Merge ~jdstrand/ubuntu-cve-tracker:syntax-cleanups into ubuntu-cve-tracker:master

Proposed by Jamie Strandboge
Status: Merged
Merged at revision: 3b9a39601c531f12be60fdfd007e803874cc5044
Proposed branch: ~jdstrand/ubuntu-cve-tracker:syntax-cleanups
Merge into: ubuntu-cve-tracker:master
Diff against target: 108861 lines (+23026/-7304)
6199 files modified
active/00boilerplate.chromium (+1/-1)
active/00boilerplate.webkit (+1/-1)
active/CVE-2007-0255 (+6/-1)
active/CVE-2007-0667 (+6/-1)
active/CVE-2007-1329 (+6/-1)
active/CVE-2007-1923 (+6/-1)
active/CVE-2007-5109 (+2/-1)
active/CVE-2009-0165 (+3/-3)
active/CVE-2009-0166 (+3/-3)
active/CVE-2009-0195 (+3/-3)
active/CVE-2009-0799 (+3/-3)
active/CVE-2009-0800 (+3/-3)
active/CVE-2009-1179 (+3/-3)
active/CVE-2009-1180 (+3/-3)
active/CVE-2009-1181 (+3/-3)
active/CVE-2009-1182 (+3/-3)
active/CVE-2009-1183 (+3/-3)
active/CVE-2009-1188 (+3/-3)
active/CVE-2009-3603 (+3/-3)
active/CVE-2009-3604 (+3/-3)
active/CVE-2009-3606 (+4/-4)
active/CVE-2009-3608 (+3/-3)
active/CVE-2009-3609 (+3/-3)
active/CVE-2010-3702 (+3/-3)
active/CVE-2010-3703 (+3/-3)
active/CVE-2010-3704 (+3/-3)
active/CVE-2010-4654 (+1/-1)
active/CVE-2011-3438 (+1/-1)
active/CVE-2012-0880 (+1/-1)
active/CVE-2012-4542 (+4/-4)
active/CVE-2012-5662 (+1/-1)
active/CVE-2012-6615 (+1/-1)
active/CVE-2012-6616 (+1/-1)
active/CVE-2012-6617 (+1/-1)
active/CVE-2013-1910 (+1/-1)
active/CVE-2013-7445 (+1/-1)
active/CVE-2014-4607 (+2/-2)
active/CVE-2014-4611 (+3/-3)
active/CVE-2014-9390 (+1/-1)
active/CVE-2015-1350 (+1/-1)
active/CVE-2015-8553 (+1/-1)
active/CVE-2016-10222 (+1/-1)
active/CVE-2016-10226 (+1/-1)
active/CVE-2016-10708 (+1/-1)
active/CVE-2016-1249 (+1/-1)
active/CVE-2016-2853 (+1/-1)
active/CVE-2016-2854 (+1/-1)
active/CVE-2016-5011 (+1/-1)
active/CVE-2016-6288 (+1/-1)
active/CVE-2016-8660 (+1/-1)
active/CVE-2016-9642 (+1/-1)
active/CVE-2016-9643 (+1/-1)
active/CVE-2017-0537 (+1/-1)
active/CVE-2017-1000121 (+1/-1)
active/CVE-2017-1000122 (+1/-1)
active/CVE-2017-10911 (+1/-1)
active/CVE-2017-13165 (+1/-1)
active/CVE-2017-13693 (+1/-1)
active/CVE-2017-13694 (+1/-1)
active/CVE-2017-13783 (+1/-1)
active/CVE-2017-13784 (+1/-1)
active/CVE-2017-13785 (+1/-1)
active/CVE-2017-13788 (+1/-1)
active/CVE-2017-13791 (+1/-1)
active/CVE-2017-13792 (+1/-1)
active/CVE-2017-13793 (+1/-1)
active/CVE-2017-13794 (+1/-1)
active/CVE-2017-13795 (+1/-1)
active/CVE-2017-13796 (+1/-1)
active/CVE-2017-13798 (+1/-1)
active/CVE-2017-13802 (+1/-1)
active/CVE-2017-13856 (+1/-1)
active/CVE-2017-13866 (+1/-1)
active/CVE-2017-13870 (+1/-1)
active/CVE-2017-13884 (+1/-1)
active/CVE-2017-13885 (+1/-1)
active/CVE-2017-16644 (+1/-1)
active/CVE-2017-17081 (+1/-1)
active/CVE-2017-17821 (+1/-1)
active/CVE-2017-2367 (+1/-1)
active/CVE-2017-2376 (+1/-1)
active/CVE-2017-2377 (+1/-1)
active/CVE-2017-2378 (+1/-1)
active/CVE-2017-2386 (+1/-1)
active/CVE-2017-2392 (+1/-1)
active/CVE-2017-2394 (+1/-1)
active/CVE-2017-2395 (+1/-1)
active/CVE-2017-2396 (+1/-1)
active/CVE-2017-2405 (+1/-1)
active/CVE-2017-2415 (+1/-1)
active/CVE-2017-2419 (+1/-1)
active/CVE-2017-2424 (+1/-1)
active/CVE-2017-2433 (+1/-1)
active/CVE-2017-2442 (+1/-1)
active/CVE-2017-2445 (+1/-1)
active/CVE-2017-2446 (+1/-1)
active/CVE-2017-2447 (+1/-1)
active/CVE-2017-2454 (+1/-1)
active/CVE-2017-2455 (+1/-1)
active/CVE-2017-2457 (+1/-1)
active/CVE-2017-2459 (+1/-1)
active/CVE-2017-2460 (+1/-1)
active/CVE-2017-2463 (+1/-1)
active/CVE-2017-2464 (+1/-1)
active/CVE-2017-2465 (+1/-1)
active/CVE-2017-2466 (+1/-1)
active/CVE-2017-2468 (+1/-1)
active/CVE-2017-2469 (+1/-1)
active/CVE-2017-2470 (+1/-1)
active/CVE-2017-2471 (+1/-1)
active/CVE-2017-2475 (+1/-1)
active/CVE-2017-2476 (+1/-1)
active/CVE-2017-2479 (+1/-1)
active/CVE-2017-2480 (+1/-1)
active/CVE-2017-2481 (+1/-1)
active/CVE-2017-2486 (+1/-1)
active/CVE-2017-2496 (+1/-1)
active/CVE-2017-2499 (+1/-1)
active/CVE-2017-2504 (+1/-1)
active/CVE-2017-2505 (+1/-1)
active/CVE-2017-2506 (+1/-1)
active/CVE-2017-2508 (+1/-1)
active/CVE-2017-2510 (+1/-1)
active/CVE-2017-2514 (+1/-1)
active/CVE-2017-2515 (+1/-1)
active/CVE-2017-2521 (+1/-1)
active/CVE-2017-2525 (+1/-1)
active/CVE-2017-2526 (+1/-1)
active/CVE-2017-2528 (+1/-1)
active/CVE-2017-2530 (+1/-1)
