded PC image
 CVE-2014-5414 (Beckhoff Embedded PC images before 2014-10-22 and Automation Device ...)
@@ -91376,11 +91394,11 @@
 CVE-2014-5405 (Hospira MedNet before 6.1 uses a hardcoded cleartext password to ...)
 	NOT-FOR-US: Hospira MedNet
 CVE-2014-5404
-	RESERVED
+	REJECTED
 CVE-2014-5403 (Hospira MedNet before 6.1 uses hardcoded cryptographic keys for ...)
 	NOT-FOR-US: Hospira MedNet
 CVE-2014-5402
-	RESERVED
+	REJECTED
 CVE-2014-5401
 	RESERVED
 CVE-2014-5400 (The installation component in Hospira MedNet before 6.1 places ...)
@@ -91504,7 +91522,7 @@
 	NOTE: and http://sourceforge.net/p/enigmail/bugs/294/
 	NOTE: fixed in 1.7.1 and 1.8.0 upstream (not yet released)
 CVE-2014-5367
-	RESERVED
+	REJECTED
 CVE-2014-5366
 	RESERVED
 CVE-2014-5365
@@ -91921,25 +91939,25 @@
 CVE-2014-5231 (The Siemens SIMATIC WinCC Sm at rtClient app before 1.0.2 for iOS allows ...)
 	NOT-FOR-US: Siemens SIMATIC WinCC Sm at rtClient
 CVE-2014-5230
-	RESERVED
+	REJECTED
 CVE-2014-5229
-	RESERVED
+	REJECTED
 CVE-2014-5228
-	RESERVED
+	REJECTED
 CVE-2014-5227
-	RESERVED
+	REJECTED
 CVE-2014-5226
-	RESERVED
+	REJECTED
 CVE-2014-5225
-	RESERVED
+	REJECTED
 CVE-2014-5224
-	RESERVED
+	REJECTED
 CVE-2014-5223
-	RESERVED
+	REJECTED
 CVE-2014-5222
-	RESERVED
+	REJECTED
 CVE-2014-5221
-	RESERVED
+	REJECTED
 CVE-2014-5220
 	RESERVED
 CVE-2014-5219
@@ -92682,15 +92700,15 @@
 	[squeeze] - phpmyadmin <not-affected> (libraries/structure.lib.php not present)
 	[wheezy] - phpmyadmin <not-affected> (libraries/structure.lib.php not present)
 CVE-2014-4953
-	RESERVED
+	REJECTED
 CVE-2014-4952
-	RESERVED
+	REJECTED
 CVE-2014-4951
-	RESERVED
+	REJECTED
 CVE-2014-4950
-	RESERVED
+	REJECTED
 CVE-2014-4949
-	RESERVED
+	REJECTED
 CVE-2014-4948 (Unspecified vulnerability in Citrix XenServer 6.2 Service Pack 1 and ...)
 	NOT-FOR-US: Citrix XenServer
 CVE-2014-4947 (Buffer overflow in the HVM graphics console support in Citrix ...)
@@ -93216,7 +93234,7 @@
 CVE-2014-4716 (Cross-site request forgery (CSRF) vulnerability in Thomson TWG87OUIR ...)
 	NOT-FOR-US: Thomson TWG87OUIR
 CVE-2014-4714
-	RESERVED
+	REJECTED
 CVE-2014-4713
 	RESERVED
 CVE-2014-4712
@@ -93815,7 +93833,7 @@
 CVE-2014-4491 (The extension APIs in the kernel in Apple iOS before 8.1.3, Apple OS X ...)
 	NOT-FOR-US: Apple
 CVE-2014-4490
-	RESERVED
+	REJECTED
 CVE-2014-4489 (IOHIDFamily in Apple iOS before 8.1.3, Apple OS X before 10.10.2, and ...)
 	NOT-FOR-US: Apple
 CVE-2014-4488 (IOHIDFamily in Apple iOS before 8.1.3, Apple OS X before 10.10.2, and ...)
@@ -93831,7 +93849,7 @@
 CVE-2014-4483 (Buffer overflow in FontParser in Apple iOS before 8.1.3, Apple OS X ...)
 	NOT-FOR-US: Apple
 CVE-2014-4482
-	RESERVED
+	REJECTED
 CVE-2014-4481 (Integer overflow in CoreGraphics in Apple iOS before 8.1.3, Apple OS X ...)
 	NOT-FOR-US: Apple
 CVE-2014-4480 (Directory traversal vulnerability in afc in AppleFileConduit in Apple ...)
@@ -93839,7 +93857,7 @@
 CVE-2014-4479 (WebKit, as used in Apple iOS before 8.1.3; Apple Safari before 6.2.3, ...)
 	NOT-FOR-US: Apple
 CVE-2014-4478
-	RESERVED
+	REJECTED
 CVE-2014-4477 (WebKit, as used in Apple iOS before 8.1.3; Apple Safari before 6.2.3, ...)
 	NOT-FOR-US: Apple
 CVE-2014-4476 (WebKit, as used in Apple iOS before 8.1.3; Apple Safari before 6.2.3, ...)
@@ -93867,7 +93885,7 @@
 CVE-2014-4465 (WebKit in Apple Safari before 6.2.1, 7.x before 7.1.1, and 8.x before ...)
 	NOT-FOR-US: Webkit / if anything of this affects Chromium, the Chrome sec team will know and fix
 CVE-2014-4464
-	RESERVED
+	REJECTED
 CVE-2014-4463 (Apple iOS before 8.1.1 allows physically proximate attackers to bypass ...)
 	NOT-FOR-US: Apple
 CVE-2014-4462 (WebKit, as used in Apple iOS before 8.1.1 and Apple TV before 7.0.2, ...)
@@ -93883,11 +93901,11 @@
 CVE-2014-4457 (The Sandbox Profiles subsystem in Apple iOS before 8.1.1 does not ...)
 	NOT-FOR-US: Apple
 CVE-2014-4456
-	RESERVED
+	REJECTED
 CVE-2014-4455 (dyld in Apple iOS before 8.1.1 and Apple TV before 7.0.2 does not ...)
 	NOT-FOR-US: Apple
 CVE-2014-4454
-	RESERVED
+	REJECTED
 CVE-2014-4453 (Apple iOS before 8.1.1 and OS X before 10.10.1 include location data ...)
 	NOT-FOR-US: Apple
 CVE-2014-4452 (WebKit, as used in Apple iOS before 8.1.1 and Apple TV before 7.0.2, ...)
@@ -93905,7 +93923,7 @@
 CVE-2014-4446 (Mail Service in Apple OS X Server before 4.0 does not enforce SACL ...)
 	NOT-FOR-US: Apple OS X
 CVE-2014-4445
-	RESERVED
+	REJECTED
 CVE-2014-4444 (SecurityAgent in Apple OS X before 10.10 does not ensure that a ...)
 	NOT-FOR-US: Apple OS X
 CVE-2014-4443 (Apple OS X before 10.10 allows remote attackers to cause a denial of ...)
@@ -93937,7 +93955,7 @@
 CVE-2014-4430 (CoreStorage in Apple OS X before 10.10 retains a volume's encryption ...)
 	NOT-FOR-US: Apple OS X
 CVE-2014-4429
-	RESERVED
+	REJECTED
 CVE-2014-4428 (Bluetooth in Apple OS X before 10.10 does not require encryption for ...)
 	NOT-FOR-US: Apple OS X
 CVE-2014-4427 (App Sandbox in Apple OS X before 10.10 allows attackers to bypass a ...)
@@ -94011,7 +94029,7 @@
 CVE-2014-4393 (Buffer overflow in the shader compiler in the Intel Graphics Driver ...)
 	NOT-FOR-US: Apple Mac OS X
 CVE-2014-4392
-	RESERVED
+	REJECTED
 CVE-2014-4391 (The Code Signing feature in Apple OS X before 10.10 does not properly ...)
 	NOT-FOR-US: Apple Mac OS X
 CVE-2014-4390 (Bluetooth in Apple OS X before 10.9.5 does not properly validate API ...)
@@ -94021,17 +94039,17 @@
 CVE-2014-4388 (IOKit in Apple iOS before 8 and Apple TV before 7 does not properly ...)
 	NOT-FOR-US: Apple
 CVE-2014-4387
-	RESERVED
+	REJECTED
 CVE-2014-4386 (Race condition in the App Installation feature in Apple iOS before 8 ...)
 	NOT-FOR-US: Apple
 CVE-2014-4385
-	RESERVED
+	REJECTED
 CVE-2014-4384 (Directory traversal vulnerability in the App Installation feature in ...)
 	NOT-FOR-US: Apple
 CVE-2014-4383 (The Assets subsystem in Apple iOS before 8 and Apple TV before 7 ...)
 	NOT-FOR-US: Apple
 CVE-2014-4382
-	RESERVED
+	REJECTED
 CVE-2014-4381 (Libnotify in Apple iOS before 8 and Apple TV before 7 lacks proper ...)
 	NOT-FOR-US: Apple
 CVE-2014-4380 (The IOHIDFamily kernel extension in Apple iOS before 8 and Apple TV ...)
@@ -94055,7 +94073,7 @@
 CVE-2014-4371 (The network-statistics interface in the kernel in Apple iOS before 8 ...)
 	NOT-FOR-US: Apple
 CVE-2014-4370
-	RESERVED
+	REJECTED
 CVE-2014-4369 (The IOAcceleratorFamily API implementation in Apple iOS before 8 and ...)
 	NOT-FOR-US: Apple
 CVE-2014-4368 (The Accessibility subsystem in Apple iOS before 8 allows attackers to ...)
@@ -94065,7 +94083,7 @@
 CVE-2014-4366 (Mail in Apple iOS before 8 does not prevent sending a LOGIN command to ...)
 	NOT-FOR-US: Apple
 CVE-2014-4365
-	RESERVED
+	REJECTED
 CVE-2014-4364 (The 802.1X subsystem in Apple iOS before 8 and Apple TV before 7 does ...)
 	NOT-FOR-US: Apple
 CVE-2014-4363 (Safari in Apple iOS before 8 does not properly restrict the ...)
@@ -94075,17 +94093,17 @@
 CVE-2014-4361 (The Home & Lock Screen subsystem in Apple iOS before 8 does not ...)
 	NOT-FOR-US: Apple
 CVE-2014-4360
-	RESERVED
+	REJECTED
 CVE-2014-4359
-	RESERVED
+	REJECTED
 CVE-2014-4358
-	RESERVED
+	REJECTED
 CVE-2014-4357 (Accounts Framework in Apple iOS before 8 and Apple TV before 7 allows ...)
 	NOT-FOR-US: Apple
 CVE-2014-4356 (Apple iOS before 8 does not follow the intended configuration setting ...)
 	NOT-FOR-US: Apple
 CVE-2014-4355
-	RESERVED
+	REJECTED
 CVE-2014-4354 (Apple iOS before 8 enables Bluetooth during all upgrade actions, which ...)
 	NOT-FOR-US: Apple
 CVE-2014-4353 (Race condition in iMessage in Apple iOS before 8 allows attackers to ...)
@@ -94271,9 +94289,9 @@
 CVE-2014-4275 (Unspecified vulnerability in Oracle Sun Solaris 11 allows local users ...)
 	NOT-FOR-US: Oracle Sun Solaris 11
 CVE-2014-4273
-	RESERVED
+	REJECTED
 CVE-2014-4272
-	RESERVED
+	REJECTED
 CVE-2014-4271 (Unspecified vulnerability in the Hyperion Essbase component in Oracle ...)
 	NOT-FOR-US: Oracle
 CVE-2014-4270 (Unspecified vulnerability in the Hyperion Common Admin component in ...)
@@ -94613,31 +94631,31 @@
 CVE-2014-4148 (win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 ...)
 	NOT-FOR-US: Microsoft
 CVE-2014-4147
-	RESERVED
+	REJECTED
 CVE-2014-4146
-	RESERVED
+	REJECTED
 CVE-2014-4145
 	RESERVED
 CVE-2014-4144
-	RESERVED
+	REJECTED
 CVE-2014-4143 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-4142
-	RESERVED
+	REJECTED
 CVE-2014-4141 (Microsoft Internet Explorer 8 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft
 CVE-2014-4140 (Microsoft Internet Explorer 8 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft
 CVE-2014-4139
-	RESERVED
+	REJECTED
 CVE-2014-4138 (Microsoft Internet Explorer 11 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft
 CVE-2014-4137 (Microsoft Internet Explorer 6 and 7 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft
 CVE-2014-4136
-	RESERVED
+	REJECTED
 CVE-2014-4135
-	RESERVED
+	REJECTED
 CVE-2014-4134 (Microsoft Internet Explorer 6 through 8 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft
 CVE-2014-4133 (Microsoft Internet Explorer 6 and 7 allows remote attackers to execute ...)
@@ -94645,7 +94663,7 @@
 CVE-2014-4132 (Microsoft Internet Explorer 11 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-4131
-	RESERVED
+	REJECTED
 CVE-2014-4130 (Microsoft Internet Explorer 11 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-4129 (Microsoft Internet Explorer 8 allows remote attackers to execute ...)
@@ -94657,7 +94675,7 @@
 CVE-2014-4126 (Microsoft Internet Explorer 10 and 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-4125
-	RESERVED
+	REJECTED
 CVE-2014-4124 (Microsoft Internet Explorer 7 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-4123 (Microsoft Internet Explorer 7 through 11 allows remote attackers to ...)
@@ -94667,9 +94685,9 @@
 CVE-2014-4121 (Microsoft .NET Framework 2.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, and 4.5.2 ...)
 	NOT-FOR-US: Microsoft
 CVE-2014-4120
-	RESERVED
+	REJECTED
 CVE-2014-4119
-	RESERVED
+	REJECTED
 CVE-2014-4118 (XML Core Services (aka MSXML) 3.0 in Microsoft Windows Server 2003 ...)
 	NOT-FOR-US: Microsoft
 CVE-2014-4117 (Microsoft Office 2007 SP3, Word 2007 SP3, Office 2010 SP1 and SP2, ...)
@@ -94769,7 +94787,7 @@
 CVE-2014-4070 (Cross-site scripting (XSS) vulnerability in the Web Components Server ...)
 	NOT-FOR-US: Microsoft Lync Server
 CVE-2014-4069
-	RESERVED
+	REJECTED
 CVE-2014-4068 (The Response Group Service in Microsoft Lync Server 2010 and 2013 and ...)
 	NOT-FOR-US: Microsoft Lync Server
 CVE-2014-4067 (Microsoft Internet Explorer 10 and 11 allows remote attackers to ...)
@@ -94799,9 +94817,9 @@
 CVE-2014-4055 (Microsoft Internet Explorer 10 and 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-4054
-	RESERVED
+	REJECTED
 CVE-2014-4053
-	RESERVED
+	REJECTED
 CVE-2014-4052 (Microsoft Internet Explorer 9 and 10 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-4051 (Microsoft Internet Explorer 8 through 11 allows remote attackers to ...)
@@ -95489,9 +95507,9 @@
 CVE-2014-3796 (VMware NSX 6.0 before 6.0.6, and vCloud Networking and Security (vCNS) ...)
 	NOT-FOR-US: VMware NSX and vCNS
 CVE-2014-3795
-	RESERVED
+	REJECTED
 CVE-2014-3794
-	RESERVED
+	REJECTED
 CVE-2014-3793 (VMware Tools in VMware Workstation 10.x before 10.0.2, VMware Player ...)
 	NOT-FOR-US: VMware
 CVE-2014-3792 (Cross-site request forgery (CSRF) vulnerability in Beetel 450TC2 ...)
@@ -96830,7 +96848,7 @@
 CVE-2014-3436 (Symantec Encryption Desktop 10.3.x before 10.3.2 MP3, and Symantec PGP ...)
 	NOT-FOR-US: Symantec
 CVE-2014-3435
-	RESERVED
+	REJECTED
 CVE-2014-3434 (Buffer overflow in the sysplant driver in Symantec Endpoint Protection ...)
 	NOT-FOR-US: Symantec
 CVE-2014-3433 (Cross-site scripting (XSS) vulnerability in the management console in ...)
@@ -96947,7 +96965,7 @@
 CVE-2014-3372 (Multiple cross-site scripting (XSS) vulnerabilities in the CCM reports ...)
 	NOT-FOR-US: Cisco Unified Communications Manager
 CVE-2014-3371
-	RESERVED
+	REJECTED
 CVE-2014-3370 (Cisco TelePresence Video Communication Server (VCS) and Expressway ...)
 	NOT-FOR-US: Cisco TelePresence
 CVE-2014-3369 (The SIP IX implementation in Cisco TelePresence Video Communication ...)
@@ -97021,7 +97039,7 @@
 CVE-2014-3335 (Cisco IOS XR 4.3(.2) and earlier on ASR 9000 devices does not properly ...)
 	NOT-FOR-US: Cisco
 CVE-2014-3334
-	RESERVED
+	REJECTED
 CVE-2014-3333 (The server in Cisco Unity Connection 9.1(1) and 9.1(2) allows remote ...)
 	NOT-FOR-US: Cisco
 CVE-2014-3332 (Cisco Unified Communications Manager (CM) 8.6(.2) and earlier has an ...)
@@ -97622,7 +97640,7 @@
 CVE-2014-3141
 	RESERVED
 CVE-2014-3140
-	RESERVED
+	REJECTED
 CVE-2014-3139 (recoveryconsole/bpl/snmpd.php in Unitrends Enterprise Backup 7.3.0 ...)
 	NOT-FOR-US: Unitrends Enterprise Backup
 CVE-2014-3138 (SQL injection vulnerability in Xerox DocuShare before 6.53 Patch 6 ...)
@@ -97925,7 +97943,7 @@
 CVE-2014-3004 (The default configuration for the Xerces SAX Parser in Castor before ...)
 	NOT-FOR-US: Castor
 CVE-2014-3003
-	RESERVED
+	REJECTED
 CVE-2014-3002
 	RESERVED
 CVE-2014-3001 (The device file system (aka devfs) in FreeBSD 10.0 before p2 does not ...)
@@ -98083,9 +98101,9 @@
 CVE-2014-2946 (Cross-site request forgery (CSRF) vulnerability in api/sms/send-sms in ...)
 	NOT-FOR-US: Huawei device
 CVE-2014-2945
-	RESERVED
+	REJECTED
 CVE-2014-2944
-	RESERVED
+	REJECTED
 CVE-2014-2943
 	REJECTED
 CVE-2014-2942 (Cobham Aviator 700D and 700E satellite terminals use an improper ...)
@@ -98425,7 +98443,7 @@
 CVE-2014-2813 (Microsoft Internet Explorer 9 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-2812
-	RESERVED
+	REJECTED
 CVE-2014-2811 (Microsoft Internet Explorer 11 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-2810 (Microsoft Internet Explorer 11 allows remote attackers to execute ...)
@@ -98439,7 +98457,7 @@
 CVE-2014-2806 (Microsoft Internet Explorer 11 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-2805
-	RESERVED
+	REJECTED
 CVE-2014-2804 (Microsoft Internet Explorer 8 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-2803 (Microsoft Internet Explorer 8 through 10 allows remote attackers to ...)
@@ -98463,7 +98481,7 @@
 CVE-2014-2794 (Microsoft Internet Explorer 6 and 7 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-2793
-	RESERVED
+	REJECTED
 CVE-2014-2792 (Microsoft Internet Explorer 9 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-2791 (Microsoft Internet Explorer 9 allows remote attackers to execute ...)
@@ -98525,7 +98543,7 @@
 CVE-2014-2763 (Microsoft Internet Explorer 10 and 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-2762
-	RESERVED
+	REJECTED
 CVE-2014-2761 (Microsoft Internet Explorer 11 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-2760 (Microsoft Internet Explorer 11 allows remote attackers to execute ...)
@@ -99443,7 +99461,7 @@
 CVE-2014-2463 (Unspecified vulnerability in the Oracle Secure Global Desktop (SGD) ...)
 	NOT-FOR-US: Oracle Secure Global Desktop (SGD)
 CVE-2014-2462
-	RESERVED
+	REJECTED
 CVE-2014-2461 (Unspecified vulnerability in the Oracle Transportation Management ...)
 	NOT-FOR-US: Oracle Supply Chain Products Suite
 CVE-2014-2460 (Unspecified vulnerability in the Oracle Transportation Management ...)
@@ -99749,7 +99767,7 @@
 CVE-2014-2345 (COPA-DATA zenon DNP3 NG driver (DNP3 master) 7.10 and 7.11 through ...)
 	NOT-FOR-US: COPA-DATA
 CVE-2014-2344
-	RESERVED
+	REJECTED
 CVE-2014-2343 (Triangle MicroWorks SCADA Data Gateway before 3.00.0635 allows ...)
 	NOT-FOR-US: Triangle MicroWorks SCADA
 CVE-2014-2342 (Triangle MicroWorks SCADA Data Gateway before 3.00.0635 allows remote ...)
@@ -100084,7 +100102,7 @@
 CVE-2014-2216 (The FortiManager protocol service in Fortinet FortiOS before 4.3.16 ...)
 	NOT-FOR-US: Fortinet FortiOS
 CVE-2014-2215
-	RESERVED
+	REJECTED
 CVE-2014-2210 (Multiple directory traversal vulnerabilities in CA ERwin Web Portal ...)
 	NOT-FOR-US: Erwin Web Portal
 CVE-2014-2209 (Facebook HipHop Virtual Machine (HHVM) before 3.1.0 does not drop ...)
@@ -100126,7 +100144,7 @@
 CVE-2014-2190 (Cross-site request forgery (CSRF) vulnerability in the web framework ...)
 	NOT-FOR-US: Cisco
 CVE-2014-2189
-	RESERVED
+	REJECTED
 CVE-2014-2188
 	REJECTED
 CVE-2014-2187
@@ -100204,9 +100222,9 @@
 CVE-2014-2151 (The WebVPN portal in Cisco Adaptive Security Appliance (ASA) Software ...)
 	NOT-FOR-US: Cisco Adaptive Security Appliance
 CVE-2014-2150
-	RESERVED
+	REJECTED
 CVE-2014-2149
-	RESERVED
+	REJECTED
 CVE-2014-2148
 	RESERVED
 CVE-2014-2147 (The web interface in Cisco Prime Infrastructure 2.1 and earlier does ...)
@@ -100677,7 +100695,7 @@
 CVE-2014-1982 (The administrative interface in Allied Telesis AT-RG634A ADSL ...)
 	NOT-FOR-US: Allied Telesis AT-RG634A ADSL Broadband router
 CVE-2014-1981
-	RESERVED
+	REJECTED
 CVE-2014-1980 (Cross-site scripting (XSS) vulnerability in ...)
 	- piwigo <removed> (low)
 	[squeeze] - piwigo <end-of-life> (Unsupported in squeeze-lts)
@@ -101255,15 +101273,15 @@
 CVE-2014-1826 (Cross-site scripting (XSS) vulnerability in the iThoughtsHD app 4.19 ...)
 	NOT-FOR-US: iOS iThoughtsHD app
 CVE-2014-1825
-	RESERVED
+	REJECTED
 CVE-2014-1824 (Windows Journal in Microsoft Windows Vista SP2, Windows Server 2008 ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2014-1823 (Cross-site scripting (XSS) vulnerability in the Web Components Server ...)
 	NOT-FOR-US: Microsoft Lync Server
 CVE-2014-1822
-	RESERVED
+	REJECTED
 CVE-2014-1821
-	RESERVED
+	REJECTED
 CVE-2014-1820 (Cross-site scripting (XSS) vulnerability in Master Data Services (MDS) ...)
 	NOT-FOR-US: Microsoft
 CVE-2014-1819 (win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 ...)
@@ -101285,7 +101303,7 @@
 CVE-2014-1811 (The TCP implementation in Microsoft Windows Vista SP2, Windows Server ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2014-1810
-	RESERVED
+	REJECTED
 CVE-2014-1809 (The MSCOMCTL library in Microsoft Office 2007 SP3, 2010 SP1 and SP2, ...)
 	NOT-FOR-US: Microsoft
 CVE-2014-1808 (Microsoft Office 2013 Gold, SP1, RT, and RT SP1 allows remote ...)
@@ -101303,13 +101321,13 @@
 CVE-2014-1802 (Microsoft Internet Explorer 10 and 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-1801
-	RESERVED
+	REJECTED
 CVE-2014-1800 (Microsoft Internet Explorer 8 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-1799 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-1798
-	RESERVED
+	REJECTED
 CVE-2014-1797 (Microsoft Internet Explorer 10 and 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-1796 (Microsoft Internet Explorer 6 and 8 through 11 allows remote attackers ...)
@@ -101319,7 +101337,7 @@
 CVE-2014-1794 (Microsoft Internet Explorer 10 and 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-1793
-	RESERVED
+	REJECTED
 CVE-2014-1792 (Microsoft Internet Explorer 8 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-1791 (Microsoft Internet Explorer 7 through 11 allows remote attackers to ...)
@@ -101331,7 +101349,7 @@
 CVE-2014-1788 (Microsoft Internet Explorer 9 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-1787
-	RESERVED
+	REJECTED
 CVE-2014-1786 (Microsoft Internet Explorer 9 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-1785 (Microsoft Internet Explorer 11 allows remote attackers to execute ...)
@@ -101369,7 +101387,7 @@
 CVE-2014-1769 (Microsoft Internet Explorer 11 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-1768
-	RESERVED
+	REJECTED
 CVE-2014-1767 (Double free vulnerability in the Ancillary Function Driver (AFD) in ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2014-1766 (Microsoft Internet Explorer 9 through 11 allows remote attackers to ...)
@@ -101739,25 +101757,25 @@
 CVE-2014-1663 (Unspecified vulnerability in Citrix XenMobile Device Manager server ...)
 	NOT-FOR-US: Citrix XenMobile Device Manager server
 CVE-2014-1662
-	RESERVED
+	REJECTED
 CVE-2014-1661
-	RESERVED
+	REJECTED
 CVE-2014-1660
-	RESERVED
+	REJECTED
 CVE-2014-1659
-	RESERVED
+	REJECTED
 CVE-2014-1658
-	RESERVED
+	REJECTED
 CVE-2014-1657
-	RESERVED
+	REJECTED
 CVE-2014-1656
-	RESERVED
+	REJECTED
 CVE-2014-1655
-	RESERVED
+	REJECTED
 CVE-2014-1654
-	RESERVED
+	REJECTED
 CVE-2014-1653
-	RESERVED
+	REJECTED
 CVE-2014-1652 (Multiple cross-site scripting (XSS) vulnerabilities in the management ...)
 	NOT-FOR-US: Symantec Web Gateway
 CVE-2014-1651 (SQL injection vulnerability in clientreport.php in the management ...)
@@ -101896,7 +101914,7 @@
 CVE-2014-1597 (SQL injection vulnerability in the CMDB web application in synetics ...)
 	NOT-FOR-US: i-doit
 CVE-2014-1596
-	RESERVED
+	REJECTED
 CVE-2014-1595 (Mozilla Firefox before 34.0, Firefox ESR 31.x before 31.3, and ...)
 	- iceweasel <not-affected> (Specific to MacOS X)
 	- icedove <not-affected> (Specific to MacOS X)
@@ -101977,7 +101995,7 @@
 	[squeeze] - iceweasel <end-of-life>
 	[squeeze] - icedove <end-of-life>
 CVE-2014-1579
-	RESERVED
+	REJECTED
 CVE-2014-1578 (The get_tile function in Mozilla Firefox before 33.0, Firefox ESR 31.x ...)
 	{DSA-3061-1 DSA-3050-1}
 	- iceweasel 31.2.0esr-1
@@ -102314,7 +102332,7 @@
 	- iceweasel <not-affected> (Only affects Firefox 28)
 	- icedove <not-affected> (Only affects Firefox 28)
 CVE-2014-1521
-	RESERVED
+	REJECTED
 CVE-2014-1520 (maintenservice_installer.exe in the Maintenance Service Installer in ...)
 	- iceweasel <not-affected> (Windows-specific)
 CVE-2014-1519 (Multiple unspecified vulnerabilities in the browser engine in Mozilla ...)
@@ -102657,23 +102675,23 @@
 CVE-2014-1439 (The libxml_disable_entity_loader function in ...)
 	NOT-FOR-US: HipHop Virtual Machine for PHP
 CVE-2014-1437
-	RESERVED
+	REJECTED
 CVE-2014-1436
-	RESERVED
+	REJECTED
 CVE-2014-1435
-	RESERVED
+	REJECTED
 CVE-2014-1434
-	RESERVED
+	REJECTED
 CVE-2014-1433
-	RESERVED
+	REJECTED
 CVE-2014-1432
-	RESERVED
+	REJECTED
 CVE-2014-1431
-	RESERVED
+	REJECTED
 CVE-2014-1430
-	RESERVED
+	REJECTED
 CVE-2014-1429
-	RESERVED
+	REJECTED
 CVE-2014-1428
 	RESERVED
 CVE-2014-1427
@@ -102847,7 +102865,7 @@
 CVE-2014-1375 (Intel Graphics Driver in Apple OS X before 10.9.4 allows local users ...)
 	NOT-FOR-US: Apple OS X Intel Graphics Driver
 CVE-2014-1374
-	RESERVED
+	REJECTED
 CVE-2014-1373 (Intel Graphics Driver in Apple OS X before 10.9.4 does not properly ...)
 	NOT-FOR-US: Apple OS X Intel Graphics Driver
 CVE-2014-1372 (Graphics Driver in Apple OS X before 10.9.4 does not properly restrict ...)
@@ -102931,7 +102949,7 @@
 CVE-2014-1333 (WebKit, as used in Apple Safari before 6.1.4 and 7.x before 7.0.4, ...)
 	NOT-FOR-US: Safari / if anything of this affects Chromium, the Chrome sec team will know and fix
 CVE-2014-1332
-	RESERVED
+	REJECTED
 CVE-2014-1331 (WebKit, as used in Apple Safari before 6.1.4 and 7.x before 7.0.4, ...)
 	NOT-FOR-US: Safari / if anything of this affects Chromium, the Chrome sec team will know and fix
 CVE-2014-1330 (WebKit, as used in Apple Safari before 6.1.4 and 7.x before 7.0.4, ...)
@@ -102939,7 +102957,7 @@
 CVE-2014-1329 (WebKit, as used in Apple Safari before 6.1.4 and 7.x before 7.0.4, ...)
 	NOT-FOR-US: Safari / if anything of this affects Chromium, the Chrome sec team will know and fix
 CVE-2014-1328
-	RESERVED
+	REJECTED
 CVE-2014-1327 (WebKit, as used in Apple Safari before 6.1.4 and 7.x before 7.0.4, ...)
 	NOT-FOR-US: Safari / if anything of this affects Chromium, the Chrome sec team will know and fix
 CVE-2014-1326 (WebKit, as used in Apple Safari before 6.1.4 and 7.x before 7.0.4, ...)
@@ -102983,7 +103001,7 @@
 CVE-2014-1307 (WebKit, as used in Apple Safari before 6.1.3 and 7.x before 7.0.3, ...)
 	NOT-FOR-US: Webkit / if anything of this affects Chromium, the Chrome sec team will know and fix
 CVE-2014-1306
-	RESERVED
+	REJECTED
 CVE-2014-1305 (WebKit, as used in Apple Safari before 6.1.3 and 7.x before 7.0.3, ...)
 	NOT-FOR-US: Webkit / if anything of this affects Chromium, the Chrome sec team will know and fix
 CVE-2014-1304 (WebKit, as used in Apple Safari before 6.1.3 and 7.x before 7.0.3, ...)
@@ -103019,7 +103037,7 @@
 CVE-2014-1289 (WebKit, as used in Apple iOS before 7.1 and Apple TV before 6.1, ...)
 	NOT-FOR-US: Webkit / if anything of this affects Chromium, the Chrome sec team will know and fix
 CVE-2014-1288
-	RESERVED
+	REJECTED
 CVE-2014-1287 (USB Host in Apple iOS before 7.1 and Apple TV before 6.1 allows ...)
 	NOT-FOR-US: Apple
 CVE-2014-1286 (SpringBoard Lock Screen in Apple iOS before 7.1 allows remote ...)
@@ -103029,7 +103047,7 @@
 CVE-2014-1284
 	REJECTED
 CVE-2014-1283
-	RESERVED
+	REJECTED
 CVE-2014-1282 (The Profiles component in Apple iOS before 7.1 and Apple TV before 6.1 ...)
