[Git][security-tracker-team/security-tracker][master] automatic update

Salvatore Bonaccorso carnil at debian.org
Wed Mar 6 08:10:26 GMT 2019


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
bc23301f by security tracker role at 2019-03-06T08:10:18Z
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,21 @@
+CVE-2019-9585
+	RESERVED
+CVE-2019-9584
+	RESERVED
+CVE-2019-9583
+	RESERVED
+CVE-2019-9582
+	RESERVED
+CVE-2019-9581 (phpscheduleit Booked Scheduler 2.7.5 allows arbitrary file upload via ...)
+	TODO: check
+CVE-2019-9580
+	RESERVED
+CVE-2019-9579
+	RESERVED
+CVE-2019-9578 (In devs.c in Yubico libu2f-host before 1.1.8, the response to init is ...)
+	TODO: check
+CVE-2019-9577
+	RESERVED
 CVE-2019-XXXX [xen: x86 shadow: Insufficient TLB flushing when using PCID]
 	- xen <unfixed>
 	NOTE: https://xenbits.xen.org/xsa/advisory-294.html
@@ -25,13 +43,13 @@ CVE-2019-XXXX [xen: race with pass-through device hotplug]
 CVE-2019-XXXX [xen: grant table transfer issues on large hosts]
 	- xen <unfixed>
 	NOTE: https://xenbits.xen.org/xsa/advisory-284.html
-CVE-2019-9576
+CVE-2019-9576 (The Blog2Social plugin before 5.0.3 for WordPress allows ...)
 	NOT-FOR-US: WordPress plugin blog2social
-CVE-2019-9575
+CVE-2019-9575 (The Quiz And Survey Master plugin 6.0.4 for WordPress allows ...)
 	NOT-FOR-US: WordPress plugin quiz-master-next
-CVE-2019-9574
+CVE-2019-9574 (The WP Human Resource Management plugin before 2.2.6 for WordPress does ...)
 	NOT-FOR-US: WordPress plugin hrm
-CVE-2019-9573
+CVE-2019-9573 (The WP Human Resource Management plugin before 2.2.6 for WordPress ...)
 	NOT-FOR-US: WordPress plugin hrm
 CVE-2019-9572 (SchoolCMS version 2.3.1 allows file upload via the theme upload feature ...)
 	NOT-FOR-US: SchoolCMS
@@ -67,8 +85,8 @@ CVE-2019-9557
 	RESERVED
 CVE-2019-9556
 	RESERVED
-CVE-2019-9555
-	RESERVED
+CVE-2019-9555 (Sagemcom F at st 5260 routers using firmware version 0.4.39, in WPA mode, ...)
+	TODO: check
 CVE-2019-9554
 	RESERVED
 CVE-2019-9553
@@ -787,8 +805,8 @@ CVE-2019-9214 (In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the RPCAP dissec
 	NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15536
 	NOTE: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=c557bb0910be271e49563756411a690a1bc53ce5
 	NOTE: https://www.wireshark.org/security/wnpa-sec-2019-08.html
-CVE-2019-9213
-	RESERVED
+CVE-2019-9213 (In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lacks ...)
+	TODO: check
 CVE-2019-9212 (SOFA-Hessian through 4.0.2 allows remote attackers to execute arbitrary ...)
 	NOT-FOR-US: SOFA-Hessian
 CVE-2019-9211 (There is a reachable assertion abort in the function ...)
@@ -845,7 +863,7 @@ CVE-2019-9197
 	RESERVED
 CVE-2019-9196
 	RESERVED
-CVE-2019-9195 (util/src/zip.rs in Grin before 1.0.2 mishandles suspicious files in an ...)
+CVE-2019-9195 (util/src/zip.rs in Grin before 1.0.2 mishandles suspicious files. An ...)
 	NOT-FOR-US: Grin
 CVE-2019-9194 (elFinder before 2.1.48 has a command injection vulnerability in the PHP ...)
 	NOT-FOR-US: elFinder
@@ -2856,8 +2874,8 @@ CVE-2019-8339
 	RESERVED
 CVE-2019-8338
 	RESERVED
-CVE-2019-8336
-	RESERVED
+CVE-2019-8336 (HashiCorp Consul (and Consul Enterprise) 1.4.x before 1.4.3 allows a ...)
+	TODO: check
 CVE-2019-8335 (An issue was discovered in SchoolCMS 2.3.1. There is an XSS ...)
 	NOT-FOR-US: SchoolCMS
 CVE-2019-8334 (An issue was discovered in SchoolCMS 2.3.1. There is an XSS ...)
@@ -6994,24 +7012,24 @@ CVE-2019-6567
 	RESERVED
 CVE-2019-6566
 	RESERVED
-CVE-2019-6565
-	RESERVED
+CVE-2019-6565 (Moxa IKS and EDS fails to properly validate user input, giving ...)
+	TODO: check
 CVE-2019-6564
 	RESERVED
-CVE-2019-6563
-	RESERVED
+CVE-2019-6563 (Moxa IKS and EDS generate a predictable cookie calculated with an MD5 ...)
+	TODO: check
 CVE-2019-6562
 	RESERVED
-CVE-2019-6561
-	RESERVED
+CVE-2019-6561 (Cross-site request forgery has been identified in Moxa IKS and EDS, ...)
+	TODO: check
 CVE-2019-6560
 	RESERVED
-CVE-2019-6559
-	RESERVED
+CVE-2019-6559 (Moxa IKS and EDS allow remote authenticated users to cause a denial of ...)
+	TODO: check
 CVE-2019-6558
 	RESERVED
-CVE-2019-6557
-	RESERVED
+CVE-2019-6557 (Several buffer overflow vulnerabilities have been identified in Moxa ...)
+	TODO: check
 CVE-2019-6556
 	RESERVED
 CVE-2019-6555 (Cscape, 9.80 SP4 and prior. An improper input validation vulnerability ...)
@@ -7068,8 +7086,8 @@ CVE-2019-6530
 	RESERVED
 CVE-2019-6529
 	RESERVED
-CVE-2019-6528
-	RESERVED
+CVE-2019-6528 (PSI GridConnect GmbH Telecontrol Gateway and Smart Telecontrol Unit ...)
+	TODO: check
 CVE-2019-6527 (PR100088 Modbus gateway versions prior to Release R02 (or Software ...)
 	NOT-FOR-US: PR100088 Modbus
 CVE-2019-6526
@@ -7077,20 +7095,20 @@ CVE-2019-6526
 CVE-2019-6525
 	RESERVED
 	NOT-FOR-US: AVEVA Wonderware System Platform
-CVE-2019-6524
-	RESERVED
+CVE-2019-6524 (Moxa IKS and EDS do not implement sufficient measures to prevent ...)
+	TODO: check
 CVE-2019-6523 (WebAccess/SCADA, Version 8.3. The software does not properly sanitize ...)
 	NOT-FOR-US: Advantech WebAccess/SCADA
-CVE-2019-6522
-	RESERVED
+CVE-2019-6522 (Moxa IKS and EDS fails to properly check array bounds which may allow ...)
+	TODO: check
 CVE-2019-6521 (WebAccess/SCADA, Version 8.3. Specially crafted requests could allow a ...)
 	NOT-FOR-US: Advantech WebAccess/SCADA
-CVE-2019-6520
-	RESERVED
+CVE-2019-6520 (Moxa IKS and EDS does not properly check authority on server side, ...)
+	TODO: check
 CVE-2019-6519 (WebAccess/SCADA, Version 8.3. An improper authentication vulnerability ...)
 	NOT-FOR-US: Advantech WebAccess/SCADA
-CVE-2019-6518
-	RESERVED
+CVE-2019-6518 (Moxa IKS and EDS store plaintext passwords, which may allow sensitive ...)
+	TODO: check
 CVE-2019-6517 (BD FACSLyric Research Use Only, Windows 10 Professional Operating ...)
 	NOT-FOR-US: BD FACSLyric
 CVE-2019-6516
@@ -7655,7 +7673,7 @@ CVE-2016-10738 (Zenbership v107 has CSRF via admin/cp-functions/event-add.php. .
 CVE-2016-10737 (Serendipity 2.0.4 has XSS via the serendipity_admin.php ...)
 	- serendipity <removed>
 CVE-2018-20743 (murmur in Mumble through 1.2.19 before 2018-08-31 mishandles multiple ...)
-	{DLA-1661-1}
+	{DSA-4402-1 DLA-1661-1}
 	- mumble 1.3.0~git20190114.9fcc588+dfsg-1 (bug #919249)
 	NOTE: https://github.com/mumble-voip/mumble/issues/3505
 	NOTE: https://github.com/mumble-voip/mumble/pull/3510
@@ -12890,18 +12908,18 @@ CVE-2019-3924 (MikroTik RouterOS before 6.43.12 (stable) and 6.42.12 (long-term)
 	NOT-FOR-US: MikroTik
 CVE-2019-3923 (Nessus versions 8.2.1 and earlier were found to contain a stored XSS ...)
 	NOT-FOR-US: Nessus
-CVE-2019-3922
-	RESERVED
-CVE-2019-3921
-	RESERVED
-CVE-2019-3920
-	RESERVED
-CVE-2019-3919
-	RESERVED
-CVE-2019-3918
-	RESERVED
-CVE-2019-3917
-	RESERVED
+CVE-2019-3922 (The Alcatel Lucent I-240W-Q GPON ONT using firmware version ...)
+	TODO: check
+CVE-2019-3921 (The Alcatel Lucent I-240W-Q GPON ONT using firmware version ...)
+	TODO: check
+CVE-2019-3920 (The Alcatel Lucent I-240W-Q GPON ONT using firmware version ...)
+	TODO: check
+CVE-2019-3919 (The Alcatel Lucent I-240W-Q GPON ONT using firmware version ...)
+	TODO: check
+CVE-2019-3918 (The Alcatel Lucent I-240W-Q GPON ONT using firmware version ...)
+	TODO: check
+CVE-2019-3917 (The Alcatel Lucent I-240W-Q GPON ONT using firmware version ...)
+	TODO: check
 CVE-2019-3916
 	RESERVED
 CVE-2019-3915
@@ -17912,19 +17930,19 @@ CVE-2018-20115
 CVE-2018-20114 (On D-Link DIR-818LW Rev.A 2.05.B03 and DIR-860L Rev.B 2.03.B03 ...)