active/CVE-2017-2531 (+1/-1)
active/CVE-2017-2536 (+1/-1)
active/CVE-2017-2538 (+1/-1)
active/CVE-2017-2539 (+1/-1)
active/CVE-2017-2544 (+1/-1)
active/CVE-2017-2547 (+1/-1)
active/CVE-2017-2549 (+1/-1)
active/CVE-2017-3464 (+5/-5)
active/CVE-2017-5949 (+1/-1)
active/CVE-2017-5967 (+1/-1)
active/CVE-2017-6888 (+1/-1)
active/CVE-2017-6980 (+1/-1)
active/CVE-2017-6984 (+1/-1)
active/CVE-2017-7006 (+1/-1)
active/CVE-2017-7011 (+1/-1)
active/CVE-2017-7012 (+1/-1)
active/CVE-2017-7018 (+1/-1)
active/CVE-2017-7019 (+1/-1)
active/CVE-2017-7020 (+1/-1)
active/CVE-2017-7030 (+1/-1)
active/CVE-2017-7034 (+1/-1)
active/CVE-2017-7037 (+1/-1)
active/CVE-2017-7038 (+1/-1)
active/CVE-2017-7039 (+1/-1)
active/CVE-2017-7040 (+1/-1)
active/CVE-2017-7041 (+1/-1)
active/CVE-2017-7042 (+1/-1)
active/CVE-2017-7043 (+1/-1)
active/CVE-2017-7046 (+1/-1)
active/CVE-2017-7048 (+1/-1)
active/CVE-2017-7049 (+1/-1)
active/CVE-2017-7052 (+1/-1)
active/CVE-2017-7055 (+1/-1)
active/CVE-2017-7056 (+1/-1)
active/CVE-2017-7059 (+1/-1)
active/CVE-2017-7061 (+1/-1)
active/CVE-2017-7064 (+1/-1)
active/CVE-2017-7071 (+1/-1)
active/CVE-2017-7081 (+1/-1)
active/CVE-2017-7087 (+1/-1)
active/CVE-2017-7089 (+1/-1)
active/CVE-2017-7090 (+1/-1)
active/CVE-2017-7091 (+1/-1)
active/CVE-2017-7092 (+1/-1)
active/CVE-2017-7093 (+1/-1)
active/CVE-2017-7094 (+1/-1)
active/CVE-2017-7095 (+1/-1)
active/CVE-2017-7096 (+1/-1)
active/CVE-2017-7098 (+1/-1)
active/CVE-2017-7099 (+1/-1)
active/CVE-2017-7100 (+1/-1)
active/CVE-2017-7102 (+1/-1)
active/CVE-2017-7104 (+1/-1)
active/CVE-2017-7107 (+1/-1)
active/CVE-2017-7109 (+1/-1)
active/CVE-2017-7111 (+1/-1)
active/CVE-2017-7117 (+1/-1)
active/CVE-2017-7120 (+1/-1)
active/CVE-2017-7142 (+1/-1)
active/CVE-2017-7153 (+1/-1)
active/CVE-2017-7156 (+1/-1)
active/CVE-2017-7157 (+1/-1)
active/CVE-2017-7160 (+1/-1)
active/CVE-2017-7161 (+1/-1)
active/CVE-2017-7165 (+1/-1)
active/CVE-2017-9986 (+1/-1)
active/CVE-2018-11033 (+1/-1)
active/CVE-2018-11646 (+1/-1)
active/CVE-2018-11712 (+1/-1)
active/CVE-2018-11713 (+1/-1)
active/CVE-2018-12227 (+1/-1)
active/CVE-2018-12293 (+1/-1)
active/CVE-2018-12294 (+1/-1)
active/CVE-2018-12911 (+1/-1)
active/CVE-2018-13300 (+1/-1)
active/CVE-2018-13301 (+1/-1)
active/CVE-2018-13302 (+1/-1)
active/CVE-2018-13303 (+1/-1)
active/CVE-2018-13304 (+1/-1)
active/CVE-2018-13305 (+1/-1)
active/CVE-2018-16368 (+1/-1)
active/CVE-2018-16369 (+1/-1)
active/CVE-2018-18454 (+1/-1)
active/CVE-2018-18455 (+1/-1)
active/CVE-2018-18456 (+1/-1)
active/CVE-2018-18457 (+1/-1)
active/CVE-2018-18458 (+1/-1)
active/CVE-2018-18459 (+1/-1)
active/CVE-2018-18650 (+1/-1)
active/CVE-2018-18651 (+1/-1)
active/CVE-2018-19212 (+1/-1)
active/CVE-2018-1999010 (+1/-1)
active/CVE-2018-1999011 (+1/-1)
active/CVE-2018-1999012 (+1/-1)
active/CVE-2018-1999013 (+1/-1)
active/CVE-2018-1999014 (+1/-1)
active/CVE-2018-20845 (+1/-1)
active/CVE-2018-4088 (+1/-1)
active/CVE-2018-4089 (+1/-1)
active/CVE-2018-4096 (+1/-1)
active/CVE-2018-4101 (+1/-1)
active/CVE-2018-4113 (+1/-1)
active/CVE-2018-4114 (+1/-1)
active/CVE-2018-4117 (+1/-1)
active/CVE-2018-4118 (+1/-1)
active/CVE-2018-4119 (+1/-1)
active/CVE-2018-4120 (+1/-1)
active/CVE-2018-4121 (+1/-1)
active/CVE-2018-4122 (+1/-1)
active/CVE-2018-4125 (+1/-1)
active/CVE-2018-4127 (+1/-1)
active/CVE-2018-4128 (+1/-1)
active/CVE-2018-4129 (+1/-1)
active/CVE-2018-4130 (+1/-1)
active/CVE-2018-4146 (+1/-1)
active/CVE-2018-4161 (+1/-1)
active/CVE-2018-4162 (+1/-1)
active/CVE-2018-4163 (+1/-1)
active/CVE-2018-4165 (+1/-1)
active/CVE-2018-4188 (+1/-1)
active/CVE-2018-4190 (+1/-1)
active/CVE-2018-4191 (+1/-1)
active/CVE-2018-4192 (+1/-1)
active/CVE-2018-4197 (+1/-1)
active/CVE-2018-4199 (+1/-1)
active/CVE-2018-4200 (+1/-1)
active/CVE-2018-4201 (+1/-1)
active/CVE-2018-4204 (+1/-1)
active/CVE-2018-4207 (+1/-1)
active/CVE-2018-4208 (+1/-1)
active/CVE-2018-4209 (+1/-1)
active/CVE-2018-4210 (+1/-1)
active/CVE-2018-4212 (+1/-1)
active/CVE-2018-4213 (+1/-1)
active/CVE-2018-4214 (+1/-1)
active/CVE-2018-4218 (+1/-1)
active/CVE-2018-4222 (+1/-1)
active/CVE-2018-4232 (+1/-1)
active/CVE-2018-4246 (+1/-1)
active/CVE-2018-4261 (+1/-1)
active/CVE-2018-4262 (+1/-1)
active/CVE-2018-4263 (+1/-1)