 	NOT-FOR-US: Apple
 CVE-2014-1281 (Photos Backend in Apple iOS before 7.1 does not properly manage the ...)
@@ -103790,13 +103808,13 @@
 CVE-2014-0789 (Multiple buffer overflows in the OPC Automation 2.0 Server Object ...)
 	NOT-FOR-US: OPC Automation 2.0 Server
 CVE-2014-0788
-	RESERVED
+	REJECTED
 CVE-2014-0787 (Stack-based buffer overflow in WellinTech KingSCADA before 3.1.2.13 ...)
 	NOT-FOR-US: WellinTech KingSCADA
 CVE-2014-0786 (Ecava IntegraXor before 4.1.4393 allows remote attackers to read ...)
 	NOT-FOR-US: Ecava IntegraXor
 CVE-2014-0785
-	RESERVED
+	REJECTED
 CVE-2014-0784 (Stack-based buffer overflow in BKBCopyD.exe in Yokogawa CENTUM CS 3000 ...)
 	NOT-FOR-US: Yokogawa CENTUM CS 3000
 CVE-2014-0783 (Stack-based buffer overflow in BKHOdeq.exe in Yokogawa CENTUM CS 3000 ...)
@@ -103816,7 +103834,7 @@
 CVE-2014-0776
 	RESERVED
 CVE-2014-0775
-	RESERVED
+	REJECTED
 CVE-2014-0774 (Stack-based buffer overflow in the C++ sample client in Schneider ...)
 	NOT-FOR-US: Schneider Electric OPC Factory Server
 CVE-2014-0773 (The CreateProcess method in the BWOCXRUN.BwocxrunCtrl.1 ActiveX ...)
@@ -103854,7 +103872,7 @@
 CVE-2014-0757 (Smart Software Solutions (3S) CoDeSys Runtime Toolkit before 2.4.7.44 ...)
 	NOT-FOR-US: Smart Software Solutions (3S) CoDeSys Runtime Toolkit
 CVE-2014-0756
-	RESERVED
+	REJECTED
 CVE-2014-0755 (Rockwell Automation RSLogix 5000 7 through 20.01, and 21.0, does not ...)
 	NOT-FOR-US: Rockwell Automation RSLogix
 CVE-2014-0754 (Directory traversal vulnerability in SchneiderWEB on Schneider ...)
@@ -103879,7 +103897,7 @@
 CVE-2014-0745 (Cross-site request forgery (CSRF) vulnerability in the Unified ...)
 	NOT-FOR-US: Cisco Unified Contact Center Express
 CVE-2014-0744
-	RESERVED
+	REJECTED
 CVE-2014-0743 (The Certificate Authority Proxy Function (CAPF) component in Cisco ...)
 	NOT-FOR-US: Cisco Unified Communications Manager
 CVE-2014-0742 (The Certificate Authority Proxy Function (CAPF) CLI implementation in ...)
@@ -104376,7 +104394,7 @@
 CVE-2014-0580 (Adobe Flash Player before 13.0.0.259 and 14.x through 16.x before ...)
 	NOT-FOR-US: Adobe Flash Player
 CVE-2014-0579
-	RESERVED
+	REJECTED
 CVE-2014-0578 (Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before ...)
 	NOT-FOR-US: Adobe Flash Player
 CVE-2014-0577 (Adobe Flash Player before 13.0.0.252 and 14.x and 15.x before ...)
@@ -104384,7 +104402,7 @@
 CVE-2014-0576 (Adobe Flash Player before 13.0.0.252 and 14.x and 15.x before ...)
 	NOT-FOR-US: Adobe Flash Player
 CVE-2014-0575
-	RESERVED
+	REJECTED
 CVE-2014-0574 (Double free vulnerability in Adobe Flash Player before 13.0.0.252 and ...)
 	NOT-FOR-US: Adobe Flash Player
 CVE-2014-0573 (Use-after-free vulnerability in Adobe Flash Player before 13.0.0.252 ...)
@@ -104474,7 +104492,7 @@
 CVE-2014-0531 (Cross-site scripting (XSS) vulnerability in Adobe Flash Player before ...)
 	NOT-FOR-US: Adobe Flash
 CVE-2014-0530
-	RESERVED
+	REJECTED
 CVE-2014-0529 (Buffer overflow in Adobe Reader and Acrobat 10.x before 10.1.10 and ...)
 	NOT-FOR-US: Adobe Reader and Acrobat
 CVE-2014-0528 (Double free vulnerability in Adobe Reader and Acrobat 10.x before ...)
@@ -104697,17 +104715,17 @@
 CVE-2013-7170
 	RESERVED
 CVE-2013-7169
-	RESERVED
+	REJECTED
 CVE-2013-7168
-	RESERVED
+	REJECTED
 CVE-2013-7167
-	RESERVED
+	REJECTED
 CVE-2013-7166
-	RESERVED
+	REJECTED
 CVE-2013-7165
-	RESERVED
+	REJECTED
 CVE-2013-7164
-	RESERVED
+	REJECTED
 CVE-2013-7163
 	RESERVED
 CVE-2013-7162
@@ -104915,7 +104933,7 @@
 	- openjdk-6 <not-affected> (Deployment components not part of OpenJDK, only present in Oracle Java)
 	- openjdk-7 <not-affected> (Deployment components not part of OpenJDK, only present in Oracle Java)
 CVE-2014-0409
-	RESERVED
+	REJECTED
 CVE-2014-0408 (Unspecified vulnerability in Oracle Java SE 7u45, when running on OS ...)
 	- openjdk-6 <not-affected> (Specific to MacOS X)
 	- openjdk-7 <not-affected> (Specific to MacOS X)
@@ -105105,13 +105123,13 @@
 CVE-2013-7149 (SQL injection vulnerability in www/delivery/axmlrpc.php (aka the ...)
 	NOT-FOR-US: Revive Adserver
 CVE-2013-7148
-	RESERVED
+	REJECTED
 CVE-2013-7147
-	RESERVED
+	REJECTED
 CVE-2013-7146
-	RESERVED
+	REJECTED
 CVE-2013-7145
-	RESERVED
+	REJECTED
 CVE-2013-7144 (LINE 3.2.1.83 and earlier on Windows and 3.2.1 and earlier on OS X ...)
 	NOT-FOR-US: LINE
 CVE-2013-7143 (Cross-site scripting (XSS) vulnerability in Open-Xchange (OX) AppSuite ...)
@@ -105154,29 +105172,29 @@
 CVE-2013-7127 (Apple Safari 6.0.5 on Mac OS X 10.7.5 and 10.8.5 stores cleartext ...)
 	NOT-FOR-US: Apple Safari
 CVE-2013-7126
-	RESERVED
+	REJECTED
 CVE-2013-7125
-	RESERVED
+	REJECTED
 CVE-2013-7124
-	RESERVED
+	REJECTED
 CVE-2013-7123
-	RESERVED
+	REJECTED
 CVE-2013-7122
-	RESERVED
+	REJECTED
 CVE-2013-7121
-	RESERVED
+	REJECTED
 CVE-2013-7120
-	RESERVED
+	REJECTED
 CVE-2013-7119
-	RESERVED
+	REJECTED
 CVE-2013-7118
-	RESERVED
+	REJECTED
 CVE-2013-7117
-	RESERVED
+	REJECTED
 CVE-2013-7116
-	RESERVED
+	REJECTED
 CVE-2013-7115
-	RESERVED
+	REJECTED
 CVE-2013-7109
 	RESERVED
 CVE-2013-7105 (Buffer overflow in the Interstage HTTP Server log functionality, as ...)
@@ -105852,7 +105870,7 @@
 CVE-2014-0321 (Microsoft Internet Explorer 10 and 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-0320
-	RESERVED
+	REJECTED
 CVE-2014-0319 (Microsoft Silverlight 5 before 5.1.30214.0 and Silverlight 5 Developer ...)
 	NOT-FOR-US: Microsoft
 CVE-2014-0318 (win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 ...)
@@ -105910,7 +105928,7 @@
 CVE-2014-0292
 	REJECTED
 CVE-2014-0291
-	RESERVED
+	REJECTED
 CVE-2014-0290 (Microsoft Internet Explorer 11 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2014-0289 (Microsoft Internet Explorer 11 allows remote attackers to execute ...)
@@ -105962,9 +105980,9 @@
 CVE-2014-0266 (The XMLHTTP ActiveX controls in XML Core Services 3.0 in Microsoft ...)
 	NOT-FOR-US: Microsoft
 CVE-2014-0265
-	RESERVED
+	REJECTED
 CVE-2014-0264
-	RESERVED
+	REJECTED
 CVE-2014-0263 (The Direct2D implementation in Microsoft Windows 7 SP1, Windows Server ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2014-0262 (win32k.sys in the kernel-mode drivers in Microsoft Windows 7 SP1 and ...)
@@ -105988,7 +106006,7 @@
 CVE-2014-0253 (Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4, 4.5, and ...)
 	NOT-FOR-US: Microsoft .NET Framework
 CVE-2014-0252
-	RESERVED
+	REJECTED
 CVE-2014-0251 (Microsoft Windows SharePoint Services 3.0 SP3; SharePoint Server 2007 ...)
 	NOT-FOR-US: Microsoft SharePoint
 CVE-2014-0250 (Multiple integer overflows in client/X11/xf_graphics.c in FreeRDP ...)
@@ -106548,7 +106566,7 @@
 CVE-2014-0109 (Apache CXF before 2.6.14 and 2.7.x before 2.7.11 allows remote ...)
 	NOT-FOR-US: Apache CXF
 CVE-2014-0108
-	RESERVED
+	REJECTED
 CVE-2014-0107 (The TransformerFactory in Apache Xalan-Java before 2.7.2 does not ...)
 	{DSA-2886-1}
 	- libxalan2-java 2.7.1-9 (bug #742577)
@@ -107338,29 +107356,29 @@
 	NOTE: Red Hat consider this as a non-issue:
 	NOTE: http://seclists.org/oss-sec/2013/q4/282
 CVE-2013-6762
-	RESERVED
+	REJECTED
 CVE-2013-6761
-	RESERVED
+	REJECTED
 CVE-2013-6760
-	RESERVED
+	REJECTED
 CVE-2013-6759
-	RESERVED
+	REJECTED
 CVE-2013-6758
-	RESERVED
+	REJECTED
 CVE-2013-6757
-	RESERVED
+	REJECTED
 CVE-2013-6756
-	RESERVED
+	REJECTED
 CVE-2013-6755
-	RESERVED
+	REJECTED
 CVE-2013-6754
-	RESERVED
+	REJECTED
 CVE-2013-6753
-	RESERVED
+	REJECTED
 CVE-2013-6752
-	RESERVED
+	REJECTED
 CVE-2013-6751
-	RESERVED
+	REJECTED
 CVE-2013-6750
 	RESERVED
 CVE-2013-6749 (Buffer overflow in the ActiveX control in qp2.cab in IBM Lotus Quickr ...)
@@ -107430,7 +107448,7 @@
 CVE-2013-6717 (The OLAP query engine in IBM DB2 and DB2 Connect 9.7 through FP9, 9.8 ...)
 	NOT-FOR-US: IBM
 CVE-2013-6716
-	RESERVED
+	REJECTED
 CVE-2013-6715
 	RESERVED
 CVE-2013-6714 (The FlashCopy Manager for VMware component in IBM Tivoli Storage ...)
@@ -107504,17 +107522,17 @@
 CVE-2013-6681
 	RESERVED
 CVE-2013-6680
-	RESERVED
+	REJECTED
 CVE-2013-6679
-	RESERVED
+	REJECTED
 CVE-2013-6678
-	RESERVED
+	REJECTED
 CVE-2013-6677
-	RESERVED
+	REJECTED
 CVE-2013-6676
-	RESERVED
+	REJECTED
 CVE-2013-6675
-	RESERVED
+	REJECTED
 CVE-2013-6674 (Cross-site scripting (XSS) vulnerability in Mozilla Thunderbird 17.x ...)
 	- icedove 24.2.0-1
 	[squeeze] - icedove <end-of-life>
@@ -107794,225 +107812,225 @@
 	- chromium-browser 31.0.1650.57-1
 	[squeeze] - chromium-browser <end-of-life>
 CVE-2013-6616
-	RESERVED
+	REJECTED
 CVE-2013-6615
-	RESERVED
+	REJECTED
 CVE-2013-6614
-	RESERVED
+	REJECTED
 CVE-2013-6613
-	RESERVED
+	REJECTED
 CVE-2013-6612
-	RESERVED
+	REJECTED
 CVE-2013-6611
-	RESERVED
+	REJECTED
 CVE-2013-6610
-	RESERVED
+	REJECTED
 CVE-2013-6609
-	RESERVED
+	REJECTED
 CVE-2013-6608
-	RESERVED
+	REJECTED
 CVE-2013-6607
-	RESERVED
+	REJECTED
 CVE-2013-6606
-	RESERVED
+	REJECTED
 CVE-2013-6605
-	RESERVED
+	REJECTED
 CVE-2013-6604
-	RESERVED
+	REJECTED
 CVE-2013-6603
-	RESERVED
+	REJECTED
 CVE-2013-6602
-	RESERVED
+	REJECTED
 CVE-2013-6601
-	RESERVED
+	REJECTED
 CVE-2013-6600
-	RESERVED
+	REJECTED
 CVE-2013-6599
-	RESERVED
+	REJECTED
 CVE-2013-6598
-	RESERVED
+	REJECTED
 CVE-2013-6597
-	RESERVED
+	REJECTED
 CVE-2013-6596
-	RESERVED
+	REJECTED
 CVE-2013-6595
-	RESERVED
+	REJECTED
 CVE-2013-6594
-	RESERVED
+	REJECTED
 CVE-2013-6593
-	RESERVED
+	REJECTED
 CVE-2013-6592
-	RESERVED
+	REJECTED
 CVE-2013-6591
-	RESERVED
+	REJECTED
 CVE-2013-6590
-	RESERVED
+	REJECTED
 CVE-2013-6589
-	RESERVED
+	REJECTED
 CVE-2013-6588
-	RESERVED
+	REJECTED
 CVE-2013-6587
-	RESERVED
+	REJECTED
 CVE-2013-6586
-	RESERVED
+	REJECTED
 CVE-2013-6585
-	RESERVED
+	REJECTED
 CVE-2013-6584
-	RESERVED
+	REJECTED
 CVE-2013-6583
-	RESERVED
+	REJECTED
 CVE-2013-6582
-	RESERVED
+	REJECTED
 CVE-2013-6581
-	RESERVED
+	REJECTED
 CVE-2013-6580
-	RESERVED
+	REJECTED
 CVE-2013-6579
-	RESERVED
+	REJECTED
 CVE-2013-6578
-	RESERVED
+	REJECTED
 CVE-2013-6577
-	RESERVED
+	REJECTED
 CVE-2013-6576
-	RESERVED
+	REJECTED
 CVE-2013-6575
-	RESERVED
+	REJECTED
 CVE-2013-6574
-	RESERVED
+	REJECTED
 CVE-2013-6573
-	RESERVED
+	REJECTED
 CVE-2013-6572
-	RESERVED
+	REJECTED
 CVE-2013-6571
-	RESERVED
+	REJECTED
 CVE-2013-6570
-	RESERVED
+	REJECTED
 CVE-2013-6569
-	RESERVED
+	REJECTED
 CVE-2013-6568
-	RESERVED
+	REJECTED
 CVE-2013-6567
-	RESERVED
+	REJECTED
 CVE-2013-6566
-	RESERVED
+	REJECTED
 CVE-2013-6565
-	RESERVED
+	REJECTED
 CVE-2013-6564
-	RESERVED
+	REJECTED
 CVE-2013-6563
-	RESERVED
+	REJECTED
 CVE-2013-6562
-	RESERVED
+	REJECTED
 CVE-2013-6561
-	RESERVED
+	REJECTED
 CVE-2013-6560
-	RESERVED
+	REJECTED
 CVE-2013-6559
-	RESERVED
+	REJECTED
 CVE-2013-6558
-	RESERVED
+	REJECTED
 CVE-2013-6557
-	RESERVED
+	REJECTED
 CVE-2013-6556
-	RESERVED
+	REJECTED
 CVE-2013-6555
-	RESERVED
+	REJECTED
 CVE-2013-6554
-	RESERVED
+	REJECTED
 CVE-2013-6553
-	RESERVED
+	REJECTED
 CVE-2013-6552
-	RESERVED
+	REJECTED
 CVE-2013-6551
-	RESERVED
+	REJECTED
 CVE-2013-6550
-	RESERVED
+	REJECTED
 CVE-2013-6549
-	RESERVED
+	REJECTED
 CVE-2013-6548
-	RESERVED
+	REJECTED
 CVE-2013-6547
-	RESERVED
+	REJECTED
 CVE-2013-6546
-	RESERVED
+	REJECTED
 CVE-2013-6545
-	RESERVED
+	REJECTED
 CVE-2013-6544
-	RESERVED
+	REJECTED
 CVE-2013-6543
-	RESERVED
+	REJECTED
 CVE-2013-6542
-	RESERVED
+	REJECTED
 CVE-2013-6541
-	RESERVED
+	REJECTED
 CVE-2013-6540
-	RESERVED
+	REJECTED
 CVE-2013-6539
-	RESERVED
+	REJECTED
 CVE-2013-6538
-	RESERVED
+	REJECTED
 CVE-2013-6537
-	RESERVED
+	REJECTED
 CVE-2013-6536
-	RESERVED
+	REJECTED
 CVE-2013-6535
-	RESERVED
+	REJECTED
 CVE-2013-6534
-	RESERVED
+	REJECTED
 CVE-2013-6533
-	RESERVED
+	REJECTED
 CVE-2013-6532
-	RESERVED
+	REJECTED
 CVE-2013-6531
-	RESERVED
+	REJECTED
 CVE-2013-6530
-	RESERVED
+	REJECTED
 CVE-2013-6529
-	RESERVED
+	REJECTED
 CVE-2013-6528
-	RESERVED
+	REJECTED
 CVE-2013-6527
-	RESERVED
+	REJECTED
 CVE-2013-6526
-	RESERVED
+	REJECTED
 CVE-2013-6525
-	RESERVED
+	REJECTED
 CVE-2013-6524
-	RESERVED
+	REJECTED
 CVE-2013-6523
-	RESERVED
+	REJECTED
 CVE-2013-6522
-	RESERVED
+	REJECTED
 CVE-2013-6521
-	RESERVED
+	REJECTED
 CVE-2013-6520
-	RESERVED
+	REJECTED
 CVE-2013-6519
-	RESERVED
+	REJECTED
 CVE-2013-6518
-	RESERVED
+	REJECTED
 CVE-2013-6517
-	RESERVED
+	REJECTED
 CVE-2013-6516
-	RESERVED
+	REJECTED
 CVE-2013-6515
-	RESERVED
+	REJECTED
 CVE-2013-6514
-	RESERVED
+	REJECTED
 CVE-2013-6513
-	RESERVED
+	REJECTED
 CVE-2013-6512
-	RESERVED
+	REJECTED
 CVE-2013-6511
-	RESERVED
+	REJECTED
 CVE-2013-6510
-	RESERVED
+	REJECTED
 CVE-2013-6509
-	RESERVED
+	REJECTED
 CVE-2013-6508
-	RESERVED
+	REJECTED
 CVE-2013-6507
-	RESERVED
+	REJECTED
 CVE-2013-6506
 	RESERVED
 CVE-2013-6505
@@ -108794,45 +108812,45 @@
 CVE-2013-6267 (Multiple cross-site scripting (XSS) vulnerabilities in Claroline ...)
 	NOT-FOR-US: Claroline
 CVE-2013-6266
-	RESERVED
+	REJECTED
 CVE-2013-6265
-	RESERVED
+	REJECTED
 CVE-2013-6264
-	RESERVED
+	REJECTED
 CVE-2013-6263
-	RESERVED
+	REJECTED
 CVE-2013-6262
-	RESERVED
+	REJECTED
 CVE-2013-6261
-	RESERVED
+	REJECTED
 CVE-2013-6260
-	RESERVED
+	REJECTED
 CVE-2013-6259
-	RESERVED
+	REJECTED
 CVE-2013-6258
-	RESERVED
+	REJECTED
 CVE-2013-6257
-	RESERVED
+	REJECTED
 CVE-2013-6256
-	RESERVED
+	REJECTED
 CVE-2013-6255
-	RESERVED
+	REJECTED
 CVE-2013-6254
-	RESERVED
+	REJECTED
 CVE-2013-6253
-	RESERVED
+	REJECTED
 CVE-2013-6252
-	RESERVED
+	REJECTED
 CVE-2013-6251
-	RESERVED
+	REJECTED
 CVE-2013-6250
-	RESERVED
+	REJECTED
 CVE-2013-6249
-	RESERVED
+	REJECTED
 CVE-2013-6248
-	RESERVED
+	REJECTED
 CVE-2013-6247
-	RESERVED
+	REJECTED
 CVE-2013-6246 (The Dell Quest One Password Manager, possibly 5.0, allows remote ...)
 	NOT-FOR-US: Dell Quest One Password Manager
 CVE-2013-6245 (Unspecified vulnerability in SAP Sybase Adaptive Server Enterprise ...)
@@ -108906,7 +108924,7 @@
 CVE-2013-6218 (Unspecified vulnerability in HP Network Node Manager i (NNMi) 9.0x, ...)
 	NOT-FOR-US: HP
 CVE-2013-6217
-	RESERVED
+	REJECTED
 CVE-2013-6216 (Unspecified vulnerability in HP Array Configuration Utility, Array ...)
 	NOT-FOR-US: HP
 CVE-2013-6215 (Unspecified vulnerability in the Integration Service in HP Universal ...)
@@ -108942,7 +108960,7 @@
 CVE-2013-6200 (Unspecified vulnerability in m4 in HP HP-UX B.11.23 and B.11.31 allows ...)
 	NOT-FOR-US: HP-UX
 CVE-2013-6199
-	RESERVED
+	REJECTED
 CVE-2013-6198 (Cross-site scripting (XSS) vulnerability in HP Service Manager WebTier ...)
 	NOT-FOR-US: HP Service Manager WebTier and Windows Client
 CVE-2013-6197 (Unspecified vulnerability in HP Service Manager WebTier and Windows ...)
@@ -108960,7 +108978,7 @@
 CVE-2013-6191 (Cross-site scripting (XSS) vulnerability in HP Operations ...)
 	NOT-FOR-US: HP Operations Orchestration
 CVE-2013-6190
-	RESERVED
+	REJECTED
 CVE-2013-6189 (Unspecified vulnerability in the Archive Query Server in HP ...)
 	NOT-FOR-US: HP Application Information Optimizer
 CVE-2013-6188 (Cross-site request forgery (CSRF) vulnerability in HP System ...)
@@ -109133,55 +109151,55 @@
 CVE-2013-6105
 	RESERVED
 CVE-2013-6104
-	RESERVED
+	REJECTED
 CVE-2013-6103
-	RESERVED
+	REJECTED
 CVE-2013-6102
-	RESERVED
+	REJECTED
 CVE-2013-6101
-	RESERVED
+	REJECTED
 CVE-2013-6100
-	RESERVED
+	REJECTED
 CVE-2013-6099
-	RESERVED
+	REJECTED
 CVE-2013-6098
-	RESERVED
+	REJECTED
 CVE-2013-6097
-	RESERVED
+	REJECTED
 CVE-2013-6096
-	RESERVED
+	REJECTED
 CVE-2013-6095
-	RESERVED
+	REJECTED
 CVE-2013-6094
-	RESERVED
+	REJECTED
 CVE-2013-6093
-	RESERVED
+	REJECTED
 CVE-2013-6092
-	RESERVED
+	REJECTED
 CVE-2013-6091
-	RESERVED
+	REJECTED
 CVE-2013-6090
-	RESERVED
+	REJECTED
 CVE-2013-6089
-	RESERVED
+	REJECTED
 CVE-2013-6088
-	RESERVED
+	REJECTED
 CVE-2013-6087
-	RESERVED
+	REJECTED
 CVE-2013-6086
-	RESERVED
+	REJECTED
 CVE-2013-6085
-	RESERVED
+	REJECTED
 CVE-2013-6084
-	RESERVED
+	REJECTED
 CVE-2013-6083
-	RESERVED
+	REJECTED
 CVE-2013-6082
-	RESERVED
+	REJECTED
 CVE-2013-6081
-	RESERVED
+	REJECTED
 CVE-2013-6080
-	RESERVED
+	REJECTED
 CVE-2013-6079 (Buffer overflow in MostGear Soft Easy LAN Folder Share 3.2.0.100 ...)
 	NOT-FOR-US: MostGear Soft Easy LAN Folder Share
 CVE-2013-6078 (The default configuration of EMC RSA BSAFE Toolkits and RSA Data ...)
@@ -109364,9 +109382,9 @@
 CVE-2013-6009 (CRLF injection vulnerability in Open-Xchange AppSuite before 7.2.2, ...)
 	NOT-FOR-US: Open-Xchange
 CVE-2013-6008
-	RESERVED
+	REJECTED
 CVE-2013-6007
-	RESERVED
+	REJECTED
 CVE-2013-6006 (Cybozu Garoon 3.5 through 3.7 SP2 allows remote attackers to bypass ...)
 	NOT-FOR-US: Cybozu Garoon
 CVE-2013-6005 (Cross-site scripting (XSS) vulnerability in Cybozu Dezie before 8.1.0 ...)
@@ -109436,7 +109454,7 @@
 CVE-2013-5975 (The access policy logon page (logon.inc) in F5 BIG-IP APM 11.1.0 ...)
 	NOT-FOR-US: F5 BIG-IP APM
 CVE-2013-5974
-	RESERVED
+	REJECTED
 CVE-2013-5973 (VMware ESXi 4.0 through 5.5 and ESX 4.0 and 4.1 allow local users to ...)
 	NOT-FOR-US: VMware ESXi and ESX
 CVE-2013-5972 (VMware Workstation 9.x before 9.0.3 and VMware Player 5.x before 5.0.3 ...)
@@ -111085,33 +111103,33 @@
 CVE-2013-5349 (Integer underflow in Picasa3.exe in Google Picasa before 3.9.0 Build ...)
 	NOT-FOR-US: Google Picasa
 CVE-2013-5348
-	RESERVED
+	REJECTED
 CVE-2013-5347
-	RESERVED
+	REJECTED
 CVE-2013-5346
-	RESERVED
+	REJECTED
 CVE-2013-5345
-	RESERVED
+	REJECTED
 CVE-2013-5344
-	RESERVED
+	REJECTED
 CVE-2013-5343
-	RESERVED
+	REJECTED
 CVE-2013-5342
-	RESERVED
+	REJECTED
 CVE-2013-5341
-	RESERVED
+	REJECTED
 CVE-2013-5340
-	RESERVED
+	REJECTED
 CVE-2013-5339
-	RESERVED
+	REJECTED
 CVE-2013-5338
-	RESERVED
+	REJECTED
 CVE-2013-5337
-	RESERVED
+	REJECTED
 CVE-2013-5336
-	RESERVED
+	REJECTED
 CVE-2013-5335
-	RESERVED
+	REJECTED
 CVE-2013-5334 (Adobe Shockwave Player before 12.0.7.148 allows attackers to execute ...)
 	NOT-FOR-US: Adobe Shockwave Player
 CVE-2013-5333 (Adobe Shockwave Player before 12.0.7.148 allows attackers to execute ...)
@@ -111620,67 +111638,67 @@
 CVE-2013-5091 (SQL injection vulnerability in CalendarCommon.php in vTiger CRM 5.4.0 ...)
 	NOT-FOR-US: vTiger CRM
 CVE-2013-5090
-	RESERVED
+	REJECTED
 CVE-2013-5089
-	RESERVED
+	REJECTED
 CVE-2013-5088
-	RESERVED
+	REJECTED
 CVE-2013-5087
-	RESERVED
+	REJECTED
 CVE-2013-5086
-	RESERVED
+	REJECTED
 CVE-2013-5085
-	RESERVED
+	REJECTED
 CVE-2013-5084
-	RESERVED
+	REJECTED
 CVE-2013-5083
-	RESERVED
+	REJECTED
 CVE-2013-5082
-	RESERVED
+	REJECTED
 CVE-2013-5081
-	RESERVED
+	REJECTED
 CVE-2013-5080
-	RESERVED
+	REJECTED
 CVE-2013-5079
-	RESERVED
+	REJECTED
 CVE-2013-5078
-	RESERVED
+	REJECTED
 CVE-2013-5077
-	RESERVED
+	REJECTED
 CVE-2013-5076
-	RESERVED
+	REJECTED
 CVE-2013-5075
-	RESERVED
+	REJECTED
 CVE-2013-5074
-	RESERVED
+	REJECTED
 CVE-2013-5073
-	RESERVED
+	REJECTED
 CVE-2013-5072 (Cross-site scripting (XSS) vulnerability in Outlook Web Access in ...)
 	NOT-FOR-US: Microsoft Exchange Server OWA
 CVE-2013-5071
-	RESERVED
+	REJECTED
 CVE-2013-5070
-	RESERVED
+	REJECTED
 CVE-2013-5069
-	RESERVED
+	REJECTED
 CVE-2013-5068
-	RESERVED
+	REJECTED
 CVE-2013-5067
-	RESERVED
+	REJECTED
 CVE-2013-5066
-	RESERVED
+	REJECTED
 CVE-2013-5065 (NDProxy.sys in the kernel in Microsoft Windows XP SP2 and SP3 and ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2013-5064
-	RESERVED
+	REJECTED
 CVE-2013-5063
-	RESERVED
+	REJECTED
 CVE-2013-5062
-	RESERVED
+	REJECTED
 CVE-2013-5061
-	RESERVED
+	REJECTED
 CVE-2013-5060
-	RESERVED
+	REJECTED
 CVE-2013-5059 (Microsoft SharePoint Server 2010 SP1 and SP2 and 2013, and Office Web ...)
 	NOT-FOR-US: Microsoft SharePoint Server
 CVE-2013-5058 (Integer overflow in the kernel-mode drivers in Microsoft Windows XP ...)
@@ -111690,17 +111708,17 @@
 CVE-2013-5056 (Use-after-free vulnerability in the Scripting Runtime Object Library ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2013-5055
-	RESERVED
+	REJECTED
 CVE-2013-5054 (Microsoft Office 2013 and 2013 RT allows remote attackers to discover ...)
 	NOT-FOR-US: Microsoft Office
 CVE-2013-5053
-	RESERVED
+	REJECTED
 CVE-2013-5052 (Microsoft Internet Explorer 7 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2013-5051 (Microsoft Internet Explorer 10 and 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2013-5050
-	RESERVED
+	REJECTED
 CVE-2013-5049 (Microsoft Internet Explorer 6 through 9 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2013-5048 (Microsoft Internet Explorer 6 through 11 allows remote attackers to ...)
@@ -111712,13 +111730,13 @@
 CVE-2013-5045 (Microsoft Internet Explorer 10 and 11 allows local users to bypass the ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2013-5044
-	RESERVED
+	REJECTED
 CVE-2013-5043
-	RESERVED
+	REJECTED
 CVE-2013-5042 (Cross-site scripting (XSS) vulnerability in Microsoft ASP.NET SignalR ...)
 	NOT-FOR-US: Microsoft ASP.NET SignalR
 CVE-2013-5041
-	RESERVED
+	REJECTED
 CVE-2013-5040
 	RESERVED
 CVE-2013-5039 (Cross-site request forgery (CSRF) vulnerability in ...)
@@ -112246,7 +112264,7 @@
 CVE-2013-4817 (Unspecified vulnerability in HP IceWall SSO Agent Option 8.0 through ...)
 	NOT-FOR-US: HP
 CVE-2013-4816
-	RESERVED
+	REJECTED
 CVE-2013-4815 (Cross-site scripting (XSS) vulnerability in the web interface in HP ...)
 	NOT-FOR-US: HP
 CVE-2013-4814 (Cross-site scripting (XSS) vulnerability in HP XP P9000 Command View ...)
@@ -112272,7 +112290,7 @@
 CVE-2013-4804 (Unspecified vulnerability in HP Business Process Monitor 9.13.1 patch ...)