 	NOT-FOR-US: D-Link
 CVE-2018-20113
-	RESERVED
+	REJECTED
 CVE-2018-20112
-	RESERVED
+	REJECTED
 CVE-2018-20111
-	RESERVED
+	REJECTED
 CVE-2018-20110
-	RESERVED
+	REJECTED
 CVE-2018-20109
-	RESERVED
+	REJECTED
 CVE-2018-20108
-	RESERVED
+	REJECTED
 CVE-2018-20107
-	RESERVED
+	REJECTED
 CVE-2018-20106
 	RESERVED
 CVE-2018-20105
@@ -20613,43 +20631,43 @@ CVE-2018-19749 (DomainMOD through 4.11.01 has XSS via the assets/add/account-own
 CVE-2018-19748 (app/plug/attachment/controller/admincontroller.php in SDCMS 1.6 allows ...)
 	NOT-FOR-US: SDCMS
 CVE-2018-19747
-	RESERVED
+	REJECTED
 CVE-2018-19746
-	RESERVED
+	REJECTED
 CVE-2018-19745
-	RESERVED
+	REJECTED
 CVE-2018-19744
-	RESERVED
+	REJECTED
 CVE-2018-19743
-	RESERVED
+	REJECTED
 CVE-2018-19742
-	RESERVED
+	REJECTED
 CVE-2018-19741
-	RESERVED
+	REJECTED
 CVE-2018-19740
-	RESERVED
+	REJECTED
 CVE-2018-19739
-	RESERVED
+	REJECTED
 CVE-2018-19738
-	RESERVED
+	REJECTED
 CVE-2018-19737
-	RESERVED
+	REJECTED
 CVE-2018-19736
-	RESERVED
+	REJECTED
 CVE-2018-19735
-	RESERVED
+	REJECTED
 CVE-2018-19734
-	RESERVED
+	REJECTED
 CVE-2018-19733
-	RESERVED
+	REJECTED
 CVE-2018-19732
-	RESERVED
+	REJECTED
 CVE-2018-19731
-	RESERVED
+	REJECTED
 CVE-2018-19730
-	RESERVED
+	REJECTED
 CVE-2018-19729
-	RESERVED
+	REJECTED
 CVE-2018-19728 (Adobe Acrobat and Reader versions 2019.008.20081 and earlier, ...)
 	NOT-FOR-US: Adobe
 CVE-2018-19727 (Adobe Experience Manager versions 6.4, 6.3, 6.2, 6.1, and 6.0 have a ...)
@@ -20657,7 +20675,7 @@ CVE-2018-19727 (Adobe Experience Manager versions 6.4, 6.3, 6.2, 6.1, and 6.0 ha
 CVE-2018-19726 (Adobe Experience Manager versions 6.4, 6.3, 6.2, 6.1, and 6.0 have a ...)
 	NOT-FOR-US: Adobe
 CVE-2018-19725
-	RESERVED
+	REJECTED
 CVE-2018-19724 (Adobe Experience Manager Forms versions 6.2, 6.3 and 6.4 have a stored ...)
 	NOT-FOR-US: Adobe
 CVE-2018-19723 (Adobe Acrobat and Reader versions 2018.011.20058 and earlier, ...)
@@ -22603,12 +22621,12 @@ CVE-2019-0745
 	RESERVED
 CVE-2019-0744
 	RESERVED
-CVE-2019-0743
-	RESERVED
-CVE-2019-0742
-	RESERVED
-CVE-2019-0741
-	RESERVED
+CVE-2019-0743 (A Cross-site Scripting (XSS) vulnerability exists when Team Foundation ...)
+	TODO: check
+CVE-2019-0742 (A Cross-site Scripting (XSS) vulnerability exists when Team Foundation ...)
+	TODO: check
+CVE-2019-0741 (An information disclosure vulnerability exists in the way Azure IoT ...)
+	TODO: check
 CVE-2019-0740
 	RESERVED
 CVE-2019-0739
@@ -22631,18 +22649,18 @@ CVE-2019-0731
 	RESERVED
 CVE-2019-0730
 	RESERVED
-CVE-2019-0729
-	RESERVED
-CVE-2019-0728
-	RESERVED
+CVE-2019-0729 (An Elevation of Privilege vulnerability exists in the way Azure IoT ...)
+	TODO: check
+CVE-2019-0728 (A remote code execution vulnerability exists in Visual Studio Code ...)
+	TODO: check
 CVE-2019-0727
 	RESERVED
 CVE-2019-0726
 	RESERVED
 CVE-2019-0725
 	RESERVED
-CVE-2019-0724
-	RESERVED
+CVE-2019-0724 (An elevation of privilege vulnerability exists in Microsoft Exchange ...)
+	TODO: check
 CVE-2019-0723
 	RESERVED
 CVE-2019-0722
@@ -22717,8 +22735,8 @@ CVE-2019-0688
 	RESERVED
 CVE-2019-0687
 	RESERVED
-CVE-2019-0686
-	RESERVED
+CVE-2019-0686 (An elevation of privilege vulnerability exists in Microsoft Exchange ...)
+	TODO: check
 CVE-2019-0685
 	RESERVED
 CVE-2019-0684
@@ -22737,181 +22755,180 @@ CVE-2019-0678
 	RESERVED
 CVE-2019-0677
 	RESERVED
-CVE-2019-0676
-	RESERVED
-CVE-2019-0675
-	RESERVED
-CVE-2019-0674
-	RESERVED
-CVE-2019-0673
-	RESERVED
-CVE-2019-0672
-	RESERVED
-CVE-2019-0671
-	RESERVED
-CVE-2019-0670
-	RESERVED
-CVE-2019-0669
-	RESERVED
-CVE-2019-0668
-	RESERVED
+CVE-2019-0676 (An information disclosure vulnerability exists when Internet Explorer ...)
+	TODO: check
+CVE-2019-0675 (A remote code execution vulnerability exists when the Microsoft Office ...)
+	TODO: check
+CVE-2019-0674 (A remote code execution vulnerability exists when the Microsoft Office ...)
+	TODO: check
+CVE-2019-0673 (A remote code execution vulnerability exists when the Microsoft Office ...)
+	TODO: check
+CVE-2019-0672 (A remote code execution vulnerability exists when the Microsoft Office ...)
+	TODO: check
+CVE-2019-0671 (A remote code execution vulnerability exists when the Microsoft Office ...)
+	TODO: check
+CVE-2019-0670 (A spoofing vulnerability exists in Microsoft SharePoint when the ...)
+	TODO: check
+CVE-2019-0669 (An information disclosure vulnerability exists when Microsoft Excel ...)
+	TODO: check
+CVE-2019-0668 (An elevation of privilege vulnerability exists when Microsoft ...)
+	TODO: check
 CVE-2019-0667
 	RESERVED
 CVE-2019-0666
 	RESERVED
 CVE-2019-0665
 	RESERVED
-CVE-2019-0664
-	RESERVED
-CVE-2019-0663
-	RESERVED
-CVE-2019-0662
-	RESERVED
-CVE-2019-0661
-	RESERVED
-CVE-2019-0660
-	RESERVED
-CVE-2019-0659
-	RESERVED
-CVE-2019-0658
-	RESERVED
-CVE-2019-0657
-	RESERVED
+CVE-2019-0664 (An information disclosure vulnerability exists when the Windows GDI ...)
+	TODO: check
+CVE-2019-0663 (An information disclosure vulnerability exists when the Windows kernel ...)
+	TODO: check
+CVE-2019-0662 (A remote code execution vulnerability exists in the way that the ...)
+	TODO: check
+CVE-2019-0661 (An information disclosure vulnerability exists when the Windows kernel ...)
+	TODO: check
+CVE-2019-0660 (An information disclosure vulnerability exists when the Windows GDI ...)
+	TODO: check
+CVE-2019-0659 (An elevation of privilege vulnerability exists when the Storage ...)
+	TODO: check
+CVE-2019-0658 (An information disclosure vulnerability exists when the scripting ...)
+	TODO: check
+CVE-2019-0657 (A vulnerability exists in certain .Net Framework API's and Visual ...)
 	NOT-FOR-US: .NET core
-CVE-2019-0656
-	RESERVED
-CVE-2019-0655
-	RESERVED
-CVE-2019-0654
-	RESERVED
+CVE-2019-0656 (An elevation of privilege vulnerability exists when the Windows kernel ...)
+	TODO: check
+CVE-2019-0655 (A remote code execution vulnerability exists in the way that the ...)
+	TODO: check
+CVE-2019-0654 (A spoofing vulnerability exists when Microsoft browsers improperly ...)
+	TODO: check
 CVE-2019-0653
 	RESERVED
-CVE-2019-0652
-	RESERVED
-CVE-2019-0651
-	RESERVED
-CVE-2019-0650
-	RESERVED
-CVE-2019-0649
-	RESERVED
-CVE-2019-0648
-	RESERVED
+CVE-2019-0652 (A remote code execution vulnerability exists in the way that the ...)
+	TODO: check
+CVE-2019-0651 (A remote code execution vulnerability exists in the way that the ...)
+	TODO: check
+CVE-2019-0650 (A remote code execution vulnerability exists when Microsoft Edge ...)
+	TODO: check
+CVE-2019-0649 (A vulnerability exists in Microsoft Chakra JIT server, aka 'Scripting ...)
+	TODO: check
+CVE-2019-0648 (An information disclosure vulnerability exists when Chakra improperly ...)
+	TODO: check
 CVE-2019-0647 (An information disclosure vulnerability exists when Team Foundation ...)
 	NOT-FOR-US: Microsoft
 CVE-2019-0646 (A Cross-site Scripting (XSS) vulnerability exists when Team Foundation ...)
 	NOT-FOR-US: Microsoft
-CVE-2019-0645
-	RESERVED
-CVE-2019-0644
-	RESERVED
-CVE-2019-0643
-	RESERVED
-CVE-2019-0642
-	RESERVED
-CVE-2019-0641
-	RESERVED
-CVE-2019-0640
-	RESERVED
+CVE-2019-0645 (A remote code execution vulnerability exists when Microsoft Edge ...)
+	TODO: check
+CVE-2019-0644 (A remote code execution vulnerability exists in the way that the ...)
+	TODO: check
+CVE-2019-0643 (An information disclosure vulnerability exists in the way that ...)
+	TODO: check
+CVE-2019-0642 (A remote code execution vulnerability exists in the way that the ...)
+	TODO: check
+CVE-2019-0641 (A security feature bypass vulnerability exists in Microsoft Edge ...)
+	TODO: check
+CVE-2019-0640 (A remote code execution vulnerability exists in the way that the ...)