active/CVE-2018-4264 (+1/-1)
active/CVE-2018-4265 (+1/-1)
active/CVE-2018-4266 (+1/-1)
active/CVE-2018-4267 (+1/-1)
active/CVE-2018-4270 (+1/-1)
active/CVE-2018-4271 (+1/-1)
active/CVE-2018-4272 (+1/-1)
active/CVE-2018-4273 (+1/-1)
active/CVE-2018-4278 (+1/-1)
active/CVE-2018-4284 (+1/-1)
active/CVE-2018-4306 (+1/-1)
active/CVE-2018-4309 (+1/-1)
active/CVE-2018-4311 (+1/-1)
active/CVE-2018-4312 (+1/-1)
active/CVE-2018-4314 (+1/-1)
active/CVE-2018-4315 (+1/-1)
active/CVE-2018-4316 (+1/-1)
active/CVE-2018-4317 (+1/-1)
active/CVE-2018-4318 (+1/-1)
active/CVE-2018-4319 (+1/-1)
active/CVE-2018-4323 (+1/-1)
active/CVE-2018-4328 (+1/-1)
active/CVE-2018-4345 (+1/-1)
active/CVE-2018-4358 (+1/-1)
active/CVE-2018-4361 (+1/-1)
active/CVE-2018-4372 (+1/-1)
active/CVE-2018-4373 (+1/-1)
active/CVE-2018-4375 (+1/-1)
active/CVE-2018-4376 (+1/-1)
active/CVE-2018-4378 (+1/-1)
active/CVE-2018-4382 (+1/-1)
active/CVE-2018-4386 (+1/-1)
active/CVE-2018-4392 (+1/-1)
active/CVE-2018-4416 (+1/-1)
active/CVE-2018-4437 (+1/-1)
active/CVE-2018-4438 (+1/-1)
active/CVE-2018-4441 (+1/-1)
active/CVE-2018-4442 (+1/-1)
active/CVE-2018-4443 (+1/-1)
active/CVE-2018-4464 (+1/-1)
active/CVE-2018-5407 (+1/-2)
active/CVE-2018-7173 (+1/-1)
active/CVE-2018-7174 (+1/-1)
active/CVE-2018-7175 (+1/-1)
active/CVE-2018-7273 (+1/-1)
active/CVE-2018-7452 (+1/-1)
active/CVE-2018-7453 (+1/-1)
active/CVE-2018-7454 (+1/-1)
active/CVE-2018-7455 (+1/-1)
active/CVE-2018-8013 (+1/-1)
active/CVE-2018-8100 (+1/-1)
active/CVE-2018-8101 (+1/-1)
active/CVE-2018-8102 (+1/-1)
active/CVE-2018-8103 (+1/-1)
active/CVE-2018-8104 (+1/-1)
active/CVE-2018-8105 (+1/-1)
active/CVE-2018-8106 (+1/-1)
active/CVE-2018-8107 (+1/-1)
active/CVE-2019-10020 (+1/-1)
active/CVE-2019-10021 (+1/-1)
active/CVE-2019-10023 (+1/-1)
active/CVE-2019-11070 (+1/-1)
active/CVE-2019-11719 (+1/-1)
active/CVE-2019-12360 (+1/-1)
active/CVE-2019-12493 (+1/-1)
active/CVE-2019-12515 (+1/-1)
active/CVE-2019-12957 (+1/-1)
active/CVE-2019-12958 (+1/-1)
active/CVE-2019-13281 (+1/-1)
active/CVE-2019-13282 (+1/-1)
active/CVE-2019-13283 (+1/-1)
active/CVE-2019-13286 (+1/-1)
active/CVE-2019-13287 (+1/-1)
active/CVE-2019-13288 (+1/-1)
active/CVE-2019-13289 (+1/-1)
active/CVE-2019-13291 (+1/-1)
active/CVE-2019-14288 (+1/-1)
active/CVE-2019-14289 (+1/-1)
active/CVE-2019-14290 (+1/-1)
active/CVE-2019-14291 (+1/-1)
active/CVE-2019-14292 (+1/-1)
active/CVE-2019-14293 (+1/-1)
active/CVE-2019-14294 (+1/-1)
active/CVE-2019-17546 (+1/-1)
active/CVE-2019-2510 (+1/-1)
active/CVE-2019-2752 (+1/-1)
active/CVE-2019-6201 (+1/-1)
active/CVE-2019-6212 (+1/-1)
active/CVE-2019-6215 (+1/-1)
active/CVE-2019-6216 (+1/-1)
active/CVE-2019-6217 (+1/-1)
active/CVE-2019-6226 (+1/-1)
active/CVE-2019-6227 (+1/-1)
active/CVE-2019-6229 (+1/-1)
active/CVE-2019-6233 (+1/-1)
active/CVE-2019-6234 (+1/-1)
active/CVE-2019-6237 (+1/-1)
active/CVE-2019-7285 (+1/-1)
active/CVE-2019-7292 (+1/-1)
active/CVE-2019-8375 (+1/-1)
active/CVE-2019-8503 (+1/-1)
active/CVE-2019-8506 (+1/-1)
active/CVE-2019-8515 (+1/-1)
active/CVE-2019-8518 (+1/-1)
active/CVE-2019-8523 (+1/-1)
active/CVE-2019-8524 (+1/-1)
active/CVE-2019-8535 (+1/-1)
active/CVE-2019-8536 (+1/-1)
active/CVE-2019-8544 (+1/-1)
active/CVE-2019-8551 (+1/-1)
active/CVE-2019-8558 (+1/-1)
active/CVE-2019-8559 (+1/-1)
active/CVE-2019-8563 (+1/-1)
active/CVE-2019-8571 (+1/-1)
active/CVE-2019-8583 (+1/-1)
active/CVE-2019-8584 (+1/-1)
active/CVE-2019-8586 (+1/-1)
active/CVE-2019-8587 (+1/-1)
active/CVE-2019-8594 (+1/-1)
active/CVE-2019-8595 (+1/-1)
active/CVE-2019-8596 (+1/-1)
active/CVE-2019-8597 (+1/-1)
active/CVE-2019-8601 (+1/-1)
active/CVE-2019-8607 (+1/-1)
active/CVE-2019-8608 (+1/-1)
active/CVE-2019-8609 (+1/-1)
active/CVE-2019-8610 (+1/-1)
active/CVE-2019-8615 (+1/-1)
active/CVE-2019-8619 (+1/-1)
active/CVE-2019-8625 (+1/-1)
active/CVE-2019-8644 (+1/-1)
active/CVE-2019-8649 (+1/-1)
active/CVE-2019-8658 (+1/-1)
active/CVE-2019-8666 (+1/-1)
active/CVE-2019-8669 (+1/-1)
active/CVE-2019-8671 (+1/-1)
active/CVE-2019-8672 (+1/-1)
active/CVE-2019-8673 (+1/-1)
active/CVE-2019-8674 (+1/-1)
active/CVE-2019-8676 (+1/-1)
active/CVE-2019-8677 (+1/-1)
active/CVE-2019-8678 (+1/-1)
active/CVE-2019-8679 (+1/-1)