 	NOT-FOR-US: HP Business Process Monitor
 CVE-2013-4803
-	RESERVED
+	REJECTED
 CVE-2013-4802 (Cross-site scripting (XSS) vulnerability in HP Application Lifecycle ...)
 	NOT-FOR-US: HP
 CVE-2013-4801 (Unspecified vulnerability in HP LoadRunner before 11.52 allows remote ...)
@@ -115046,7 +115064,7 @@
 CVE-2013-3914 (Microsoft Internet Explorer 9 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft
 CVE-2013-3913
-	RESERVED
+	REJECTED
 CVE-2013-3912 (Microsoft Internet Explorer 8 through 11 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft
 CVE-2013-3911 (Microsoft Internet Explorer 9 and 10 allows remote attackers to ...)
@@ -115064,13 +115082,13 @@
 CVE-2013-3905 (Microsoft Outlook 2007 SP3, 2010 SP1 and SP2, 2013, and 2013 RT does ...)
 	NOT-FOR-US: Microsoft
 CVE-2013-3904
-	RESERVED
+	REJECTED
 CVE-2013-3903 (Array index error in win32k.sys in the kernel-mode drivers in ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2013-3902 (Use-after-free vulnerability in win32k.sys in the kernel-mode drivers ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2013-3901
-	RESERVED
+	REJECTED
 CVE-2013-3900 (The WinVerifyTrust function in Microsoft Windows XP SP2 and SP3, ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2013-3899 (win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and ...)
@@ -115104,9 +115122,9 @@
 CVE-2013-3885 (Microsoft Internet Explorer 10 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2013-3884
-	RESERVED
+	REJECTED
 CVE-2013-3883
-	RESERVED
+	REJECTED
 CVE-2013-3882 (Microsoft Internet Explorer 10 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2013-3881 (win32k.sys in the kernel-mode drivers in Microsoft Windows 7 SP1 and ...)
@@ -115118,7 +115136,7 @@
 CVE-2013-3878 (Stack-based buffer overflow in the LRPC client in Microsoft Windows XP ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2013-3877
-	RESERVED
+	REJECTED
 CVE-2013-3876 (DirectAccess in Microsoft Windows XP SP2 and SP3, Windows Server 2003 ...)
 	NOT-FOR-US: Microsoft
 CVE-2013-3875 (Microsoft Internet Explorer 8 and 9 allows remote attackers to execute ...)
@@ -115138,7 +115156,7 @@
 CVE-2013-3868 (Microsoft Active Directory Lightweight Directory Service (AD LDS) on ...)
 	NOT-FOR-US: Microsoft
 CVE-2013-3867
-	RESERVED
+	REJECTED
 CVE-2013-3866 (win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2013-3865 (win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and ...)
@@ -115184,7 +115202,7 @@
 CVE-2013-3845 (Microsoft Internet Explorer 8 and 9 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft
 CVE-2013-3844
-	RESERVED
+	REJECTED
 CVE-2013-3842 (Unspecified vulnerability Oracle Solaris 10 allows local users to ...)
 	NOT-FOR-US: Solaris
 CVE-2013-3841 (Unspecified vulnerability in the Siebel Core - EAI component in Oracle ...)
@@ -115242,11 +115260,11 @@
 CVE-2013-3818 (Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools ...)
 	NOT-FOR-US: Oracle PeopleSoft Products
 CVE-2013-3817
-	RESERVED
+	REJECTED
 CVE-2013-3816 (Unspecified vulnerability in the Oracle Policy Automation component in ...)
 	NOT-FOR-US: Oracle Industry Applications
 CVE-2013-3815
-	RESERVED
+	REJECTED
 CVE-2013-3814 (Unspecified vulnerability in the Oracle Retail Invoice Matching ...)
 	NOT-FOR-US: Oracle Industry Applications
 CVE-2013-3813 (Unspecified vulnerability in Oracle Solaris 10 allows remote attackers ...)
@@ -115998,7 +116016,7 @@
 CVE-2012-6552 (Unspecified vulnerability in admin/action.php in phpVMS 2.1.x before ...)
 	NOT-FOR-US: phpVMS
 CVE-2013-3521
-	RESERVED
+	REJECTED
 CVE-2013-3520 (VMware vCenter Chargeback Manager (aka CBM) before 2.5.1 does not ...)
 	NOT-FOR-US: VMware vCenter Chargeback Manager
 CVE-2013-3519 (lgtosync.sys in VMware Workstation 9.x before 9.0.3, VMware Player 5.x ...)
@@ -116419,7 +116437,7 @@
 CVE-2013-3319 (The GetComputerSystem method in the HostControl service in SAP ...)
 	NOT-FOR-US: SAP Netweaver
 CVE-2013-3318
-	RESERVED
+	REJECTED
 CVE-2013-3317
 	RESERVED
 CVE-2013-3316
@@ -116760,9 +116778,9 @@
 CVE-2013-3178 (Microsoft Silverlight 5 before 5.1.20513.0 does not properly ...)
 	NOT-FOR-US: Microsoft Silverlight
 CVE-2013-3177
-	RESERVED
+	REJECTED
 CVE-2013-3176
-	RESERVED
+	REJECTED
 CVE-2013-3175 (Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows ...)
 	NOT-FOR-US: Microsoft
 CVE-2013-3174 (DirectShow in Microsoft Windows XP SP2 and SP3, Windows Server 2003 ...)
@@ -116774,17 +116792,17 @@
 CVE-2013-3171 (The serialization functionality in Microsoft .NET Framework 2.0 SP2, ...)
 	NOT-FOR-US: Microsoft
 CVE-2013-3170
-	RESERVED
+	REJECTED
 CVE-2013-3169
-	RESERVED
+	REJECTED
 CVE-2013-3168
-	RESERVED
+	REJECTED
 CVE-2013-3167 (win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and ...)
 	NOT-FOR-US: Microsoft
 CVE-2013-3166 (Cross-site scripting (XSS) vulnerability in Microsoft Internet ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2013-3165
-	RESERVED
+	REJECTED
 CVE-2013-3164 (Microsoft Internet Explorer 8 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2013-3163 (Microsoft Internet Explorer 8 through 10 allows remote attackers to ...)
@@ -116844,7 +116862,7 @@
 CVE-2013-3136 (The kernel in Microsoft Windows XP SP3, Windows Server 2003 SP2, ...)
 	NOT-FOR-US: Microsoft
 CVE-2013-3135
-	RESERVED
+	REJECTED
 CVE-2013-3134 (The Common Language Runtime (CLR) in Microsoft .NET Framework 2.0 SP2, ...)
 	NOT-FOR-US: Microsoft .NET Framework
 CVE-2013-3133 (Microsoft .NET Framework 2.0 SP2, 3.5, 3.5.1, 4, and 4.5 does not ...)
@@ -117727,7 +117745,7 @@
 CVE-2013-2800 (The OSIsoft PI Interface for IEEE C37.118 before 1.0.6.158 allows ...)
 	NOT-FOR-US: OSIsoft PI Interface
 CVE-2013-2799
-	RESERVED
+	REJECTED
 CVE-2013-2798 (Schweitzer Engineering Laboratories (SEL) SEL-2241, SEL-3505, and ...)
 	NOT-FOR-US: Schweitzer Engineering Laboratories
 CVE-2013-2797
@@ -117735,7 +117753,7 @@
 CVE-2013-2796 (Schneider Electric Vijeo Citect 7.20 and earlier, CitectSCADA 7.20 and ...)
 	NOT-FOR-US: Schneider Electric Vijeo Citect
 CVE-2013-2795
-	RESERVED
+	REJECTED
 CVE-2013-2794 (Triangle MicroWorks SCADA Data Gateway 2.50.0309 through 3.00.0616, ...)
 	NOT-FOR-US: Triangle MicroWorks SCADA
 CVE-2013-2793 (Triangle MicroWorks SCADA Data Gateway 2.50.0309 through 3.00.0616, ...)
@@ -118403,9 +118421,9 @@
 CVE-2013-2519
 	RESERVED
 CVE-2013-2518
-	RESERVED
+	REJECTED
 CVE-2013-2517
-	RESERVED
+	REJECTED
 CVE-2013-2516
 	RESERVED
 CVE-2013-2515
@@ -118952,7 +118970,7 @@
 CVE-2013-2355 (HP System Management Homepage (SMH) before 7.2.1 allows remote ...)
 	NOT-FOR-US: HP SMH
 CVE-2013-2354
-	RESERVED
+	REJECTED
 CVE-2013-2353 (Unspecified vulnerability in HP StoreOnce D2D Backup System 1.x before ...)
 	NOT-FOR-US: HP
 CVE-2013-2352 (LeftHand OS (aka SAN iQ) 10.5 and earlier on HP StoreVirtual Storage ...)
@@ -121437,7 +121455,7 @@
 CVE-2013-1661 (VMware ESXi 4.0 through 5.1, and ESX 4.0 and 4.1, does not properly ...)
 	NOT-FOR-US: VMware ESXi
 CVE-2013-1660
-	RESERVED
+	REJECTED
 CVE-2013-1659 (VMware vCenter Server 4.0 before Update 4b, 5.0 before Update 2, and ...)
 	NOT-FOR-US: vCenter
 CVE-2013-1658
@@ -122169,7 +122187,7 @@
 	- cacti 0.8.8b+dfsg-1
 	NOTE: http://svn.cacti.net/viewvc?view=rev&revision=7394
 CVE-2013-1433
-	RESERVED
+	REJECTED
 CVE-2013-1432 (Xen 4.1.x and 4.2.x, when the XSA-45 patch is in place, does not ...)
 	{DSA-3006-1}
 	- xen 4.3.0-1
@@ -122350,9 +122368,9 @@
 CVE-2013-1383 (Buffer overflow in Adobe Shockwave Player before 12.0.2.122 allows ...)
 	NOT-FOR-US: Adobe Shockwave Player
 CVE-2013-1382
-	RESERVED
+	REJECTED
 CVE-2013-1381
-	RESERVED
+	REJECTED
 CVE-2013-1380 (Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on ...)
 	NOT-FOR-US: Adobe Flash Plugin
 CVE-2013-1379 (Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on ...)
@@ -122468,7 +122486,7 @@
 CVE-2013-1327 (Integer signedness error in Microsoft Publisher 2003 SP3 allows remote ...)
 	NOT-FOR-US: Microsoft Publisher
 CVE-2013-1326
-	RESERVED
+	REJECTED
 CVE-2013-1325 (Heap-based buffer overflow in Microsoft Office 2003 SP3 and 2007 SP3 ...)
 	NOT-FOR-US: Microsoft
 CVE-2013-1324 (Stack-based buffer overflow in Microsoft Office 2003 SP3, 2007 SP3, ...)
@@ -122492,7 +122510,7 @@
 CVE-2013-1315 (Microsoft SharePoint Server 2007 SP3, 2010 SP1 and SP2, and 2013; ...)
 	NOT-FOR-US: Microsoft
 CVE-2013-1314
-	RESERVED
+	REJECTED
 CVE-2013-1313 (Object Linking and Embedding (OLE) Automation in Microsoft Windows XP ...)
 	NOT-FOR-US: Microsoft Windows XP
 CVE-2013-1312 (Use-after-free vulnerability in Microsoft Internet Explorer 9 and 10 ...)
@@ -122524,7 +122542,7 @@
 CVE-2013-1299 (Microsoft Windows Modern Mail allows remote attackers to spoof link ...)
 	NOT-FOR-US: Microsoft Windows Modern Mail
 CVE-2013-1298
-	RESERVED
+	REJECTED
 CVE-2013-1297 (Microsoft Internet Explorer 6 through 8 does not properly restrict ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2013-1296 (The Remote Desktop ActiveX control in mstscax.dll in Microsoft Remote ...)
@@ -122668,7 +122686,7 @@
 CVE-2013-1234 (The SNMP module in Cisco IOS XR allows remote authenticated users to ...)
 	NOT-FOR-US: Cisco IOS XR
 CVE-2013-1233
-	RESERVED
+	REJECTED
 CVE-2013-1232 (The HTTP implementation in Cisco WebEx Node for MCS, WebEx Meetings ...)
 	NOT-FOR-US: Cisco WebEx
 CVE-2013-1231 (The HTTP implementation in Cisco WebEx Node for MCS and WebEx Meetings ...)
@@ -122936,7 +122954,7 @@
 CVE-2013-1100 (The HTTP server in Cisco IOS on Catalyst switches does not properly ...)
 	NOT-FOR-US: Cisco IOS
 CVE-2013-1099
-	RESERVED
+	REJECTED
 CVE-2013-1098
 	RESERVED
 CVE-2013-1097 (Cross-site scripting (XSS) vulnerability in a ZCC page in njwc.jar in ...)
@@ -122981,19 +122999,19 @@
 CVE-2013-1078
 	RESERVED
 CVE-2013-1077
-	RESERVED
+	REJECTED
 CVE-2013-1076
-	RESERVED
+	REJECTED
 CVE-2013-1075
-	RESERVED
+	REJECTED
 CVE-2013-1074
-	RESERVED
+	REJECTED
 CVE-2013-1073
-	RESERVED
+	REJECTED
 CVE-2013-1072
-	RESERVED
+	REJECTED
 CVE-2013-1071
-	RESERVED
+	REJECTED
 CVE-2013-1070 (Cross-site scripting (XSS) vulnerability in the API in Ubuntu Metal as ...)
 	NOT-FOR-US: Ubuntu MAAS
 CVE-2013-1069 (Ubuntu Metal as a Service (MaaS) 1.2 and 1.4 uses world-readable ...)
@@ -124464,7 +124482,7 @@
 CVE-2013-0629 (Adobe ColdFusion 9.0, 9.0.1, 9.0.2, and 10, when a password is not ...)
 	NOT-FOR-US: Adobe ColdFusion
 CVE-2013-0628
-	RESERVED
+	REJECTED
 CVE-2013-0627 (Unspecified vulnerability in Adobe Reader and Acrobat 9.x before ...)
 	NOT-FOR-US: Adobe Reader and Acrobat
 CVE-2013-0626 (Stack-based buffer overflow in Adobe Reader and Acrobat 9.x before ...)
@@ -124838,47 +124856,47 @@
 CVE-2012-6422 (The kernel in Samsung Galaxy S2, Galaxy Note 2, MEIZU MX, and possibly ...)
 	NOT-FOR-US: Android kernel
 CVE-2012-6421
-	RESERVED
+	REJECTED
 CVE-2012-6420
-	RESERVED
+	REJECTED
 CVE-2012-6419
-	RESERVED
+	REJECTED
 CVE-2012-6418
-	RESERVED
+	REJECTED
 CVE-2012-6417
-	RESERVED
+	REJECTED
 CVE-2012-6416
-	RESERVED
+	REJECTED
 CVE-2012-6415
-	RESERVED
+	REJECTED
 CVE-2012-6414
-	RESERVED
+	REJECTED
 CVE-2012-6413
-	RESERVED
+	REJECTED
 CVE-2012-6412
-	RESERVED
+	REJECTED
 CVE-2012-6411
-	RESERVED
+	REJECTED
 CVE-2012-6410
-	RESERVED
+	REJECTED
 CVE-2012-6409
-	RESERVED
+	REJECTED
 CVE-2012-6408
-	RESERVED
+	REJECTED
 CVE-2012-6407
-	RESERVED
+	REJECTED
 CVE-2012-6406
-	RESERVED
+	REJECTED
 CVE-2012-6405
-	RESERVED
+	REJECTED
 CVE-2012-6404
-	RESERVED
+	REJECTED
 CVE-2012-6403
-	RESERVED
+	REJECTED
 CVE-2012-6402
-	RESERVED
+	REJECTED
 CVE-2012-6401
-	RESERVED
+	REJECTED
 CVE-2012-6400
 	RESERVED
 CVE-2012-6399 (Cisco WebEx 4.1 on iOS does not verify that the server hostname ...)
@@ -124944,19 +124962,19 @@
 CVE-2012-6369 (Cross-site scripting (XSS) vulnerability in the Troubleshooting ...)
 	NOT-FOR-US: AgileBits 1Password
 CVE-2012-6368
-	RESERVED
+	REJECTED
 CVE-2012-6367
-	RESERVED
+	REJECTED
 CVE-2012-6366
-	RESERVED
+	REJECTED
 CVE-2012-6365
-	RESERVED
+	REJECTED
 CVE-2012-6364
-	RESERVED
+	REJECTED
 CVE-2012-6363
-	RESERVED
+	REJECTED
 CVE-2012-6362
-	RESERVED
+	REJECTED
 CVE-2012-6361
 	RESERVED
 CVE-2012-6360 (Cross-site scripting (XSS) vulnerability in IBM Intelligent Operations ...)
@@ -125031,9 +125049,9 @@
 	[squeeze] - perl 5.10.1-17squeeze5
 	- foswiki <itp> (bug #509864)
 CVE-2012-6328
-	RESERVED
+	REJECTED
 CVE-2012-6327
-	RESERVED
+	REJECTED
 CVE-2012-6326 (VMware vCenter Server 4.1 before Update 3 and 5.0 before Update 2, and ...)
 	NOT-FOR-US: vCenter
 CVE-2012-6325 (VMware vCenter Server Appliance (vCSA) 5.0 before Update 2 does not ...)
@@ -125135,7 +125153,7 @@
 	- openjdk-7 7u3-2.1.4-1
 	NOTE: Exploitable on Linux http://www.openwall.com/lists/oss-security/2013/01/11/1
 CVE-2013-0421
-	RESERVED
+	REJECTED
 CVE-2013-0420 (Unspecified vulnerability in the VirtualBox component in Oracle ...)
 	- virtualbox 4.1.18-dfsg-2 (bug #698292)
 	- virtualbox-ose <not-affected> (Vulnerable code not present)
@@ -126148,29 +126166,29 @@
 CVE-2012-6290 (SQL injection vulnerability in ImageCMS before 4.2 allows remote ...)
 	NOT-FOR-US: ImageCMS
 CVE-2012-6289
-	RESERVED
+	REJECTED
 CVE-2012-6288
-	RESERVED
+	REJECTED
 CVE-2012-6287
-	RESERVED
+	REJECTED
 CVE-2012-6286
-	RESERVED
+	REJECTED
 CVE-2012-6285
-	RESERVED
+	REJECTED
 CVE-2012-6284
-	RESERVED
+	REJECTED
 CVE-2012-6283
-	RESERVED
+	REJECTED
 CVE-2012-6282
-	RESERVED
+	REJECTED
 CVE-2012-6281
-	RESERVED
+	REJECTED
 CVE-2012-6280
-	RESERVED
+	REJECTED
 CVE-2012-6279
-	RESERVED
+	REJECTED
 CVE-2012-6278
-	RESERVED
+	REJECTED
 CVE-2012-6277
 	RESERVED
 CVE-2012-6276 (Directory traversal vulnerability in the web-based management ...)
@@ -126188,229 +126206,229 @@
 CVE-2012-6270 (Adobe Shockwave Player through 11.6.8.638 allows remote attackers to ...)
 	NOT-FOR-US: Adobe Shockwave
 CVE-2012-6269
-	RESERVED
+	REJECTED
 CVE-2012-6268
-	RESERVED
+	REJECTED
 CVE-2012-6267
-	RESERVED
+	REJECTED
 CVE-2012-6266
-	RESERVED
+	REJECTED
 CVE-2012-6265
-	RESERVED
+	REJECTED
 CVE-2012-6264
-	RESERVED
+	REJECTED
 CVE-2012-6263
-	RESERVED
+	REJECTED
 CVE-2012-6262
-	RESERVED
+	REJECTED
 CVE-2012-6261
-	RESERVED
+	REJECTED
 CVE-2012-6260
-	RESERVED
+	REJECTED
 CVE-2012-6259
-	RESERVED
+	REJECTED
 CVE-2012-6258
-	RESERVED
+	REJECTED
 CVE-2012-6257
-	RESERVED
+	REJECTED
 CVE-2012-6256
-	RESERVED
+	REJECTED
 CVE-2012-6255
-	RESERVED
+	REJECTED
 CVE-2012-6254
-	RESERVED
+	REJECTED
 CVE-2012-6253
-	RESERVED
+	REJECTED
 CVE-2012-6252
-	RESERVED
+	REJECTED
 CVE-2012-6251
-	RESERVED
+	REJECTED
 CVE-2012-6250
-	RESERVED
+	REJECTED
 CVE-2012-6249
-	RESERVED
+	REJECTED
 CVE-2012-6248
-	RESERVED
+	REJECTED
 CVE-2012-6247
-	RESERVED
+	REJECTED
 CVE-2012-6246
-	RESERVED
+	REJECTED
 CVE-2012-6245
-	RESERVED
+	REJECTED
 CVE-2012-6244
-	RESERVED
+	REJECTED
 CVE-2012-6243
-	RESERVED
+	REJECTED
 CVE-2012-6242
-	RESERVED
+	REJECTED
 CVE-2012-6241
-	RESERVED
+	REJECTED
 CVE-2012-6240
-	RESERVED
+	REJECTED
 CVE-2012-6239
-	RESERVED
+	REJECTED
 CVE-2012-6238
-	RESERVED
+	REJECTED
 CVE-2012-6237
-	RESERVED
+	REJECTED
 CVE-2012-6236
-	RESERVED
+	REJECTED
 CVE-2012-6235
-	RESERVED
+	REJECTED
 CVE-2012-6234
-	RESERVED
+	REJECTED
 CVE-2012-6233
-	RESERVED
+	REJECTED
 CVE-2012-6232
-	RESERVED
+	REJECTED
 CVE-2012-6231
-	RESERVED
+	REJECTED
 CVE-2012-6230
-	RESERVED
+	REJECTED
 CVE-2012-6229
-	RESERVED
+	REJECTED
 CVE-2012-6228
-	RESERVED
+	REJECTED
 CVE-2012-6227
-	RESERVED
+	REJECTED
 CVE-2012-6226
-	RESERVED
+	REJECTED
 CVE-2012-6225
-	RESERVED
+	REJECTED
 CVE-2012-6224
-	RESERVED
+	REJECTED
 CVE-2012-6223
-	RESERVED
+	REJECTED
 CVE-2012-6222
-	RESERVED
+	REJECTED
 CVE-2012-6221
-	RESERVED
+	REJECTED
 CVE-2012-6220
-	RESERVED
+	REJECTED
 CVE-2012-6219
-	RESERVED
+	REJECTED
 CVE-2012-6218
-	RESERVED
+	REJECTED
 CVE-2012-6217
-	RESERVED
+	REJECTED
 CVE-2012-6216
-	RESERVED
+	REJECTED
 CVE-2012-6215
-	RESERVED
+	REJECTED
 CVE-2012-6214
-	RESERVED
+	REJECTED
 CVE-2012-6213
-	RESERVED
+	REJECTED
 CVE-2012-6212
-	RESERVED
+	REJECTED
 CVE-2012-6211
-	RESERVED
+	REJECTED
 CVE-2012-6210
-	RESERVED
+	REJECTED
 CVE-2012-6209
-	RESERVED
+	REJECTED
 CVE-2012-6208
-	RESERVED
+	REJECTED
 CVE-2012-6207
-	RESERVED
+	REJECTED
 CVE-2012-6206
-	RESERVED
+	REJECTED
 CVE-2012-6205
-	RESERVED
+	REJECTED
 CVE-2012-6204
-	RESERVED
+	REJECTED
 CVE-2012-6203
-	RESERVED
+	REJECTED
 CVE-2012-6202
-	RESERVED
+	REJECTED
 CVE-2012-6201
-	RESERVED
+	REJECTED
 CVE-2012-6200
-	RESERVED
+	REJECTED
 CVE-2012-6199
-	RESERVED
+	REJECTED
 CVE-2012-6198
-	RESERVED
+	REJECTED
 CVE-2012-6197
-	RESERVED
+	REJECTED
 CVE-2012-6196
-	RESERVED
+	REJECTED
 CVE-2012-6195
-	RESERVED
+	REJECTED
 CVE-2012-6194
-	RESERVED
+	REJECTED
 CVE-2012-6193
-	RESERVED
+	REJECTED
 CVE-2012-6192
-	RESERVED
+	REJECTED
 CVE-2012-6191
-	RESERVED
+	REJECTED
 CVE-2012-6190
-	RESERVED
+	REJECTED
 CVE-2012-6189
-	RESERVED
+	REJECTED
 CVE-2012-6188
-	RESERVED
+	REJECTED
 CVE-2012-6187
-	RESERVED
+	REJECTED
 CVE-2012-6186
-	RESERVED
+	REJECTED
 CVE-2012-6185
-	RESERVED
+	REJECTED
 CVE-2012-6184
-	RESERVED
+	REJECTED
 CVE-2012-6183
-	RESERVED
+	REJECTED
 CVE-2012-6182
-	RESERVED
+	REJECTED
 CVE-2012-6181
-	RESERVED
+	REJECTED
 CVE-2012-6180
-	RESERVED
+	REJECTED
 CVE-2012-6179
-	RESERVED
+	REJECTED
 CVE-2012-6178
-	RESERVED
+	REJECTED
 CVE-2012-6177
-	RESERVED
+	REJECTED
 CVE-2012-6176
-	RESERVED
+	REJECTED
 CVE-2012-6175
-	RESERVED
+	REJECTED
 CVE-2012-6174
-	RESERVED
+	REJECTED
 CVE-2012-6173
-	RESERVED
+	REJECTED
 CVE-2012-6172
-	RESERVED
+	REJECTED
 CVE-2012-6171
-	RESERVED
+	REJECTED
 CVE-2012-6170
-	RESERVED
+	REJECTED
 CVE-2012-6169
-	RESERVED
+	REJECTED
 CVE-2012-6168
-	RESERVED
+	REJECTED
 CVE-2012-6167
-	RESERVED
+	REJECTED
 CVE-2012-6166
-	RESERVED
+	REJECTED
 CVE-2012-6165
-	RESERVED
+	REJECTED
 CVE-2012-6164
-	RESERVED
+	REJECTED
 CVE-2012-6163
-	RESERVED
+	REJECTED
 CVE-2012-6162
-	RESERVED
+	REJECTED
 CVE-2012-6161
-	RESERVED
+	REJECTED
 CVE-2012-6160
-	RESERVED
+	REJECTED
 CVE-2012-6159
-	RESERVED
+	REJECTED
 CVE-2012-6158
-	RESERVED
+	REJECTED
 CVE-2012-6157
 	RESERVED
 CVE-2012-6156
@@ -126829,13 +126847,13 @@
 CVE-2011-5246
 	RESERVED
 CVE-2013-0100
-	RESERVED
+	REJECTED
 CVE-2013-0099
-	RESERVED
+	REJECTED
 CVE-2013-0098
-	RESERVED
+	REJECTED
 CVE-2013-0097
-	RESERVED
+	REJECTED
 CVE-2013-0096 (Writer in Microsoft Windows Essentials 2011 and 2012 allows remote ...)
 	NOT-FOR-US: Microsoft
 CVE-2013-0095 (Outlook in Microsoft Office for Mac 2008 before 12.3.6 and Office for ...)
@@ -126885,91 +126903,91 @@
 CVE-2013-0073 (The Windows Forms (aka WinForms) component in Microsoft .NET Framework ...)
 	NOT-FOR-US: Microsoft .NET Framework
 CVE-2013-0072
-	RESERVED
+	REJECTED
 CVE-2013-0071
-	RESERVED
+	REJECTED
 CVE-2013-0070
-	RESERVED
+	REJECTED
 CVE-2013-0069
-	RESERVED
+	REJECTED
 CVE-2013-0068
-	RESERVED
+	REJECTED
 CVE-2013-0067
-	RESERVED
+	REJECTED
 CVE-2013-0066
-	RESERVED
+	REJECTED
 CVE-2013-0065
-	RESERVED
+	REJECTED
 CVE-2013-0064
-	RESERVED
+	REJECTED
 CVE-2013-0063
-	RESERVED
+	REJECTED
 CVE-2013-0062
-	RESERVED
+	REJECTED
 CVE-2013-0061
-	RESERVED
+	REJECTED
 CVE-2013-0060
-	RESERVED
+	REJECTED
 CVE-2013-0059
-	RESERVED
+	REJECTED
 CVE-2013-0058
-	RESERVED
+	REJECTED
 CVE-2013-0057
-	RESERVED
+	REJECTED
 CVE-2013-0056
-	RESERVED
+	REJECTED
 CVE-2013-0055
-	RESERVED
+	REJECTED
 CVE-2013-0054
-	RESERVED
+	REJECTED
 CVE-2013-0053
-	RESERVED
+	REJECTED
 CVE-2013-0052
-	RESERVED
+	REJECTED
 CVE-2013-0051
-	RESERVED
+	REJECTED
 CVE-2013-0050
-	RESERVED
+	REJECTED
 CVE-2013-0049
-	RESERVED
+	REJECTED
 CVE-2013-0048
-	RESERVED
+	REJECTED
 CVE-2013-0047
-	RESERVED
+	REJECTED
 CVE-2013-0046
-	RESERVED
+	REJECTED
 CVE-2013-0045
-	RESERVED
+	REJECTED
 CVE-2013-0044
-	RESERVED
+	REJECTED
 CVE-2013-0043
-	RESERVED
+	REJECTED
 CVE-2013-0042
-	RESERVED
+	REJECTED
 CVE-2013-0041
-	RESERVED
+	REJECTED
 CVE-2013-0040
-	RESERVED
+	REJECTED
 CVE-2013-0039
-	RESERVED
+	REJECTED
 CVE-2013-0038
-	RESERVED
+	REJECTED
 CVE-2013-0037
-	RESERVED
+	REJECTED
 CVE-2013-0036
-	RESERVED
+	REJECTED
 CVE-2013-0035
-	RESERVED
+	REJECTED
 	NOT-FOR-US: Apache CXF
 CVE-2013-0034
-	RESERVED
+	REJECTED
 	NOT-FOR-US: Apache CXF
 CVE-2013-0033
-	RESERVED
+	REJECTED
 CVE-2013-0032
-	RESERVED
+	REJECTED
 CVE-2013-0031
-	RESERVED
+	REJECTED
 CVE-2013-0030 (The Vector Markup Language (VML) implementation in Microsoft Internet ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2013-0029 (Use-after-free vulnerability in Microsoft Internet Explorer 6 through ...)
@@ -126997,17 +127015,17 @@
 CVE-2013-0018 (Use-after-free vulnerability in Microsoft Internet Explorer 6 through ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2013-0017
-	RESERVED
+	REJECTED
 CVE-2013-0016
-	RESERVED
+	REJECTED
 CVE-2013-0015 (Microsoft Internet Explorer 6 through 9 does not properly perform ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2013-0014
-	RESERVED
+	REJECTED
 CVE-2013-0013 (The SSL provider component in Microsoft Windows Vista SP2, Windows ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2013-0012
-	RESERVED
+	REJECTED
 CVE-2013-0011 (The Print Spooler in Microsoft Windows Server 2008 R2 and R2 SP1 and ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2013-0010 (Cross-site scripting (XSS) vulnerability in Microsoft System Center ...)
@@ -127535,15 +127553,15 @@
 	[wheezy] - weechat 0.3.8-1+deb7u1
 	[squeeze] - weechat <not-affected> (Vulnerable code not present)
 CVE-2012-5848
-	RESERVED
+	REJECTED
 CVE-2012-5847
-	RESERVED
+	REJECTED
 CVE-2012-5846
-	RESERVED
+	REJECTED
 CVE-2012-5845
-	RESERVED
+	REJECTED
 CVE-2012-5844
-	RESERVED
+	REJECTED
 	- openjdk-6 <not-affected> (JavaFX not part of OpenJDK)
 	- openjdk-7 <not-affected> (JavaFX not part of OpenJDK)
 CVE-2012-5843 (Multiple unspecified vulnerabilities in the browser engine in Mozilla ...)
@@ -127594,7 +127612,7 @@
 	[squeeze] - icedove <not-affected> (Vulnerable code not present)
 	[squeeze] - iceape <not-affected> (Vulnerable code not present)
 CVE-2012-5834
-	RESERVED
+	REJECTED
 CVE-2012-5833 (The texImage2D implementation in the WebGL subsystem in Mozilla ...)