+	TODO: check
 CVE-2019-0639
 	RESERVED
 CVE-2019-0638
 	RESERVED
-CVE-2019-0637
-	RESERVED
-CVE-2019-0636
-	RESERVED
-CVE-2019-0635
-	RESERVED
-CVE-2019-0634
-	RESERVED
-CVE-2019-0633
-	RESERVED
-CVE-2019-0632
-	RESERVED
-CVE-2019-0631
-	RESERVED
-CVE-2019-0630
-	RESERVED
+CVE-2019-0637 (A security feature bypass vulnerability exists when Windows Defender ...)
+	TODO: check
+CVE-2019-0636 (An information vulnerability exists when Windows improperly discloses ...)
+	TODO: check
+CVE-2019-0635 (An information disclosure vulnerability exists when Windows Hyper-V on ...)
+	TODO: check
+CVE-2019-0634 (A remote code execution vulnerability exists when Microsoft Edge ...)
+	TODO: check
+CVE-2019-0633 (A remote code execution vulnerability exists in the way that the ...)
+	TODO: check
+CVE-2019-0632 (A security feature bypass vulnerability exists in Windows which could ...)
+	TODO: check
+CVE-2019-0631 (A security feature bypass vulnerability exists in Windows which could ...)
+	TODO: check
+CVE-2019-0630 (A remote code execution vulnerability exists in the way that the ...)
+	TODO: check
 CVE-2019-0629
 	RESERVED
-CVE-2019-0628
-	RESERVED
-CVE-2019-0627
-	RESERVED
-CVE-2019-0626
-	RESERVED
-CVE-2019-0625
-	RESERVED
+CVE-2019-0628 (An information disclosure vulnerability exists when the win32k ...)
+	TODO: check
+CVE-2019-0627 (A security feature bypass vulnerability exists in Windows which could ...)
+	TODO: check
+CVE-2019-0626 (A memory corruption vulnerability exists in the Windows Server DHCP ...)
+	TODO: check
+CVE-2019-0625 (A remote code execution vulnerability exists when the Windows Jet ...)
+	TODO: check
 CVE-2019-0624 (A spoofing vulnerability exists when a Skype for Business 2015 server ...)
 	NOT-FOR-US: Microsoft
-CVE-2019-0623
-	RESERVED
+CVE-2019-0623 (An elevation of privilege vulnerability exists in Windows when the ...)
+	TODO: check
 CVE-2019-0622 (An elevation of privilege vulnerability exists when Skype for Andriod ...)
 	NOT-FOR-US: Skype for Android
-CVE-2019-0621
-	RESERVED
+CVE-2019-0621 (An information disclosure vulnerability exists when the Windows kernel ...)
+	TODO: check
 CVE-2019-0620
 	RESERVED
-CVE-2019-0619
-	RESERVED
-CVE-2019-0618
-	RESERVED
+CVE-2019-0619 (An information disclosure vulnerability exists when the Windows GDI ...)
+	TODO: check
+CVE-2019-0618 (A remote code execution vulnerability exists in the way that the ...)
+	TODO: check
 CVE-2019-0617
 	RESERVED
-CVE-2019-0616
-	RESERVED
-CVE-2019-0615
-	RESERVED
+CVE-2019-0616 (An information disclosure vulnerability exists when the Windows GDI ...)
+	TODO: check
+CVE-2019-0615 (An information disclosure vulnerability exists when the Windows GDI ...)
+	TODO: check
 CVE-2019-0614
 	RESERVED
-CVE-2019-0613
-	RESERVED
+CVE-2019-0613 (A remote code execution vulnerability exists in .NET Framework and ...)
+	TODO: check
 CVE-2019-0612
 	RESERVED
 CVE-2019-0611
 	RESERVED
-CVE-2019-0610
-	RESERVED
+CVE-2019-0610 (A remote code execution vulnerability exists in the way that the ...)
+	TODO: check
 CVE-2019-0609
 	RESERVED
 CVE-2019-0608
 	RESERVED
-CVE-2019-0607
-	RESERVED
-CVE-2019-0606
-	RESERVED
-CVE-2019-0605
-	RESERVED
-CVE-2019-0604
-	RESERVED
+CVE-2019-0607 (A remote code execution vulnerability exists in the way that the ...)
+	TODO: check
+CVE-2019-0606 (A remote code execution vulnerability exists when Internet Explorer ...)
+	TODO: check
+CVE-2019-0605 (A remote code execution vulnerability exists in the way that the ...)
+	TODO: check
+CVE-2019-0604 (A remote code execution vulnerability exists in Microsoft SharePoint ...)
+	TODO: check
 CVE-2019-0603
 	RESERVED
-CVE-2019-0602
-	RESERVED
-CVE-2019-0601
-	RESERVED
-CVE-2019-0600
-	RESERVED
-CVE-2019-0599
-	RESERVED
-CVE-2019-0598
-	RESERVED
-CVE-2019-0597
-	RESERVED
-CVE-2019-0596
-	RESERVED
-CVE-2019-0595
-	RESERVED
-CVE-2019-0594
-	RESERVED
-CVE-2019-0593
-	RESERVED
+CVE-2019-0602 (An information disclosure vulnerability exists when the Windows GDI ...)
+	TODO: check
+CVE-2019-0601 (An information disclosure vulnerability exists when the Human ...)
+	TODO: check
+CVE-2019-0600 (An information disclosure vulnerability exists when the Human ...)
+	TODO: check
+CVE-2019-0599 (A remote code execution vulnerability exists when the Windows Jet ...)
+	TODO: check
+CVE-2019-0598 (A remote code execution vulnerability exists when the Windows Jet ...)
+	TODO: check
+CVE-2019-0597 (A remote code execution vulnerability exists when the Windows Jet ...)
+	TODO: check
+CVE-2019-0596 (A remote code execution vulnerability exists when the Windows Jet ...)
+	TODO: check
+CVE-2019-0595 (A remote code execution vulnerability exists when the Windows Jet ...)
+	TODO: check
+CVE-2019-0594 (A remote code execution vulnerability exists in Microsoft SharePoint ...)
+	TODO: check
+CVE-2019-0593 (A remote code execution vulnerability exists in the way that the ...)
+	TODO: check
 CVE-2019-0592
 	RESERVED
-CVE-2019-0591
-	RESERVED
-CVE-2019-0590
-	RESERVED
+CVE-2019-0591 (A remote code execution vulnerability exists in the way that the ...)
+	TODO: check
+CVE-2019-0590 (A remote code execution vulnerability exists in the way that the ...)
+	TODO: check
 CVE-2019-0589
 	RESERVED
 CVE-2019-0588 (An information disclosure vulnerability exists when the Microsoft ...)
@@ -23011,8 +23028,8 @@ CVE-2019-0542 (A remote code execution vulnerability exists in Xterm.js when the
 	NOTE: nodejs not covered by security support
 CVE-2019-0541 (A remote code execution vulnerability exists in the way that the ...)
 	NOT-FOR-US: Microsoft
-CVE-2019-0540
-	RESERVED
+CVE-2019-0540 (A security feature bypass vulnerability exists when Microsoft Office ...)
+	TODO: check
 CVE-2019-0539 (A remote code execution vulnerability exists in the way that the ...)
 	NOT-FOR-US: Microsoft
 CVE-2019-0538 (A remote code execution vulnerability exists when the Windows Jet ...)
@@ -29979,53 +29996,53 @@ CVE-2018-17281 (There is a stack consumption vulnerability in the ...)
 	NOTE: https://downloads.asterisk.org/pub/security/AST-2018-009.html
 	NOTE: :https://issues.asterisk.org/jira/browse/ASTERISK-28013
 CVE-2018-17280
-	RESERVED
+	REJECTED
 CVE-2018-17279
-	RESERVED
+	REJECTED
 CVE-2018-17278
-	RESERVED
+	REJECTED
 CVE-2018-17277
-	RESERVED
+	REJECTED
 CVE-2018-17276
-	RESERVED
+	REJECTED
 CVE-2018-17275
-	RESERVED
+	REJECTED
 CVE-2018-17274
-	RESERVED
+	REJECTED
 CVE-2018-17273
-	RESERVED
+	REJECTED
 CVE-2018-17272
-	RESERVED
+	REJECTED
 CVE-2018-17271
-	RESERVED
+	REJECTED
 CVE-2018-17270
-	RESERVED
+	REJECTED
 CVE-2018-17269
-	RESERVED
+	REJECTED
 CVE-2018-17268
-	RESERVED
+	REJECTED
 CVE-2018-17267
-	RESERVED
+	REJECTED
 CVE-2018-17266
-	RESERVED
+	REJECTED
 CVE-2018-17265
-	RESERVED
+	REJECTED
 CVE-2018-17264
-	RESERVED
+	REJECTED
 CVE-2018-17263
-	RESERVED
+	REJECTED
 CVE-2018-17262
-	RESERVED
+	REJECTED
 CVE-2018-17261
-	RESERVED
+	REJECTED
 CVE-2018-17260
-	RESERVED
+	REJECTED
 CVE-2018-17259
-	RESERVED
+	REJECTED
 CVE-2018-17258
-	RESERVED
+	REJECTED
 CVE-2018-17257
-	RESERVED
+	REJECTED
 CVE-2018-17256 (Persistent cross-site scripting (XSS) vulnerability in Umbraco CMS ...)
 	NOT-FOR-US: Umbraco CMS
 CVE-2018-17255 (Navigate CMS 2.8 has Reflected XSS via the navigate.php fid parameter. ...)
@@ -30033,17 +30050,17 @@ CVE-2018-17255 (Navigate CMS 2.8 has Reflected XSS via the navigate.php fid para
 CVE-2018-17254 (The JCK Editor component 6.4.4 for Joomla! allows SQL Injection via the ...)
 	NOT-FOR-US: JCK Editor component for Joomla!
 CVE-2018-17253
-	RESERVED
+	REJECTED
 CVE-2018-17252
-	RESERVED
+	REJECTED
 CVE-2018-17251
-	RESERVED
+	REJECTED
 CVE-2018-17250
-	RESERVED
+	REJECTED
 CVE-2018-17249
-	RESERVED
+	REJECTED
 CVE-2018-17248
-	RESERVED
+	REJECTED
 CVE-2018-17247 (Elasticsearch Security versions 6.5.0 and 6.5.1 contain an XXE flaw in ...)
 	- elasticsearch <removed>
 CVE-2018-17246 (Kibana versions before 6.4.3 and 5.6.13 contain an arbitrary file ...)
@@ -30274,9 +30291,9 @@ CVE-2018-17165
 CVE-2018-17164
 	RESERVED
 CVE-2018-17163
-	RESERVED
+	REJECTED
 CVE-2018-17162
-	RESERVED
+	REJECTED
 CVE-2018-17161 (In FreeBSD before 11.2-STABLE(r348229), 11.2-RELEASE-p7, ...)