active/CVE-2019-8680 (+1/-1)
active/CVE-2019-8681 (+1/-1)
active/CVE-2019-8683 (+1/-1)
active/CVE-2019-8684 (+1/-1)
active/CVE-2019-8686 (+1/-1)
active/CVE-2019-8687 (+1/-1)
active/CVE-2019-8688 (+1/-1)
active/CVE-2019-8689 (+1/-1)
active/CVE-2019-8690 (+1/-1)
active/CVE-2019-8707 (+1/-1)
active/CVE-2019-8710 (+1/-1)
active/CVE-2019-8719 (+1/-1)
active/CVE-2019-8720 (+1/-1)
active/CVE-2019-8726 (+1/-1)
active/CVE-2019-8733 (+1/-1)
active/CVE-2019-8735 (+1/-1)
active/CVE-2019-8743 (+1/-1)
active/CVE-2019-8763 (+1/-1)
active/CVE-2019-8764 (+1/-1)
active/CVE-2019-8765 (+1/-1)
active/CVE-2019-8766 (+1/-1)
active/CVE-2019-8768 (+1/-1)
active/CVE-2019-8769 (+1/-1)
active/CVE-2019-8771 (+1/-1)
active/CVE-2019-8782 (+1/-1)
active/CVE-2019-8783 (+1/-1)
active/CVE-2019-8808 (+1/-1)
active/CVE-2019-8811 (+1/-1)
active/CVE-2019-8812 (+1/-1)
active/CVE-2019-8813 (+1/-1)
active/CVE-2019-8814 (+1/-1)
active/CVE-2019-8815 (+1/-1)
active/CVE-2019-8816 (+1/-1)
active/CVE-2019-8819 (+1/-1)
active/CVE-2019-8820 (+1/-1)
active/CVE-2019-8821 (+1/-1)
active/CVE-2019-8822 (+1/-1)
active/CVE-2019-8823 (+1/-1)
active/CVE-2019-8835 (+1/-1)
active/CVE-2019-8844 (+1/-1)
active/CVE-2019-8846 (+1/-1)
active/CVE-2019-9587 (+1/-1)
active/CVE-2019-9588 (+1/-1)
active/CVE-2019-9589 (+1/-1)
active/CVE-2019-9746 (+1/-1)
active/CVE-2019-9877 (+1/-1)
active/CVE-2019-9878 (+1/-1)
active/CVE-2020-10018 (+1/-1)
active/CVE-2020-10691 (+1/-1)
active/CVE-2020-10756 (+1/-1)
active/CVE-2020-11709 (+1/-1)
active/CVE-2020-11793 (+1/-1)
active/CVE-2020-11932 (+1/-2)
active/CVE-2020-13543 (+1/-1)
active/CVE-2020-13558 (+1/-1)
active/CVE-2020-13584 (+1/-1)
active/CVE-2020-13666 (+1/-1)
active/CVE-2020-13753 (+1/-1)
active/CVE-2020-14367 (+1/-1)
active/CVE-2020-14383 (+0/-1)
active/CVE-2020-15103 (+1/-1)
active/CVE-2020-15586 (+1/-2)
active/CVE-2020-16043 (+1/-1)
active/CVE-2020-16044 (+1/-1)
active/CVE-2020-26137 (+1/-1)
active/CVE-2020-26971 (+1/-1)
active/CVE-2020-26972 (+1/-1)
active/CVE-2020-26973 (+1/-1)
active/CVE-2020-26974 (+1/-1)
active/CVE-2020-26976 (+1/-1)
active/CVE-2020-26978 (+1/-1)
active/CVE-2020-26979 (+1/-1)
active/CVE-2020-35111 (+1/-1)
active/CVE-2020-35112 (+1/-1)
active/CVE-2020-35113 (+1/-1)
active/CVE-2020-35114 (+1/-1)
active/CVE-2020-3862 (+1/-1)
active/CVE-2020-3864 (+1/-1)
active/CVE-2020-3865 (+1/-1)
active/CVE-2020-3867 (+1/-1)
active/CVE-2020-3868 (+1/-1)
active/CVE-2020-3885 (+1/-1)
active/CVE-2020-3894 (+1/-1)
active/CVE-2020-3895 (+1/-1)
active/CVE-2020-3897 (+1/-1)
active/CVE-2020-3899 (+1/-1)
active/CVE-2020-3900 (+1/-1)
active/CVE-2020-3901 (+1/-1)
active/CVE-2020-3902 (+1/-1)
active/CVE-2020-5202 (+1/-1)
active/CVE-2020-6512 (+1/-1)
active/CVE-2020-6514 (+1/-1)
active/CVE-2020-6533 (+1/-1)
active/CVE-2020-6537 (+1/-1)
active/CVE-2020-6572 (+1/-1)
active/CVE-2020-6831 (+1/-1)
active/CVE-2020-7247 (+1/-1)
active/CVE-2020-7733 (+3/-1)
active/CVE-2020-9802 (+1/-1)
active/CVE-2020-9803 (+1/-1)
active/CVE-2020-9805 (+1/-1)
active/CVE-2020-9806 (+1/-1)
active/CVE-2020-9807 (+1/-1)
active/CVE-2020-9843 (+1/-1)
active/CVE-2020-9850 (+1/-1)
active/CVE-2020-9862 (+1/-1)
active/CVE-2020-9893 (+1/-1)
active/CVE-2020-9894 (+1/-1)
active/CVE-2020-9895 (+1/-1)
active/CVE-2020-9915 (+1/-1)
active/CVE-2020-9925 (+1/-1)
active/CVE-2020-9948 (+1/-1)
active/CVE-2020-9951 (+1/-1)
active/CVE-2020-9952 (+1/-1)
active/CVE-2020-9983 (+1/-1)
active/CVE-2021-20194 (+1/-2)
active/CVE-2021-21106 (+1/-1)
active/CVE-2021-21107 (+1/-1)
active/CVE-2021-21108 (+1/-1)
active/CVE-2021-21109 (+1/-1)
active/CVE-2021-21110 (+1/-1)
active/CVE-2021-21111 (+1/-1)
active/CVE-2021-21112 (+1/-1)
active/CVE-2021-21113 (+1/-1)
active/CVE-2021-21114 (+1/-1)
active/CVE-2021-21115 (+1/-1)
active/CVE-2021-21116 (+1/-1)
active/CVE-2021-21117 (+1/-1)
active/CVE-2021-21118 (+1/-1)
active/CVE-2021-21119 (+1/-1)
active/CVE-2021-21120 (+1/-1)
active/CVE-2021-21121 (+1/-1)
active/CVE-2021-21122 (+1/-1)
active/CVE-2021-21123 (+1/-1)
active/CVE-2021-21124 (+1/-1)
active/CVE-2021-21125 (+1/-1)
active/CVE-2021-21126 (+1/-1)
active/CVE-2021-21127 (+1/-1)
active/CVE-2021-21128 (+1/-1)
active/CVE-2021-21129 (+1/-1)
active/CVE-2021-21130 (+1/-1)
active/CVE-2021-21131 (+1/-1)