 	- iceweasel 10.0.11esr-1
 	- icedove 10.0.11-1
@@ -127603,9 +127621,9 @@
 	[squeeze] - icedove <not-affected> (Vulnerable code not present)
 	[squeeze] - iceape <not-affected> (Vulnerable code not present)
 CVE-2012-5832
-	RESERVED
+	REJECTED
 CVE-2012-5831
-	RESERVED
+	REJECTED
 CVE-2012-5830 (Use-after-free vulnerability in Mozilla Firefox before 17.0, Firefox ...)
 	- iceweasel 10.0.11esr-1
 	- icedove 10.0.11-1
@@ -127752,15 +127770,15 @@
 CVE-2012-5776
 	RESERVED
 CVE-2012-5775
-	RESERVED
+	REJECTED
 CVE-2012-5774
-	RESERVED
+	REJECTED
 CVE-2012-5773
-	RESERVED
+	REJECTED
 CVE-2012-5772
-	RESERVED
+	REJECTED
 CVE-2012-5771
-	RESERVED
+	REJECTED
 CVE-2012-5770 (The SSL configuration in IBM Tivoli Application Dependency Discovery ...)
 	NOT-FOR-US: IBM
 CVE-2012-5769 (IBM SPSS Modeler 14.0, 14.1, 14.2 through FP3, and 15.0 before FP2 ...)
@@ -127944,9 +127962,9 @@
 CVE-2012-5683 (Multiple cross-site request forgery (CSRF) vulnerabilities in ZPanel ...)
 	NOT-FOR-US: ZPanel
 CVE-2012-5682
-	RESERVED
+	REJECTED
 CVE-2012-5681
-	RESERVED
+	REJECTED
 CVE-2012-5680 (Buffer overflow in Adobe Photoshop Camera Raw before 7.3 allows ...)
 	NOT-FOR-US: Adobe Photoshop Camera Raw
 CVE-2012-5679 (Buffer underflow in Adobe Photoshop Camera Raw before 7.3 allows ...)
@@ -129073,13 +129091,13 @@
 CVE-2012-5285 (Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x ...)
 	NOT-FOR-US: Adobe Flash Player
 CVE-2012-5284
-	RESERVED
+	REJECTED
 CVE-2012-5283
-	RESERVED
+	REJECTED
 CVE-2012-5282
-	RESERVED
+	REJECTED
 CVE-2012-5281
-	RESERVED
+	REJECTED
 CVE-2012-5280 (Buffer overflow in Adobe Flash Player before 10.3.183.43 and 11.x ...)
 	NOT-FOR-US: Adobe Flash Player
 CVE-2012-5279 (Adobe Flash Player before 10.3.183.43 and 11.x before 11.5.502.110 on ...)
@@ -130212,77 +130230,77 @@
 CVE-2012-4814
 	RESERVED
 CVE-2012-4813
-	RESERVED
+	REJECTED
 CVE-2012-4812
-	RESERVED
+	REJECTED
 CVE-2012-4811
-	RESERVED
+	REJECTED
 CVE-2012-4810
-	RESERVED
+	REJECTED
 CVE-2012-4809
-	RESERVED
+	REJECTED
 CVE-2012-4808
-	RESERVED
+	REJECTED
 CVE-2012-4807
-	RESERVED
+	REJECTED
 CVE-2012-4806
-	RESERVED
+	REJECTED
 CVE-2012-4805
-	RESERVED
+	REJECTED
 CVE-2012-4804
-	RESERVED
+	REJECTED
 CVE-2012-4803
-	RESERVED
+	REJECTED
 CVE-2012-4802
-	RESERVED
+	REJECTED
 CVE-2012-4801
-	RESERVED
+	REJECTED
 CVE-2012-4800
-	RESERVED
+	REJECTED
 CVE-2012-4799
-	RESERVED
+	REJECTED
 CVE-2012-4798
-	RESERVED
+	REJECTED
 CVE-2012-4797
-	RESERVED
+	REJECTED
 CVE-2012-4796
-	RESERVED
+	REJECTED
 CVE-2012-4795
-	RESERVED
+	REJECTED
 CVE-2012-4794
-	RESERVED
+	REJECTED
 CVE-2012-4793
-	RESERVED
+	REJECTED
 CVE-2012-4792 (Use-after-free vulnerability in Microsoft Internet Explorer 6 through ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2012-4791 (Microsoft Exchange Server 2007 SP3 and 2010 SP1 and SP2 allows remote ...)
 	NOT-FOR-US: Microsoft Exchange Server
 CVE-2012-4790
-	RESERVED
+	REJECTED
 CVE-2012-4789
-	RESERVED
+	REJECTED
 CVE-2012-4788
-	RESERVED
+	REJECTED
 CVE-2012-4787 (Use-after-free vulnerability in Microsoft Internet Explorer 9 and 10 ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2012-4786 (The kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2012-4785
-	RESERVED
+	REJECTED
 CVE-2012-4784
-	RESERVED
+	REJECTED
 CVE-2012-4783
-	RESERVED
+	REJECTED
 CVE-2012-4782 (Use-after-free vulnerability in Microsoft Internet Explorer 9 and 10 ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2012-4781 (Use-after-free vulnerability in Microsoft Internet Explorer 6 through ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2012-4780
-	RESERVED
+	REJECTED
 CVE-2012-4779
-	RESERVED
+	REJECTED
 CVE-2012-4778
-	RESERVED
+	REJECTED
 CVE-2012-4777 (The code-optimization feature in the reflection implementation in ...)
 	NOT-FOR-US: Microsoft .NET Framework
 CVE-2012-4776 (The Web Proxy Auto-Discovery (WPAD) functionality in Microsoft .NET ...)
@@ -132168,7 +132186,7 @@
 	- iceweasel <not-affected> (Doesn't affect the ESR series, only releases from experimental)
 	- icedove <not-affected> (Doesn't affect the ESR series, only releases from experimental)
 CVE-2012-4211
-	RESERVED
+	REJECTED
 CVE-2012-4210 (The Style Inspector in Mozilla Firefox before 17.0 and Firefox ESR ...)
 	- iceweasel 10.0.11esr-1
 	[squeeze] - iceweasel <not-affected> (Vulnerable code not present)
@@ -132343,7 +132361,7 @@
 CVE-2012-4170 (Buffer overflow in Adobe Photoshop CS6 13.x before 13.0.1 allows ...)
 	NOT-FOR-US: Adobe Photoshop CS6
 CVE-2012-4169
-	RESERVED
+	REJECTED
 CVE-2012-4168 (Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 on ...)
 	NOT-FOR-US: Adobe Flash
 CVE-2012-4167 (Integer overflow in Adobe Flash Player before 10.3.183.23 and 11.x ...)
@@ -132415,51 +132433,51 @@
 CVE-2012-4141 (Directory traversal vulnerability in the CLI parser in Cisco NX-OS ...)
 	NOT-FOR-US: Cisco
 CVE-2012-4140
-	RESERVED
+	REJECTED
 CVE-2012-4139
-	RESERVED
+	REJECTED
 CVE-2012-4138
-	RESERVED
+	REJECTED
 CVE-2012-4137
-	RESERVED
+	REJECTED
 CVE-2012-4136 (The high-availability service in the Fabric Interconnect component in ...)
 	NOT-FOR-US: Cisco
 CVE-2012-4135 (Directory traversal vulnerability in filesys in Cisco NX-OS 6.1(2) and ...)
 	NOT-FOR-US: Cisco
 CVE-2012-4134
-	RESERVED
+	REJECTED
 CVE-2012-4133
-	RESERVED
+	REJECTED
 CVE-2012-4132
-	RESERVED
+	REJECTED
 CVE-2012-4131 (Directory traversal vulnerability in tar in Cisco NX-OS allows local ...)
 	NOT-FOR-US: Cisco
 CVE-2012-4130
-	RESERVED
+	REJECTED
 CVE-2012-4129
-	RESERVED
+	REJECTED
 CVE-2012-4128
-	RESERVED
+	REJECTED
 CVE-2012-4127
-	RESERVED
+	REJECTED
 CVE-2012-4126
-	RESERVED
+	REJECTED
 CVE-2012-4125
-	RESERVED
+	REJECTED
 CVE-2012-4124
-	RESERVED
+	REJECTED
 CVE-2012-4123
-	RESERVED
+	REJECTED
 CVE-2012-4122 (The CLI parser in Cisco NX-OS allows local users to bypass intended ...)
 	NOT-FOR-US: Cisco
 CVE-2012-4121 (Cisco NX-OS allows local users to gain privileges, and read or modify ...)
 	NOT-FOR-US: Cisco
 CVE-2012-4120
-	RESERVED
+	REJECTED
 CVE-2012-4119
-	RESERVED
+	REJECTED
 CVE-2012-4118
-	RESERVED
+	REJECTED
 CVE-2012-4117 (The fabric-interconnect component in Cisco Unified Computing System ...)
 	NOT-FOR-US: Cisco
 CVE-2012-4116 (The fabric-interconnect component in Cisco Unified Computing System ...)
@@ -132493,9 +132511,9 @@
 CVE-2012-4102 (The activate firmware command in the fabric-interconnect component in ...)
 	NOT-FOR-US: Cisco
 CVE-2012-4101
-	RESERVED
+	REJECTED
 CVE-2012-4100
-	RESERVED
+	REJECTED
 CVE-2012-4099 (The BGP implementation in Cisco NX-OS does not properly filter AS ...)
 	NOT-FOR-US: Cisco
 CVE-2012-4098 (The BGP implementation in Cisco NX-OS does not properly filter AS ...)
@@ -132535,7 +132553,7 @@
 CVE-2012-4081 (MCServer in the Cisco Management Controller in Cisco Unified Computing ...)
 	NOT-FOR-US: Cisco
 CVE-2012-4080
-	RESERVED
+	REJECTED
 CVE-2012-4079 (The XML API service in the Fabric Interconnect component in Cisco ...)
 	NOT-FOR-US: Cisco Unified Computing System
 CVE-2012-4078 (The Baseboard Management Controller (BMC) in Cisco Unified Computing ...)
@@ -133715,7 +133733,7 @@
 CVE-2012-3584
 	RESERVED
 CVE-2012-3583
-	RESERVED
+	REJECTED
 CVE-2012-3582 (Symantec PGP Universal Server 3.2.x before 3.2.1 MP2 does not properly ...)
 	NOT-FOR-US: Symantec PGP Universal Server
 CVE-2012-3581 (Symantec Messaging Gateway (SMG) before 10.0 allows remote attackers ...)
@@ -134638,7 +134656,7 @@
 CVE-2012-3266 (Unspecified vulnerability in IBRIX 6.1.196 through 6.1.251 on HP IBRIX ...)
 	NOT-FOR-US: HP IBRIX
 CVE-2012-3265
-	RESERVED
+	REJECTED
 CVE-2012-3264 (Unspecified vulnerability in a SOAP feature in HP SiteScope 11.10 ...)
 	NOT-FOR-US: HP SiteScope
 CVE-2012-3263 (Unspecified vulnerability in a SOAP feature in HP SiteScope 11.10 ...)
@@ -134996,7 +135014,7 @@
 	- iceweasel 10.0.5esr-1
 	[squeeze] - iceweasel <not-affected> (Vulnerable code not present)
 CVE-2012-3104
-	RESERVED
+	REJECTED
 CVE-2011-5093 (Best Practical Solutions RT 4.x before 4.0.6 does not properly ...)
 	NOTE: Dupe of CVE-2011-4458
 CVE-2011-5092 (Best Practical Solutions RT 3.8.x before 3.8.12 and 4.x before 4.0.6 ...)
@@ -136366,9 +136384,9 @@
 CVE-2012-2556 (The OpenType Font (OTF) driver in the kernel-mode drivers in Microsoft ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2012-2555
-	RESERVED
+	REJECTED
 CVE-2012-2554
-	RESERVED
+	REJECTED
 CVE-2012-2553 (Use-after-free vulnerability in win32k.sys in the kernel-mode drivers ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2012-2552 (Cross-site scripting (XSS) vulnerability in the SQL Server Report ...)
@@ -136382,35 +136400,35 @@
 CVE-2012-2548 (Use-after-free vulnerability in Microsoft Internet Explorer 9 allows ...)
 	NOT-FOR-US: Internet Explorer
 CVE-2012-2547
-	RESERVED
+	REJECTED
 CVE-2012-2546 (Use-after-free vulnerability in Microsoft Internet Explorer 9 allows ...)
 	NOT-FOR-US: Internet Explorer
 CVE-2012-2545
-	RESERVED
+	REJECTED
 CVE-2012-2544
-	RESERVED
+	REJECTED
 CVE-2012-2543 (Stack-based buffer overflow in Microsoft Excel 2007 SP2 and SP3 and ...)
 	NOT-FOR-US: Microsoft Excel
 CVE-2012-2542
-	RESERVED
+	REJECTED
 CVE-2012-2541
-	RESERVED
+	REJECTED
 CVE-2012-2540
-	RESERVED
+	REJECTED
 CVE-2012-2539 (Microsoft Word 2003 SP3, 2007 SP2 and SP3, and 2010 SP1; Word Viewer; ...)
 	NOT-FOR-US: Microsoft Office
 CVE-2012-2538
-	RESERVED
+	REJECTED
 CVE-2012-2537
-	RESERVED
+	REJECTED
 CVE-2012-2536 (Cross-site scripting (XSS) vulnerability in Microsoft Systems ...)
 	NOT-FOR-US: Microsoft Systems Management Server
 CVE-2012-2535
-	RESERVED
+	REJECTED
 CVE-2012-2534
-	RESERVED
+	REJECTED
 CVE-2012-2533
-	RESERVED
+	REJECTED
 CVE-2012-2532 (Microsoft FTP Service 7.0 and 7.5 for Internet Information Services ...)
 	NOT-FOR-US: Microsoft FTP Service
 CVE-2012-2531 (Microsoft Internet Information Services (IIS) 7.5 uses weak ...)
@@ -136426,7 +136444,7 @@
 CVE-2012-2526 (The Remote Desktop Protocol (RDP) implementation in Microsoft Windows ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2012-2525
-	RESERVED
+	REJECTED
 CVE-2012-2524 (Microsoft Office 2007 SP2 and SP3 and 2010 SP1 allows remote attackers ...)
 	NOT-FOR-US: Microsoft Office
 CVE-2012-2523 (Integer overflow in Microsoft Internet Explorer 8 and 9, JScript 5.8, ...)
@@ -136440,7 +136458,7 @@
 CVE-2012-2519 (Untrusted search path vulnerability in Entity Framework in ADO.NET in ...)
 	NOT-FOR-US: Microsoft .NET framework
 CVE-2012-2518
-	RESERVED
+	REJECTED
 CVE-2012-2517
 	RESERVED
 CVE-2012-2516 (An ActiveX control in KeyHelp.ocx in KeyWorks KeyHelp Module (aka the ...)
@@ -136686,45 +136704,45 @@
 	{DSA-2470-1}
 	- wordpress 3.3.2+dfsg-1 (bug #670124)
 CVE-2010-5136
-	RESERVED
+	REJECTED
 CVE-2010-5135
-	RESERVED
+	REJECTED
 CVE-2010-5134
-	RESERVED
+	REJECTED
 CVE-2010-5133
-	RESERVED
+	REJECTED
 CVE-2010-5132
-	RESERVED
+	REJECTED
 CVE-2010-5131
-	RESERVED
+	REJECTED
 CVE-2010-5130
-	RESERVED
+	REJECTED
 CVE-2010-5129
-	RESERVED
+	REJECTED
 CVE-2010-5128
-	RESERVED
+	REJECTED
 CVE-2010-5127
-	RESERVED
+	REJECTED
 CVE-2010-5126
-	RESERVED
+	REJECTED
 CVE-2010-5125
-	RESERVED
+	REJECTED
 CVE-2010-5124
-	RESERVED
+	REJECTED
 CVE-2010-5123
-	RESERVED
+	REJECTED
 CVE-2010-5122
-	RESERVED
+	REJECTED
 CVE-2010-5121
-	RESERVED
+	REJECTED
 CVE-2010-5120
-	RESERVED
+	REJECTED
 CVE-2010-5119
-	RESERVED
+	REJECTED
 CVE-2010-5118
-	RESERVED
+	REJECTED
 CVE-2010-5117
-	RESERVED
+	REJECTED
 CVE-2010-5116
 	RESERVED
 CVE-2010-5115
@@ -137137,7 +137155,7 @@
 CVE-2012-2296 (The Janrain Engage (formerly RPX) module for Drupal 6.x-1.x. 6.x-2.x ...)
 	NOT-FOR-US: Drupal addon not packaged
 CVE-2012-2295
-	RESERVED
+	REJECTED
 CVE-2012-2294 (EMC RSA Archer SmartSuite Framework 4.x and RSA Archer GRC 5.x before ...)
 	NOT-FOR-US: EMC RSA Archer
 CVE-2012-2293 (Directory traversal vulnerability in EMC RSA Archer SmartSuite ...)
@@ -137228,7 +137246,7 @@
 CVE-2012-2255
 	REJECTED
 CVE-2012-2254
-	RESERVED
+	REJECTED
 CVE-2012-2253 (Cross-site scripting (XSS) vulnerability in group/members.php in ...)
 	{DSA-2591-1}
 	- mahara 1.5.1-3.1 (bug #695789)
@@ -137263,7 +137281,7 @@
 	NOTE: https://mahara.org/interaction/forum/topic.php?id=493
 	NOTE: https://bugs.launchpad.net/mahara/+bug/1057240
 CVE-2012-2245
-	RESERVED
+	REJECTED
 CVE-2012-2244 (Mahara 1.4.x before 1.4.5 and 1.5.x before 1.5.4 allows remote ...)
 	{DSA-2591-1}
 	- mahara 1.5.1-3
@@ -138240,9 +138258,9 @@
 CVE-2012-1885 (Heap-based buffer overflow in Microsoft Excel 2003 SP3, 2007 SP2 and ...)
 	NOT-FOR-US: Microsoft Excel
 CVE-2012-1884
-	RESERVED
+	REJECTED
 CVE-2012-1883
-	RESERVED
+	REJECTED
 CVE-2012-1882 (Microsoft Internet Explorer 6 through 9 does not block cross-domain ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2012-1881 (Microsoft Internet Explorer 8 and 9 does not properly handle objects ...)
@@ -138266,11 +138284,11 @@
 CVE-2012-1872 (Cross-site scripting (XSS) vulnerability in Microsoft Internet ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2012-1871
-	RESERVED
+	REJECTED
 CVE-2012-1870 (The CBC mode in the TLS protocol, as used in Microsoft Windows XP SP2 ...)
 	NOT-FOR-US: Microsoft Windows XP
 CVE-2012-1869
-	RESERVED
+	REJECTED
 CVE-2012-1868 (Race condition in the thread-creation implementation in win32k.sys in ...)
 	NOT-FOR-US: Microsoft Windows XP
 CVE-2012-1867 (Integer overflow in win32k.sys in the kernel-mode drivers in Microsoft ...)
@@ -140361,25 +140379,25 @@
 CVE-2012-0973 (Multiple SQL injection vulnerabilities in OSClass before 2.3.5 allow ...)
 	NOT-FOR-US: OSClass
 CVE-2012-0972
-	RESERVED
+	REJECTED
 CVE-2012-0971
-	RESERVED
+	REJECTED
 CVE-2012-0970
-	RESERVED
+	REJECTED
 CVE-2012-0969
-	RESERVED
+	REJECTED
 CVE-2012-0968
-	RESERVED
+	REJECTED
 CVE-2012-0967
-	RESERVED
+	REJECTED
 CVE-2012-0966
-	RESERVED
+	REJECTED
 CVE-2012-0965
-	RESERVED
+	REJECTED
 CVE-2012-0964
-	RESERVED
+	REJECTED
 CVE-2012-0963
-	RESERVED
+	REJECTED
 CVE-2012-0962 (Aptdaemon 0.43 in Ubuntu 11.10 and 12.04 LTS uses short IDs when ...)
 	- aptdaemon 0.45-2 (low)
 	[squeeze] - aptdaemon <not-affected> (Vulnerable code not present)
@@ -141907,13 +141925,13 @@
 CVE-2012-0409 (Multiple buffer overflows in EMC AutoStart 5.3.x and 5.4.x before ...)
 	NOT-FOR-US: EMC
 CVE-2012-0408
-	RESERVED
+	REJECTED
 CVE-2012-0407 (Integer overflow in the DPA_Utilities library in EMC Data Protection ...)
 	NOT-FOR-US: emc.com Data Protection Advisor
 CVE-2012-0406 (The DPA_Utilities.cProcessAuthenticationData function in EMC Data ...)
 	NOT-FOR-US: emc.com Data Protection Advisor
 CVE-2012-0405
-	RESERVED
+	REJECTED
 CVE-2012-0404 (Cross-site scripting (XSS) vulnerability in EMC Documentum eRoom ...)
 	NOT-FOR-US: EMC Documentum eRoom
 CVE-2012-0403 (Directory traversal vulnerability in EMC RSA enVision 4.x before 4.1 ...)
@@ -142442,47 +142460,47 @@
 	[squeeze] - openssh 1:5.5p1-6+squeeze4
 	NOTE: looking at the code an additional integer overflow check was added in at least 5.9
 CVE-2011-4999
-	RESERVED
+	REJECTED
 CVE-2011-4998
-	RESERVED
+	REJECTED
 CVE-2011-4997
-	RESERVED
+	REJECTED
 CVE-2011-4996
-	RESERVED
+	REJECTED
 CVE-2011-4995
-	RESERVED
+	REJECTED
 CVE-2011-4994
-	RESERVED
+	REJECTED
 CVE-2011-4993
-	RESERVED
+	REJECTED
 CVE-2011-4992
-	RESERVED
+	REJECTED
 CVE-2011-4991
-	RESERVED
+	REJECTED
 CVE-2011-4990
-	RESERVED
+	REJECTED
 CVE-2011-4989
-	RESERVED
+	REJECTED
 CVE-2011-4988
-	RESERVED
+	REJECTED
 CVE-2011-4987
-	RESERVED
+	REJECTED
 CVE-2011-4986
-	RESERVED
+	REJECTED
 CVE-2011-4985
-	RESERVED
+	REJECTED
 CVE-2011-4984
-	RESERVED
+	REJECTED
 CVE-2011-4983
-	RESERVED
+	REJECTED
 CVE-2011-4982
-	RESERVED
+	REJECTED
 CVE-2011-4981
-	RESERVED
+	REJECTED
 CVE-2011-4980
-	RESERVED
+	REJECTED
 CVE-2011-4979
-	RESERVED
+	REJECTED
 CVE-2011-4978
 	RESERVED
 CVE-2011-4977
@@ -142962,9 +142980,9 @@
 	- qt4-x11 4:4.6.3-1
 	NOTE: Might be fixed earlier, but Squeeze version has been validated to be fixed
 CVE-2009-5108
-	RESERVED
+	REJECTED
 CVE-2009-5107
-	RESERVED
+	REJECTED
 CVE-2009-5106
 	RESERVED
 CVE-2009-5105
@@ -143242,7 +143260,7 @@
 CVE-2012-0167 (Heap-based buffer overflow in the Office GDI+ library in Microsoft ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2012-0166
-	RESERVED
+	REJECTED
 CVE-2012-0165 (GDI+ in Microsoft Windows Vista SP2 and Server 2008 SP2 and Office ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2012-0164 (Microsoft .NET Framework 4 does not properly compare index values, ...)
@@ -143268,7 +143286,7 @@
 CVE-2012-0154 (Use-after-free vulnerability in win32k.sys in the kernel-mode drivers ...)
 	NOT-FOR-US: Microsoft
 CVE-2012-0153
-	RESERVED
+	REJECTED
 	NOT-FOR-US: Microsoft
 CVE-2012-0152 (The Remote Desktop Protocol (RDP) service in Microsoft Windows Server ...)
 	NOT-FOR-US: Microsoft Windows
@@ -143295,10 +143313,10 @@
 CVE-2012-0141 (Microsoft Excel 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; ...)
 	NOT-FOR-US: Microsoft
 CVE-2012-0140
-	RESERVED
+	REJECTED
 	NOT-FOR-US: Microsoft
 CVE-2012-0139
-	RESERVED
+	REJECTED
 	NOT-FOR-US: Microsoft
 CVE-2012-0138 (Microsoft Visio Viewer 2010 Gold and SP1 does not properly handle ...)
 	NOT-FOR-US: Microsoft
@@ -143367,21 +143385,21 @@
 CVE-2011-4800 (Directory traversal vulnerability in Serv-U FTP Server before 11.1.0.5 ...)
 	NOT-FOR-US: Serv-U FTP Server
 CVE-2011-4799
-	RESERVED
+	REJECTED
 CVE-2011-4798
-	RESERVED
+	REJECTED
 CVE-2011-4797
-	RESERVED
+	REJECTED
 CVE-2011-4796
-	RESERVED
+	REJECTED
 CVE-2011-4795
-	RESERVED
+	REJECTED
 CVE-2011-4794
-	RESERVED
+	REJECTED
 CVE-2011-4793
-	RESERVED
+	REJECTED
 CVE-2011-4792
-	RESERVED
+	REJECTED
 CVE-2011-4791 (DBServer.exe in HP Data Protector Media Operations 6.11 and earlier ...)
 	NOT-FOR-US: HP Data Protector
 CVE-2011-4790 (Unspecified vulnerability in HP Network Automation 7.5x, 7.6x, 9.0, ...)
@@ -144627,48 +144645,48 @@
 CVE-2011-4431 (Directory traversal vulnerability in main.php in Merethis Centreon ...)
 	NOT-FOR-US: Merethis Centreon
 CVE-2011-4430
-	RESERVED
+	REJECTED
 CVE-2011-4429
-	RESERVED
+	REJECTED
 CVE-2011-4428
-	RESERVED
+	REJECTED
 CVE-2011-4427
-	RESERVED
+	REJECTED
 CVE-2011-4426
-	RESERVED
+	REJECTED
 CVE-2011-4425
-	RESERVED
+	REJECTED
 CVE-2011-4424
-	RESERVED
+	REJECTED
 CVE-2011-4423
-	RESERVED
+	REJECTED
 CVE-2011-4422
-	RESERVED
+	REJECTED
 CVE-2011-4421
-	RESERVED
+	REJECTED
 CVE-2011-4420
-	RESERVED
+	REJECTED
 CVE-2011-4419
-	RESERVED
+	REJECTED
 CVE-2011-4418
-	RESERVED
+	REJECTED
 CVE-2011-4417
-	RESERVED
+	REJECTED
 CVE-2011-4416
-	RESERVED
+	REJECTED
 CVE-2011-4415 (The ap_pregsub function in server/util.c in the Apache HTTP Server ...)
 	- apache2 2.4.1-1 (unimportant)
 	NOTE: apache2 does not protect or claim to protect against DoS through .htaccess
 CVE-2011-4414
-	RESERVED
+	REJECTED
 CVE-2011-4413
-	RESERVED
+	REJECTED
 CVE-2011-4412
-	RESERVED
+	REJECTED
 CVE-2011-4411
-	RESERVED
+	REJECTED
 CVE-2011-4410
-	RESERVED
+	REJECTED
 CVE-2011-4409 (The Ubuntu One Client for Ubuntu 10.04 LTS, 11.04, 11.10, and 12.04 ...)
 	NOT-FOR-US: Ubuntu One
 CVE-2011-4408 (The Single Sign On Client (ubuntu-sso-client) for Ubuntu 11.04 and ...)
@@ -145030,17 +145048,17 @@
 CVE-2011-4273 (Multiple cross-site scripting (XSS) vulnerabilities in GoAhead ...)
 	NOT-FOR-US: GoAhead Webserver
 CVE-2011-4272
-	RESERVED
+	REJECTED
 CVE-2011-4271
-	RESERVED
+	REJECTED
 CVE-2011-4270
-	RESERVED
+	REJECTED
 CVE-2011-4269
-	RESERVED
+	REJECTED
 CVE-2011-4268
-	RESERVED
+	REJECTED
 CVE-2011-4267
-	RESERVED
+	REJECTED
 CVE-2011-4266 (Untrusted search path vulnerability in FFFTP before 1.98d allows local ...)
 	NOT-FOR-US: FFFTP
 CVE-2011-4265 (Cross-site scripting (XSS) vulnerability in phpWebSite before 1.0.0 ...)
@@ -146942,25 +146960,25 @@
 CVE-2011-3682
 	RESERVED
 CVE-2011-3681
-	RESERVED
+	REJECTED
 CVE-2011-3680
-	RESERVED
+	REJECTED
 CVE-2011-3679
-	RESERVED
+	REJECTED
 CVE-2011-3678
-	RESERVED
+	REJECTED
 CVE-2011-3677
-	RESERVED
+	REJECTED
 CVE-2011-3676
-	RESERVED
+	REJECTED
 CVE-2011-3675
-	RESERVED
+	REJECTED
 CVE-2011-3674
-	RESERVED
+	REJECTED
 CVE-2011-3673
-	RESERVED
+	REJECTED
 CVE-2011-3672
-	RESERVED
+	REJECTED
 CVE-2011-3671 (Use-after-free vulnerability in the nsHTMLSelectElement function in ...)
 	- xulrunner <not-affected> (Only affects Firefox >= 4)
 	- iceweasel 9.0-1
@@ -147366,7 +147384,7 @@
 CVE-2011-3573 (Unspecified vulnerability in Oracle Communications Unified 7.0 allows ...)
 	NOT-FOR-US: Oracle Communications Unified
 CVE-2011-3572
-	RESERVED
+	REJECTED
 CVE-2011-3571 (Unspecified vulnerability in the Virtual Desktop Infrastructure (VDI) ...)
 	NOTE: CVE was misused by Oracle. Replaced by CVE-2012-0507.
 CVE-2011-3570 (Unspecified vulnerability in Oracle Communications Unified 7.0 allows ...)
@@ -147376,7 +147394,7 @@
 CVE-2011-3568 (Unspecified vulnerability in the Oracle Web Services Manager component ...)
 	NOT-FOR-US: Oracle Fusion Middleware
 CVE-2011-3567
-	RESERVED
+	REJECTED
 CVE-2011-3566 (Unspecified vulnerability in the Oracle WebLogic Server component in ...)
 	NOT-FOR-US: Oracle Fusion Middleware
 CVE-2011-3565 (Unspecified vulnerability in Oracle Communications Unified 7.0 allows ...)
@@ -147501,7 +147519,7 @@
 CVE-2011-3541 (Unspecified vulnerability in the Oracle Outside In Technology ...)
 	NOT-FOR-US: Oracle Fusion Middleware
 CVE-2011-3540
-	RESERVED
+	REJECTED
 CVE-2011-3539 (Unspecified vulnerability in Oracle Solaris 10 and 11 Express allows ...)
 	NOT-FOR-US: Oracle Solaris
 CVE-2011-3538 (Unspecified vulnerability in the Sun Ray component in Oracle ...)
@@ -147577,7 +147595,7 @@
 CVE-2011-3506 (Unspecified vulnerability in the Oracle OpenSSO component in Oracle ...)
 	NOT-FOR-US: Oracle Sun Products Suite
 CVE-2011-3505
-	RESERVED
+	REJECTED
 CVE-2011-3504 (The Matroska format decoder in FFmpeg before 0.8.3 does not properly ...)
 	{DSA-2336-1}
 	- libav 4:0.7.2-1 (bug #643859)
@@ -147628,7 +147646,7 @@
 	- kolab-cyrus-imapd <removed>
 	[squeeze] - kolab-cyrus-imapd <end-of-life> (Unsupported in squeeze-lts)
 CVE-2011-3480
-	RESERVED
+	REJECTED
 CVE-2011-3479 (Symantec pcAnywhere 12.5.x through 12.5.3, and IT Management Suite ...)
 	NOT-FOR-US: Symantec pcAnywhere
 CVE-2011-3478 (The host-services component in Symantec pcAnywhere 12.5.x through ...)
@@ -147636,7 +147654,7 @@
 CVE-2011-3477
 	RESERVED
 CVE-2011-3476
-	RESERVED
+	REJECTED
 CVE-2011-3475
 	RESERVED
 CVE-2011-3474
@@ -147793,9 +147811,9 @@
 	- chromium-browser 14.0.835.163~r101024-1 (unimportant)
 	NOTE: duplicate
 CVE-2011-3419
-	RESERVED
+	REJECTED
 CVE-2011-3418
-	RESERVED
+	REJECTED
 CVE-2011-3417 (The Forms Authentication feature in the ASP.NET subsystem in Microsoft ...)