 	NOT-FOR-US: FreeBSD bootpd
 CVE-2018-17160 (In FreeBSD before 11.2-STABLE(r341486) and 11.2-RELEASE-p6, ...)
@@ -32003,21 +32020,21 @@ CVE-2018-16545 (Kaizen Asset Manager (Enterprise Edition) and Training Manager .
 CVE-2018-16544
 	RESERVED
 CVE-2018-16538
-	RESERVED
+	REJECTED
 CVE-2018-16537
-	RESERVED
+	REJECTED
 CVE-2018-16536
-	RESERVED
+	REJECTED
 CVE-2018-16535
-	RESERVED
+	REJECTED
 CVE-2018-16534
-	RESERVED
+	REJECTED
 CVE-2018-16533
-	RESERVED
+	REJECTED
 CVE-2018-16532
-	RESERVED
+	REJECTED
 CVE-2018-16531
-	RESERVED
+	REJECTED
 CVE-2018-16530
 	RESERVED
 CVE-2018-16529
@@ -33402,11 +33419,11 @@ CVE-2018-15979 (Adobe Acrobat and Reader versions 2019.008.20080 and earlier, ..
 CVE-2018-15978 (Flash Player versions 31.0.0.122 and earlier have an out-of-bounds ...)
 	NOT-FOR-US: Adobe
 CVE-2018-15977
-	RESERVED
+	REJECTED
 CVE-2018-15976 (Adobe Technical Communications Suite versions 1.0.5.1 and below have ...)
 	NOT-FOR-US: Adobe
 CVE-2018-15975
-	RESERVED
+	REJECTED
 CVE-2018-15974 (Adobe Framemaker versions 1.0.5.1 and below have an insecure library ...)
 	NOT-FOR-US: Adobe
 CVE-2018-15973 (Adobe Experience Manager versions 6.4, 6.3, 6.2, 6.1, and 6.0 have a ...)
@@ -33514,7 +33531,7 @@ CVE-2018-15923 (Adobe Acrobat and Reader versions 2018.011.20063 and earlier, ..
 CVE-2018-15922 (Adobe Acrobat and Reader versions 2018.011.20063 and earlier, ...)
 	NOT-FOR-US: Adobe
 CVE-2018-15921
-	RESERVED
+	REJECTED
 CVE-2018-15920 (Adobe Acrobat and Reader versions 2018.011.20063 and earlier, ...)
 	NOT-FOR-US: Adobe
 CVE-2018-15918 (An issue was discovered in Jorani 0.6.5. SQL Injection (error-based) ...)
@@ -33966,7 +33983,7 @@ CVE-2018-15777
 CVE-2018-15776 (Dell EMC iDRAC7/iDRAC8 versions prior to 2.61.60.60 contain an ...)
 	NOT-FOR-US: EMC iDRAC
 CVE-2018-15775
-	RESERVED
+	REJECTED
 CVE-2018-15774 (Dell EMC iDRAC7/iDRAC8 versions prior to 2.61.60.60 and iDRAC9 ...)
 	NOT-FOR-US: EMC iDRAC
 CVE-2018-15773 (Dell Encryption (formerly Dell Data Protection | Encryption) v10.1.0 ...)
@@ -33976,7 +33993,7 @@ CVE-2018-15772 (Dell EMC RecoverPoint versions prior to 5.1.2.1 and RecoverPoint
 CVE-2018-15771 (Dell EMC RecoverPoint versions prior to 5.1.2.1 and RecoverPoint for ...)
 	NOT-FOR-US: EMC RecoverPoint
 CVE-2018-15770
-	RESERVED
+	REJECTED
 CVE-2018-15769 (RSA BSAFE Micro Edition Suite versions prior to 4.0.11 (in 4.0.x ...)
 	NOT-FOR-US: RSA BSAFE Micro Edition Suite
 CVE-2018-15768 (Dell OpenManage Network Manager versions prior to 6.5.0 enabled ...)
@@ -34167,9 +34184,9 @@ CVE-2018-15692 (Inova Partner 5.0.5-RELEASE, Build 0510-0906 and earlier allows
 CVE-2018-15691 (Insecure deserialization of a specially crafted serialized object, in ...)
 	NOT-FOR-US: CA Release Automation
 CVE-2018-15690
-	RESERVED
+	REJECTED
 CVE-2018-15689
-	RESERVED
+	REJECTED
 CVE-2018-15688 (A buffer overflow vulnerability in the dhcp6 client of systemd allows ...)
 	{DLA-1580-1}
 	- network-manager 1.14.4-2
@@ -34311,29 +34328,29 @@ CVE-2018-15631
 CVE-2018-15630
 	RESERVED
 CVE-2018-15629
-	RESERVED
+	REJECTED
 CVE-2018-15628
-	RESERVED
+	REJECTED
 CVE-2018-15627
-	RESERVED
+	REJECTED
 CVE-2018-15626
-	RESERVED
+	REJECTED
 CVE-2018-15625
-	RESERVED
+	REJECTED
 CVE-2018-15624
-	RESERVED
+	REJECTED
 CVE-2018-15623
-	RESERVED
+	REJECTED
 CVE-2018-15622
-	RESERVED
+	REJECTED
 CVE-2018-15621
-	RESERVED
+	REJECTED
 CVE-2018-15620
-	RESERVED
+	REJECTED
 CVE-2018-15619
-	RESERVED
+	REJECTED
 CVE-2018-15618
-	RESERVED
+	REJECTED
 CVE-2018-15617 (A vulnerability in the "capro" (Call Processor) process component of ...)
 	NOT-FOR-US: Avaya
 CVE-2018-15616 (A vulnerability in the Web UI component of Avaya Aura System Platform ...)
@@ -39018,11 +39035,11 @@ CVE-2018-13831
 CVE-2018-13830
 	RESERVED
 CVE-2018-13829
-	RESERVED
+	REJECTED
 CVE-2018-13828
-	RESERVED
+	REJECTED
 CVE-2018-13827
-	RESERVED
+	REJECTED
 CVE-2018-13826 (An XML external entity vulnerability in the XOG functionality, in CA ...)
 	NOT-FOR-US: CA PPM
 CVE-2018-13825 (Insufficient input validation in the gridExcelExport functionality, in ...)
@@ -41252,7 +41269,7 @@ CVE-2018-12856 (Adobe Acrobat and Reader versions 2018.011.20063 and earlier, ..
 CVE-2018-12855 (Adobe Acrobat and Reader versions 2018.011.20063 and earlier, ...)
 	NOT-FOR-US: Adobe
 CVE-2018-12854
-	RESERVED
+	REJECTED
 CVE-2018-12853 (Adobe Acrobat and Reader versions 2018.011.20063 and earlier, ...)
 	NOT-FOR-US: Adobe
 CVE-2018-12852 (Adobe Acrobat and Reader versions 2018.011.20063 and earlier, ...)
@@ -41360,7 +41377,7 @@ CVE-2018-12802 (Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30
 CVE-2018-12801 (Adobe Acrobat and Reader versions 2018.011.20058 and earlier, ...)
 	NOT-FOR-US: Adobe
 CVE-2018-12800
-	RESERVED
+	REJECTED
 CVE-2018-12799 (Adobe Acrobat and Reader versions 2018.011.20055 and earlier, ...)
 	NOT-FOR-US: Adobe
 CVE-2018-12798 (Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and ...)
@@ -42147,13 +42164,13 @@ CVE-2018-12557 (An issue was discovered in Zuul 3.x before 3.1.0. If nodes becom
 CVE-2018-12556
 	RESERVED
 CVE-2018-12555
-	RESERVED
+	REJECTED
 CVE-2018-12554
-	RESERVED
+	REJECTED
 CVE-2018-12553
-	RESERVED
+	REJECTED
 CVE-2018-12552
-	RESERVED
+	REJECTED
 CVE-2018-12551
 	RESERVED
 	{DSA-4388-1}
@@ -44314,8 +44331,7 @@ CVE-2018-11795
 	REJECTED
 CVE-2018-11794
 	REJECTED
-CVE-2018-11793
-	RESERVED
+CVE-2018-11793 (When parsing a JSON payload with deeply nested JSON structures, the ...)
 	- apache-mesos <itp> (bug #760315)
 CVE-2018-11792 (In Apache Impala before 3.0.1, ALTER TABLE/VIEW RENAME required ALTER ...)
 	NOT-FOR-US: Apache Impala
@@ -54442,53 +54458,53 @@ CVE-2018-7988 (There is a Factory Reset Protection (FRP) bypass vulnerability on
 CVE-2018-7987 (There is an out-of-bounds write vulnerability on Huawei P20 ...)
 	NOT-FOR-US: Huawei
 CVE-2018-7986
-	RESERVED
+	REJECTED
 CVE-2018-7985
-	RESERVED
+	REJECTED
 CVE-2018-7984
-	RESERVED
+	REJECTED
 CVE-2018-7983
-	RESERVED
+	REJECTED
 CVE-2018-7982
-	RESERVED
+	REJECTED
 CVE-2018-7981
-	RESERVED
+	REJECTED
 CVE-2018-7980
-	RESERVED
+	REJECTED
 CVE-2018-7979
-	RESERVED
+	REJECTED
 CVE-2018-7978
-	RESERVED
+	REJECTED
 CVE-2018-7977 (There is an information leakage vulnerability on several Huawei ...)
 	NOT-FOR-US: Huawei
 CVE-2018-7976 (There is a stored cross-site scripting (XSS) vulnerability in Huawei ...)
 	NOT-FOR-US: Huawei
 CVE-2018-7975
-	RESERVED
+	REJECTED
 CVE-2018-7974
-	RESERVED
+	REJECTED
 CVE-2018-7973
-	RESERVED
+	REJECTED
 CVE-2018-7972
-	RESERVED
+	REJECTED
 CVE-2018-7971
-	RESERVED
+	REJECTED
 CVE-2018-7970
-	RESERVED
+	REJECTED
 CVE-2018-7969
-	RESERVED
+	REJECTED
 CVE-2018-7968
-	RESERVED
+	REJECTED
 CVE-2018-7967
-	RESERVED
+	REJECTED
 CVE-2018-7966
-	RESERVED
+	REJECTED
 CVE-2018-7965
-	RESERVED
+	REJECTED
 CVE-2018-7964
-	RESERVED
+	REJECTED
 CVE-2018-7963
-	RESERVED
+	REJECTED
 CVE-2018-7962
 	RESERVED
 CVE-2018-7961 (There is a smart SMS verification code vulnerability in some Huawei ...)