active/CVE-2021-21132 (+1/-1)
active/CVE-2021-21133 (+1/-1)
active/CVE-2021-21134 (+1/-1)
active/CVE-2021-21135 (+1/-1)
active/CVE-2021-21136 (+1/-1)
active/CVE-2021-21137 (+1/-1)
active/CVE-2021-21138 (+1/-1)
active/CVE-2021-21139 (+1/-1)
active/CVE-2021-21140 (+1/-1)
active/CVE-2021-21141 (+1/-1)
active/CVE-2021-21142 (+1/-1)
active/CVE-2021-21143 (+1/-1)
active/CVE-2021-21144 (+1/-1)
active/CVE-2021-21145 (+1/-1)
active/CVE-2021-21146 (+1/-1)
active/CVE-2021-21147 (+1/-1)
active/CVE-2021-21148 (+1/-1)
active/CVE-2021-23953 (+1/-1)
active/CVE-2021-23954 (+1/-1)
active/CVE-2021-23955 (+1/-1)
active/CVE-2021-23956 (+1/-1)
active/CVE-2021-23958 (+1/-1)
active/CVE-2021-23960 (+1/-1)
active/CVE-2021-23961 (+1/-1)
active/CVE-2021-23962 (+1/-1)
active/CVE-2021-23965 (+1/-1)
active/CVE-2021-26930 (+1/-2)
ignored/CVE-2005-0406 (+5/-0)
ignored/CVE-2005-3675 (+5/-0)
ignored/CVE-2006-0496 (+5/-0)
ignored/CVE-2006-0836 (+6/-1)
ignored/CVE-2006-2629 (+5/-1)
ignored/CVE-2006-5229 (+6/-1)
ignored/CVE-2006-6015 (+2/-1)
ignored/CVE-2006-6297 (+6/-1)
ignored/CVE-2006-6373 (+4/-0)
ignored/CVE-2006-6731 (+5/-0)
ignored/CVE-2006-6736 (+5/-0)
ignored/CVE-2006-6737 (+5/-0)
ignored/CVE-2006-6745 (+5/-0)
ignored/CVE-2007-0004 (+1/-0)
ignored/CVE-2007-0014 (+5/-0)
ignored/CVE-2007-0241 (+1/-0)
ignored/CVE-2007-0243 (+5/-0)
ignored/CVE-2007-0373 (+5/-0)
ignored/CVE-2007-0374 (+5/-0)
ignored/CVE-2007-0375 (+5/-0)
ignored/CVE-2007-0382 (+5/-0)
ignored/CVE-2007-0387 (+5/-0)
ignored/CVE-2007-0832 (+6/-2)
ignored/CVE-2007-0833 (+6/-2)
ignored/CVE-2007-1056 (+6/-2)
ignored/CVE-2007-1679 (+6/-1)
ignored/CVE-2007-3294 (+5/-1)
ignored/CVE-2007-3997 (+2/-1)
ignored/CVE-2007-4211 (+4/-0)
ignored/CVE-2007-4229 (+2/-1)
ignored/CVE-2007-4596 (+3/-2)
ignored/CVE-2007-4652 (+1/-0)
ignored/CVE-2007-4663 (+1/-0)
ignored/CVE-2007-4783 (+2/-1)
ignored/CVE-2007-4784 (+1/-0)
ignored/CVE-2007-4825 (+1/-0)
ignored/CVE-2007-4840 (+2/-1)
ignored/CVE-2007-4887 (+2/-1)
ignored/CVE-2007-4889 (+2/-1)
ignored/CVE-2007-5416 (+1/-0)
ignored/CVE-2007-5424 (+2/-1)
ignored/CVE-2007-5469 (+1/-0)
ignored/CVE-2007-5828 (+1/-0)
ignored/CVE-2007-5908 (+6/-5)
ignored/CVE-2007-5963 (+1/-0)
ignored/CVE-2007-6000 (+1/-0)
ignored/CVE-2007-6039 (+1/-0)
ignored/CVE-2008-0455 (+1/-0)
ignored/CVE-2008-0456 (+1/-0)
ignored/CVE-2013-1873 (+1/-1)
ignored/CVE-2013-6405 (+2/-2)
ignored/CVE-2015-2877 (+1/-1)
ignored/CVE-2015-6666 (+1/-1)
ignored/CVE-2017-0605 (+1/-1)
ignored/CVE-2017-13169 (+1/-1)
retired/CVE-1999-1572 (+6/-1)
retired/CVE-2001-0775 (+6/-1)
retired/CVE-2001-1413 (+6/-1)
retired/CVE-2001-1535 (+6/-1)
retired/CVE-2002-0379 (+6/-1)
retired/CVE-2002-0399 (+6/-1)
retired/CVE-2002-0662 (+6/-1)
retired/CVE-2002-0839 (+6/-1)
retired/CVE-2002-0840 (+7/-2)
retired/CVE-2002-0843 (+6/-1)
retired/CVE-2002-1157 (+6/-1)
retired/CVE-2002-1165 (+6/-1)
retired/CVE-2002-1341 (+6/-1)
retired/CVE-2002-1581 (+6/-1)
retired/CVE-2003-0001 (+6/-1)
retired/CVE-2003-0014 (+6/-1)
retired/CVE-2003-0015 (+6/-1)
retired/CVE-2003-0018 (+6/-1)
retired/CVE-2003-0020 (+6/-1)
retired/CVE-2003-0063 (+6/-1)
retired/CVE-2003-0066 (+6/-1)
retired/CVE-2003-0071 (+6/-1)
retired/CVE-2003-0072 (+6/-1)
retired/CVE-2003-0078 (+7/-2)
retired/CVE-2003-0102 (+6/-1)
retired/CVE-2003-0108 (+6/-1)
retired/CVE-2003-0127 (+6/-1)
retired/CVE-2003-0131 (+7/-2)
retired/CVE-2003-0147 (+7/-2)
retired/CVE-2003-0167 (+6/-1)
retired/CVE-2003-0187 (+6/-1)
retired/CVE-2003-0190 (+6/-1)
retired/CVE-2003-0244 (+6/-1)
retired/CVE-2003-0246 (+6/-1)
retired/CVE-2003-0247 (+6/-1)
retired/CVE-2003-0282 (+6/-1)
retired/CVE-2003-0370 (+6/-1)
retired/CVE-2003-0407 (+6/-1)
retired/CVE-2003-0453 (+6/-1)
retired/CVE-2003-0459 (+6/-1)
retired/CVE-2003-0461 (+6/-1)
retired/CVE-2003-0462 (+6/-1)
retired/CVE-2003-0464 (+6/-1)
retired/CVE-2003-0465 (+6/-1)
retired/CVE-2003-0476 (+6/-1)
retired/CVE-2003-0501 (+6/-1)
retired/CVE-2003-0504 (+6/-1)
retired/CVE-2003-0541 (+6/-1)
retired/CVE-2003-0543 (+7/-2)
retired/CVE-2003-0544 (+7/-2)
retired/CVE-2003-0545 (+7/-2)
retired/CVE-2003-0581 (+6/-1)
retired/CVE-2003-0599 (+6/-1)
retired/CVE-2003-0607 (+6/-1)
retired/CVE-2003-0612 (+6/-1)
retired/CVE-2003-0618 (+6/-1)
retired/CVE-2003-0619 (+6/-1)