 	NOT-FOR-US: Microsoft ASP.NET
 CVE-2011-3416 (The Forms Authentication feature in the ASP.NET subsystem in Microsoft ...)
@@ -147814,15 +147832,15 @@
 CVE-2011-3410 (Array index error in Microsoft Publisher 2003 SP3, and 2007 SP2 and ...)
 	NOT-FOR-US: Microsoft Publisher
 CVE-2011-3409
-	RESERVED
+	REJECTED
 CVE-2011-3408 (Csrsrv.dll in the Client/Server Run-time Subsystem (aka CSRSS) in the ...)
 	NOT-FOR-US: Microsoft Windows XP
 CVE-2011-3407
-	RESERVED
+	REJECTED
 CVE-2011-3406 (Buffer overflow in Active Directory, Active Directory Application Mode ...)
 	NOT-FOR-US: Microsoft Active Directory
 CVE-2011-3405
-	RESERVED
+	REJECTED
 CVE-2011-3404 (Microsoft Internet Explorer 6 through 9 does not properly use the ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2011-3403 (Microsoft Excel 2003 SP3 and Office 2004 for Mac do not properly ...)
@@ -147834,15 +147852,15 @@
 CVE-2011-3400 (Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 do not properly ...)
 	NOT-FOR-US: Microsoft Windows XP
 CVE-2011-3399
-	RESERVED
+	REJECTED
 CVE-2011-3398
-	RESERVED
+	REJECTED
 CVE-2011-3397 (The Microsoft Time component in DATIME.DLL in Microsoft Windows XP SP2 ...)
 	NOT-FOR-US: Microsoft Windows XP
 CVE-2011-3396 (Untrusted search path vulnerability in Microsoft PowerPoint 2007 SP2 ...)
 	NOT-FOR-US: Microsoft PowerPoint
 CVE-2011-3395
-	RESERVED
+	REJECTED
 CVE-2011-3394 (SQL injection vulnerability in findagent.php in MYRE Real Estate ...)
 	NOT-FOR-US: MYRE Real Estate
 CVE-2011-3393 (Multiple cross-site scripting (XSS) vulnerabilities in findagent.php ...)
@@ -148635,7 +148653,7 @@
 CVE-2011-3140 (IBM Web Application Firewall, as used on the G400 IPS-G400-IB-1 and ...)
 	NOT-FOR-US: IBM Web Application Firewall
 CVE-2011-3139
-	RESERVED
+	REJECTED
 CVE-2011-3138 (The LTPA STS module support implementation in IBM Tivoli Federated ...)
 	NOT-FOR-US: Tivoli
 CVE-2011-3137 (Unspecified vulnerability in the Management Console in IBM Tivoli ...)
@@ -149259,25 +149277,25 @@
 	[lenny] - mapserver <not-affected> (Vulnerable code not present)
 	[squeeze] - mapserver <not-affected> (Vulnerable code not present)
 CVE-2011-2974
-	RESERVED
+	REJECTED
 CVE-2011-2973
-	RESERVED
+	REJECTED
 CVE-2011-2972
-	RESERVED
+	REJECTED
 CVE-2011-2971
-	RESERVED
+	REJECTED
 CVE-2011-2970
-	RESERVED
+	REJECTED
 CVE-2011-2969
-	RESERVED
+	REJECTED
 CVE-2011-2968
-	RESERVED
+	REJECTED
 CVE-2011-2967
-	RESERVED
+	REJECTED
 CVE-2011-2966
-	RESERVED
+	REJECTED
 CVE-2011-2965
-	RESERVED
+	REJECTED
 CVE-2011-2964 (foomaticrip.c in foomatic-rip in foomatic-filters in Foomatic 4.0.6 ...)
 	{DSA-2380-1}
 	- foomatic-filters 4.0.9-1
@@ -150004,7 +150022,7 @@
 CVE-2011-2735 (Multiple buffer overflows in EMC AutoStart 5.3.x and 5.4.x before ...)
 	NOT-FOR-US: EMC AutoStart
 CVE-2011-2734
-	RESERVED
+	REJECTED
 CVE-2011-2733 (EMC RSA Adaptive Authentication On-Premise (AAOP) 6.0.2.1 SP1 Patch 2, ...)
 	NOT-FOR-US: EMC RSA Adaptive Authentication On-Premise
 CVE-2011-2732 (CRLF injection vulnerability in the logout functionality in VMware ...)
@@ -150849,7 +150867,7 @@
 CVE-2011-2419 (IML32.dll in Adobe Shockwave Player before 11.6.1.629 allows remote ...)
 	NOT-FOR-US: Adobe Shockwave Player
 CVE-2011-2418
-	RESERVED
+	REJECTED
 CVE-2011-2417 (Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and ...)
 	NOT-FOR-US: Adobe Flash Player
 CVE-2011-2416 (Integer overflow in Adobe Flash Player before 10.3.183.5 on Windows, ...)
@@ -151252,7 +151270,7 @@
 CVE-2011-2277 (Unspecified vulnerability in the PeopleSoft Enterprise SCM component ...)
 	NOT-FOR-US: Oracle PeopleSoft Products
 CVE-2011-2276
-	RESERVED
+	REJECTED
 CVE-2011-2275 (Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools ...)
 	NOT-FOR-US: Oracle PeopleSoft Products
 CVE-2011-2274 (Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools ...)
@@ -151264,17 +151282,17 @@
 CVE-2011-2271 (Unspecified vulnerability in the Oracle Application Object Library ...)
 	NOT-FOR-US: Oracle E-Business Suite
 CVE-2011-2270
-	RESERVED
+	REJECTED
 CVE-2011-2269
-	RESERVED
+	REJECTED
 CVE-2011-2268
-	RESERVED
+	REJECTED
 CVE-2011-2267 (Unspecified vulnerability in the Oracle Outside In Technology ...)
 	NOT-FOR-US: Oracle Fusion Middleware
 CVE-2011-2266
-	RESERVED
+	REJECTED
 CVE-2011-2265
-	RESERVED
+	REJECTED
 CVE-2011-2264 (Unspecified vulnerability in the Oracle Outside In Technology ...)
 	NOT-FOR-US: Oracle Fusion Middleware
 CVE-2011-2263 (Unspecified vulnerability in Sun Integrated Lights Out Manager in ...)
@@ -151293,11 +151311,11 @@
 CVE-2011-2257 (Unspecified vulnerability in the Database Target Type Menus component ...)
 	NOT-FOR-US: Oracle Database Server and Enterprise Manager Grid Control
 CVE-2011-2256
-	RESERVED
+	REJECTED
 CVE-2011-2255 (Unspecified vulnerability in the Oracle WebLogic Portal component in ...)
 	NOT-FOR-US: Oracle Fusion
 CVE-2011-2254
-	RESERVED
+	REJECTED
 CVE-2011-2253 (Unspecified vulnerability in the Core RDBMS component in Oracle ...)
 	NOT-FOR-US: Oracle Database Server
 CVE-2011-2252 (Unspecified vulnerability in the Oracle Secure Backup component in ...)
@@ -151311,7 +151329,7 @@
 CVE-2011-2248 (Unspecified vulnerability in the SQL Performance Advisories/UIs ...)
 	NOT-FOR-US: Oracle Database Server and Enterprise Manager Grid Control
 CVE-2011-2247
-	RESERVED
+	REJECTED
 CVE-2011-2246 (Unspecified vulnerability in the Business Intelligence component in ...)
 	NOT-FOR-US: Oracle E-Business Suite
 CVE-2011-2245 (Unspecified vulnerability in the Solaris component in Oracle Sun ...)
@@ -151333,13 +151351,13 @@
 CVE-2011-2237 (Unspecified vulnerability in the Oracle Web Services Manager component ...)
 	NOT-FOR-US: Oracle Fusion
 CVE-2011-2236
-	RESERVED
+	REJECTED
 CVE-2011-2235
-	RESERVED
+	REJECTED
 CVE-2011-2234
-	RESERVED
+	REJECTED
 CVE-2011-2233
-	RESERVED
+	REJECTED
 CVE-2011-2232 (Unspecified vulnerability in the XML Developer Kit component in Oracle ...)
 	NOT-FOR-US: Oracle Database Server
 CVE-2011-2231 (Unspecified vulnerability in the XML Developer Kit component in Oracle ...)
@@ -151347,9 +151365,9 @@
 CVE-2011-2230 (Unspecified vulnerability in the Core RDBMS component in Oracle ...)
 	NOT-FOR-US: Oracle Database Server
 CVE-2011-2229
-	RESERVED
+	REJECTED
 CVE-2011-2228
-	RESERVED
+	REJECTED
 CVE-2011-2227 (Cross-site scripting (XSS) vulnerability in Novell Identity Manager ...)
 	NOT-FOR-US: Novell Identity Manager
 CVE-2011-2226 (Cross-site scripting (XSS) vulnerability in Kiwi before 3.74.2, as ...)
@@ -151719,7 +151737,7 @@
 CVE-2011-2130 (Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, ...)
 	NOT-FOR-US: Adobe Flash Player
 CVE-2011-2129
-	RESERVED
+	REJECTED
 CVE-2011-2128 (Adobe Shockwave Player before 11.6.0.626 allows attackers to execute ...)
 	NOT-FOR-US: Adobe Shockwave Player
 CVE-2011-2127 (Adobe Shockwave Player before 11.6.0.626 allows attackers to execute ...)
@@ -151950,11 +151968,11 @@
 CVE-2011-2018 (The kernel in Microsoft Windows XP SP2 and SP3, Windows Server 2003 ...)
 	NOT-FOR-US: Microsoft Windows XP
 CVE-2011-2017
-	RESERVED
+	REJECTED
 CVE-2011-2016 (Untrusted search path vulnerability in Windows Mail and Windows ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2011-2015
-	RESERVED
+	REJECTED
 CVE-2011-2014 (The LDAP over SSL (aka LDAPS) implementation in Active Directory, ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2011-2013 (Integer overflow in the TCP/IP implementation in Microsoft Windows ...)
@@ -151972,7 +151990,7 @@
 CVE-2011-2007 (Microsoft Host Integration Server (HIS) 2004 SP1, 2006 SP1, 2009, and ...)
 	NOT-FOR-US: Microsoft Host Integration Server
 CVE-2011-2006
-	RESERVED
+	REJECTED
 CVE-2011-2005 (afd.sys in the Ancillary Function Driver in Microsoft Windows XP SP2 ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2011-2004 (Array index error in win32k.sys in the kernel-mode drivers in ...)
@@ -151996,7 +152014,7 @@
 CVE-2011-1995 (Microsoft Internet Explorer 6 through 9 does not properly handle ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2011-1994
-	RESERVED
+	REJECTED
 CVE-2011-1993 (Microsoft Internet Explorer 6 through 9 does not properly handle ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2011-1992 (The XSS Filter in Microsoft Internet Explorer 8 allows remote ...)
@@ -152022,7 +152040,7 @@
 CVE-2011-1982 (Microsoft Office 2007 SP2, and 2010 Gold and SP1, does not initialize ...)
 	NOT-FOR-US: Microsoft Office
 CVE-2011-1981
-	RESERVED
+	REJECTED
 CVE-2011-1980 (Untrusted search path vulnerability in Microsoft Office 2003 SP3 and ...)
 	NOT-FOR-US: Microsoft Office
 CVE-2011-1979 (Microsoft Visio 2003 SP3 and 2007 SP2 does not properly validate ...)
@@ -152038,7 +152056,7 @@
 CVE-2011-1974 (NDISTAPI.sys in the NDISTAPI driver in Remote Access Service (RAS) in ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2011-1973
-	RESERVED
+	REJECTED
 CVE-2011-1972 (Microsoft Visio 2003 SP3, 2007 SP2, and 2010 Gold and SP1 does not ...)
 	NOT-FOR-US: Microsoft Visio
 CVE-2011-1971 (The kernel in Microsoft Windows Vista SP2, Windows Server 2008 SP2, ...)
@@ -154135,7 +154153,7 @@
 CVE-2011-1260 (Microsoft Internet Explorer 8 and 9 does not properly handle objects ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2011-1259
-	RESERVED
+	REJECTED
 CVE-2011-1258 (Microsoft Internet Explorer 6 through 8 does not properly restrict web ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2011-1257 (Race condition in Microsoft Internet Explorer 6 through 8 allows ...)
@@ -155374,7 +155392,7 @@
 CVE-2011-0879 (Unspecified vulnerability in the Instance Management component in ...)
 	NOT-FOR-US: Oracle Database Server
 CVE-2011-0878
-	RESERVED
+	REJECTED
 CVE-2011-0877 (Unspecified vulnerability in the Instance Management component in ...)
 	NOT-FOR-US: Oracle Database Server
 CVE-2011-0876 (Unspecified vulnerability in the Enterprise Manager Console component ...)
@@ -155382,7 +155400,7 @@
 CVE-2011-0875 (Unspecified vulnerability in the EMCTL component in Oracle Database ...)
 	NOT-FOR-US: Oracle Database Server
 CVE-2011-0874
-	RESERVED
+	REJECTED
 CVE-2011-0873 (Unspecified vulnerability in the Java Runtime Environment (JRE) ...)
 	[lenny] - sun-java6 6.26-0lenny1
 	[squeeze] - sun-java6 6.26-0squeeze1
@@ -155480,7 +155498,7 @@
 CVE-2011-0843 (Unspecified vulnerability in the Siebel CRM Core component in Oracle ...)
 	NOT-FOR-US: Oracle Siebel CRM
 CVE-2011-0842
-	RESERVED
+	REJECTED
 CVE-2011-0841 (Unspecified vulnerability in Oracle Solaris 11 Express allows remote ...)
 	NOT-FOR-US: Oracle Solaris
 CVE-2011-0840 (Unspecified vulnerability in Oracle PeopleSoft Enterprise PeopleTools ...)
@@ -156015,7 +156033,7 @@
 CVE-2011-0670 (Use-after-free vulnerability in win32k.sys in the kernel-mode drivers ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2011-0669
-	RESERVED
+	REJECTED
 CVE-2011-0668
 	RESERVED
 CVE-2011-0667 (Use-after-free vulnerability in win32k.sys in the kernel-mode drivers ...)
@@ -156035,7 +156053,7 @@
 CVE-2011-0660 (The SMB client in Microsoft Windows XP SP2 and SP3, Windows Server ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2011-0659
-	RESERVED
+	REJECTED
 CVE-2011-0658 (Integer underflow in the OLE Automation protocol implementation in ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2011-0657 (DNSAPI.dll in the DNS client in Microsoft Windows XP SP2 and SP3, ...)
@@ -156154,9 +156172,9 @@
 CVE-2011-0618 (Integer overflow in Adobe Flash Player before 10.3.181.14 on Windows, ...)
 	NOT-FOR-US: Adobe Flash Player
 CVE-2011-0617
-	RESERVED
+	REJECTED
 CVE-2011-0616
-	RESERVED
+	REJECTED
 CVE-2011-0615 (Multiple buffer overflows in Adobe Audition 3.0.1 and earlier allow ...)
 	NOT-FOR-US: Adobe Audition
 CVE-2011-0614 (Buffer overflow in Adobe Audition 3.0.1 and earlier allows remote ...)
@@ -156186,7 +156204,7 @@
 CVE-2011-0602 (Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x ...)
 	NOT-FOR-US: Adobe Reader
 CVE-2011-0601
-	RESERVED
+	REJECTED
 CVE-2011-0600 (The U3D component in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x ...)
 	NOT-FOR-US: Adobe Reader
 CVE-2011-0599 (The Bitmap parsing component in rt3d.dll in Adobe Reader and Acrobat ...)
@@ -156194,7 +156212,7 @@
 CVE-2011-0598 (Integer overflow in ACE.dll in Adobe Reader and Acrobat 10.x before ...)
 	NOT-FOR-US: Adobe Reader
 CVE-2011-0597
-	RESERVED
+	REJECTED
 CVE-2011-0596 (The Bitmap parsing component in 2d.dll in Adobe Reader and Acrobat ...)
 	NOT-FOR-US: Adobe Reader
 CVE-2011-0595 (Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x ...)
@@ -156236,7 +156254,7 @@
 CVE-2011-0577 (Unspecified vulnerability in Adobe Flash Player before 10.2.152.26 ...)
 	NOT-FOR-US: Adobe Flash Player
 CVE-2011-0576
-	RESERVED
+	REJECTED
 CVE-2011-0575 (Untrusted search path vulnerability in Adobe Flash Player before ...)
 	NOT-FOR-US: Adobe Flash Player
 CVE-2011-0574 (Adobe Flash Player before 10.2.152.26 allows attackers to execute ...)
@@ -157650,15 +157668,15 @@
 CVE-2010-4588 (The WBEMSingleView.ocx ActiveX control 1.50.1131.0 in Microsoft WMI ...)
 	NOT-FOR-US: Microsoft
 CVE-2011-0110
-	RESERVED
+	REJECTED
 CVE-2011-0109
-	RESERVED
+	REJECTED
 CVE-2011-0108
-	RESERVED
+	REJECTED
 CVE-2011-0107 (Untrusted search path vulnerability in Microsoft Office XP SP3, Office ...)
 	NOT-FOR-US: Microsoft Office
 CVE-2011-0106
-	RESERVED
+	REJECTED
 CVE-2011-0105 (Microsoft Excel 2002 SP3, Office 2004 and 2008 for Mac, and Open XML ...)
 	NOT-FOR-US: Microsoft Excel
 CVE-2011-0104 (Microsoft Excel 2002 SP3 and 2003 SP3, Office 2004 and 2008 for Mac, ...)
@@ -157666,13 +157684,13 @@
 CVE-2011-0103 (Microsoft Excel 2002 SP3 and 2003 SP3, Office 2004 and 2008 for Mac, ...)
 	NOT-FOR-US: Microsoft Excel
 CVE-2011-0102
-	RESERVED
+	REJECTED
 CVE-2011-0101 (Microsoft Excel 2002 SP3 allows remote attackers to execute arbitrary ...)
 	NOT-FOR-US: Microsoft Excel
 CVE-2011-0100
-	RESERVED
+	REJECTED
 CVE-2011-0099
-	RESERVED
+	REJECTED
 CVE-2011-0098 (Integer signedness error in Microsoft Excel 2002 SP3, 2003 SP3, 2007 ...)
 	NOT-FOR-US: Microsoft Excel
 CVE-2011-0097 (Integer underflow in Microsoft Excel 2002 SP3, 2003 SP3, 2007 SP2, and ...)
@@ -157680,7 +157698,7 @@
 CVE-2011-0096 (The MHTML protocol handler in Microsoft Windows XP SP2 and SP3, ...)
 	NOT-FOR-US: Microsoft mhtml
 CVE-2011-0095
-	RESERVED
+	REJECTED
 CVE-2011-0094 (Use-after-free vulnerability in Microsoft Internet Explorer 6 and 7 ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2011-0093 (ELEMENTS.DLL in Microsoft Visio 2002 SP2, 2003 SP3, and 2007 SP2 does ...)
@@ -157885,7 +157903,7 @@
 	- xulrunner <not-affected> (Only affects Firefox 3.6, not yet in unstable)
 	- iceweasel <not-affected> (Only affects Firefox 3.6, not yet in unstable)
 CVE-2011-0060
-	RESERVED
+	REJECTED
 CVE-2011-0059 (Cross-site request forgery (CSRF) vulnerability in Mozilla Firefox ...)
 	{DSA-2187-1 DSA-2186-1 DSA-2180-1}
 	- icedove 3.0.11-2
@@ -158132,7 +158150,7 @@
 CVE-2011-0045 (The Trace Events functionality in the kernel in Microsoft Windows XP ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2011-0044
-	RESERVED
+	REJECTED
 CVE-2011-0043 (Kerberos in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2011-0042 (SBE.dll in the Stream Buffer Engine in Windows Media Player and ...)
@@ -158487,7 +158505,7 @@
 CVE-2010-4478 (OpenSSH 5.6 and earlier, when J-PAKE is enabled, does not properly ...)
 	- openssh <not-affected> (J-PAKE not activated, see bug #606922)
 CVE-2010-4477
-	RESERVED
+	REJECTED
 CVE-2010-4476 (The Double.parseDouble method in Java Runtime Environment (JRE) in ...)
 	{DSA-2161-2 DSA-2161-1}
 	- openjdk-6 6b18-1.8.7-1 (bug #612660)
@@ -159002,23 +159020,23 @@
 	- wireshark 1.2.11-4
 	[lenny] - wireshark <not-affected> (Only affects >= 1.2)
 CVE-2010-4293
-	RESERVED
+	REJECTED
 CVE-2010-4292
-	RESERVED
+	REJECTED
 CVE-2010-4291
-	RESERVED
+	REJECTED
 CVE-2010-4290
-	RESERVED
+	REJECTED
 CVE-2010-4289
-	RESERVED
+	REJECTED
 CVE-2010-4288
-	RESERVED
+	REJECTED
 CVE-2010-4287
-	RESERVED
+	REJECTED
 CVE-2010-4286
-	RESERVED
+	REJECTED
 CVE-2010-4285
-	RESERVED
+	REJECTED
 CVE-2010-4284 (SQL injection vulnerability in the authentication form in the ...)
 	NOT-FOR-US: Samsung Integrated Management System
 CVE-2010-4283 (PHP remote file inclusion vulnerability in extras/pandora_diag.php in ...)
@@ -159399,45 +159417,45 @@
 CVE-2010-4142 (Multiple stack-based buffer overflows in DATAC RealWin 2.0 Build ...)
 	NOT-FOR-US: DATAC RealWin
 CVE-2010-4141
-	RESERVED
+	REJECTED
 CVE-2010-4140
-	RESERVED
+	REJECTED
 CVE-2010-4139
-	RESERVED
+	REJECTED
 CVE-2010-4138
-	RESERVED
+	REJECTED
 CVE-2010-4137
-	RESERVED
+	REJECTED
 CVE-2010-4136
-	RESERVED
+	REJECTED
 CVE-2010-4135
-	RESERVED
+	REJECTED
 CVE-2010-4134
-	RESERVED
+	REJECTED
 CVE-2010-4133
-	RESERVED
+	REJECTED
 CVE-2010-4132
-	RESERVED
+	REJECTED
 CVE-2010-4131
-	RESERVED
+	REJECTED
 CVE-2010-4130
-	RESERVED
+	REJECTED
 CVE-2010-4129
-	RESERVED
+	REJECTED
 CVE-2010-4128
-	RESERVED
+	REJECTED
 CVE-2010-4127
-	RESERVED
+	REJECTED
 CVE-2010-4126
-	RESERVED
+	REJECTED
 CVE-2010-4125
-	RESERVED
+	REJECTED
 CVE-2010-4124
-	RESERVED
+	REJECTED
 CVE-2010-4123
-	RESERVED
+	REJECTED
 CVE-2010-4122
-	RESERVED
+	REJECTED
 CVE-2010-4121 (** DISPUTED ** The TCP-to-ODBC gateway in IBM Tivoli Provisioning ...)
 	NOT-FOR-US: IBM Tivoli
 CVE-2010-XXXX
@@ -159445,11 +159463,11 @@
 CVE-2010-4120 (Multiple cross-site scripting (XSS) vulnerabilities in the TAM console ...)
 	NOT-FOR-US: IBM Tivoli
 CVE-2010-4119
-	RESERVED
+	REJECTED
 CVE-2010-4118
-	RESERVED
+	REJECTED
 CVE-2010-4117
-	RESERVED
+	REJECTED
 CVE-2010-4116 (Unspecified vulnerability in HP StorageWorks Storage Mirroring 5.x ...)
 	NOT-FOR-US: HP StorageWorks Storage Mirroring
 CVE-2010-4115 (HP StorageWorks Modular Smart Array P2000 G3 firmware TS100R011, ...)
@@ -159838,9 +159856,9 @@
 CVE-2010-3970 (Stack-based buffer overflow in the CreateSizedDIBSECTION function in ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2010-3969
-	RESERVED
+	REJECTED
 CVE-2010-3968
-	RESERVED
+	REJECTED
 CVE-2010-3967 (Untrusted search path vulnerability in Microsoft Windows Movie Maker ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2010-3966 (Untrusted search path vulnerability in Microsoft Windows Server 2008 ...)
@@ -159870,7 +159888,7 @@
 CVE-2010-3954 (Microsoft Publisher 2002 SP3, 2003 SP3, and 2010 allows remote ...)
 	NOT-FOR-US: Microsoft Publisher
 CVE-2010-3953
-	RESERVED
+	REJECTED
 CVE-2010-3952 (The FlashPix image converter in the graphics filters in Microsoft ...)
 	NOT-FOR-US: Microsoft Office
 CVE-2010-3951 (Buffer overflow in the FlashPix image converter in the graphics ...)
@@ -159880,7 +159898,7 @@
 CVE-2010-3949 (Buffer overflow in the TIFF image converter in the graphics filters in ...)
 	NOT-FOR-US: Microsoft Office
 CVE-2010-3948
-	RESERVED
+	REJECTED
 CVE-2010-3947 (Heap-based buffer overflow in the TIFF image converter in the graphics ...)
 	NOT-FOR-US: Microsoft Office
 CVE-2010-3946 (Integer overflow in the PICT image converter in the graphics filters ...)
@@ -159900,13 +159918,13 @@
 CVE-2010-3939 (Buffer overflow in win32k.sys in the kernel-mode drivers in Microsoft ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2010-3938
-	RESERVED
+	REJECTED
 CVE-2010-3937 (Microsoft Exchange Server 2007 SP2 on the x64 platform allows remote ...)
 	NOT-FOR-US: Microsoft Exchange Server
 CVE-2010-3936 (Cross-site scripting (XSS) vulnerability in Signurl.asp in Microsoft ...)
 	NOT-FOR-US: Forefront Unified Access Gateway
 CVE-2010-3935
-	RESERVED
+	REJECTED
 CVE-2010-3934 (The browser in Research In Motion (RIM) BlackBerry Device Software ...)
 	NOT-FOR-US: BlackBerry Device Software
 CVE-2010-3933 (Ruby on Rails 2.3.9 and 3.0.0 does not properly handle nested ...)
@@ -160518,25 +160536,25 @@
 	- webkit <not-affected> (chromium specific)
 	- chromium-browser 6.0.472.62~r59676-1
 CVE-2010-3728
-	RESERVED
+	REJECTED
 CVE-2010-XXXX [amanda code injection]
 	- amanda <not-affected> (Introduced in 3.1.1)
 CVE-2010-3727
-	RESERVED
+	REJECTED
 CVE-2010-3726
-	RESERVED
+	REJECTED
 CVE-2010-3725
-	RESERVED
+	REJECTED
 CVE-2010-3724
-	RESERVED
+	REJECTED
 CVE-2010-3723
-	RESERVED
+	REJECTED
 CVE-2010-3722
-	RESERVED
+	REJECTED
 CVE-2010-3721
-	RESERVED
+	REJECTED
 CVE-2010-3720
-	RESERVED
+	REJECTED
 CVE-2010-3719 (Eval injection vulnerability in IMAdminSchedTask.asp in the ...)
 	NOT-FOR-US: Symantec IM Manager
 CVE-2010-3718 (Apache Tomcat 7.0.0 through 7.0.3, 6.0.x, and 5.5.x, when running ...)
@@ -161105,7 +161123,7 @@
 CVE-2010-3544 (Unspecified vulnerability in the Oracle iPlanet Web Server (Sun Java ...)
 	NOT-FOR-US: Oracle iPlanet Web Server
 CVE-2010-3543
-	RESERVED
+	REJECTED
 CVE-2010-3542 (Unspecified vulnerability in Oracle Solaris 8, 9, and 10, and ...)
 	NOT-FOR-US: Oracle Solaris
 CVE-2010-3541 (Unspecified vulnerability in the Networking component in Oracle Java ...)
@@ -161574,23 +161592,23 @@
 CVE-2010-3348 (Microsoft Internet Explorer 6, 7, and 8 does not prevent rendering of ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2010-3347
-	RESERVED
+	REJECTED
 CVE-2010-3346 (Microsoft Internet Explorer 6, 7, and 8 does not properly handle ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2010-3345 (Microsoft Internet Explorer 8 does not properly handle objects in ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2010-3344
-	RESERVED
+	REJECTED
 CVE-2010-3343 (Microsoft Internet Explorer 6 does not properly handle objects in ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2010-3342 (Microsoft Internet Explorer 6, 7, and 8 does not prevent rendering of ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2010-3341
-	RESERVED
+	REJECTED
 CVE-2010-3340 (Microsoft Internet Explorer 6 and 7 does not properly handle objects ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2010-3339
-	RESERVED
+	REJECTED
 CVE-2010-3338 (The Windows Task Scheduler in Microsoft Windows Vista SP1 and SP2, ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2010-3337 (Untrusted search path vulnerability in Microsoft Office 2007 SP2 and ...)
@@ -161899,11 +161917,11 @@
 CVE-2010-3227 (Stack-based buffer overflow in the UpdateFrameTitleForDocument method ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2010-3226
-	RESERVED
+	REJECTED
 CVE-2010-3225 (Use-after-free vulnerability in the Media Player Network Sharing ...)
 	NOT-FOR-US: Microsoft Windows Vista
 CVE-2010-3224
-	RESERVED
+	REJECTED
 CVE-2010-3223 (The user interface in Microsoft Cluster Service (MSCS) in Microsoft ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2010-3222 (Stack-based buffer overflow in the Remote Procedure Call Subsystem ...)
@@ -163351,7 +163369,7 @@
 CVE-2010-2750 (Array index error in Microsoft Word 2002 SP3 and Office 2004 for Mac ...)
 	NOT-FOR-US: Microsoft Word
 CVE-2010-2749
-	RESERVED
+	REJECTED
 CVE-2010-2748 (Microsoft Word 2002 SP3 and Office 2004 for Mac do not properly check ...)
 	NOT-FOR-US: Microsoft Word
 CVE-2010-2747 (Microsoft Word 2002 SP3 and Office 2004 for Mac do not properly handle ...)
@@ -163375,11 +163393,11 @@
 CVE-2010-2738 (The Uniscribe (aka new Unicode Script Processor) implementation in ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2010-2737
-	RESERVED
+	REJECTED
 CVE-2010-2736
-	RESERVED
+	REJECTED
 CVE-2010-2735
-	RESERVED
+	REJECTED
 CVE-2010-2734 (Cross-site scripting (XSS) vulnerability in the mobile portal in ...)
 	NOT-FOR-US: Microsoft Forefront Unified Access Gateway
 CVE-2010-2733 (Cross-site scripting (XSS) vulnerability in the Web Monitor in ...)
@@ -163395,9 +163413,9 @@
 CVE-2010-2728 (Heap-based buffer overflow in Microsoft Outlook 2002 SP3, 2003 SP3, ...)
 	NOT-FOR-US: Microsoft Outlook
 CVE-2010-2727
-	RESERVED
+	REJECTED
 CVE-2010-2726
-	RESERVED
+	REJECTED
 CVE-2010-2725 (BarnOwl before 1.6.2 does not check the return code of calls to the ...)
 	{DSA-2102-1}
 	- barnowl 1.6.2-1 (bug #593299)
@@ -163828,7 +163846,7 @@
 CVE-2010-2566 (The Secure Channel (aka SChannel) security package in Microsoft ...)
 	NOT-FOR-US: Microsoft
 CVE-2010-2565
-	RESERVED
+	REJECTED
 CVE-2010-2564 (Buffer overflow in Microsoft Windows Movie Maker (WMM) 2.1, 2.6, and ...)
 	NOT-FOR-US: Microsoft
 CVE-2010-2563 (The Word 97 text converter in the WordPad Text Converters in Microsoft ...)
@@ -165526,7 +165544,7 @@
 CVE-2010-1885 (The MPC::HexToNum function in helpctr.exe in Microsoft Windows Help ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2010-1884
-	RESERVED
+	REJECTED
 CVE-2010-1883 (Integer overflow in the Embedded OpenType (EOT) Font Engine in ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2010-1882 (Multiple buffer overflows in the MPEG Layer-3 Audio Codec for ...)
@@ -166156,28 +166174,28 @@
 CVE-2010-1701 (SQL injection vulnerability in browse.html in PHP Video Battle Script ...)