@@ -54504,7 +54520,7 @@ CVE-2018-7957 (Huawei smartphones with software Victoria-AL00 8.0.0.336a(C00) ha
 CVE-2018-7956 (Huawei VIP App is a mobile app for Malaysia customers that purchased ...)
 	NOT-FOR-US: Huawei
 CVE-2018-7955
-	RESERVED
+	REJECTED
 CVE-2018-7954
 	RESERVED
 CVE-2018-7953
@@ -54518,13 +54534,13 @@ CVE-2018-7950 (The iBMC (Intelligent Baseboard Management Controller) of some Hu
 CVE-2018-7949 (The iBMC (Intelligent Baseboard Management Controller) of some Huawei ...)
 	NOT-FOR-US: Huawei
 CVE-2018-7948
-	RESERVED
+	REJECTED
 CVE-2018-7947 (Huawei mobile phones with versions earlier before Emily-AL00A ...)
 	NOT-FOR-US: Huawei
 CVE-2018-7946 (There is an information leak vulnerability in some Huawei smartphones. ...)
 	NOT-FOR-US: Huawei
 CVE-2018-7945
-	RESERVED
+	REJECTED
 CVE-2018-7944 (Huawei smart phones Emily-AL00A with software 8.1.0.106(SP2C00) and ...)
 	NOT-FOR-US: Huawei
 CVE-2018-7943 (There is an authentication bypass vulnerability in some Huawei ...)
@@ -54560,7 +54576,7 @@ CVE-2018-7929 (Huawei Mate RS smartphones with the versions before NEO-AL00D ...
 CVE-2018-7928 (There is a security vulnerability which could lead to Factory Reset ...)
 	NOT-FOR-US: Huawei
 CVE-2018-7927
-	RESERVED
+	REJECTED
 CVE-2018-7926 (Huawei Watch 2 with versions and earlier than OWDD.180707.001.E1 have ...)
 	NOT-FOR-US: Huawei
 CVE-2018-7925 (The radio module of some Huawei smartphones Emily-AL00A The versions ...)
@@ -54582,29 +54598,29 @@ CVE-2018-7918
 CVE-2018-7917
 	RESERVED
 CVE-2018-7916
-	RESERVED
+	REJECTED
 CVE-2018-7915
-	RESERVED
+	REJECTED
 CVE-2018-7914
-	RESERVED
+	REJECTED
 CVE-2018-7913
-	RESERVED
+	REJECTED
 CVE-2018-7912
-	RESERVED
+	REJECTED
 CVE-2018-7911 (Some Huawei smart phones ALP-AL00B 8.0.0.106(C00), 8.0.0.113(SP2C00), ...)
 	NOT-FOR-US: Huawei
 CVE-2018-7910 (Some Huawei smartphones ALP-AL00B 8.0.0.118D(C00), ALP-TL00B ...)
 	NOT-FOR-US: Huawei
 CVE-2018-7909
-	RESERVED
+	REJECTED
 CVE-2018-7908
-	RESERVED
+	REJECTED
 CVE-2018-7907 (Some Huawei products Agassi-L09 AGS-L09C100B257CUSTC100D001, ...)
 	NOT-FOR-US: Huawei
 CVE-2018-7906 (Some Huawei smart phones with software of Leland-AL00 8.0.0.114(C636), ...)
 	NOT-FOR-US: Huawei
 CVE-2018-7905
-	RESERVED
+	REJECTED
 CVE-2018-7904 (Huawei 1288H V5 and 288H V5 with software of V100R005C00 have a JSON ...)
 	NOT-FOR-US: Huawei
 CVE-2018-7903 (Huawei 1288H V5 and 288H V5 with software of V100R005C00 have a JSON ...)
@@ -58066,15 +58082,15 @@ CVE-2018-6823 (In the VPN client in Mailbutler Shimo before 4.1.5.1 on macOS, th
 CVE-2018-6822 (In PureVPN 6.0.1 on macOS, HelperTool LaunchDaemon implements an ...)
 	NOT-FOR-US: PureVPN
 CVE-2018-6821
-	RESERVED
+	REJECTED
 CVE-2018-6820
-	RESERVED
+	REJECTED
 CVE-2018-6819
-	RESERVED
+	REJECTED
 CVE-2018-6818
-	RESERVED
+	REJECTED
 CVE-2018-6817
-	RESERVED
+	REJECTED
 CVE-2018-6816
 	RESERVED
 CVE-2018-6815
@@ -62551,33 +62567,33 @@ CVE-2018-5429 (A vulnerability in the report scripting component of TIBCO Softwa
 CVE-2018-5428 (The version control adapters component of TIBCO Data Virtualization ...)
 	NOT-FOR-US: TIBCO Data Virtualization
 CVE-2018-5427
-	RESERVED
+	REJECTED
 CVE-2018-5426
-	RESERVED
+	REJECTED
 CVE-2018-5425
-	RESERVED
+	REJECTED
 CVE-2018-5424
-	RESERVED
+	REJECTED
 CVE-2018-5423
-	RESERVED
+	REJECTED
 CVE-2018-5422
-	RESERVED
+	REJECTED
 CVE-2018-5421
-	RESERVED
+	REJECTED
 CVE-2018-5420
-	RESERVED
+	REJECTED
 CVE-2018-5419
-	RESERVED
+	REJECTED
 CVE-2018-5418
-	RESERVED
+	REJECTED
 CVE-2018-5417
-	RESERVED
+	REJECTED
 CVE-2018-5416
-	RESERVED
+	REJECTED
 CVE-2018-5415
-	RESERVED
+	REJECTED
 CVE-2018-5414
-	RESERVED
+	REJECTED
 CVE-2018-5413 (Imperva SecureSphere running v13.0, v12.0, or v11.5 allows low ...)
 	NOT-FOR-US: Imperva SecureSphere
 CVE-2018-5412 (Imperva SecureSphere running v12.0.0.50 is vulnerable to local ...)
@@ -64100,7 +64116,7 @@ CVE-2018-4924 (Adobe Dreamweaver CC versions 18.0 and earlier have an OS Command
 CVE-2018-4923 (Adobe Connect versions 9.7 and earlier have an exploitable OS Command ...)
 	NOT-FOR-US: Adobe
 CVE-2018-4922
-	RESERVED
+	REJECTED
 CVE-2018-4921 (Adobe Connect versions 9.7 and earlier have an exploitable unrestricted ...)
 	NOT-FOR-US: Adobe
 CVE-2018-4920 (Adobe Flash Player versions 28.0.0.161 and earlier have an exploitable ...)
@@ -64196,7 +64212,7 @@ CVE-2018-4876 (Adobe Experience Manager versions 6.3, 6.2, and 6.1 are vulnerabl
 CVE-2018-4875 (Adobe Experience Manager versions 6.1 and 6.0 are vulnerable to a ...)
 	NOT-FOR-US: Adobe Experience Manager
 CVE-2018-4874
-	RESERVED
+	REJECTED
 CVE-2018-4873 (Adobe Creative Cloud Desktop Application versions 4.4.1.298 and earlier ...)
 	NOT-FOR-US: Adobe
 CVE-2018-4872 (An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and ...)
@@ -75678,45 +75694,45 @@ CVE-2017-17280 (NFC (Near Field Communication) module in Huawei mobile phones wi
 CVE-2017-17279 (The soundtrigger module in Huawei Mate 9 Pro smart phones with ...)
 	NOT-FOR-US: Huawei
 CVE-2017-17278
-	RESERVED
+	REJECTED
 CVE-2017-17277
-	RESERVED
+	REJECTED
 CVE-2017-17276
-	RESERVED
+	REJECTED
 CVE-2017-17275
-	RESERVED
+	REJECTED
 CVE-2017-17274
-	RESERVED
+	REJECTED
 CVE-2017-17273
-	RESERVED
+	REJECTED
 CVE-2017-17272
-	RESERVED
+	REJECTED
 CVE-2017-17271
-	RESERVED
+	REJECTED
 CVE-2017-17270
-	RESERVED
+	REJECTED
 CVE-2017-17269
-	RESERVED
+	REJECTED
 CVE-2017-17268
-	RESERVED
+	REJECTED
 CVE-2017-17267
-	RESERVED
+	REJECTED
 CVE-2017-17266
-	RESERVED
+	REJECTED
 CVE-2017-17265
-	RESERVED
+	REJECTED
 CVE-2017-17264
-	RESERVED
+	REJECTED
 CVE-2017-17263
-	RESERVED
+	REJECTED
 CVE-2017-17262
-	RESERVED
+	REJECTED
 CVE-2017-17261
-	RESERVED
+	REJECTED
 CVE-2017-17260
-	RESERVED
+	REJECTED
 CVE-2017-17259
-	RESERVED
+	REJECTED
 CVE-2017-17258 (Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, ...)
 	NOT-FOR-US: Huawei
 CVE-2017-17257 (Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, ...)
@@ -75736,49 +75752,49 @@ CVE-2017-17251 (Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C3
 CVE-2017-17250 (Huawei AR120-S V200R005C32; AR1200 V200R005C32; AR1200-S V200R005C32; ...)
 	NOT-FOR-US: Huawei
 CVE-2017-17249
-	RESERVED
+	REJECTED
 CVE-2017-17248
-	RESERVED
+	REJECTED
 CVE-2017-17247
-	RESERVED
+	REJECTED
 CVE-2017-17246
-	RESERVED
+	REJECTED
 CVE-2017-17245
-	RESERVED
+	REJECTED
 CVE-2017-17244
-	RESERVED
+	REJECTED
 CVE-2017-17243
-	RESERVED
+	REJECTED
 CVE-2017-17242
-	RESERVED
+	REJECTED
 CVE-2017-17241
-	RESERVED
+	REJECTED
 CVE-2017-17240
-	RESERVED
+	REJECTED
 CVE-2017-17239
-	RESERVED
+	REJECTED
 CVE-2017-17238
-	RESERVED
+	REJECTED
 CVE-2017-17237
-	RESERVED
+	REJECTED
 CVE-2017-17236
-	RESERVED
+	REJECTED
 CVE-2017-17235
-	RESERVED
+	REJECTED
 CVE-2017-17234
-	RESERVED
+	REJECTED
 CVE-2017-17233
-	RESERVED
+	REJECTED
 CVE-2017-17232
-	RESERVED
+	REJECTED
 CVE-2017-17231
-	RESERVED
+	REJECTED
 CVE-2017-17230
-	RESERVED
+	REJECTED
 CVE-2017-17229
-	RESERVED
+	REJECTED
 CVE-2017-17228
-	RESERVED
+	REJECTED
 CVE-2017-17227 (GPU driver in Huawei Mate 10 smart phones with the versions before ...)