retired/CVE-2003-0625 (+6/-1)
retired/CVE-2003-0643 (+6/-1)
retired/CVE-2003-0644 (+6/-1)
retired/CVE-2003-0648 (+6/-1)
retired/CVE-2003-0649 (+6/-1)
retired/CVE-2003-0654 (+6/-1)
retired/CVE-2003-0657 (+6/-1)
retired/CVE-2003-0681 (+6/-1)
retired/CVE-2003-0682 (+7/-2)
retired/CVE-2003-0685 (+6/-1)
retired/CVE-2003-0690 (+7/-2)
retired/CVE-2003-0692 (+6/-1)
retired/CVE-2003-0693 (+7/-2)
retired/CVE-2003-0694 (+6/-1)
retired/CVE-2003-0698 (+7/-2)
retired/CVE-2003-0699 (+6/-1)
retired/CVE-2003-0700 (+6/-1)
retired/CVE-2003-0705 (+6/-1)
retired/CVE-2003-0706 (+6/-1)
retired/CVE-2003-0730 (+6/-1)
retired/CVE-2003-0785 (+6/-1)
retired/CVE-2003-0828 (+6/-1)
retired/CVE-2003-0848 (+6/-1)
retired/CVE-2003-0850 (+6/-1)
retired/CVE-2003-0851 (+6/-1)
retired/CVE-2003-0856 (+7/-2)
retired/CVE-2003-0858 (+6/-1)
retired/CVE-2003-0899 (+6/-1)
retired/CVE-2003-0925 (+7/-2)
retired/CVE-2003-0926 (+7/-2)
retired/CVE-2003-0927 (+7/-2)
retired/CVE-2003-0949 (+6/-1)
retired/CVE-2003-0961 (+6/-1)
retired/CVE-2003-0969 (+6/-1)
retired/CVE-2003-0972 (+6/-1)
retired/CVE-2003-0984 (+6/-1)
retired/CVE-2003-0985 (+6/-1)
retired/CVE-2003-0987 (+6/-1)
retired/CVE-2003-0993 (+6/-1)
retired/CVE-2003-1327 (+6/-1)
retired/CVE-2004-0003 (+6/-1)
retired/CVE-2004-0006 (+6/-1)
retired/CVE-2004-0009 (+6/-1)
retired/CVE-2004-0010 (+6/-1)
retired/CVE-2004-0047 (+6/-1)
retired/CVE-2004-0075 (+6/-1)
retired/CVE-2004-0077 (+8/-3)
retired/CVE-2004-0079 (+6/-1)
retired/CVE-2004-0083 (+6/-1)
retired/CVE-2004-0084 (+6/-1)
retired/CVE-2004-0093 (+6/-1)
retired/CVE-2004-0094 (+6/-1)
retired/CVE-2004-0097 (+6/-1)
retired/CVE-2004-0104 (+6/-1)
retired/CVE-2004-0105 (+6/-1)
retired/CVE-2004-0106 (+6/-1)
retired/CVE-2004-0108 (+6/-1)
retired/CVE-2004-0109 (+6/-1)
retired/CVE-2004-0110 (+6/-1)
retired/CVE-2004-0111 (+6/-1)
retired/CVE-2004-0129 (+6/-1)
retired/CVE-2004-0133 (+6/-1)
retired/CVE-2004-0148 (+6/-1)
retired/CVE-2004-0149 (+6/-1)
retired/CVE-2004-0152 (+6/-1)
retired/CVE-2004-0153 (+6/-1)
retired/CVE-2004-0155 (+6/-1)
retired/CVE-2004-0156 (+6/-1)
retired/CVE-2004-0157 (+6/-1)
retired/CVE-2004-0174 (+6/-1)
retired/CVE-2004-0177 (+6/-1)
retired/CVE-2004-0178 (+6/-1)
retired/CVE-2004-0179 (+12/-7)
retired/CVE-2004-0180 (+6/-1)
retired/CVE-2004-0183 (+6/-1)
retired/CVE-2004-0184 (+6/-1)
retired/CVE-2004-0185 (+6/-1)
retired/CVE-2004-0224 (+6/-1)
retired/CVE-2004-0226 (+6/-1)
retired/CVE-2004-0228 (+6/-1)
retired/CVE-2004-0229 (+6/-1)
retired/CVE-2004-0230 (+6/-1)
retired/CVE-2004-0231 (+6/-1)
retired/CVE-2004-0232 (+6/-1)
retired/CVE-2004-0234 (+6/-1)
retired/CVE-2004-0235 (+6/-1)
retired/CVE-2004-0381 (+8/-3)
retired/CVE-2004-0388 (+8/-3)
retired/CVE-2004-0393 (+6/-1)
retired/CVE-2004-0394 (+6/-1)
retired/CVE-2004-0395 (+6/-1)
retired/CVE-2004-0396 (+6/-1)
retired/CVE-2004-0397 (+6/-1)
retired/CVE-2004-0398 (+9/-4)
retired/CVE-2004-0399 (+6/-1)
retired/CVE-2004-0400 (+7/-2)
retired/CVE-2004-0401 (+7/-2)
retired/CVE-2004-0402 (+6/-1)
retired/CVE-2004-0403 (+6/-1)
retired/CVE-2004-0405 (+6/-1)
retired/CVE-2004-0408 (+6/-1)
retired/CVE-2004-0409 (+6/-1)
retired/CVE-2004-0412 (+6/-1)
retired/CVE-2004-0413 (+6/-1)
retired/CVE-2004-0414 (+6/-1)
retired/CVE-2004-0415 (+6/-1)
retired/CVE-2004-0416 (+6/-1)
retired/CVE-2004-0417 (+6/-1)
retired/CVE-2004-0418 (+6/-1)
retired/CVE-2004-0419 (+6/-1)
retired/CVE-2004-0421 (+7/-2)
retired/CVE-2004-0424 (+6/-1)
retired/CVE-2004-0427 (+6/-1)
retired/CVE-2004-0452 (+6/-1)
retired/CVE-2004-0454 (+6/-1)
retired/CVE-2004-0455 (+6/-1)
retired/CVE-2004-0457 (+8/-3)
retired/CVE-2004-0458 (+6/-1)
retired/CVE-2004-0472 (+6/-1)
retired/CVE-2004-0488 (+6/-1)
retired/CVE-2004-0492 (+6/-1)
retired/CVE-2004-0493 (+6/-1)
retired/CVE-2004-0494 (+7/-2)
retired/CVE-2004-0495 (+6/-1)
retired/CVE-2004-0497 (+6/-1)
retired/CVE-2004-0500 (+6/-1)
retired/CVE-2004-0523 (+6/-1)
retired/CVE-2004-0535 (+6/-1)
retired/CVE-2004-0536 (+6/-1)
retired/CVE-2004-0541 (+6/-1)
retired/CVE-2004-0554 (+7/-2)
retired/CVE-2004-0555 (+6/-1)
retired/CVE-2004-0557 (+6/-1)
retired/CVE-2004-0558 (+6/-1)
retired/CVE-2004-0559 (+6/-1)
retired/CVE-2004-0563 (+6/-1)
retired/CVE-2004-0564 (+6/-1)
retired/CVE-2004-0565 (+6/-1)
retired/CVE-2004-0579 (+6/-1)