 	NOT-FOR-US: PHP Video Battle Script
 CVE-2010-1700
-	RESERVED
+	REJECTED
 CVE-2010-1699
-	RESERVED
+	REJECTED
 CVE-2010-1698
-	RESERVED
+	REJECTED
 CVE-2010-1697
-	RESERVED
+	REJECTED
 CVE-2010-1696
-	RESERVED
+	REJECTED
 CVE-2010-1695
-	RESERVED
+	REJECTED
 CVE-2010-1694
-	RESERVED
+	REJECTED
 CVE-2010-1693 (openibd in OpenFabrics Enterprise Distribution (OFED) 1.5.2 allows ...)
 	NOT-FOR-US: OpenFabrics Enterprise Distribution (OFED)
 	NOTE: openibd is part of ofa-kernel (ofa_1_5_kernel-20101028-0200/ofed_scripts/openibd), fixed in 2010-10-28 build
 	NOTE: http://www.openfabrics.org/downloads/ofa_1_5_kernel/
 	NOTE: ITP for ofa-kernel is bug #541849
 CVE-2010-1692
-	RESERVED
+	REJECTED
 CVE-2010-1691
-	RESERVED
+	REJECTED
 CVE-2010-1690 (The DNS implementation in smtpsvc.dll before 6.0.2600.5949 in ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2010-1689 (The DNS implementation in smtpsvc.dll before 6.0.2600.5949 in ...)
@@ -168990,7 +169008,7 @@
 CVE-2010-0814 (The Microsoft Access Wizard Controls in ACCWIZ.dll in Microsoft Office ...)
 	NOT-FOR-US: Microsoft
 CVE-2010-0813
-	RESERVED
+	REJECTED
 CVE-2010-0812 (Microsoft Windows XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2010-0811 (Multiple unspecified vulnerabilities in the Microsoft Internet ...)
@@ -168998,7 +169016,7 @@
 CVE-2010-0810 (The kernel in Microsoft Windows Vista Gold, SP1, and SP2, and Windows ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2010-0809
-	RESERVED
+	REJECTED
 CVE-2010-0808 (Microsoft Internet Explorer 6 and 7 on Windows XP and Vista does not ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2010-0807 (Microsoft Internet Explorer 7 does not properly handle objects in ...)
@@ -169880,11 +169898,11 @@
 CVE-2010-0496 (FreeBit ServersMan 3.1.5 on Apple iPhone OS 3.1.2, and iPhone OS for ...)
 	NOT-FOR-US: Apple iPhone OS
 CVE-2010-0495
-	RESERVED
+	REJECTED
 CVE-2010-0494 (Cross-domain vulnerability in Microsoft Internet Explorer 6, 6 SP1, 7, ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2010-0493
-	RESERVED
+	REJECTED
 CVE-2010-0492 (Use-after-free vulnerability in mstime.dll in Microsoft Internet ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2010-0491 (Use-after-free vulnerability in Microsoft Internet Explorer 5.01 SP4, ...)
@@ -170650,7 +170668,7 @@
 CVE-2010-0260 (Heap-based buffer overflow in Microsoft Office Excel 2007 SP1 and SP2; ...)
 	NOT-FOR-US: Microsoft Office
 CVE-2010-0259
-	RESERVED
+	REJECTED
 CVE-2010-0258 (Microsoft Office Excel 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; ...)
 	NOT-FOR-US: Microsoft Office
 CVE-2010-0257 (Microsoft Office Excel 2002 SP3 does not properly parse the Excel file ...)
@@ -170662,11 +170680,11 @@
 CVE-2010-0254 (Microsoft Office Visio 2002 SP2, 2003 SP3, and 2007 SP1 and SP2 does ...)
 	NOT-FOR-US: Microsoft Office
 CVE-2010-0253
-	RESERVED
+	REJECTED
 CVE-2010-0252 (The Microsoft Data Analyzer ActiveX control (aka the Office Excel ...)
 	NOT-FOR-US: Microsoft Data Analyzer ActiveX control
 CVE-2010-0251
-	RESERVED
+	REJECTED
 CVE-2010-0250 (Heap-based buffer overflow in DirectShow in Microsoft DirectX, as used ...)
 	NOT-FOR-US: Microsoft DirectX
 CVE-2010-0249 (Use-after-free vulnerability in Microsoft Internet Explorer 6, 6 SP1, ...)
@@ -171370,7 +171388,7 @@
 CVE-2009-4486 (Stack-based buffer overflow in the eDirectory plugin in Novell ...)
 	NOT-FOR-US: iManager
 CVE-2009-4485
-	RESERVED
+	REJECTED
 CVE-2009-4484 (Multiple stack-based buffer overflows in the CertDecoder::GetName ...)
 	{DSA-1997-1}
 	- mysql-dfsg-5.0 <removed> (medium)
@@ -172927,13 +172945,13 @@
 	[lenny] - devil <no-dsa> (Minor issue)
 	[etch] - devil <no-dsa> (Minor issue)
 CVE-2009-3993
-	RESERVED
+	REJECTED
 CVE-2009-3992
-	RESERVED
+	REJECTED
 CVE-2009-3991
-	RESERVED
+	REJECTED
 CVE-2009-3990
-	RESERVED
+	REJECTED
 CVE-2009-3989 (Bugzilla before 3.0.11, 3.2.x before 3.2.6, 3.4.x before 3.4.5, and ...)
 	- bugzilla 3.4.7.0-1 (unimportant)
 	NOTE: http://www.bugzilla.org/security/3.0.10/
@@ -173137,15 +173155,15 @@
 	[lenny] - file <not-affected>
 	[etch] - file <not-affected>
 CVE-2009-3929
-	RESERVED
+	REJECTED
 CVE-2009-3928
-	RESERVED
+	REJECTED
 CVE-2009-3927
-	RESERVED
+	REJECTED
 CVE-2009-3926
-	RESERVED
+	REJECTED
 CVE-2009-3925
-	RESERVED
+	REJECTED
 CVE-2009-XXXX [eglibc: ldd arbitrary code execution]
 	- eglibc 2.10.1-7 (unimportant; bug #552518)
 	- glibc 2.10.1-7 (unimportant; bug #552518)
@@ -173482,7 +173500,7 @@
 CVE-2009-3796 (Adobe Flash Player before 10.0.42.34 and Adobe AIR before 1.5.3 might ...)
 	NOT-FOR-US: Adobe Flash
 CVE-2009-3795
-	RESERVED
+	REJECTED
 CVE-2009-3794 (Heap-based buffer overflow in Adobe Flash Player before 10.0.42.34 and ...)
 	NOT-FOR-US: Adobe Flash
 CVE-2009-3793 (Unspecified vulnerability in Adobe Flash Player before 9.0.277.0 and ...)
@@ -173623,7 +173641,7 @@
 CVE-2009-3742 (Cross-site scripting (XSS) vulnerability in Liferay Portal before ...)
 	- liferay-portal <itp> (bug #569819)
 CVE-2009-3741
-	RESERVED
+	REJECTED
 CVE-2009-3740
 	RESERVED
 CVE-2009-3739 (Multiple unspecified vulnerabilities on the Rockwell Automation AB ...)
@@ -173919,27 +173937,27 @@
 CVE-2009-3690
 	RESERVED
 CVE-2009-3689
-	RESERVED
+	REJECTED
 CVE-2009-3688
-	RESERVED
+	REJECTED
 CVE-2009-3687
-	RESERVED
+	REJECTED
 CVE-2009-3686
-	RESERVED
+	REJECTED
 CVE-2009-3685
-	RESERVED
+	REJECTED
 CVE-2009-3684
-	RESERVED
+	REJECTED
 CVE-2009-3683
-	RESERVED
+	REJECTED
 CVE-2009-3682
-	RESERVED
+	REJECTED
 CVE-2009-3681
-	RESERVED
+	REJECTED
 CVE-2009-3680
-	RESERVED
+	REJECTED
 CVE-2009-3679
-	RESERVED
+	REJECTED
 CVE-2009-3678 (Integer overflow in cdd.dll in the Canonical Display Driver (CDD) in ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2009-3677 (The Internet Authentication Service (IAS) in Microsoft Windows 2000 ...)
@@ -174754,7 +174772,7 @@
 CVE-2009-3399 (Unspecified vulnerability in the WebLogic Server component in BEA ...)
 	NOT-FOR-US: BEA Product Suite
 CVE-2009-3398
-	RESERVED
+	REJECTED
 CVE-2009-3397 (Unspecified vulnerability in the Oracle Application Object Library ...)
 	NOT-FOR-US: Oracle E-Business Suite
 CVE-2009-3396 (Unspecified vulnerability in the WebLogic Server component in BEA ...)
@@ -174762,7 +174780,7 @@
 CVE-2009-3395 (Unspecified vulnerability in the AutoVue component in Oracle ...)
 	NOT-FOR-US: Oracle E-Business Suite
 CVE-2009-3394
-	RESERVED
+	REJECTED
 CVE-2009-3393 (Unspecified vulnerability in the Oracle Application Object Library ...)
 	NOT-FOR-US: Oracle E-Business Suite
 CVE-2009-3392 (Unspecified vulnerability in the Agile Engineering Data Management ...)
@@ -175574,25 +175592,25 @@
 	- silc-server 1.1.2-1 (medium)
 	NOTE: silc-client/silc-server use libsilc from silc-toolkit since 1.1-2
 CVE-2009-3145
-	RESERVED
+	REJECTED
 CVE-2009-3144
-	RESERVED
+	REJECTED
 CVE-2009-3143
-	RESERVED
+	REJECTED
 CVE-2009-3142
-	RESERVED
+	REJECTED
 CVE-2009-3141
-	RESERVED
+	REJECTED
 CVE-2009-3140
-	RESERVED
+	REJECTED
 CVE-2009-3139
-	RESERVED
+	REJECTED
 CVE-2009-3138
-	RESERVED
+	REJECTED
 CVE-2009-3137
-	RESERVED
+	REJECTED
 CVE-2009-3136
-	RESERVED
+	REJECTED
 CVE-2009-3135 (Stack-based buffer overflow in Microsoft Office Word 2002 SP3 and 2003 ...)
 	NOT-FOR-US: Microsoft Office
 CVE-2009-3134 (Microsoft Office Excel 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; ...)
@@ -176025,7 +176043,7 @@
 CVE-2009-3035 (The web console in Symantec Altiris Notification Server 6.0.x before ...)
 	NOT-FOR-US: Symantec Altiris Notification Server
 CVE-2009-3034
-	RESERVED
+	REJECTED
 CVE-2009-3033 (Buffer overflow in the RunCmd method in the Altiris eXpress NS Console ...)
 	NOT-FOR-US: ActiveX
 CVE-2009-3032 (Integer overflow in kvolefio.dll 8.5.0.8339 and 10.5.0.0 in the ...)
@@ -177369,15 +177387,15 @@
 	- php5 5.3.1-1 (unimportant; bug #540606)
 	NOTE: only affects 5.3.0 in experimental, open_basedir unsupported
 CVE-2009-2710
-	RESERVED
+	REJECTED
 CVE-2009-2709
-	RESERVED
+	REJECTED
 CVE-2009-2708
-	RESERVED
+	REJECTED
 CVE-2009-2707 (Unspecified vulnerability in ia32el (aka the IA 32 emulation ...)
 	NOT-FOR-US: SUSE Linux
 CVE-2009-2706
-	RESERVED
+	REJECTED
 CVE-2008-6911 (SQL injection vulnerability in the authenticateUser function in ...)
 	NOT-FOR-US: BrewBlogger
 CVE-2008-6910 (Services 5.x before 5.x-0.92 and 6.x before 6.x-0.13, a module for ...)
@@ -177993,11 +178011,11 @@
 CVE-2009-2523 (The License Logging Server (llssrv.exe) in Microsoft Windows 2000 SP4 ...)
 	NOT-FOR-US: Microsoft Windows 2000
 CVE-2009-2522
-	RESERVED
+	REJECTED
 CVE-2009-2521 (Stack consumption vulnerability in the FTP Service in Microsoft ...)
 	NOT-FOR-US: Microsoft Internet Information Server
 CVE-2009-2520
-	RESERVED
+	REJECTED
 CVE-2009-2519 (The DHTML Editing Component ActiveX control in Microsoft Windows 2000 ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2009-2518 (Integer overflow in GDI+ in Microsoft Office XP SP3 allows remote ...)
@@ -179595,7 +179613,7 @@
 CVE-2009-1928 (Stack consumption vulnerability in the LDAP service in Active ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2009-1927
-	RESERVED
+	REJECTED
 CVE-2009-1926 (Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2009-1925 (The TCP/IP implementation in Microsoft Windows Vista Gold, SP1, and ...)
@@ -179607,7 +179625,7 @@
 CVE-2009-1922 (The Message Queuing (aka MSMQ) service for Microsoft Windows 2000 SP4, ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2009-1921
-	RESERVED
+	REJECTED
 CVE-2009-1920 (The JScript scripting engine 5.1, 5.6, 5.7, and 5.8 in JScript.dll in ...)
 	NOT-FOR-US: Microsoft
 CVE-2009-1919 (Microsoft Internet Explorer 5.01 SP4 and 6 SP1; Internet Explorer 6 ...)
@@ -179772,7 +179790,7 @@
 CVE-2009-1872 (Multiple cross-site scripting (XSS) vulnerabilities in Adobe ...)
 	NOT-FOR-US: Adobe ColdFusion Server
 CVE-2009-1871
-	RESERVED
+	REJECTED
 CVE-2009-1870 (Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and ...)
 	NOT-FOR-US: Adobe Flash
 CVE-2009-1869 (Integer overflow in the ActionScript Virtual Machine 2 (AVM2) abcFile ...)
@@ -180814,13 +180832,13 @@
 CVE-2009-1544 (Double free vulnerability in the Workstation service in Microsoft ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2009-1543
-	RESERVED
+	REJECTED
 CVE-2009-1542 (The Virtual Machine Monitor (VMM) in Microsoft Virtual PC 2004 SP1, ...)
 	NOT-FOR-US: Microsoft
 CVE-2009-1541
-	RESERVED
+	REJECTED
 CVE-2009-1540
-	RESERVED
+	REJECTED
 CVE-2009-1539 (The QuickTime Movie Parser Filter in quartz.dll in DirectShow in ...)
 	NOT-FOR-US: Microsoft DirectX
 CVE-2009-1538 (The QuickTime Movie Parser Filter in quartz.dll in DirectShow in ...)
@@ -182400,7 +182418,7 @@
 CVE-2009-1154 (Cisco IOS XR 3.8.1 and earlier allows remote attackers to cause a ...)
 	NOT-FOR-US: Cisco
 CVE-2009-1153
-	RESERVED
+	REJECTED
 CVE-2009-1152 (Siemens Gigaset SE461 WiMAX router 1.5-BL024.9.6401, and possibly ...)
 	NOT-FOR-US: Siemens router
 CVE-2009-1151 (Static code injection vulnerability in setup.php in phpMyAdmin 2.11.x ...)
@@ -184795,7 +184813,7 @@
 CVE-2009-0568 (The RPC Marshalling Engine (aka NDR) in Microsoft Windows 2000 SP4, XP ...)
 	NOT-FOR-US: Microsoft
 CVE-2009-0567
-	RESERVED
+	REJECTED
 CVE-2009-0566 (Microsoft Office Publisher 2007 SP1 does not properly calculate object ...)
 	NOT-FOR-US: Microsoft Office Publisher
 CVE-2009-0565 (Buffer overflow in Microsoft Office Word 2000 SP3, 2002 SP3, and 2007 ...)
@@ -186121,7 +186139,7 @@
 CVE-2009-0237 (Cross-site scripting (XSS) vulnerability in cookieauth.dll in the HTML ...)
 	NOT-FOR-US: Microsoft Forefront Threat Management Gateway
 CVE-2009-0236
-	RESERVED
+	REJECTED
 CVE-2009-0235 (Stack-based buffer overflow in the Word 97 text converter in WordPad ...)
 	NOT-FOR-US: Microsoft WordPad
 CVE-2009-0234 (The DNS Resolver Cache Service (aka DNSCache) in Windows DNS Server in ...)
@@ -186565,7 +186583,7 @@
 CVE-2009-0102 (Microsoft Project 2000 SR1 and 2002 SP1, and Office Project 2003 SP3, ...)
 	NOT-FOR-US: Microsoft
 CVE-2009-0101
-	RESERVED
+	REJECTED
 CVE-2009-0100 (Microsoft Office Excel 2000 SP3, 2002 SP3, 2003 SP3, and 2007 SP1; ...)
 	NOT-FOR-US: Microsoft Office Excel
 CVE-2009-0099 (The Electronic Messaging System Microsoft Data Base (EMSMDB32) ...)
@@ -186583,7 +186601,7 @@
 CVE-2009-0093 (Windows DNS Server in Microsoft Windows 2000 SP4, Server 2003 SP1 and ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2009-0092
-	RESERVED
+	REJECTED
 CVE-2009-0091 (Microsoft .NET Framework 2.0, 2.0 SP1, and 3.5 does not properly ...)
 	NOT-FOR-US: Microsoft .NET Framework
 CVE-2009-0090 (Microsoft .NET Framework 1.0 SP3, 1.1 SP1, and 2.0 SP1 does not ...)
@@ -186619,9 +186637,9 @@
 CVE-2009-0075 (Microsoft Internet Explorer 7 does not properly handle errors during ...)
 	NOT-FOR-US: Microsoft
 CVE-2009-0074
-	RESERVED
+	REJECTED
 CVE-2009-0073
-	RESERVED
+	REJECTED
 CVE-2009-0072 (Microsoft Internet Explorer 6.0 through 8.0 beta2 allows remote ...)
 	NOT-FOR-US: Internet Explorer
 CVE-2009-0071 (Mozilla Firefox 3.0.5 and earlier 3.0.x versions, when designMode is ...)
@@ -187741,49 +187759,49 @@
 	[lenny] - mahara <not-affected> (html2text.php wasn't yet included)
 	- atmailopen <removed>
 CVE-2008-5485
-	RESERVED
+	REJECTED
 CVE-2008-5484
-	RESERVED
+	REJECTED
 CVE-2008-5483
-	RESERVED
+	REJECTED
 CVE-2008-5482
-	RESERVED
+	REJECTED
 CVE-2008-5481
-	RESERVED
+	REJECTED
 CVE-2008-5480
-	RESERVED
+	REJECTED
 CVE-2008-5479
-	RESERVED
+	REJECTED
 CVE-2008-5478
-	RESERVED
+	REJECTED
 CVE-2008-5477
-	RESERVED
+	REJECTED
 CVE-2008-5476
-	RESERVED
+	REJECTED
 CVE-2008-5475
-	RESERVED
+	REJECTED
 CVE-2008-5474
-	RESERVED
+	REJECTED
 CVE-2008-5473
-	RESERVED
+	REJECTED
 CVE-2008-5472
-	RESERVED
+	REJECTED
 CVE-2008-5471
-	RESERVED
+	REJECTED
 CVE-2008-5470
-	RESERVED
+	REJECTED
 CVE-2008-5469
-	RESERVED
+	REJECTED
 CVE-2008-5468
-	RESERVED
+	REJECTED
 CVE-2008-5467
-	RESERVED
+	REJECTED
 CVE-2008-5466
-	RESERVED
+	REJECTED
 CVE-2008-5465
-	RESERVED
+	REJECTED
 CVE-2008-5464
-	RESERVED
+	REJECTED
 CVE-2008-5463 (Unspecified vulnerability in the PeopleSoft Enterprise Campus ...)
 	NOT-FOR-US: BEA WebLogic
 CVE-2008-5462 (Unspecified vulnerability in the WebLogic Portal component in BEA ...)
@@ -187805,7 +187823,7 @@
 CVE-2008-5454 (Unspecified vulnerability in the iProcurement component in Oracle ...)
 	NOT-FOR-US: Oracle
 CVE-2008-5453
-	RESERVED
+	REJECTED
 CVE-2008-5452 (Unspecified vulnerability in the PeopleSoft Enterprise HRMS component ...)
 	NOT-FOR-US: Oracle
 CVE-2008-5451 (Unspecified vulnerability in the JD Edwards Tools component in Oracle ...)
@@ -187932,15 +187950,15 @@
 CVE-2008-5393 (UPR-Kernel in Ubuntu Privacy Remix (UPR) before 8.04_r1 includes ...)
 	NOT-FOR-US: Ubuntu Privacy Remix
 CVE-2008-5392
-	RESERVED
+	REJECTED
 CVE-2008-5391
-	RESERVED
+	REJECTED
 CVE-2008-5390
-	RESERVED
+	REJECTED
 CVE-2008-5389
-	RESERVED
+	REJECTED
 CVE-2008-5388
-	RESERVED
+	REJECTED
 CVE-2008-5387 (Buffer overflow in autoconf6 in IBM AIX 6.1.0 through 6.1.2, when ...)
 	NOT-FOR-US: IBM AIX
 CVE-2008-5386 (Buffer overflow in ndp in IBM AIX 6.1.0 through 6.1.2, when the netcd ...)
@@ -189307,65 +189325,65 @@
 	[etch] - blender 2.42a-8
 	NOTE: minor issue fixed in etch r6 point update
 CVE-2008-4862
-	RESERVED
+	REJECTED
 CVE-2008-4861
-	RESERVED
+	REJECTED
 CVE-2008-4860
-	RESERVED
+	REJECTED
 CVE-2008-4859
-	RESERVED
+	REJECTED
 CVE-2008-4858
-	RESERVED
+	REJECTED
 CVE-2008-4857
-	RESERVED
+	REJECTED
 CVE-2008-4856
-	RESERVED
+	REJECTED
 CVE-2008-4855
-	RESERVED
+	REJECTED
 CVE-2008-4854
-	RESERVED
+	REJECTED
 CVE-2008-4853
-	RESERVED
+	REJECTED
 CVE-2008-4852
-	RESERVED
+	REJECTED
 CVE-2008-4851
-	RESERVED
+	REJECTED
 CVE-2008-4850
-	RESERVED
+	REJECTED
 CVE-2008-4849
-	RESERVED
+	REJECTED
 CVE-2008-4848
-	RESERVED
+	REJECTED
 CVE-2008-4847
-	RESERVED
+	REJECTED
 CVE-2008-4846
-	RESERVED
+	REJECTED
 CVE-2008-4845
-	RESERVED
+	REJECTED
 CVE-2008-4844 (Use-after-free vulnerability in the ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2008-4843
-	RESERVED
+	REJECTED
 CVE-2008-4842
-	RESERVED
+	REJECTED
 CVE-2008-4841 (The WordPad Text Converter for Word 97 files in Microsoft Windows 2000 ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2008-4840
-	RESERVED
+	REJECTED
 CVE-2008-4839
-	RESERVED
+	REJECTED
 CVE-2008-4838
-	RESERVED
+	REJECTED
 CVE-2008-4837 (Stack-based buffer overflow in Microsoft Office Word 2000 SP3, 2002 ...)
 	NOT-FOR-US: Microsoft Office Word
 CVE-2008-4836
-	RESERVED
+	REJECTED
 CVE-2008-4835 (SMB in the Server service in Microsoft Windows 2000 SP4, XP SP2 and ...)
 	NOT-FOR-US: Windows
 CVE-2008-4834 (Buffer overflow in SMB in the Server service in Microsoft Windows 2000 ...)
 	NOT-FOR-US: Windows
 CVE-2008-4833
-	RESERVED
+	REJECTED
 CVE-2008-4832 (rc.sysinit in initscripts 8.12-8.21 and 8.56.15-0.1 on rPath allows ...)
 	NOT-FOR-US: rPath
 CVE-2008-4831 (Unspecified vulnerability in Adobe ColdFusion 8 and 8.0.1 and ...)
@@ -189901,9 +189919,9 @@
 	NOTE: see http://kbase.redhat.com/faq/docs/DOC-18730 for possible mitigation via iptables
 	NOTE: also see usage of ipt_connlimit as a mitigation strategy
 CVE-2008-4608
-	RESERVED
+	REJECTED
 CVE-2008-4607
-	RESERVED
+	REJECTED
 CVE-2008-4606 (Multiple SQL injection vulnerabilities in IP Reg 0.4 and earlier allow ...)
 	NOT-FOR-US: IP Reg
 CVE-2008-4605 (SQL injection vulnerability in CafeEngine allows remote attackers to ...)
@@ -190324,7 +190342,7 @@
 CVE-2008-4418 (Unspecified vulnerability in DCE in HP HP-UX B.11.11, B.11.23, and ...)
 	NOT-FOR-US: HP-UX
 CVE-2008-4417
-	RESERVED
+	REJECTED
 CVE-2008-4416 (Unspecified vulnerability in the kernel in HP HP-UX B.11.31 allows ...)
 	NOT-FOR-US: HP-UX
 CVE-2008-4415 (Unspecified vulnerability in HP Service Manager (HPSM) before 7.01.71 ...)
@@ -190707,19 +190725,19 @@
 CVE-2008-4278 (VMware VirtualCenter 2.5 before Update 3 build 119838 on Windows ...)
 	NOT-FOR-US: VMWare VirtualCenter
 CVE-2008-4277
-	RESERVED
+	REJECTED
 CVE-2008-4276
-	RESERVED
+	REJECTED
 CVE-2008-4275
-	RESERVED
+	REJECTED
 CVE-2008-4274
-	RESERVED
+	REJECTED
 CVE-2008-4273
-	RESERVED
+	REJECTED
 CVE-2008-4272
-	RESERVED
+	REJECTED
 CVE-2008-4271
-	RESERVED
+	REJECTED
 CVE-2008-4270
 	REJECTED
 CVE-2008-4269 (The search-ms protocol handler in Windows Explorer in Microsoft ...)
@@ -190727,7 +190745,7 @@
 CVE-2008-4268 (The Windows Search component in Microsoft Windows Vista Gold and SP1 ...)
 	NOT-FOR-US: Microsoft Office Excel
 CVE-2008-4267
-	RESERVED
+	REJECTED
 CVE-2008-4266 (Array index vulnerability in Microsoft Office Excel 2000 SP3, 2002 ...)
 	NOT-FOR-US: Microsoft Office Excel
 CVE-2008-4265 (Microsoft Office Excel 2000 SP3 allows remote attackers to execute ...)
@@ -190735,9 +190753,9 @@
 CVE-2008-4264 (Microsoft Office Excel 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and ...)
 	NOT-FOR-US: Microsoft Office Excel
 CVE-2008-4263
-	RESERVED
+	REJECTED
 CVE-2008-4262
-	RESERVED
+	REJECTED
 CVE-2008-4261 (Stack-based buffer overflow in Microsoft Internet Explorer 5.01 SP4, 6 ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2008-4260 (Microsoft Internet Explorer 7 sometimes attempts to access a deleted ...)
@@ -190747,7 +190765,7 @@
 CVE-2008-4258 (Microsoft Internet Explorer 5.01 SP4 and 6 SP1 does not properly ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2008-4257
-	RESERVED
+	REJECTED
 CVE-2008-4256 (The Charts ActiveX control in Microsoft Visual Basic 6.0, Visual ...)
 	NOT-FOR-US: Microsoft Visual Basic
 CVE-2008-4255 (Heap-based buffer overflow in mscomct2.ocx (aka Windows Common ActiveX ...)
@@ -190759,13 +190777,13 @@
 CVE-2008-4252 (The DataGrid ActiveX control in Microsoft Visual Basic 6.0 and Visual ...)
 	NOT-FOR-US: Microsoft Visual Basic
 CVE-2008-4251
-	RESERVED
+	REJECTED
 CVE-2008-4250 (The Server service in Microsoft Windows 2000 SP4, XP SP2 and SP3, ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2008-4249
-	RESERVED
+	REJECTED
 CVE-2008-4248
-	RESERVED
+	REJECTED
 CVE-2008-4246 (Unspecified vulnerability in Denora IRC Stats Server before 1.4.1 ...)
 	NOT-FOR-US: Denora IRC Stats Server
 CVE-2008-4245 (The Admin Control Panel in Rianxosencabos CMS 0.9 does not require ...)
@@ -191302,9 +191320,9 @@
 CVE-2008-4036 (Integer overflow in Memory Manager in Microsoft Windows XP SP2 and ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2008-4035
-	RESERVED
+	REJECTED
 CVE-2008-4034
-	RESERVED
+	REJECTED
 CVE-2008-4033 (Cross-domain vulnerability in Microsoft XML Core Services 3.0 through ...)
 	NOT-FOR-US: Microsoft XML Core
 CVE-2008-4032 (Microsoft Office SharePoint Server 2007 Gold and SP1 and Microsoft ...)
@@ -191328,9 +191346,9 @@
 CVE-2008-4023 (Active Directory in Microsoft Windows 2000 SP4 does not properly ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2008-4022
-	RESERVED
+	REJECTED
 CVE-2008-4021
-	RESERVED
+	REJECTED
 CVE-2008-4020 (Cross-site scripting (XSS) vulnerability in Microsoft Office XP SP3 ...)
 	NOT-FOR-US: Microsoft Office
 CVE-2008-4019 (Integer overflow in the REPT function in Microsoft Excel 2000 SP3, ...)
@@ -191844,7 +191862,7 @@
 	{DSA-1642-1 DTSA-165-1}
 	- horde3 3.2.2+debian0-1 (low; bug #499579)
 CVE-2008-3822
-	RESERVED
+	REJECTED
 CVE-2008-3821 (Multiple cross-site scripting (XSS) vulnerabilities in the HTTP server ...)
 	NOT-FOR-US: Cisco IOS
 CVE-2008-3820 (Cisco Security Manager 3.1 and 3.2 before 3.2.2, when Cisco IPS Event ...)
@@ -192602,7 +192620,7 @@
 CVE-2008-3542 (Unspecified vulnerability in HP Insight Diagnostics before 7.9.1.2402 ...)
 	NOT-FOR-US: HP Insight Diagnostics
 CVE-2008-3541
-	RESERVED
+	REJECTED
 CVE-2008-3540
 	RESERVED
 CVE-2008-3539 (Unspecified vulnerability in HP OpenView Select Identity (HPSI) ...)
@@ -192781,7 +192799,7 @@
 CVE-2008-3479 (Heap-based buffer overflow in the Microsoft Message Queuing (MSMQ) ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2008-3478
-	RESERVED
+	REJECTED
 CVE-2008-3477 (Microsoft Excel 2000 SP3, 2002 SP3, and 2003 SP2 and SP3 does not ...)
 	NOT-FOR-US: Microsoft Excel
 CVE-2008-3476 (Microsoft Internet Explorer 5.01 SP4 and 6 does not properly handle ...)
@@ -192797,13 +192815,13 @@
 CVE-2008-3471 (Stack-based buffer overflow in Microsoft Excel 2000 SP3, 2002 SP3, ...)
 	NOT-FOR-US: Microsoft
 CVE-2008-3470
-	RESERVED
+	REJECTED
 CVE-2008-3469
-	RESERVED
+	REJECTED
 CVE-2008-3468
-	RESERVED
+	REJECTED
 CVE-2008-3467
-	RESERVED
+	REJECTED
 CVE-2008-3466 (Microsoft Host Integration Server (HIS) 2000, 2004, and 2006 does not ...)
 	NOT-FOR-US: Microsoft
 CVE-2008-3465 (Heap-based buffer overflow in an API in GDI in Microsoft Windows 2000 ...)
@@ -192811,11 +192829,11 @@
 CVE-2008-3464 (afd.sys in the Ancillary Function Driver (AFD) component in Microsoft ...)
 	NOT-FOR-US: Microsoft
 CVE-2008-3463
-	RESERVED
+	REJECTED
 CVE-2008-3462
-	RESERVED
+	REJECTED
 CVE-2008-3461
-	RESERVED
+	REJECTED
 CVE-2008-3460 (WPGIMP32.FLT in Microsoft Office 2000 SP3, XP SP3, and 2003 SP2; ...)
 	NOT-FOR-US: Microsoft Office 2000
 CVE-2008-3459 (Unspecified vulnerability in OpenVPN 2.1-beta14 through 2.1-rc8, when ...)
@@ -193709,11 +193727,11 @@
 CVE-2008-3087 (Directory traversal vulnerability in Kasseler CMS 1.3.0 allows remote ...)
 	NOT-FOR-US: Kasseler CMS
 CVE-2008-3086
-	RESERVED
+	REJECTED
 CVE-2008-3085
-	RESERVED
+	REJECTED
 CVE-2008-3084
-	RESERVED
+	REJECTED
 CVE-2008-3216 (The save function in br/prefmanager.d in projectl 1.001 creates a ...)