 	NOT-FOR-US: Huawei
 CVE-2017-17226 (The TripAdvisor app with the versions before TAMobileApp-24.6.4 ...)
@@ -75806,29 +75822,29 @@ CVE-2017-17216 (Media Gateway Control Protocol (MGCP) in Huawei DP300 V500R002C0
 CVE-2017-17215 (Huawei HG532 with some customized versions has a remote code execution ...)
 	NOT-FOR-US: Huawei
 CVE-2017-17214
-	RESERVED
+	REJECTED
 CVE-2017-17213
-	RESERVED
+	REJECTED
 CVE-2017-17212
-	RESERVED
+	REJECTED
 CVE-2017-17211
-	RESERVED
+	REJECTED
 CVE-2017-17210
-	RESERVED
+	REJECTED
 CVE-2017-17209
-	RESERVED
+	REJECTED
 CVE-2017-17208
-	RESERVED
+	REJECTED
 CVE-2017-17207
-	RESERVED
+	REJECTED
 CVE-2017-17206
-	RESERVED
+	REJECTED
 CVE-2017-17205
-	RESERVED
+	REJECTED
 CVE-2017-17204
-	RESERVED
+	REJECTED
 CVE-2017-17203
-	RESERVED
+	REJECTED
 CVE-2017-17202 (Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, ...)
 	NOT-FOR-US: Huawei
 CVE-2017-17201 (Some huawei smartphones with software BTV-DL09C233B350, ...)
@@ -75838,27 +75854,27 @@ CVE-2017-17200 (Huawei DP300 V500R002C00; RP200 V500R002C00; V600R006C00; TE30 .
 CVE-2017-17199 (Huawei DP300 V500R002C00; RP200 V500R002C00; V600R006C00; TE30 ...)
 	NOT-FOR-US: Huawei
 CVE-2017-17198
-	RESERVED
+	REJECTED
 CVE-2017-17197
 	REJECTED
 CVE-2017-17196
-	RESERVED
+	REJECTED
 CVE-2017-17195
-	RESERVED
+	REJECTED
 CVE-2017-17194
-	RESERVED
+	REJECTED
 CVE-2017-17193
-	RESERVED
+	REJECTED
 CVE-2017-17192
-	RESERVED
+	REJECTED
 CVE-2017-17191
-	RESERVED
+	REJECTED
 CVE-2017-17190
-	RESERVED
+	REJECTED
 CVE-2017-17189
-	RESERVED
+	REJECTED
 CVE-2017-17188
-	RESERVED
+	REJECTED
 CVE-2017-17187 (Huawei DP300 V500R002C00, RP200 V500R002C00, V600R006C00, TE30 ...)
 	NOT-FOR-US: Huawei
 CVE-2017-17186 (Huawei DP300 V500R002C00, RP200 V500R002C00, V600R006C00, TE30 ...)
@@ -75872,15 +75888,15 @@ CVE-2017-17183 (Huawei DP300 V500R002C00, RP200 V500R002C00, V600R006C00, TE30 .
 CVE-2017-17182 (Huawei DP300 V500R002C00, RP200 V500R002C00, V600R006C00, TE30 ...)
 	NOT-FOR-US: Huawei
 CVE-2017-17181
-	RESERVED
+	REJECTED
 CVE-2017-17180
-	RESERVED
+	REJECTED
 CVE-2017-17179
-	RESERVED
+	REJECTED
 CVE-2017-17178
-	RESERVED
+	REJECTED
 CVE-2017-17177
-	RESERVED
+	REJECTED
 CVE-2017-17176 (The hardware security module of Mate 9 and Mate 9 Pro Huawei smart ...)
 	NOT-FOR-US: Huawei
 CVE-2017-17175 (Short Message Service (SMS) module of Mate 9 Pro Huawei smart phones ...)
@@ -76764,7 +76780,7 @@ CVE-2017-17080 (elf.c in the Binary File Descriptor (BFD) library (aka libbfd),
 	[wheezy] - binutils <ignored> (Minor issue)
 	NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=22421
 CVE-2018-0740
-	RESERVED
+	REJECTED
 CVE-2018-0739 (Constructed ASN.1 types with a recursive definition (such as can be ...)
 	{DSA-4158-1 DSA-4157-1 DLA-1330-1}
 	- openssl 1.1.0h-1
@@ -76777,7 +76793,7 @@ CVE-2018-0739 (Constructed ASN.1 types with a recursive definition (such as can
 	NOTE: OpenSSL_1_0_2-stable: https://git.openssl.org/?p=openssl.git;a=commit;h=9310d45087ae546e27e61ddf8f6367f29848220d
 	NOTE: https://github.com/libtom/libtomcrypt/pull/373
 CVE-2018-0738
-	RESERVED
+	REJECTED
 CVE-2018-0737 (The OpenSSL RSA Key generation algorithm has been shown to be ...)
 	{DSA-4355-1 DSA-4348-1 DLA-1449-1}
 	- openssl 1.1.0h-3 (low; bug #895844)
@@ -76788,7 +76804,7 @@ CVE-2018-0737 (The OpenSSL RSA Key generation algorithm has been shown to be ...
 	NOTE: OpenSSL_1_0_2-stable: https://git.openssl.org/?p=openssl.git;a=commit;h=349a41da1ad88ad87825414752a8ff5fdd6a6c3f
 	NOTE: https://eprint.iacr.org/2018/367
 CVE-2018-0736
-	RESERVED
+	REJECTED
 CVE-2018-0735 (The OpenSSL ECDSA signature algorithm has been shown to be vulnerable ...)
 	{DSA-4348-1 DLA-1586-1}
 	- openssl 1.1.1a-1
@@ -76826,7 +76842,7 @@ CVE-2018-0732 (During key agreement in a TLS handshake using a DH(E) based ...)
 	NOTE: OpenSSL_1_0_2-stable: https://git.openssl.org/?p=openssl.git;a=commit;h=3984ef0b72831da8b3ece4745cac4f8575b19098
 	NOTE: https://www.openssl.org/news/secadv/20180612.txt
 CVE-2018-0731
-	RESERVED
+	REJECTED
 CVE-2017-17079
 	REJECTED
 CVE-2017-17078
@@ -80394,183 +80410,183 @@ CVE-2017-16510 (WordPress before 4.8.3 is affected by an issue where $wpdb->p
 	NOTE: https://github.com/WordPress/WordPress/commit/a2693fd8602e3263b5925b9d799ddd577202167d
 	NOTE: https://blog.ircmaxell.com/2017/10/disclosure-wordpress-wpdb-sql-injection-technical.html
 CVE-2017-16509
-	RESERVED
+	REJECTED
 CVE-2017-16508
-	RESERVED
+	REJECTED
 CVE-2017-16507
-	RESERVED
+	REJECTED
 CVE-2017-16506
-	RESERVED
+	REJECTED
 CVE-2017-16505
-	RESERVED
+	REJECTED
 CVE-2017-16504
-	RESERVED
+	REJECTED
 CVE-2017-16503
-	RESERVED
+	REJECTED
 CVE-2017-16502
-	RESERVED
+	REJECTED
 CVE-2017-16501
-	RESERVED
+	REJECTED
 CVE-2017-16500
-	RESERVED
+	REJECTED
 CVE-2017-16499
-	RESERVED
+	REJECTED
 CVE-2017-16498
-	RESERVED
+	REJECTED
 CVE-2017-16497
-	RESERVED
+	REJECTED
 CVE-2017-16496
-	RESERVED
+	REJECTED
 CVE-2017-16495
-	RESERVED
+	REJECTED
 CVE-2017-16494
-	RESERVED
+	REJECTED
 CVE-2017-16493
-	RESERVED
+	REJECTED
 CVE-2017-16492
-	RESERVED
+	REJECTED
 CVE-2017-16491
-	RESERVED
+	REJECTED
 CVE-2017-16490
-	RESERVED
+	REJECTED
 CVE-2017-16489
-	RESERVED
+	REJECTED
 CVE-2017-16488
-	RESERVED
+	REJECTED
 CVE-2017-16487
-	RESERVED
+	REJECTED
 CVE-2017-16486
-	RESERVED
+	REJECTED
 CVE-2017-16485
-	RESERVED
+	REJECTED
 CVE-2017-16484
-	RESERVED
+	REJECTED
 CVE-2017-16483
-	RESERVED
+	REJECTED
 CVE-2017-16482
-	RESERVED
+	REJECTED
 CVE-2017-16481
-	RESERVED
+	REJECTED
 CVE-2017-16480
-	RESERVED
+	REJECTED
 CVE-2017-16479
-	RESERVED
+	REJECTED
 CVE-2017-16478
-	RESERVED
+	REJECTED
 CVE-2017-16477
-	RESERVED
+	REJECTED
 CVE-2017-16476
-	RESERVED
+	REJECTED
 CVE-2017-16475
-	RESERVED
+	REJECTED
 CVE-2017-16474
-	RESERVED
+	REJECTED
 CVE-2017-16473
-	RESERVED
+	REJECTED
 CVE-2017-16472
-	RESERVED
+	REJECTED
 CVE-2017-16471
-	RESERVED
+	REJECTED
 CVE-2017-16470
-	RESERVED
+	REJECTED
 CVE-2017-16469
-	RESERVED
+	REJECTED
 CVE-2017-16468
-	RESERVED
+	REJECTED
 CVE-2017-16467
-	RESERVED
+	REJECTED
 CVE-2017-16466
-	RESERVED
+	REJECTED
 CVE-2017-16465
-	RESERVED
+	REJECTED
 CVE-2017-16464
-	RESERVED
+	REJECTED
 CVE-2017-16463
-	RESERVED
+	REJECTED
 CVE-2017-16462
-	RESERVED
+	REJECTED
 CVE-2017-16461
-	RESERVED
+	REJECTED
 CVE-2017-16460
-	RESERVED
+	REJECTED
 CVE-2017-16459
-	RESERVED
+	REJECTED
 CVE-2017-16458
-	RESERVED
+	REJECTED
 CVE-2017-16457
-	RESERVED
+	REJECTED
 CVE-2017-16456
-	RESERVED
+	REJECTED
 CVE-2017-16455
-	RESERVED
+	REJECTED
 CVE-2017-16454
-	RESERVED
+	REJECTED
 CVE-2017-16453
-	RESERVED
+	REJECTED
 CVE-2017-16452
-	RESERVED
+	REJECTED
 CVE-2017-16451
-	RESERVED
+	REJECTED
 CVE-2017-16450
-	RESERVED
+	REJECTED
 CVE-2017-16449
-	RESERVED
+	REJECTED
 CVE-2017-16448
-	RESERVED
+	REJECTED
 CVE-2017-16447
-	RESERVED
+	REJECTED
 CVE-2017-16446
-	RESERVED
+	REJECTED
 CVE-2017-16445
-	RESERVED
+	REJECTED
 CVE-2017-16444
-	RESERVED
+	REJECTED
 CVE-2017-16443
-	RESERVED
+	REJECTED
 CVE-2017-16442
-	RESERVED
+	REJECTED
 CVE-2017-16441
-	RESERVED
+	REJECTED
 CVE-2017-16440
-	RESERVED
+	REJECTED
 CVE-2017-16439
-	RESERVED
+	REJECTED
 CVE-2017-16438
-	RESERVED
+	REJECTED
 CVE-2017-16437
-	RESERVED
+	REJECTED
 CVE-2017-16436
-	RESERVED
+	REJECTED
 CVE-2017-16435
-	RESERVED
+	REJECTED
 CVE-2017-16434
-	RESERVED
+	REJECTED
 CVE-2017-16433
-	RESERVED
+	REJECTED
 CVE-2017-16432
-	RESERVED
+	REJECTED
 CVE-2017-16431
-	RESERVED
+	REJECTED
 CVE-2017-16430
-	RESERVED
+	REJECTED
 CVE-2017-16429
-	RESERVED
+	REJECTED
 CVE-2017-16428
-	RESERVED
+	REJECTED
 CVE-2017-16427
-	RESERVED
+	REJECTED
 CVE-2017-16426
-	RESERVED
+	REJECTED
 CVE-2017-16425
-	RESERVED
+	REJECTED
 CVE-2017-16424
-	RESERVED
+	REJECTED
 CVE-2017-16423
-	RESERVED
+	REJECTED
 CVE-2017-16422
-	RESERVED
+	REJECTED
 CVE-2017-16421
-	RESERVED
+	REJECTED
 CVE-2017-16420 (An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and ...)