retired/CVE-2004-0583 (+6/-1)
retired/CVE-2004-0587 (+6/-1)
retired/CVE-2004-0588 (+6/-1)
retired/CVE-2004-0591 (+6/-1)
retired/CVE-2004-0597 (+7/-2)
retired/CVE-2004-0598 (+7/-2)
retired/CVE-2004-0599 (+7/-2)
retired/CVE-2004-0623 (+6/-1)
retired/CVE-2004-0640 (+6/-1)
retired/CVE-2004-0642 (+6/-1)
retired/CVE-2004-0643 (+6/-1)
retired/CVE-2004-0644 (+6/-1)
retired/CVE-2004-0645 (+6/-1)
retired/CVE-2004-0685 (+6/-1)
retired/CVE-2004-0687 (+7/-2)
retired/CVE-2004-0688 (+9/-4)
retired/CVE-2004-0691 (+6/-1)
retired/CVE-2004-0692 (+6/-1)
retired/CVE-2004-0693 (+6/-1)
retired/CVE-2004-0694 (+6/-1)
retired/CVE-2004-0700 (+6/-1)
retired/CVE-2004-0704 (+6/-1)
retired/CVE-2004-0705 (+6/-1)
retired/CVE-2004-0707 (+6/-1)
retired/CVE-2004-0718 (+9/-4)
retired/CVE-2004-0745 (+6/-1)
retired/CVE-2004-0747 (+6/-1)
retired/CVE-2004-0748 (+6/-1)
retired/CVE-2004-0749 (+6/-1)
retired/CVE-2004-0751 (+6/-1)
retired/CVE-2004-0752 (+7/-2)
retired/CVE-2004-0753 (+6/-1)
retired/CVE-2004-0754 (+6/-1)
retired/CVE-2004-0755 (+7/-2)
retired/CVE-2004-0768 (+7/-2)
retired/CVE-2004-0769 (+6/-1)
retired/CVE-2004-0771 (+6/-1)
retired/CVE-2004-0772 (+6/-1)
retired/CVE-2004-0781 (+6/-1)
retired/CVE-2004-0782 (+7/-2)
retired/CVE-2004-0783 (+6/-1)
retired/CVE-2004-0785 (+6/-1)
retired/CVE-2004-0786 (+6/-1)
retired/CVE-2004-0788 (+7/-2)
retired/CVE-2004-0790 (+6/-1)
retired/CVE-2004-0792 (+6/-1)
retired/CVE-2004-0793 (+6/-1)
retired/CVE-2004-0794 (+6/-1)
retired/CVE-2004-0797 (+6/-1)
retired/CVE-2004-0801 (+6/-1)
retired/CVE-2004-0803 (+6/-1)
retired/CVE-2004-0804 (+6/-1)
retired/CVE-2004-0805 (+6/-1)
retired/CVE-2004-0806 (+7/-2)
retired/CVE-2004-0807 (+6/-1)
retired/CVE-2004-0808 (+6/-1)
retired/CVE-2004-0809 (+7/-2)
retired/CVE-2004-0811 (+6/-1)
retired/CVE-2004-0813 (+4/-3)
retired/CVE-2004-0814 (+7/-2)
retired/CVE-2004-0817 (+7/-2)
retired/CVE-2004-0827 (+6/-1)
retired/CVE-2004-0832 (+6/-1)
retired/CVE-2004-0833 (+5/-0)
retired/CVE-2004-0834 (+6/-1)
retired/CVE-2004-0835 (+6/-1)
retired/CVE-2004-0836 (+6/-1)
retired/CVE-2004-0837 (+6/-1)
retired/CVE-2004-0882 (+8/-3)
retired/CVE-2004-0883 (+7/-2)
retired/CVE-2004-0884 (+8/-3)
retired/CVE-2004-0885 (+7/-2)
retired/CVE-2004-0886 (+6/-1)
retired/CVE-2004-0887 (+7/-2)
retired/CVE-2004-0888 (+11/-6)
retired/CVE-2004-0889 (+8/-3)
retired/CVE-2004-0890 (+6/-1)
retired/CVE-2004-0891 (+6/-1)
retired/CVE-2004-0911 (+7/-2)
retired/CVE-2004-0912 (+6/-1)
retired/CVE-2004-0913 (+7/-2)
retired/CVE-2004-0914 (+9/-4)
retired/CVE-2004-0915 (+7/-2)
retired/CVE-2004-0918 (+6/-1)
retired/CVE-2004-0919 (+6/-1)
retired/CVE-2004-0923 (+7/-2)
retired/CVE-2004-0930 (+6/-1)
retired/CVE-2004-0938 (+6/-1)
retired/CVE-2004-0940 (+6/-1)
retired/CVE-2004-0941 (+7/-2)
retired/CVE-2004-0942 (+6/-1)
retired/CVE-2004-0946 (+6/-1)
retired/CVE-2004-0949 (+7/-2)
retired/CVE-2004-0954 (+7/-2)
retired/CVE-2004-0955 (+7/-2)
retired/CVE-2004-0956 (+6/-1)
retired/CVE-2004-0957 (+8/-3)
retired/CVE-2004-0958 (+7/-2)
retired/CVE-2004-0959 (+7/-2)
retired/CVE-2004-0966 (+6/-1)
retired/CVE-2004-0967 (+6/-1)
retired/CVE-2004-0968 (+6/-1)
retired/CVE-2004-0969 (+6/-1)
retired/CVE-2004-0970 (+6/-1)
retired/CVE-2004-0972 (+6/-1)
retired/CVE-2004-0974 (+6/-1)
retired/CVE-2004-0975 (+7/-2)
retired/CVE-2004-0976 (+6/-1)
retired/CVE-2004-0977 (+10/-5)
retired/CVE-2004-0980 (+6/-1)
retired/CVE-2004-0981 (+7/-2)
retired/CVE-2004-0982 (+6/-1)
retired/CVE-2004-0983 (+7/-2)
retired/CVE-2004-0984 (+6/-1)
retired/CVE-2004-0986 (+6/-1)
retired/CVE-2004-0987 (+6/-1)
retired/CVE-2004-0989 (+7/-2)
retired/CVE-2004-0990 (+7/-2)
retired/CVE-2004-0991 (+6/-1)
retired/CVE-2004-0993 (+6/-1)
retired/CVE-2004-0994 (+6/-1)
retired/CVE-2004-0996 (+6/-1)
retired/CVE-2004-0998 (+6/-1)
retired/CVE-2004-0999 (+6/-1)
retired/CVE-2004-1000 (+6/-1)
retired/CVE-2004-1001 (+6/-1)
retired/CVE-2004-1004 (+6/-1)
retired/CVE-2004-1005 (+6/-1)
retired/CVE-2004-1006 (+6/-1)
retired/CVE-2004-1007 (+6/-1)
retired/CVE-2004-1009 (+6/-1)
retired/CVE-2004-1010 (+6/-1)
retired/CVE-2004-1011 (+6/-1)
retired/CVE-2004-1012 (+6/-1)
retired/CVE-2004-1013 (+6/-1)
retired/CVE-2004-1014 (+7/-2)
retired/CVE-2004-1015 (+6/-1)
retired/CVE-2004-1016 (+8/-3)
retired/CVE-2004-1017 (+6/-1)