 	- projectl 1.001.dfsg1-2 (low; bug #489988)
 	[etch] - projectl <no-dsa> (Minor issue)
@@ -193863,9 +193881,9 @@
 CVE-2008-3018 (Microsoft Office 2000 SP3, XP SP3, and 2003 SP2; Office Converter ...)
 	NOT-FOR-US: Microsoft Office 2000
 CVE-2008-3017
-	RESERVED
+	REJECTED
 CVE-2008-3016
-	RESERVED
+	REJECTED
 CVE-2008-3015 (Integer overflow in gdiplus.dll in GDI+ in Microsoft Office XP SP3, ...)
 	NOT-FOR-US: Microsoft Office XP
 CVE-2008-3014 (Buffer overflow in gdiplus.dll in GDI+ in Microsoft Internet Explorer ...)
@@ -193875,7 +193893,7 @@
 CVE-2008-3012 (gdiplus.dll in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2008-3011
-	RESERVED
+	REJECTED
 CVE-2008-3010 (Microsoft Windows Media Player 6.4, Windows Media Format Runtime 7.1 ...)
 	NOT-FOR-US: Microsoft Windows Media Player
 CVE-2008-3009 (Microsoft Windows Media Player 6.4, Windows Media Format Runtime 7.1 ...)
@@ -193893,7 +193911,7 @@
 CVE-2008-3003 (Microsoft Office Excel 2007 Gold and SP1 does not properly delete the ...)
 	NOT-FOR-US: Microsoft Office Excel
 CVE-2008-3002
-	RESERVED
+	REJECTED
 CVE-2008-3001 (The Aggregation module 5.x before 5.x-4.4 for Drupal allows remote ...)
 	NOT-FOR-US: additional drupal module Aggregation module
 CVE-2008-3000 (The Aggregation module 5.x before 5.x-4.4 for Drupal, when node access ...)
@@ -194900,7 +194918,7 @@
 CVE-2008-2585 (Unspecified vulnerability in the Oracle Report Manager component in ...)
 	NOT-FOR-US: Oracle database
 CVE-2008-2584
-	RESERVED
+	REJECTED
 CVE-2008-2583 (Unspecified vulnerability in the sample Discussion Forum Portlet for ...)
 	NOT-FOR-US: Oracle database
 CVE-2008-2582 (Unspecified vulnerability in the WebLogic Server component in Oracle ...)
@@ -195618,11 +195636,11 @@
 CVE-2008-2263 (SQL injection vulnerability in linking.page.php in Automated Link ...)
 	NOT-FOR-US: Automated Link Exchange Portal
 CVE-2008-2262
-	RESERVED
+	REJECTED
 CVE-2008-2261
-	RESERVED
+	REJECTED
 CVE-2008-2260
-	RESERVED
+	REJECTED
 CVE-2008-2259 (Microsoft Internet Explorer 6 and 7 does not perform proper "argument ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2008-2258 (Microsoft Internet Explorer 5.01, 6, and 7 accesses uninitialized ...)
@@ -195656,7 +195674,7 @@
 CVE-2008-2244 (Microsoft Office Word 2002 SP3 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft Office Word
 CVE-2008-2243
-	RESERVED
+	REJECTED
 CVE-2008-2242 (Multiple buffer overflows in xdr functions in the server in CA ...)
 	NOT-FOR-US: CA BrightStor ARCServe Backup
 CVE-2008-2241 (Directory traversal vulnerability in caloggerd in CA BrightStor ...)
@@ -196142,7 +196160,7 @@
 CVE-2008-2042 (The Javascript API in Adobe Acrobat Professional 7.0.9 and possibly ...)
 	NOT-FOR-US: Adobe Acrobat Reader
 CVE-2008-2039
-	RESERVED
+	REJECTED
 CVE-2008-2038 (Multiple SQL injection vulnerabilities in admin/adminindex.php in ...)
 	NOT-FOR-US: Tunkey WebTools
 CVE-2008-2037 (Multiple cross-site scripting (XSS) vulnerabilities in EditeurScripts ...)
@@ -197528,13 +197546,13 @@
 CVE-2008-1453 (The Bluetooth stack in Microsoft Windows XP SP2 and SP3, and Vista ...)
 	NOT-FOR-US: Windows Xp
 CVE-2008-1452
-	RESERVED
+	REJECTED
 CVE-2008-1451 (The WINS service on Microsoft Windows 2000 SP4, and Server 2003 SP1 ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2008-1450
-	RESERVED
+	REJECTED
 CVE-2008-1449
-	RESERVED
+	REJECTED
 CVE-2008-1448 (The MHTML protocol handler in a component of Microsoft Outlook Express ...)
 	NOT-FOR-US: Microsoft Outlook Express
 CVE-2008-1447 (The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, ...)
@@ -197568,7 +197586,7 @@
 CVE-2008-1444 (Stack-based buffer overflow in Microsoft DirectX 7.0 and 8.1 on ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2008-1443
-	RESERVED
+	REJECTED
 CVE-2008-1442 (Heap-based buffer overflow in the substringData method in Microsoft ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2008-1441 (Microsoft Windows XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold ...)
@@ -197576,7 +197594,7 @@
 CVE-2008-1440 (Microsoft Windows XP SP2 and SP3, and Server 2003 SP1 and SP2, does ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2008-1439
-	RESERVED
+	REJECTED
 CVE-2008-1438 (Unspecified vulnerability in Microsoft Malware Protection Engine ...)
 	NOT-FOR-US: Microsoft Malware Protection Engine
 CVE-2008-1437 (Unspecified vulnerability in Microsoft Malware Protection Engine ...)
@@ -197588,7 +197606,7 @@
 CVE-2008-1434 (Use-after-free vulnerability in Microsoft Word in Office 2000 and XP ...)
 	NOT-FOR-US: Microsoft Word
 CVE-2008-1433
-	RESERVED
+	REJECTED
 CVE-2008-1432 (Cross-site scripting (XSS) vulnerability in SolutionSearch.do in ...)
 	NOT-FOR-US: ManageEngine SupportCenter Plus
 CVE-2008-1431 (RaidSonic NAS-4220-B with 2.6.0-n(2007-10-11) firmware stores a ...)
@@ -199339,7 +199357,7 @@
 CVE-2008-0711 (Unspecified vulnerability in the embedded management console in HP ...)
 	NOT-FOR-US: HP iLO-2 management processors
 CVE-2008-0710
-	RESERVED
+	REJECTED
 CVE-2008-0709 (Multiple unspecified vulnerabilities in HP Select Identity 4.00, 4.01, ...)
 	NOT-FOR-US: HP Select Identity
 CVE-2008-0708 (HP USB 2.0 Floppy Drive Key product options (1) 442084-B21 and (2) ...)
@@ -199349,7 +199367,7 @@
 CVE-2008-0706 (Unspecified vulnerability in the BIOS F.26 and earlier for the HP ...)
 	NOT-FOR-US: BIOS F.26
 CVE-2008-0705
-	RESERVED
+	REJECTED
 CVE-2008-0704 (Unspecified vulnerability in the SSH server in HP OpenVMS TCP/IP ...)
 	NOT-FOR-US: HP OpenVMS
 CVE-2008-0703 (Multiple directory traversal vulnerabilities in sflog! 0.96 allow ...)
@@ -200924,7 +200942,7 @@
 CVE-2008-0080 (Heap-based buffer overflow in the WebDAV Mini-Redirector in Microsoft ...)
 	NOT-FOR-US: Windows
 CVE-2008-0079
-	RESERVED
+	REJECTED
 CVE-2008-0078 (Unspecified vulnerability in an ActiveX control (dxtmsft.dll) in ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2008-0077 (Use-after-free vulnerability in Microsoft Internet Explorer 6 SP1, 6 ...)
@@ -201585,7 +201603,7 @@
 CVE-2003-1538 (susehelp in SuSE Linux 8.1, Enterprise Server 8, Office Server, and ...)
 	NOT-FOR-US: predating security tracker
 CVE-2008-0030
-	RESERVED
+	REJECTED
 CVE-2008-0029 (Cisco Application Velocity System (AVS) before 5.1.0 is installed with ...)
 	NOT-FOR-US: Cisco
 CVE-2008-0028 (Unspecified vulnerability in Cisco PIX 500 Series Security Appliance ...)
@@ -202067,7 +202085,7 @@
 CVE-2007-6257
 	RESERVED
 CVE-2007-6256
-	RESERVED
+	REJECTED
 CVE-2007-6255 (Buffer overflow in the Microsoft HeartbeatCtl ActiveX control in ...)
 	NOT-FOR-US: Microsoft HRTBEAT.OCX
 CVE-2007-6254 (Stack-based buffer overflow in the SAP Business Objects ...)
@@ -202085,7 +202103,7 @@
 CVE-2007-6248
 	RESERVED
 CVE-2007-6247
-	RESERVED
+	REJECTED
 CVE-2007-6246 (Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up ...)
 	- flashplugin-nonfree 9.0.115.0.1
 	[sarge] - flashplugin-nonfree <no-dsa> (Contrib not supported)
@@ -205117,15 +205135,15 @@
 	[sarge] - asterisk <not-affected> (Only Asterisk 1.4.x is affected)
 	[etch] - asterisk <not-affected> (Only Asterisk 1.4.x is affected)
 CVE-2007-5357
-	RESERVED
+	REJECTED
 CVE-2007-5356
-	RESERVED
+	REJECTED
 CVE-2007-5355 (The Web Proxy Auto-Discovery (WPAD) feature in Microsoft Internet ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2007-5354
-	RESERVED
+	REJECTED
 CVE-2007-5353
-	RESERVED
+	REJECTED
 CVE-2007-5352 (Unspecified vulnerability in Local Security Authority Subsystem ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2007-5351 (Unspecified vulnerability in Server Message Block Version 2 (SMBv2) ...)
@@ -205133,19 +205151,19 @@
 CVE-2007-5350 (Unspecified vulnerability in the Windows Advanced Local Procedure Call ...)
 	NOT-FOR-US: Microsoft Vista
 CVE-2007-5349
-	RESERVED
+	REJECTED
 CVE-2007-5348 (Integer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2007-5347 (Microsoft Internet Explorer 5.01 through 7 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2007-5346
-	RESERVED
+	REJECTED
 CVE-2007-5345
-	RESERVED
+	REJECTED
 CVE-2007-5344 (Microsoft Internet Explorer 5.01 through 7 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2007-5343
-	RESERVED
+	REJECTED
 CVE-2007-5342 (The default catalina.policy in the JULI logging component in Apache ...)
 	{DSA-1447-1}
 	- tomcat5.5 5.5.25-4 (low; bug #458237)
@@ -208737,7 +208755,7 @@
 	{DSA-1389-2 DSA-1389-1}
 	- zoph 0.7.0.2-1 (bug #435711)
 CVE-2007-3904
-	RESERVED
+	REJECTED
 CVE-2007-3903 (Microsoft Internet Explorer 6 and 7 allows remote attackers to execute ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2007-3902 (Use-after-free vulnerability in the CRecalcProperty function in ...)
@@ -208745,7 +208763,7 @@
 CVE-2007-3901 (Stack-based buffer overflow in the DirectShow Synchronized Accessible ...)
 	NOT-FOR-US: Microsoft DirectX
 CVE-2007-3900
-	RESERVED
+	REJECTED
 CVE-2007-3899 (Unspecified vulnerability in Microsoft Word 2000 SP3, Word 2002 SP3, ...)
 	NOT-FOR-US: Microsoft Word
 CVE-2007-3898 (The DNS server in Microsoft Windows 2000 Server SP4, and Server 2003 ...)
@@ -208757,7 +208775,7 @@
 CVE-2007-3895 (Buffer overflow in Microsoft DirectShow in Microsoft DirectX 7.0 ...)
 	NOT-FOR-US: Microsoft DirectX
 CVE-2007-3894
-	RESERVED
+	REJECTED
 CVE-2007-3893 (Unspecified vulnerability in Microsoft Internet Explorer 5.01 through ...)
 	NOT-FOR-US: Internet Explorer
 CVE-2007-3892 (Microsoft Internet Explorer 5.01 through 7 allows remote attackers to ...)
@@ -210921,7 +210939,7 @@
 CVE-2007-3032 (Unspecified vulnerability in Windows Vista Contacts Gadget in Windows ...)
 	NOT-FOR-US: Microsoft
 CVE-2007-3031
-	RESERVED
+	REJECTED
 CVE-2007-3030 (Microsoft Excel 2000 SP3, 2002 SP3, 2003 SP2, and 2003 Viewer allows ...)
 	NOT-FOR-US: Microsoft Excel
 CVE-2007-3029 (Unspecified vulnerability in Microsoft Excel 2002 SP3 and 2003 SP2 ...)
@@ -212910,7 +212928,7 @@
 CVE-2007-2227 (The MHTML protocol handler in Microsoft Outlook Express 6 and Windows ...)
 	NOT-FOR-US: Microsoft
 CVE-2007-2226
-	RESERVED
+	REJECTED
 CVE-2007-2225 (A component in Microsoft Outlook Express 6 and Windows Mail in Windows ...)
 	NOT-FOR-US: Microsoft
 CVE-2007-2224 (Object linking and embedding (OLE) Automation, as used in Microsoft ...)
@@ -212922,7 +212940,7 @@
 CVE-2007-2221 (Unspecified vulnerability in the mdsauth.dll COM object in Microsoft ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2007-2220
-	RESERVED
+	REJECTED
 CVE-2007-2219 (Unspecified vulnerability in the Win32 API on Microsoft Windows 2000, ...)
 	NOT-FOR-US: Microsoft
 CVE-2007-2218 (Unspecified vulnerability in the Windows Schannel Security Package for ...)
@@ -212932,7 +212950,7 @@
 CVE-2007-2216 (The tblinf32.dll (aka vstlbinf.dll) ActiveX control for Internet ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2007-2215
-	RESERVED
+	REJECTED
 CVE-2007-2214 (Unrestricted file upload vulnerability in includes/upload_file.php in ...)
 	NOT-FOR-US: DmCMS
 CVE-2007-2213 (Unspecified vulnerability in the Initialize function in ...)
@@ -213998,23 +214016,23 @@
 	NOTE: will register URLs found in the wild and the used adresses will be
 	NOTE: volatile anyway
 CVE-2007-1761
-	RESERVED
+	REJECTED
 CVE-2007-1760
-	RESERVED
+	REJECTED
 CVE-2007-1759
-	RESERVED
+	REJECTED
 CVE-2007-1758
-	RESERVED
+	REJECTED
 CVE-2007-1757
-	RESERVED
+	REJECTED
 CVE-2007-1756 (Microsoft Excel 2000 SP3, 2002 SP3, 2003 SP2, 2003 Viewer, and Office ...)
 	NOT-FOR-US: Microsoft Excel
 CVE-2007-1755
-	RESERVED
+	REJECTED
 CVE-2007-1754 (PUBCONV.DLL in Microsoft Office Publisher 2007 does not properly clear ...)
 	NOT-FOR-US: Microsoft Office
 CVE-2007-1753
-	RESERVED
+	REJECTED
 CVE-2007-1752
 	REJECTED
 CVE-2007-1751 (Microsoft Internet Explorer 5.01, 6, and 7 allows remote attackers to ...)
@@ -215504,13 +215522,13 @@
 CVE-2007-1211 (Unspecified kernel GDI functions in Microsoft Windows 2000 SP4; XP ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2007-1210
-	RESERVED
+	REJECTED
 CVE-2007-1209 (Use-after-free vulnerability in the Client/Server Run-time Subsystem ...)
 	NOT-FOR-US: Windows Vista
 CVE-2007-1208
-	RESERVED
+	REJECTED
 CVE-2007-1207
-	RESERVED
+	REJECTED
 CVE-2007-1206 (The Virtual DOS Machine (VDM) in the Windows Kernel in Microsoft ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2007-1205 (Unspecified vulnerability in Microsoft Agent (msagent\agentsvr.exe) in ...)
@@ -216204,13 +216222,13 @@
 CVE-2007-0993
 	REJECTED
 CVE-2007-0992
-	RESERVED
+	REJECTED
 CVE-2007-0991
-	RESERVED
+	REJECTED
 CVE-2007-0990
-	RESERVED
+	REJECTED
 CVE-2007-0989
-	RESERVED
+	REJECTED
 CVE-2007-0988 (The zend_hash_init function in PHP 5 before 5.2.1 and PHP 4 before ...)
 	{DSA-1264-1}
 	[etch] - php4 6:4.4.4-8+etch1
@@ -216319,7 +216337,7 @@
 CVE-2007-0942 (Microsoft Internet Explorer 5.01 SP4 on Windows 2000 SP4; 6 SP1 on ...)
 	NOT-FOR-US: Microsoft Internet Explorer
 CVE-2007-0941
-	RESERVED
+	REJECTED
 CVE-2007-0940 (Unspecified vulnerability in the Cryptographic API Component Object ...)
 	NOT-FOR-US: Microsoft CAPICOM
 CVE-2007-0939 (Cross-site scripting (XSS) vulnerability in Microsoft Content ...)
@@ -216327,11 +216345,11 @@
 CVE-2007-0938 (Microsoft Content Management Server (MCMS) 2001 SP1 and 2002 SP2 does ...)
 	NOT-FOR-US: Microsoft Content Management Server
 CVE-2007-0937
-	RESERVED
+	REJECTED
 CVE-2007-0936 (Multiple unspecified vulnerabilities in Microsoft Visio 2002 allow ...)
 	NOT-FOR-US: Microsoft
 CVE-2007-0935
-	RESERVED
+	REJECTED
 CVE-2007-0934 (Unspecified vulnerability in Microsoft Visio 2002 allows remote ...)
 	NOT-FOR-US: Microsoft
 CVE-2007-0933 (Buffer overflow in the wireless driver 6.0.0.18 for D-Link DWL-G650+ ...)
@@ -216992,7 +217010,7 @@
 CVE-2007-0728 (Unspecified vulnerability in Apple Mac OS X 10.3.9 and 10.4 through ...)
 	NOT-FOR-US: Apple Mac
 CVE-2007-0727
-	RESERVED
+	REJECTED
 CVE-2007-0726 (The SSH key generation process in OpenSSH in Apple Mac OS X 10.3.9 and ...)
 	NOT-FOR-US: Apple OpenSSH
 CVE-2007-0725 (Buffer overflow in the AirPortDriver module for AirPort in Apple Mac ...)
@@ -218218,7 +218236,7 @@
 CVE-2007-0213 (Microsoft Exchange Server 2000 SP3, 2003 SP1 and SP2, and 2007 does ...)
 	NOT-FOR-US: Microsoft
 CVE-2007-0212
-	RESERVED
+	REJECTED
 CVE-2007-0211 (The hardware detection functionality in the Windows Shell in Microsoft ...)
 	NOT-FOR-US: Microsoft
 CVE-2007-0210 (The Window Image Acquisition (WIA) Service in Microsoft Windows XP SP2 ...)
@@ -218228,7 +218246,7 @@
 CVE-2007-0208 (Microsoft Word in Office 2000 SP3, XP SP3, Office 2003 SP2, Works ...)
 	NOT-FOR-US: Microsoft
 CVE-2007-0207
-	RESERVED
+	REJECTED
 CVE-2007-0206 (Unspecified vulnerability in HP OpenView Network Node Manager (OV NNM) ...)
 	NOT-FOR-US: OpenView Network Node Manager
 CVE-2006-6939 (GNU ed before 0.3 allows local users to overwrite arbitrary files via ...)
@@ -218810,9 +218828,9 @@
 CVE-2007-0038 (Stack-based buffer overflow in the animated cursor code in Microsoft ...)
 	NOT-FOR-US: Microsoft
 CVE-2007-0037
-	RESERVED
+	REJECTED
 CVE-2007-0036
-	RESERVED
+	REJECTED
 CVE-2007-0035 (Word (or Word Viewer) in Microsoft Office 2000 SP3, XP SP3, 2003 SP2, ...)
 	NOT-FOR-US: Microsoft Word
 CVE-2007-0034 (Buffer overflow in the Advanced Search (Finder.exe) feature of ...)
@@ -218820,7 +218838,7 @@
 CVE-2007-0033 (Microsoft Outlook 2002 and 2003 allows user-assisted remote attackers to ...)
 	NOT-FOR-US: Microsoft Outlook
 CVE-2007-0032
-	RESERVED
+	REJECTED
 CVE-2007-0031 (Heap-based buffer overflow in Microsoft Excel 2000 SP3, 2002 SP3, 2003 SP2, ...)
 	NOT-FOR-US: Microsoft Excel
 CVE-2007-0030 (Microsoft Excel 2000 SP3, 2002 SP3, 2003 SP2, 2004 for Mac, and v.X ...)
@@ -220872,35 +220890,35 @@
 CVE-2006-6007 (save_profile.asp in WebEvents (Online Event Registration Template) 2.0 ...)
 	NOT-FOR-US: WebEvents (Online Event Registration Template)
 CVE-2006-6006
-	RESERVED
+	REJECTED
 CVE-2006-6005
-	RESERVED
+	REJECTED
 CVE-2006-6004
-	RESERVED
+	REJECTED
 CVE-2006-6003
-	RESERVED
+	REJECTED
 CVE-2006-6002
-	RESERVED
+	REJECTED
 CVE-2006-6001
-	RESERVED
+	REJECTED
 CVE-2006-6000
-	RESERVED
+	REJECTED
 CVE-2006-5999
-	RESERVED
+	REJECTED
 CVE-2006-5998
-	RESERVED
+	REJECTED
 CVE-2006-5997
-	RESERVED
+	REJECTED
 CVE-2006-5996
-	RESERVED
+	REJECTED
 CVE-2006-5995
-	RESERVED
+	REJECTED
 CVE-2006-5994 (Unspecified vulnerability in Microsoft Word 2000 and 2002, Office Word ...)
 	NOT-FOR-US: Microsoft Word
 CVE-2006-5993
-	RESERVED
+	REJECTED
 CVE-2006-5992
-	RESERVED
+	REJECTED
 CVE-2006-5991 (Multiple SQL injection vulnerabilities in wwweb concepts CactuShop ...)
 	NOT-FOR-US: CactuShop
 CVE-2006-5990 (VMWare VirtualCenter client 2.x before 2.0.1 Patch 1 (Build 33643) and ...)
@@ -221553,43 +221571,43 @@
 	- squashfs 1:3.1r2-6.1
 	NOTE: Mounting filesystem partitions should be limited to root
 CVE-2006-5700
-	RESERVED
+	REJECTED
 CVE-2006-5699
-	RESERVED
+	REJECTED
 CVE-2006-5698
-	RESERVED
+	REJECTED
 CVE-2006-5697
-	RESERVED
+	REJECTED
 CVE-2006-5696
-	RESERVED
+	REJECTED
 CVE-2006-5695
-	RESERVED
+	REJECTED
 CVE-2006-5694
-	RESERVED
+	REJECTED
 CVE-2006-5693
-	RESERVED
+	REJECTED
 CVE-2006-5692
-	RESERVED
+	REJECTED
 CVE-2006-5691
-	RESERVED
+	REJECTED
 CVE-2006-5690
-	RESERVED
+	REJECTED
 CVE-2006-5689
-	RESERVED
+	REJECTED
 CVE-2006-5688
-	RESERVED
+	REJECTED
 CVE-2006-5687
-	RESERVED
+	REJECTED
 CVE-2006-5686
-	RESERVED
+	REJECTED
 CVE-2006-5685
-	RESERVED
+	REJECTED
 CVE-2006-5684
-	RESERVED
+	REJECTED
 CVE-2006-5683
-	RESERVED
+	REJECTED
 CVE-2006-5682
-	RESERVED
+	REJECTED
 CVE-2006-5681 (QuickTime for Java on Mac OS X 10.4 through 10.4.8, when used with ...)
 	NOT-FOR-US: QuickTime on Mac OS X
 CVE-2006-5680 (The libarchive library in FreeBSD 6-STABLE after 2006-09-05 and before ...)
@@ -221795,7 +221813,7 @@
 CVE-2006-5583 (Buffer overflow in the SNMP Service in Microsoft Windows 2000 SP4, XP SP2, ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-5582
-	RESERVED
+	REJECTED
 CVE-2006-5581 (Unspecified vulnerability in Microsoft Internet Explorer 6 allows ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-5580
@@ -221807,15 +221825,15 @@
 CVE-2006-5577 (Microsoft Internet Explorer 6 and earlier allows remote attackers to obtain ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-5576
-	RESERVED
+	REJECTED
 CVE-2006-5575
-	RESERVED
+	REJECTED
 CVE-2006-5574 (Unspecified vulnerability in the Brazilian Portuguese Grammar Checker ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-5573
-	RESERVED
+	REJECTED
 CVE-2006-5572
-	RESERVED
+	REJECTED
 CVE-2006-5571 (Stack-based buffer overflow in /scripts/cruise/cws.exe in CruiseWorks ...)
 	NOT-FOR-US: CruiseWorks
 CVE-2006-5570 (Directory traversal vulnerability in /scripts/cruise/cws.exe in ...)
@@ -222378,7 +222396,7 @@
 	[sarge] - flashplugin-nonfree <no-dsa> (Contrib not supported, only installer package)
 	[etch] - flashplugin-nonfree <no-dsa> (Contrib not supported, only installer package)
 CVE-2006-5329
-	RESERVED
+	REJECTED
 CVE-2006-5328 (OpenBase SQL 10.0 and earlier, as used in Apple Xcode 2.2 2.2 and ...)
 	NOT-FOR-US: OpenBase SQL
 CVE-2006-5327 (Untrusted search path vulnerability in OpenBase SQL 10.0 and earlier, ...)
@@ -223725,17 +223743,17 @@
 CVE-2006-4704 (Cross-zone scripting vulnerability in the WMI Object Broker ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-4703
-	RESERVED
+	REJECTED
 CVE-2006-4702 (Buffer overflow in the Windows Media Format Runtime in Microsoft ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-4701
-	RESERVED
+	REJECTED
 CVE-2006-4700
-	RESERVED
+	REJECTED
 CVE-2006-4699
-	RESERVED
+	REJECTED
 CVE-2006-4698
-	RESERVED
+	REJECTED
 CVE-2006-4697 (Microsoft Internet Explorer 5.01, 6, and 7 uses certain COM objects ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-4696 (Unspecified vulnerability in the Server service in Microsoft Windows ...)
@@ -223751,7 +223769,7 @@
 CVE-2006-4691 (Stack-based buffer overflow in the NetpManageIPCConnect function in ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-4690
-	RESERVED
+	REJECTED
 CVE-2006-4689 (Unspecified vulnerability in the driver for the Client Service for ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-4688 (Buffer overflow in Client Service for NetWare (CSNW) in Microsoft ...)
@@ -225649,15 +225667,15 @@
 CVE-2006-3875 (Unspecified vulnerability in Microsoft Excel 2000, 2002, 2003, 2004 ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-3874
-	RESERVED
+	REJECTED
 CVE-2006-3873 (Heap-based buffer overflow in URLMON.DLL in Microsoft Internet ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-3872
-	RESERVED
+	REJECTED
 CVE-2006-3871
-	RESERVED
+	REJECTED
 CVE-2006-3870
-	RESERVED
+	REJECTED
 CVE-2006-3869 (Heap-based buffer overflow in URLMON.DLL in Microsoft Internet ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-3868 (Unspecified vulnerability in Microsoft Office XP and 2003 allows ...)
@@ -225667,11 +225685,11 @@
 CVE-2006-3866
 	REJECTED
 CVE-2006-3865
-	RESERVED
+	REJECTED
 CVE-2006-3864 (Unspecified vulnerability in mso.dll in Microsoft Office 2000, XP, and ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-3863
-	RESERVED
+	REJECTED
 CVE-2006-3862 (Buffer overflow in IBM Informix Dynamic Server (IDS) 9.40.TC5 through ...)
 	NOT-FOR-US: IBM Informix Dynamic Server
 CVE-2006-3861 (IBM Informix Dynamic Server (IDS) before 9.40.xC7 and 10.00 before ...)
@@ -226240,17 +226258,17 @@
 CVE-2006-3647 (Integer overflow in Microsoft Word 2000, 2002, 2003, 2004 for Mac, and ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-3646
-	RESERVED
+	REJECTED
 CVE-2006-3645
-	RESERVED
+	REJECTED
 CVE-2006-3644
-	RESERVED
+	REJECTED
 CVE-2006-3643 (Cross-site scripting (XSS) vulnerability in Internet Explorer 5.01 and ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-3642
-	RESERVED
+	REJECTED
 CVE-2006-3641
-	RESERVED
+	REJECTED
 CVE-2006-3640 (Microsoft Internet Explorer 5.01 and 6 allows certain script to ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-3639 (Microsoft Internet Explorer 5.01 and 6 does not properly identify the ...)
@@ -226684,9 +226702,9 @@
 CVE-2006-3448 (Buffer overflow in the Step-by-Step Interactive Training in Microsoft ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-3447
-	RESERVED
+	REJECTED
 CVE-2006-3446
-	RESERVED
+	REJECTED
 CVE-2006-3445 (Integer overflow in the ReadWideString function in agentdpv.dll in ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-3444 (Unspecified vulnerability in the kernel in Microsoft Windows 2000 SP4, ...)
@@ -226704,7 +226722,7 @@
 CVE-2006-3438 (Unspecified vulnerability in Microsoft Hyperlink Object Library ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-3437
-	RESERVED
+	REJECTED
 CVE-2006-3436 (Cross-site scripting (XSS) vulnerability in Microsoft .NET Framework ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-3435 (PowerPoint in Microsoft Office 2000, XP, 2003, 2004 for Mac, and v.X ...)
@@ -226712,7 +226730,7 @@
 CVE-2006-3434 (Unspecified vulnerability in Microsoft Office 2000, XP, 2003, 2004 for ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-3433
-	RESERVED
+	REJECTED
 CVE-2006-3432
 	REJECTED
 CVE-2006-3431 (Buffer overflow in certain Asian language versions of Microsoft Excel ...)
@@ -229123,7 +229141,7 @@
 CVE-2006-2382 (Heap-based buffer overflow in Microsoft Internet Explorer 5.01 SP4 and ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-2381
-	RESERVED
+	REJECTED
 CVE-2006-2380 (Microsoft Windows 2000 SP4 does not properly validate an RPC server ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-2379 (Buffer overflow in the TCP/IP Protocol driver in Microsoft Windows ...)
@@ -229131,11 +229149,11 @@
 CVE-2006-2378 (Buffer overflow in the ART Image Rendering component (jgdw400.dll) in ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-2377
-	RESERVED
+	REJECTED
 CVE-2006-2376 (Integer overflow in the PolyPolygon function in Graphics Rendering ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-2375
-	RESERVED
+	REJECTED
 CVE-2006-2374 (The Server Message Block (SMB) driver (MRXSMB.SYS) in Microsoft ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-2373 (The Server Message Block (SMB) driver (MRXSMB.SYS) in Microsoft ...)
@@ -231350,7 +231368,7 @@
 CVE-2006-1522 (The sys_add_key function in the keyring code in Linux kernel 2.6.16.1 ...)
 	- linux-2.6 2.6.16-7
 CVE-2006-1521
-	RESERVED
+	REJECTED
 CVE-2006-1520 (Format string vulnerability in ANSI C Sender Policy Framework library ...)
 	NOTE: Debian ships debugging disabled (this isn't a problem with a debugging command-line flag)
 	- libspf <not-affected> (bug #368780; low)
@@ -231831,7 +231849,7 @@
 CVE-2006-1318 (Microsoft Office 2003 SP1 and SP2, Office XP SP3, Office 2000 SP3, ...)
 	NOT-FOR-US: Microsoft Office
 CVE-2006-1317
-	RESERVED
+	REJECTED
 CVE-2006-1316 (Unspecified vulnerability in Microsoft Office 2003 SP1 and SP2, Office ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-1315 (The Server Service (SRV.SYS driver) in Microsoft Windows 2000 SP4, XP ...)
@@ -231841,17 +231859,17 @@
 CVE-2006-1313 (Microsoft JScript 5.1, 5.5, and 5.6 on Windows 2000 SP4, and 5.6 on ...)