 	NOT-FOR-US: Adobe
 CVE-2017-16419 (An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and ...)
@@ -83035,15 +83051,15 @@ CVE-2017-15557
 CVE-2017-15556
 	REJECTED
 CVE-2017-15555
-	RESERVED
+	REJECTED
 CVE-2017-15554
-	RESERVED
+	REJECTED
 CVE-2017-15553
-	RESERVED
+	REJECTED
 CVE-2017-15552
-	RESERVED
+	REJECTED
 CVE-2017-15551
-	RESERVED
+	REJECTED
 CVE-2017-15550 (An issue was discovered in EMC Avamar Server 7.1.x, 7.2.x, 7.3.x, ...)
 	NOT-FOR-US: EMC Avamar Server
 CVE-2017-15549 (An issue was discovered in EMC Avamar Server 7.1.x, 7.2.x, 7.3.x, ...)
@@ -83051,7 +83067,7 @@ CVE-2017-15549 (An issue was discovered in EMC Avamar Server 7.1.x, 7.2.x, 7.3.x
 CVE-2017-15548 (An issue was discovered in EMC Avamar Server 7.1.x, 7.2.x, 7.3.x, ...)
 	NOT-FOR-US: EMC Avamar Server
 CVE-2017-15547
-	RESERVED
+	REJECTED
 CVE-2017-15546 (The Security Console in EMC RSA Authentication Manager 8.2 SP1 P6 and ...)
 	NOT-FOR-US: EMC RSA Authentication Manager
 CVE-2017-15545
@@ -85936,55 +85952,55 @@ CVE-2017-14681 (The daemon in P3Scan 3.0_rc1 and earlier creates a p3scan.pid fi
 CVE-2017-14680 (ZKTeco ZKTime Web 2.0.1.12280 allows remote attackers to obtain ...)
 	NOT-FOR-US: ZKTeco ZKTime Web
 CVE-2017-14679
-	RESERVED
+	REJECTED
 CVE-2017-14678
-	RESERVED
+	REJECTED
 CVE-2017-14677
-	RESERVED
+	REJECTED
 CVE-2017-14676
-	RESERVED
+	REJECTED
 CVE-2017-14675
-	RESERVED
+	REJECTED
 CVE-2017-14674
-	RESERVED
+	REJECTED
 CVE-2017-14673
-	RESERVED
+	REJECTED
 CVE-2017-14672
-	RESERVED
+	REJECTED
 CVE-2017-14671
-	RESERVED
+	REJECTED
 CVE-2017-14670
-	RESERVED
+	REJECTED
 CVE-2017-14669
-	RESERVED
+	REJECTED
 CVE-2017-14668
-	RESERVED
+	REJECTED
 CVE-2017-14667
-	RESERVED
+	REJECTED
 CVE-2017-14666
-	RESERVED
+	REJECTED
 CVE-2017-14665
-	RESERVED
+	REJECTED
 CVE-2017-14664
-	RESERVED
+	REJECTED
 CVE-2017-14663
-	RESERVED
+	REJECTED
 CVE-2017-14662
-	RESERVED
+	REJECTED
 CVE-2017-14661
-	RESERVED
+	REJECTED
 CVE-2017-14660
-	RESERVED
+	REJECTED
 CVE-2017-14659
-	RESERVED
+	REJECTED
 CVE-2017-14658
-	RESERVED
+	REJECTED
 CVE-2017-14657
-	RESERVED
+	REJECTED
 CVE-2017-14656
-	RESERVED
+	REJECTED
 CVE-2017-14655
-	RESERVED
+	REJECTED
 CVE-2017-14654
 	RESERVED
 CVE-2017-14653 (member/Orderinfo.asp in ASP4CMS AspCMS 2.7.2 allows remote ...)
@@ -86847,9 +86863,9 @@ CVE-2017-14384 (In Dell Storage Manager versions earlier than 16.3.20, the ...)
 CVE-2017-14383 (In Dell EMC VNX2 versions prior to Operating Environment for File ...)
 	NOT-FOR-US: EMC VNX
 CVE-2017-14382
-	RESERVED
+	REJECTED
 CVE-2017-14381
-	RESERVED
+	REJECTED
 CVE-2017-14380 (In EMC Isilon OneFS 8.1.0.0, 8.0.1.0 - 8.0.1.1, 8.0.0.0 - 8.0.0.4, ...)
 	NOT-FOR-US: EMC Isilon OneFS
 CVE-2017-14379 (EMC RSA Authentication Manager before 8.2 SP1 P6 has a cross-site ...)
@@ -90163,41 +90179,41 @@ CVE-2017-13128
 CVE-2017-13127 (The VIP.com application for IOS and Android allows remote attackers to ...)
 	NOT-FOR-US: VIP.com app
 CVE-2017-13126
-	RESERVED
+	REJECTED
 CVE-2017-13125
-	RESERVED
+	REJECTED
 CVE-2017-13124
-	RESERVED
+	REJECTED
 CVE-2017-13123
-	RESERVED
+	REJECTED
 CVE-2017-13122
-	RESERVED
+	REJECTED
 CVE-2017-13121
-	RESERVED
+	REJECTED
 CVE-2017-13120
-	RESERVED
+	REJECTED
 CVE-2017-13119
-	RESERVED
+	REJECTED
 CVE-2017-13118
-	RESERVED
+	REJECTED
 CVE-2017-13117
-	RESERVED
+	REJECTED
 CVE-2017-13116
-	RESERVED
+	REJECTED
 CVE-2017-13115
-	RESERVED
+	REJECTED
 CVE-2017-13114
-	RESERVED
+	REJECTED
 CVE-2017-13113
-	RESERVED
+	REJECTED
 CVE-2017-13112
-	RESERVED
+	REJECTED
 CVE-2017-13111
-	RESERVED
+	REJECTED
 CVE-2017-13110
-	RESERVED
+	REJECTED
 CVE-2017-13109
-	RESERVED
+	REJECTED
 CVE-2017-13108 (DFNDR Security Antivirus, Anti-hacking & Cleaner, 5.0.9, 2017-11-01, ...)
 	NOT-FOR-US: DFNDR Security Antivirus, Anti-hacking & Cleaner
 CVE-2017-13107 (Live.me - live stream video chat, 3.7.20, 2017-11-06, Android ...)
@@ -91667,25 +91683,25 @@ CVE-2017-12837 (Heap-based buffer overflow in the S_regatom function in regcomp.
 	NOTE: maint-5.26: https://perl5.git.perl.org/perl.git/commitdiff/66288bb3f44c8aa5122e5f40d8cfc0eada8b1695
 	NOTE: maint-5.24: https://perl5.git.perl.org/perl.git/commitdiff/f7e5417e7bffba03947b66e4d8622d7c220f2876
 CVE-2017-12835
-	RESERVED
+	REJECTED
 CVE-2017-12834
-	RESERVED
+	REJECTED
 CVE-2017-12833
-	RESERVED
+	REJECTED
 CVE-2017-12832
-	RESERVED
+	REJECTED
 CVE-2017-12831
-	RESERVED
+	REJECTED
 CVE-2017-12830
-	RESERVED
+	REJECTED
 CVE-2017-12829
-	RESERVED
+	REJECTED
 CVE-2017-12828
-	RESERVED
+	REJECTED
 CVE-2017-12827
-	RESERVED
+	REJECTED
 CVE-2017-12826
-	RESERVED
+	REJECTED
 CVE-2017-12825
 	RESERVED
 CVE-2017-12824 (Special crafted InPage document leads to arbitrary code execution in ...)
@@ -95562,27 +95578,27 @@ CVE-2017-11495 (PHICOMM K2(PSG1218) devices V22.5.11.5 and earlier allow ...)
 CVE-2017-11494 (SQL injection vulnerability in SOL.Connect ISET-mpp meter 1.2.4.2 and ...)
 	NOT-FOR-US: SOL.Connect ISET-mpp meter
 CVE-2017-11493
-	RESERVED
+	REJECTED
 CVE-2017-11492
-	RESERVED
+	REJECTED
 CVE-2017-11491
-	RESERVED
+	REJECTED
 CVE-2017-11490
-	RESERVED
+	REJECTED
 CVE-2017-11489
-	RESERVED
+	REJECTED
 CVE-2017-11488
-	RESERVED
+	REJECTED
 CVE-2017-11487
-	RESERVED
+	REJECTED
 CVE-2017-11486
-	RESERVED
+	REJECTED
 CVE-2017-11485
-	RESERVED
+	REJECTED
 CVE-2017-11484
-	RESERVED
+	REJECTED
 CVE-2017-11483
-	RESERVED
+	REJECTED
 CVE-2017-11482 (The Kibana fix for CVE-2017-8451 was found to be incomplete. With ...)
 	- kibana <itp> (bug #700337)
 CVE-2017-11481 (Kibana versions prior to 6.0.1 and 5.6.5 had a cross-site scripting ...)
@@ -96257,11 +96273,11 @@ CVE-2017-11268 (Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051
 CVE-2017-11267 (Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and ...)
 	NOT-FOR-US: Adobe Acrobat Reader
 CVE-2017-11266
-	RESERVED
+	REJECTED
 CVE-2017-11265 (Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and ...)
 	NOT-FOR-US: Adobe Acrobat Reader
 CVE-2017-11264
-	RESERVED
+	REJECTED
 CVE-2017-11263 (Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and ...)
 	NOT-FOR-US: Adobe Acrobat Reader
 CVE-2017-11262 (Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and ...)
@@ -96295,7 +96311,7 @@ CVE-2017-11249 (Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051
 CVE-2017-11248 (Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and ...)
 	NOT-FOR-US: Adobe Acrobat Reader
 CVE-2017-11247
-	RESERVED
+	REJECTED
 CVE-2017-11246 (Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and ...)
 	NOT-FOR-US: Adobe Acrobat Reader
 CVE-2017-11245 (Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and ...)
@@ -101944,11 +101960,11 @@ CVE-2017-9324 (In Open Ticket Request System (OTRS) 3.3.x through 3.3.16, 4.x th
 	NOTE: https://www.otrs.com/security-advisory-2017-03-security-update-otrs-versions/
 	NOTE: https://github.com/OTRS/otrs/commit/45e05f854d2dc7c9fa7dd7467ea00cdcde350ac3
 CVE-2017-9323
-	RESERVED
+	REJECTED
 CVE-2017-9322
-	RESERVED
+	REJECTED
 CVE-2017-9321
-	RESERVED
+	REJECTED
 CVE-2017-9320
 	RESERVED
 CVE-2017-9319
@@ -104693,25 +104709,25 @@ CVE-2016-10363 (Logstash versions prior to 2.3.3, when using the Netflow Codec p
 CVE-2016-10362 (Prior to Logstash version 5.0.1, Elasticsearch Output plugin when ...)
 	- logstash <itp> (bug #664841)
 CVE-2016-10361
-	RESERVED
+	REJECTED
 CVE-2016-10360
-	RESERVED
+	REJECTED
 CVE-2016-10359
-	RESERVED
+	REJECTED
 CVE-2016-10358
-	RESERVED
+	REJECTED
 CVE-2016-10357
-	RESERVED
+	REJECTED
 CVE-2016-10356
-	RESERVED
+	REJECTED
 CVE-2016-10355
-	RESERVED
+	REJECTED
 CVE-2016-10354
-	RESERVED
+	REJECTED
 CVE-2016-10353
-	RESERVED
+	REJECTED
 CVE-2016-10352
-	RESERVED
+	REJECTED
 CVE-2015-9056 (Kibana versions prior to 4.1.3 and 4.2.1 are vulnerable to a XSS ...)
 	- kibana <itp> (bug #700337)
 CVE-2017-8905 (Xen through 4.6.x on 64-bit platforms mishandles a failsafe callback, ...)
@@ -105864,7 +105880,7 @@ CVE-2017-8016 (RSA Archer GRC Platform prior to 6.2.0.5 is affected by stored ..
 CVE-2017-8015 (EMC AppSync (all versions prior to 3.5) contains a SQL injection ...)
 	NOT-FOR-US: EMC
 CVE-2017-8014
-	RESERVED
+	REJECTED
 CVE-2017-8013 (EMC Data Protection Advisor 6.3.x before patch 67 and 6.4.x before ...)
 	NOT-FOR-US: EMC Data Protection Adv
 CVE-2017-8012 (In EMC ViPR SRM, Storage M&R, VNX M&R, and M&R (Watch4Net) for SAS ...)
@@ -105872,7 +105888,7 @@ CVE-2017-8012 (In EMC ViPR SRM, Storage M&R, VNX M&R, and M&R (Watch
 CVE-2017-8011 (EMC ViPR SRM, EMC Storage M&R, EMC VNX M&R, EMC M&R for SAS Solution ...)
 	NOT-FOR-US: EMC
 CVE-2017-8010
-	RESERVED
+	REJECTED
 CVE-2017-8009
 	REJECTED
 CVE-2017-8008
@@ -116604,7 +116620,7 @@ CVE-2017-4998 (EMC RSA Archer 5.4.1.3, 5.5.3.1, 5.5.2.3, 5.5.2, 5.5.1.3.1, 5.5.1
 CVE-2017-4997 (EMC VASA Provider Virtual Appliance versions 8.3.x and prior has an ...)
 	NOT-FOR-US: EMC
 CVE-2017-4996
-	RESERVED
+	REJECTED
 CVE-2017-4995 (An issue was discovered in Pivotal Spring Security 4.2.0.RELEASE ...)
 	- libspring-security-java <itp> (bug #582181)
 	NOTE: https://pivotal.io/security/cve-2017-4995
@@ -121292,9 +121308,9 @@ CVE-2016-9908 (Quick Emulator (Qemu) built with the Virtio GPU Device emulator .
 	NOTE: http://lists.gnu.org/archive/html/qemu-devel/2016-11/msg00059.html
 	NOTE: http://www.openwall.com/lists/oss-security/2016/12/06/2
 CVE-2017-3229
-	RESERVED
+	REJECTED
 CVE-2017-3228
-	RESERVED
+	REJECTED
 CVE-2017-3227
 	RESERVED
 CVE-2017-3226 (Das U-Boot is a device bootloader that can read its configuration from ...)
@@ -126354,9 +126370,9 @@ CVE-2017-1092 (IBM Informix Open Admin Tool 11.5, 11.7, and 12.1 could allow an
 CVE-2017-1091
 	RESERVED
 CVE-2017-1090
-	RESERVED
+	REJECTED
 CVE-2017-1089
-	RESERVED
+	REJECTED
 CVE-2017-1088 (In FreeBSD before 11.1-STABLE, 11.1-RELEASE-p4, 11.0-RELEASE-p15, ...)
 	- kfreebsd-10 <unfixed> (unimportant)
 	NOTE: kfreebsd not covered by security support
@@ -131378,7 +131394,7 @@ CVE-2016-8769 (Huawei UTPS earlier than UTPS-V200R003B015D16SPC00C983 has an unq
 CVE-2016-8768 (Huawei Honor 6, Honor 6 Plus, Honor 7 phones with software versions ...)
 	NOT-FOR-US: Huawei
 CVE-2016-8767
-	RESERVED
+	REJECTED
 CVE-2016-8766
 	REJECTED
 CVE-2016-8765
@@ -161639,25 +161655,25 @@ CVE-2015-8124 (Session fixation vulnerability in the "Remember Me" log
 	NOTE: http://symfony.com/blog/cve-2015-8124-session-fixation-in-the-remember-me-login-feature
 	NOTE: https://github.com/symfony/symfony/pull/16631
 CVE-2015-8123
-	RESERVED
+	REJECTED
 CVE-2015-8122
-	RESERVED
+	REJECTED
 CVE-2015-8121
-	RESERVED
+	REJECTED
 CVE-2015-8120
-	RESERVED
+	REJECTED
 CVE-2015-8119
-	RESERVED
+	REJECTED
 CVE-2015-8118
-	RESERVED
+	REJECTED
 CVE-2015-8117
-	RESERVED
+	REJECTED
 CVE-2015-8116
-	RESERVED
+	REJECTED
 CVE-2015-8115
-	RESERVED
+	REJECTED
 CVE-2015-8114
-	RESERVED
+	REJECTED
 CVE-2015-8113 (Untrusted search path vulnerability in the client in Symantec Endpoint ...)
 	NOT-FOR-US: Symantec
 CVE-2015-8112
@@ -161855,7 +161871,7 @@ CVE-2015-8056 (Use-after-free vulnerability in Adobe Flash Player before 18.0.0.
 CVE-2015-8055 (Use-after-free vulnerability in Adobe Flash Player before 18.0.0.268 ...)
 	NOT-FOR-US: Adobe Flash Player
 CVE-2015-8054
-	RESERVED
+	REJECTED
 CVE-2015-8053 (Cross-site scripting (XSS) vulnerability in Adobe ColdFusion 10 before ...)
 	NOT-FOR-US: Adobe ColdFusion
 CVE-2015-8052 (Cross-site scripting (XSS) vulnerability in Adobe ColdFusion 10 before ...)
@@ -162155,23 +162171,23 @@ CVE-2015-7957
 CVE-2015-7956
 	REJECTED
 CVE-2015-7955
-	RESERVED
+	REJECTED
 CVE-2015-7954
-	RESERVED
+	REJECTED
 CVE-2015-7953
-	RESERVED
+	REJECTED
 CVE-2015-7952
-	RESERVED
+	REJECTED
 CVE-2015-7951
-	RESERVED
+	REJECTED
 CVE-2015-7950
-	RESERVED
+	REJECTED
 CVE-2015-7949
-	RESERVED
+	REJECTED
 CVE-2015-7948
-	RESERVED
+	REJECTED
 CVE-2015-7947
-	RESERVED
+	REJECTED
 CVE-2015-7946
 	RESERVED
 CVE-2015-7945 (The RESTful control interface (aka RAPI or ganeti-rapi) in Ganeti ...)
@@ -163130,7 +163146,7 @@ CVE-2015-7648 (Adobe Flash Player before 18.0.0.255 and 19.x before 19.0.0.226 o
 CVE-2015-7647 (Adobe Flash Player before 18.0.0.255 and 19.x before 19.0.0.226 on ...)
 	NOT-FOR-US: Adobe Flash Player
 CVE-2015-7646
-	RESERVED
+	REJECTED
 CVE-2015-7645 (Adobe Flash Player 18.x through 18.0.0.252 and 19.x through 19.0.0.207 ...)
 	NOT-FOR-US: Adobe Flash Player
 CVE-2015-7644 (Use-after-free vulnerability in Adobe Flash Player before 18.0.0.252 ...)
@@ -265498,7 +265514,7 @@ CVE-2010-3653 (The Director module (dirapi.dll) in Adobe Shockwave Player before
 CVE-2010-3652 (Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and ...)
 	NOT-FOR-US: Adobe Flash Player
 CVE-2010-3651
-	RESERVED
+	REJECTED
 CVE-2010-3650 (Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and ...)
 	NOT-FOR-US: Adobe Flash Player
 CVE-2010-3649 (Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/bc23301fd325d5db2b242f03c8ff7e286688a3d3

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/bc23301fd325d5db2b242f03c8ff7e286688a3d3
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20190306/3fa59dc5/attachment-0001.html>


More information about the debian-security-tracker-commits mailing list