 	NOT-FOR-US: Microsoft JScript
 CVE-2006-1312
-	RESERVED
+	REJECTED
 CVE-2006-1311 (The RichEdit component in Microsoft Windows 2000 SP4, XP SP2, and 2003 SP1; ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-1310
-	RESERVED
+	REJECTED
 CVE-2006-1309 (Microsoft Excel 2000 through 2004 allows user-assisted attackers to ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-1308 (Unspecified vulnerability in Microsoft Excel 2000 through 2004 allows ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-1307
-	RESERVED
+	REJECTED
 CVE-2006-1306 (Microsoft Excel 2000 through 2004 allows user-assisted attackers to ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-1305 (Microsoft Outlook 2000, 2002, and 2003 allows user-assisted remote ...)
@@ -231867,7 +231885,7 @@
 CVE-2006-1300 (Microsoft .NET framework 2.0 (ASP.NET) in Microsoft Windows 2000 SP4, ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-1299
-	RESERVED
+	REJECTED
 CVE-2006-1298 (Format string vulnerability in the Job Engine service (bengine.exe) in ...)
 	NOT-FOR-US: Veritas Backup
 CVE-2006-1297 (Unspecified vulnerability in Veritas Backup Exec for Windows Server ...)
@@ -232145,7 +232163,7 @@
 CVE-2006-1188 (Microsoft Internet Explorer 5.01 through 6 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-1187
-	RESERVED
+	REJECTED
 CVE-2006-1186 (Microsoft Internet Explorer 5.01 through 6 allows remote attackers to ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-1185 (Unspecified vulnerability in Microsoft Internet Explorer 5.01 through ...)
@@ -232180,11 +232198,11 @@
 CVE-2006-1172 (Stack-based buffer overflow in the createPKCS10 function in ...)
 	NOT-FOR-US: ActiveX control
 CVE-2006-1171
-	RESERVED
+	REJECTED
 CVE-2006-1170
-	RESERVED
+	REJECTED
 CVE-2006-1169
-	RESERVED
+	REJECTED
 CVE-2006-1168 (The decompress function in compress42.c in (1) ncompress 4.2.4 and (2) ...)
 	{DSA-1149-1}
 	- ncompress 4.2.4-16
@@ -232782,7 +232800,7 @@
 CVE-2006-0905 (A "programming error" in fast_ipsec in FreeBSD 4.8-RELEASE through ...)
 	- kfreebsd-5 5.4-16
 CVE-2006-0904
-	RESERVED
+	REJECTED
 CVE-2006-0903 (MySQL 5.0.18 and earlier allows local users to bypass logging ...)
 	{DSA-1079-1 DSA-1073-1 DSA-1071-1}
 	- mysql-dfsg-5.0 5.0.19-3 (bug #359701; bug #366162; bug #366163)
@@ -233606,7 +233624,7 @@
 CVE-2006-0561 (Cisco Secure Access Control Server (ACS) 3.x for Windows stores ACS ...)
 	NOT-FOR-US: Cisco
 CVE-2006-0560
-	RESERVED
+	REJECTED
 CVE-2006-0559 (Format string vulnerability in the SMTP server for McAfee WebShield ...)
 	NOT-FOR-US: McAfee WebShield
 CVE-2006-0558 (perfmon (perfmon.c) in Linux kernel on IA64 architectures allows local ...)
@@ -233616,7 +233634,7 @@
 	{DSA-1103}
 	- linux-2.6 2.6.15-8
 CVE-2006-0556
-	RESERVED
+	REJECTED
 CVE-2006-0555 (The Linux Kernel before 2.6.15.5 allows local users to cause a denial ...)
 	{DSA-1103}
 	- linux-2.6 2.6.15-8
@@ -235205,26 +235223,26 @@
 CVE-2005-4545 (Cross-site scripting (XSS) vulnerability in search.asp in NetDirect ...)
 	NOT-FOR-US: NetDirect ShopEngine
 CVE-2005-4544
-	RESERVED
+	REJECTED
 CVE-2005-4543
-	RESERVED
+	REJECTED
 CVE-2005-4542
-	RESERVED
+	REJECTED
 CVE-2005-4541
-	RESERVED
+	REJECTED
 CVE-2005-4540
-	RESERVED
+	REJECTED
 CVE-2005-4539
-	RESERVED
+	REJECTED
 CVE-2005-4538
-	RESERVED
+	REJECTED
 CVE-2005-4537
-	RESERVED
+	REJECTED
 CVE-2005-4536 (Mail::Audit module in libmail-audit-perl 2.1-5, when logging is ...)
 	{DSA-960-3}
 	- libmail-audit-perl 2.1-5.1 (bug #344029; medium)
 CVE-2005-4535
-	RESERVED
+	REJECTED
 CVE-2005-4533 (Argument injection vulnerability in scponlyc in scponly 4.1 and ...)
 	{DSA-969-1}
 	- scponly 4.6-1 (bug #344418)
@@ -236142,65 +236160,65 @@
 CVE-2005-4126 (** UNVERIFIABLE, PRERELEASE ** ...)
 	NOT-FOR-US: Pre-Notification for RealMedia vulnerability, which never appeared
 CVE-2005-4125
-	RESERVED
+	REJECTED
 CVE-2005-4124
-	RESERVED
+	REJECTED
 CVE-2005-4123
-	RESERVED
+	REJECTED
 CVE-2005-4122
-	RESERVED
+	REJECTED
 CVE-2005-4121
-	RESERVED
+	REJECTED
 CVE-2005-4120
-	RESERVED
+	REJECTED
 CVE-2005-4119
-	RESERVED
+	REJECTED
 CVE-2005-4118
-	RESERVED
+	REJECTED
 CVE-2005-4117
-	RESERVED
+	REJECTED
 CVE-2005-4116
-	RESERVED
+	REJECTED
 CVE-2005-4115
-	RESERVED
+	REJECTED
 CVE-2005-4114
-	RESERVED
+	REJECTED
 CVE-2005-4113
-	RESERVED
+	REJECTED
 CVE-2005-4112
-	RESERVED
+	REJECTED
 CVE-2005-4111
-	RESERVED
+	REJECTED
 CVE-2005-4110
-	RESERVED
+	REJECTED
 CVE-2005-4109
-	RESERVED
+	REJECTED
 CVE-2005-4108
-	RESERVED
+	REJECTED
 CVE-2005-4107
-	RESERVED
+	REJECTED
 CVE-2005-4106
-	RESERVED
+	REJECTED
 CVE-2005-4105
-	RESERVED
+	REJECTED
 CVE-2005-4104
-	RESERVED
+	REJECTED
 CVE-2005-4103
-	RESERVED
+	REJECTED
 CVE-2005-4102
-	RESERVED
+	REJECTED
 CVE-2005-4101
-	RESERVED
+	REJECTED
 CVE-2005-4100
-	RESERVED
+	REJECTED
 CVE-2005-4099
-	RESERVED
+	REJECTED
 CVE-2005-4098
-	RESERVED
+	REJECTED
 CVE-2005-4097
-	RESERVED
+	REJECTED
 CVE-2005-4096
-	RESERVED
+	REJECTED
 CVE-2004-2650 (Spooler in Apache Foundation James 2.2.0 allows local users to cause a ...)
 	NOT-FOR-US: Apache James
 CVE-2005-4095 (Directory traversal vulnerability in connector.php in the ...)
@@ -237393,7 +237411,7 @@
 CVE-2006-0012 (Unspecified vulnerability in Windows Explorer in Microsoft Windows ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-0011
-	RESERVED
+	REJECTED
 CVE-2006-0010 (Heap-based buffer overflow in T2EMBED.DLL in Microsoft Windows 2000 ...)
 	NOT-FOR-US: Microsoft
 CVE-2006-0009 (Buffer overflow in Microsoft Office 2000 SP3, XP SP3, and other ...)
@@ -239268,7 +239286,7 @@
 	{DSA-945-1}
 	- antiword 0.35-2 (low)
 CVE-2005-3125
-	RESERVED
+	REJECTED
 CVE-2005-3124 (syslogtocern in Acme thttpd before 2.23 allows local users to write ...)
 	{DSA-883-1}
 	- thttpd 2.23beta1-4
@@ -240254,7 +240272,7 @@
 CVE-2005-2741 (Authorization Services in securityd for Apple Mac OS X 10.3.9 allows ...)
 	NOT-FOR-US: Mac OS X
 CVE-2005-2740
-	RESERVED
+	REJECTED
 CVE-2005-2739 (Keychain Access in Mac OS X 10.4.2 and earlier keeps a password ...)
 	NOT-FOR-US: Mac OS X
 CVE-2005-2738 (Java 1.4.2 before 1.4.2 Release 2 on Apple Mac OS X does not prevent multiple ...)
@@ -241181,7 +241199,7 @@
 CVE-2005-2529 (Unspecified vulnerability in Java 1.4.2 before 1.4.2 Release 2 on Apple Mac ...)
 	NOT-FOR-US: Java / Apple
 CVE-2005-2528
-	RESERVED
+	REJECTED
 CVE-2005-2527 (Race condition in Java 1.4.2 before 1.4.2 Release 2 on Apple Mac OS X ...)
 	NOT-FOR-US: Java / Apple
 CVE-2005-2526 (CUPS in Mac OS X 10.3.9 and 10.4.2 allows remote attackers to cause a ...)
@@ -241617,7 +241635,7 @@
 CVE-2005-2409 (Format string vulnerability in util.c in nbsmtp 0.99 and earlier, ...)
 	NOT-FOR-US: nbsmtp
 CVE-2005-2408
-	RESERVED
+	REJECTED
 CVE-2005-2407 (A design error in Opera 8.01 and earlier allows user-assisted ...)
 	NOT-FOR-US: Opera
 CVE-2005-2406 (Opera 8.01 allows remote attackers to conduct cross-site scripting ...)
@@ -241784,7 +241802,7 @@
 CVE-2005-2346 (Buffer overflow in Novell GroupWise 6.5 Client allows remote attackers ...)
 	NOT-FOR-US: Novell
 CVE-2005-2345
-	RESERVED
+	REJECTED
 CVE-2005-2344 (The BlackBerry Attachment Service in Research in Motion (RIM) ...)
 	NOT-FOR-US: Research in Motion
 CVE-2005-2343 (Research in Motion (RIM) BlackBerry Handheld web browser for ...)
@@ -242838,7 +242856,7 @@
 CVE-2004-2155 (Online-bookmarks before 0.4.6 allows remote attackers to bypass its ...)
 	NOT-FOR-US: Online-bookmarks
 CVE-2005-2348
-	RESERVED
+	REJECTED
 CVE-2005-2169 (Directory traversal vulnerability in source.php in Quick & Dirty ...)
 	NOT-FOR-US: PHPSource Printer
 CVE-2005-2168 (delete.php in Plague News System 0.6 and earlier allows remote ...)
@@ -244331,17 +244349,17 @@
 CVE-2005-1864 (PHP remote file inclusion vulnerability in cal_admintop.php in ...)
 	NOT-FOR-US: Calendarix
 CVE-2003-1218
-	RESERVED
+	REJECTED
 CVE-2003-1217
-	RESERVED
+	REJECTED
 CVE-2005-1863
-	RESERVED
+	REJECTED
 CVE-2005-1862
-	RESERVED
+	REJECTED
 CVE-2005-1861
-	RESERVED
+	REJECTED
 CVE-2005-1860
-	RESERVED
+	REJECTED
 CVE-2005-1859 (Unknown vulnerability in arshell in the Array Service (arrayd) for SGI ...)
 	NOT-FOR-US: arshell
 CVE-2005-1857 (Format string vulnerability in simpleproxy before 3.4 allows remote ...)
@@ -244389,9 +244407,9 @@
 CVE-2005-1846 (Multiple directory traversal vulnerabilities in YaMT before 0.5_2 ...)
 	NOT-FOR-US: YaMT
 CVE-2005-1845
-	RESERVED
+	REJECTED
 CVE-2005-1844
-	RESERVED
+	REJECTED
 CVE-2005-1843 (VCNative for Adobe Version Cue 1.0 and 1.0.1, as used in Creative ...)
 	NOT-FOR-US: Windows
 CVE-2005-1842 (VCNative for Adobe Version Cue 1.0 and 1.0.1, as used in Creative ...)
@@ -244759,7 +244777,7 @@
 CVE-2005-1732 (Cookie Cart allows remote attackers to read the Order Notification ...)
 	NOT-FOR-US: Cookie Cart
 CVE-2005-1731
-	RESERVED
+	REJECTED
 CVE-2005-1730 (Multiple vulnerabilities in the OpenSSL ASN.1 parser, as used in ...)
 	NOT-FOR-US: Novell iManager
 CVE-2005-1729 (Novell eDirectory 8.7.3 allows remote attackers to cause a denial of ...)
@@ -248537,7 +248555,7 @@
 CVE-2005-0610 (Multiple symlink vulnerabilities in portupgrade before 20041226_2 in ...)
 	NOT-FOR-US: FreeBSD portupgrade
 CVE-2005-0609
-	RESERVED
+	REJECTED
 CVE-2005-0608 (Heap-based buffer overflow in server.cpp for WebMod 0.47 allows remote ...)
 	NOT-FOR-US: Half Life WebMod
 CVE-2005-0607 (CubeCart 2.0.0 through 2.0.5 allows remote attackers to determine the ...)
@@ -250411,21 +250429,21 @@
 	{DSA-667-1}
 	- squid 2.5.7-4
 CVE-2005-0172
-	RESERVED
+	REJECTED
 CVE-2005-0171
-	RESERVED
+	REJECTED
 CVE-2005-0170
-	RESERVED
+	REJECTED
 CVE-2005-0169
-	RESERVED
+	REJECTED
 CVE-2005-0168
-	RESERVED
+	REJECTED
 CVE-2005-0167
-	RESERVED
+	REJECTED
 CVE-2005-0166
-	RESERVED
+	REJECTED
 CVE-2005-0165
-	RESERVED
+	REJECTED
 CVE-2005-0164
 	RESERVED
 CVE-2005-0163
@@ -250524,7 +250542,7 @@
 CVE-2005-0129 (The Quick Buttons feature in Konversation 0.15 allows remote attackers ...)
 	- konversation 0.15-3
 CVE-2005-0128
-	RESERVED
+	REJECTED
 CVE-2005-0127 (Mail in Mac OS X 10.3.7, when generating a Message-ID header, ...)
 	NOT-FOR-US: MacOS
 CVE-2005-0126 (ColorSync on Mac OS X 10.3.7 and 10.3.8 allows attackers to execute ...)
@@ -250535,7 +250553,7 @@
 	{DSA-1082-1 DSA-1070-1 DSA-1069-1 DSA-1067-1 DSA-1017-1}
 	- linux-2.6 2.6.12-1
 CVE-2005-0123
-	RESERVED
+	REJECTED
 CVE-2005-0122
 	REJECTED
 CVE-2005-0121 (Multiple buffer overflows in golddig 2.0 and earlier allow local users ...)
@@ -250841,7 +250859,7 @@
 CVE-2004-1345 (Unknown vulnerability in Sun StorEdge Enterprise Storage Manager (ESM) ...)
 	NOT-FOR-US: Sun StorEdge Enterprise Storage Manager
 CVE-2004-1344
-	RESERVED
+	REJECTED
 CVE-2004-1343 (CVS 1.12 and earlier on Debian GNU/Linux does not properly handle when ...)
 	{DSA-715-1}
 	- cvs 1:1.12.9-12
@@ -251783,7 +251801,7 @@
 	- cscope 15.5-1.1 (bug #282815)
 	NOTE: Patch in debian bts from ubuntu is good. All other patches are crap.
 CVE-2004-0995
-	RESERVED
+	REJECTED
 CVE-2004-0994 (Multiple integer overflows in xzgv 0.8 and earlier allow remote ...)
 	{DSA-614-1}
 	NOTE: only indication that it's this CVE is in the debian package changelog
@@ -252152,23 +252170,23 @@
 CVE-2004-0862
 	RESERVED
 CVE-2004-0861
-	RESERVED
+	REJECTED
 CVE-2004-0860
-	RESERVED
+	REJECTED
 CVE-2004-0859
-	RESERVED
+	REJECTED
 CVE-2004-0858
-	RESERVED
+	REJECTED
 CVE-2004-0857
-	RESERVED
+	REJECTED
 CVE-2004-0856
-	RESERVED
+	REJECTED
 CVE-2004-0855
-	RESERVED
+	REJECTED
 CVE-2004-0854
-	RESERVED
+	REJECTED
 CVE-2004-0853
-	RESERVED
+	REJECTED
 CVE-2004-0852 (Buffer overflow in htget 0.93 allows remote attackers to execute ...)
 	{DSA-611-1}
 	- htget <removed>
@@ -252243,7 +252261,7 @@
 CVE-2004-0819 (The bridge functionality in OpenBSD 3.4 and 3.5, when running a ...)
 	NOT-FOR-US: openbsd
 CVE-2004-0818
-	RESERVED
+	REJECTED
 CVE-2004-0817 (Multiple heap-based buffer overflows in the imlib BMP image handler ...)
 	{DSA-548-2}
 	- imlib+png2 1.9.14-16.2
@@ -252413,7 +252431,7 @@
 	- mozilla 2:1.7
 	- mozilla-firefox 0.9
 CVE-2004-0756
-	RESERVED
+	REJECTED
 CVE-2004-0755 (The FileStore capability in CGI::Session for Ruby before 1.8.1, and ...)
 	{DSA-537}
 	- ruby1.8 1.8.1+1.8.2pre1-4
@@ -252889,7 +252907,7 @@
 	{DSA-555-1}
 	- freenet6 1.0-2.2
 CVE-2004-0562
-	RESERVED
+	REJECTED
 CVE-2004-0561 (Format string vulnerability in the log routine for gopher daemon ...)
 	{DSA-638-1}
 	- gopher 3.0.6
@@ -252910,7 +252928,7 @@
 	{DSA-565-1}
 	- sox 12.17.4-9 (bug #262083)
 CVE-2004-0556
-	RESERVED
+	REJECTED
 CVE-2004-0555 (Buffer overflow in (1) queue.c and (2) queued.c in queue before 1.30.1 ...)
 	{DSA-643-1}
 	- queue 1.30.1-5
@@ -253108,9 +253126,9 @@
 CVE-2004-0465 (Directory traversal vulnerability in jretest.html in WebConnect 6.5 ...)
 	NOT-FOR-US: WebConnect
 CVE-2004-0464
-	RESERVED
+	REJECTED
 CVE-2004-0463
-	RESERVED
+	REJECTED
 CVE-2004-0462 (The built-in web servers for multiple networking devices do not set ...)
 	NOT-FOR-US: Multiple embedded hardware vendors
 CVE-2004-0461 (The DHCP daemon (DHCPD) for ISC DHCP 3.0.1rc12 and 3.0.1rc13, when ...)
@@ -253147,7 +253165,7 @@
 	{DSA-513}
 	- log2mail 0.2.8-3
 CVE-2004-0449
-	RESERVED
+	REJECTED
 CVE-2004-0448 (Format string vulnerability in the log function for jftpgw 0.13.4 and ...)
 	{DSA-510}
 	- jftpgw 0.13.4-1
@@ -253254,7 +253272,7 @@
 CVE-2004-0407 (The HTML form upload capability in ColdFusion MX 6.1 does not reclaim ...)
 	NOT-FOR-US: ColdFusion
 CVE-2004-0406
-	RESERVED
+	REJECTED
 CVE-2004-0405 (CVS before 1.11 allows CVS clients to read arbitrary files via .. (dot ...)
 	{DSA-486}
 	- cvs 1:1.12.5-4 (medium)
@@ -253328,7 +253346,7 @@
 CVE-2004-0379 (Multiple cross-site scripting (XSS) vulnerabilities in Microsoft ...)
 	NOT-FOR-US: Microsoft SharePoint Portal Server 2001
 CVE-2004-0378
-	RESERVED
+	REJECTED
 CVE-2004-0377 (Buffer overflow in the win32_stat function for (1) ActiveState's ...)
 	- perl <not-affected> (Win32 specific)
 CVE-2004-0376 (oftpd 0.3.6 and earlier allows remote attackers to cause a denial of ...)
@@ -253775,21 +253793,21 @@
 	{DSA-451}
 	- xboing 2.4-26.1 (bug #174924)
 CVE-2004-0147
-	RESERVED
+	REJECTED
 CVE-2004-0146
-	RESERVED
+	REJECTED
 CVE-2004-0145
-	RESERVED
+	REJECTED
 CVE-2004-0144
-	RESERVED
+	REJECTED
 CVE-2004-0143 (Multiple vulnerabilities in Nokia 6310(i) Mobile phones allow remote ...)
 	NOT-FOR-US: Nokia mobile phones
 CVE-2004-0142
-	RESERVED
+	REJECTED
 CVE-2004-0141
-	RESERVED
+	REJECTED
 CVE-2004-0140
-	RESERVED
+	REJECTED
 CVE-2004-0139 (Unknown vulnerability in the bsd.a kernel networking for SGI IRIX ...)
 	NOT-FOR-US: SGI IRIX
 CVE-2004-0138 (The ELF loader in Linux kernel 2.4 before 2.4.25 allows local users to ...)
@@ -253859,7 +253877,7 @@
 CVE-2004-0100
 	RESERVED
 CVE-2004-0098
-	RESERVED
+	REJECTED
 CVE-2004-0097 (Multiple vulnerabilities in PWLib before 1.6.0 allow remote attackers ...)
 	{DSA-448}
 	- pwlib 1.5.2-4
@@ -253995,7 +254013,7 @@
 	{DSA-412}
 	- nd 0.8.2-1
 CVE-2004-0012
-	RESERVED
+	REJECTED
 CVE-2004-0010 (Stack-based buffer overflow in the ncp_lookup function for ncpfs in ...)
 	{DSA-495 DSA-491 DSA-489 DSA-482 DSA-481 DSA-480 DSA-479}
 	- kernel-source-2.4.27 <not-affected> (Fixed before upload into archive; 2.4.25-pre7)
@@ -254221,9 +254239,9 @@
 CVE-2003-0954 (Buffer overflow in rcp for AIX 4.3.3, 5.1 and 5.2 allows local users ...)
 	NOT-FOR-US: rcp
 CVE-2003-0953
-	RESERVED
+	REJECTED
 CVE-2003-0952
-	RESERVED
+	REJECTED
 CVE-2003-0951 (Partition Manager (parmgr) in HP-UX B.11.23 does not properly validate ...)
 	NOT-FOR-US: HP-UX
 CVE-2003-0950 (PeopleSoft PeopleTools 8.1x, 8.2x, and 8.4x allows remote attackers to ...)
@@ -254285,19 +254303,19 @@
 	{DSA-407}
 	- ethereal 0.9.16-0.1
 CVE-2003-0923
-	RESERVED
+	REJECTED
 CVE-2003-0922
-	RESERVED
+	REJECTED
 CVE-2003-0921
-	RESERVED
+	REJECTED
 CVE-2003-0920
-	RESERVED
+	REJECTED
 CVE-2003-0919
-	RESERVED
+	REJECTED
 CVE-2003-0918
-	RESERVED
+	REJECTED
 CVE-2003-0917
-	RESERVED
+	REJECTED
 CVE-2003-0916
 	RESERVED
 CVE-2003-0915
@@ -254389,7 +254407,7 @@
 CVE-2003-0874 (Multiple SQL injection vulnerabilities in DeskPRO 1.1.0 and earlier ...)
 	NOT-FOR-US: Deskpro
 CVE-2003-0873
-	RESERVED
+	REJECTED
 CVE-2003-0872 (Certain scripts in OpenServer before 5.0.6 allow local users to ...)
 	NOT-FOR-US: SCO
 CVE-2003-0871 (Unknown vulnerability in QuickTime Java in Mac OS X v10.3 and Mac OS X ...)
@@ -254397,9 +254415,9 @@
 CVE-2003-0870 (Heap-based buffer overflow in Opera 7.11 and 7.20 allows remote ...)
 	NOT-FOR-US: Opera
 CVE-2003-0869
-	RESERVED
+	REJECTED
 CVE-2003-0868
-	RESERVED
+	REJECTED
 CVE-2003-0867
 	REJECTED
 CVE-2003-0866 (The Catalina org.apache.catalina.connector.http package in Tomcat ...)
@@ -254551,11 +254569,11 @@
 CVE-2003-0801 (Cross-site scripting (XSS) vulnerability in Nokia Electronic ...)
 	NOT-FOR-US: Nokia
 CVE-2003-0800
-	RESERVED
+	REJECTED
 CVE-2003-0799
-	RESERVED
+	REJECTED
 CVE-2003-0798
-	RESERVED
+	REJECTED
 CVE-2003-0797 (Unknown vulnerability in rpc.mountd in SGI IRIX 6.5 through 6.5.22 ...)
 	NOT-FOR-US: SGI IRIX
 CVE-2003-0796 (Unknown vulnerability in rpc.mountd SGI IRIX 6.5.18 through 6.5.22 ...)
@@ -254683,7 +254701,7 @@
 CVE-2003-0742 (SCO Internet Manager (mana) allows local users to execute arbitrary ...)
 	NOT-FOR-US: SCO
 CVE-2003-0741
-	RESERVED
+	REJECTED
 CVE-2003-0740 (Stunnel 4.00, and 3.24 and earlier, leaks a privileged file descriptor ...)
 	- stunnel 2:3.26 (bug #278942)
 	- stunnel4 2:4.04
@@ -254814,7 +254832,7 @@
 	{DSA-372}
 	- netris 0.52-1
 CVE-2003-0684
-	RESERVED
+	REJECTED
 CVE-2003-0683 (NFS in SGI 6.5.21m and 6.5.21f does not perform access checks in ...)
 	NOT-FOR-US: SGI
 CVE-2003-0682 ("Memory bugs" in OpenSSH 3.7.1 and earlier, with unknown impact, a ...)
@@ -254828,7 +254846,7 @@
 CVE-2003-0679 (Unknown vulnerability in the libcpr library for the Checkpoint/Restart ...)
 	NOT-FOR-US: SGI IRIX
 CVE-2003-0678
-	RESERVED
+	REJECTED
 CVE-2003-0677 (Cisco CSS 11000 routers on the CS800 chassis allow remote attackers to ...)
 	NOT-FOR-US: Cisco
 CVE-2003-0676 (Directory traversal vulnerability in ViewLog for iPlanet ...)
@@ -255064,13 +255082,13 @@
 CVE-2003-0572 (Unknown vulnerability in nsd in SGI IRIX 6.5.x through 6.5.20f, and ...)
 	NOT-FOR-US: IRIX
 CVE-2003-0571
-	RESERVED
+	REJECTED
 CVE-2003-0570
-	RESERVED
+	REJECTED
 CVE-2003-0569
-	RESERVED
+	REJECTED
 CVE-2003-0568
-	RESERVED
+	REJECTED
 CVE-2003-0567 (Cisco IOS 11.x and 12.0 through 12.2 allows remote attackers to cause ...)
 	NOT-FOR-US: Cisco
 CVE-2003-0566
@@ -255383,7 +255401,7 @@
 	- semi 1.14.5+20030609-1 (bug #223456)
 	- wemi <removed>
 CVE-2003-0439
-	RESERVED
+	REJECTED
 CVE-2003-0438 (eldav WebDAV client for Emacs, version 0.7.2 and earlier, allows local ...)
 	{DSA-325}
 	- eldav 0.7.2-1
@@ -255934,9 +255952,9 @@
 	{DSA-280}
 	- samba 3.0
 CVE-2003-0200
-	RESERVED
+	REJECTED
 CVE-2003-0199
-	RESERVED
+	REJECTED
 CVE-2003-0198 (Mac OS X before 10.2.5 allows guest users to modify the permissions of ...)
 	NOT-FOR-US: MacOS
 CVE-2003-0197 (Buffer overflow gds_lock_mgr of Interbase Database 6.x allows local ...)
@@ -256632,23 +256650,23 @@
 	{DSA-214}
 	- kdenetwork 4:2.2.2-14.20
 CVE-2002-1305
-	RESERVED
+	REJECTED
 CVE-2002-1304
-	RESERVED
+	REJECTED
 CVE-2002-1303
-	RESERVED
+	REJECTED
 CVE-2002-1302
-	RESERVED
+	REJECTED
 CVE-2002-1301
-	RESERVED
+	REJECTED
 CVE-2002-1300
-	RESERVED
+	REJECTED
 CVE-2002-1299
-	RESERVED
+	REJECTED
 CVE-2002-1298
-	RESERVED
+	REJECTED
 CVE-2002-1297
-	RESERVED
+	REJECTED
 CVE-2002-1295 (The Microsoft Java implementation, as used in Internet Explorer, ...)
 	NOT-FOR-US: Microsoft
 CVE-2002-1294 (The Microsoft Java implementation, as used in Internet Explorer, can ...)
@@ -263757,11 +263775,11 @@
 CVE-2002-0636
 	RESERVED
 CVE-2002-0635
-	RESERVED
+	REJECTED
 CVE-2002-0634
-	RESERVED
+	REJECTED
 CVE-2002-0633
-	RESERVED
+	REJECTED
 CVE-2002-0632 (Vulnerability in SGI BDS (Bulk Data Service) BDSPro 2.4 and earlier ...)
 	NOT-FOR-US: SGI
 CVE-2002-0629 (The Telnet service for Polycom ViewStation before 7.2.4 allows remote ...)
@@ -264495,7 +264513,7 @@
 CVE-2002-0037 (Lotus Domino Servers 5.x, 4.6x, and 4.5x allows attackers to bypass ...)
 	NOT-FOR-US: Data pre-dating the Security Tracker
 CVE-2002-0035
-	RESERVED
+	REJECTED
 CVE-2002-0034 (The Microsoft CONVERT.EXE program, when used on Windows 2000 and ...)
 	NOT-FOR-US: Microsoft
 CVE-2002-0031 (Buffer overflows in Yahoo! Messenger 5,0,0,1064 and earlier allows ...)
@@ -265277,15 +265295,15 @@
 CVE-2001-0817 (Vulnerability in HP-UX line printer daemon (rlpdaemon) in HP-UX 10.01 ...)
 	NOT-FOR-US: Data pre-dating the Security Tracker
 CVE-2001-0814
-	RESERVED
+	REJECTED
 CVE-2001-0813
-	RESERVED
+	REJECTED
 CVE-2001-0812
-	RESERVED
+	REJECTED
 CVE-2001-0811
-	RESERVED
+	REJECTED
 CVE-2001-0810
-	RESERVED
+	REJECTED
 CVE-2001-0809 (Vulnerability in CIFS/9000 Server (SAMBA) A.01.06 and earlier in HP-UX ...)
 	NOT-FOR-US: Data pre-dating the Security Tracker
 CVE-2001-0808 (gnatsweb.pl in GNATS GnatsWeb 2.7 through 3.95 allows remote attackers ...)
@@ -265293,13 +265311,13 @@
 CVE-2001-0807 (Internet Explorer 5.0, and possibly other versions, may allow remote ...)
 	NOT-FOR-US: Microsoft
 CVE-2001-0802
-	RESERVED
+	REJECTED
 CVE-2001-0800 (lpsched in IRIX 6.5.13f and earlier allows remote attackers to execute ...)
 	NOT-FOR-US: Data pre-dating the Security Tracker
 CVE-2001-0799 (Buffer overflows in lpsched in IRIX 6.5.13f and earlier allow remote ...)
 	NOT-FOR-US: Data pre-dating the Security Tracker
 CVE-2001-0798
-	RESERVED
+	REJECTED
 CVE-2001-0795 (Perception LiteServe 1.25 allows remote attackers to obtain source ...)
 	NOT-FOR-US: Data pre-dating the Security Tracker
 CVE-2001-0794 (Buffer overflow in A-FTP Anonymous FTP Server allows remote attackers ...)
@@ -265444,13 +265462,13 @@
 CVE-2001-0661
 	RESERVED
 CVE-2001-0657
-	RESERVED
+	REJECTED
 CVE-2001-0656
-	RESERVED
+	REJECTED
 CVE-2001-0655
-	RESERVED
+	REJECTED
 CVE-2001-0654
-	RESERVED
+	REJECTED
 CVE-2001-0649 (Personal Web Sharing 1.5.5 allows a remote attacker to cause a denial ...)
 	NOT-FOR-US: Data pre-dating the Security Tracker
 CVE-2001-0647 (Orange Web Server 2.1, based on GoAhead, allows a remote attacker to ...)




More information about the Secure-testing-commits mailing list