retired/CVE-2004-1018 (+7/-2)
retired/CVE-2004-1019 (+7/-2)
retired/CVE-2004-1020 (+7/-2)
retired/CVE-2004-1025 (+6/-1)
retired/CVE-2004-1026 (+7/-2)
retired/CVE-2004-1030 (+6/-1)
retired/CVE-2004-1031 (+6/-1)
retired/CVE-2004-1032 (+6/-1)
retired/CVE-2004-1033 (+6/-1)
retired/CVE-2004-1035 (+6/-1)
retired/CVE-2004-1036 (+6/-1)
retired/CVE-2004-1037 (+6/-1)
retired/CVE-2004-1051 (+6/-1)
retired/CVE-2004-1056 (+8/-3)
retired/CVE-2004-1057 (+6/-1)
retired/CVE-2004-1058 (+8/-3)
retired/CVE-2004-1061 (+6/-1)
retired/CVE-2004-1062 (+7/-2)
retired/CVE-2004-1063 (+7/-2)
retired/CVE-2004-1064 (+7/-2)
retired/CVE-2004-1065 (+7/-2)
retired/CVE-2004-1066 (+6/-1)
retired/CVE-2004-1067 (+6/-1)
retired/CVE-2004-1068 (+8/-3)
retired/CVE-2004-1069 (+7/-2)
retired/CVE-2004-1070 (+7/-2)
retired/CVE-2004-1074 (+8/-3)
retired/CVE-2004-1075 (+6/-1)
retired/CVE-2004-1090 (+6/-1)
retired/CVE-2004-1091 (+6/-1)
retired/CVE-2004-1092 (+6/-1)
retired/CVE-2004-1093 (+6/-1)
retired/CVE-2004-1095 (+6/-1)
retired/CVE-2004-1110 (+6/-1)
retired/CVE-2004-1125 (+12/-7)
retired/CVE-2004-1137 (+8/-3)
retired/CVE-2004-1138 (+6/-1)
retired/CVE-2004-1139 (+7/-2)
retired/CVE-2004-1140 (+7/-2)
retired/CVE-2004-1141 (+7/-2)
retired/CVE-2004-1142 (+7/-2)
retired/CVE-2004-1143 (+6/-1)
retired/CVE-2004-1144 (+6/-1)
retired/CVE-2004-1145 (+6/-1)
retired/CVE-2004-1151 (+7/-2)
retired/CVE-2004-1154 (+6/-1)
retired/CVE-2004-1156 (+10/-5)
retired/CVE-2004-1158 (+7/-2)
retired/CVE-2004-1161 (+6/-1)
retired/CVE-2004-1162 (+6/-1)
retired/CVE-2004-1165 (+6/-1)
retired/CVE-2004-1170 (+6/-1)
retired/CVE-2004-1171 (+7/-2)
retired/CVE-2004-1174 (+6/-1)
retired/CVE-2004-1175 (+6/-1)
retired/CVE-2004-1176 (+6/-1)
retired/CVE-2004-1177 (+6/-1)
retired/CVE-2004-1179 (+6/-1)
retired/CVE-2004-1180 (+6/-1)
retired/CVE-2004-1182 (+6/-1)
retired/CVE-2004-1183 (+6/-1)
retired/CVE-2004-1184 (+6/-1)
retired/CVE-2004-1185 (+6/-1)
retired/CVE-2004-1186 (+6/-1)
retired/CVE-2004-1187 (+6/-1)
retired/CVE-2004-1188 (+7/-2)
retired/CVE-2004-1189 (+6/-1)
retired/CVE-2004-1191 (+6/-1)
retired/CVE-2004-1204 (+6/-1)
retired/CVE-2004-1235 (+8/-3)
retired/CVE-2004-1264 (+6/-1)
retired/CVE-2004-1267 (+6/-1)
retired/CVE-2004-1268 (+6/-1)
retired/CVE-2004-1269 (+6/-1)
retired/CVE-2004-1270 (+6/-1)
retired/CVE-2004-1282 (+6/-1)
retired/CVE-2004-1284 (+6/-1)
retired/CVE-2004-1287 (+6/-1)
retired/CVE-2004-1289 (+6/-1)
retired/CVE-2004-1294 (+6/-1)
retired/CVE-2004-1297 (+6/-1)
retired/CVE-2004-1300 (+7/-2)
retired/CVE-2004-1308 (+6/-1)
retired/CVE-2004-1316 (+6/-1)
retired/CVE-2004-1333 (+8/-3)
retired/CVE-2004-1335 (+6/-1)
retired/CVE-2004-1336 (+6/-1)
retired/CVE-2004-1337 (+7/-2)
retired/CVE-2004-1342 (+6/-1)
retired/CVE-2004-1343 (+6/-1)
retired/CVE-2004-1377 (+6/-1)
retired/CVE-2004-1381 (+6/-1)
retired/CVE-2004-1383 (+6/-1)
retired/CVE-2004-1384 (+6/-1)
retired/CVE-2004-1385 (+6/-1)
retired/CVE-2004-1388 (+6/-1)
retired/CVE-2004-1392 (+7/-2)
retired/CVE-2004-1397 (+6/-1)
retired/CVE-2004-1487 (+6/-1)
retired/CVE-2004-1488 (+6/-1)
retired/CVE-2004-1559 (+6/-1)
retired/CVE-2004-1575 (+6/-1)
retired/CVE-2004-1617 (+6/-1)
retired/CVE-2004-1735 (+6/-1)
retired/CVE-2004-1772 (+6/-1)
retired/CVE-2004-1773 (+6/-1)
retired/CVE-2004-2014 (+6/-1)
retired/CVE-2004-2043 (+8/-3)
retired/CVE-2004-2154 (+6/-1)
retired/CVE-2004-2265 (+6/-1)
retired/CVE-2004-2541 (+6/-1)
retired/CVE-2004-2552 (+6/-1)
retired/CVE-2004-2569 (+6/-1)
retired/CVE-2004-2655 (+6/-1)
retired/CVE-2004-2660 (+6/-1)
retired/CVE-2004-2680 (+6/-1)
retired/CVE-2005-0001 (+8/-3)
retired/CVE-2005-0003 (+8/-3)
retired/CVE-2005-0004 (+8/-3)
retired/CVE-2005-0005 (+6/-1)
retired/CVE-2005-0006 (+7/-2)
retired/CVE-2005-0007 (+7/-2)
retired/CVE-2005-0008 (+7/-2)
retired/CVE-2005-0009 (+7/-2)
retired/CVE-2005-0010 (+7/-2)
retired/CVE-2005-0011 (+6/-1)
retired/CVE-2005-0012 (+6/-1)
retired/CVE-2005-0013 (+6/-1)
retired/CVE-2005-0014 (+6/-1)
retired/CVE-2005-0015 (+6/-1)
retired/CVE-2005-0016 (+6/-1)
retired/CVE-2005-0017 (+6/-1)
retired/CVE-2005-0018 (+6/-1)
retired/CVE-2005-0019 (+6/-1)
retired/CVE-2005-0020 (+6/-1)
retired/CVE-2005-0021 (+7/-2)
retired/CVE-2005-0022 (+6/-1)
retired/CVE-2005-0023 (+5/-1)
retired/CVE-2005-0033 (+6/-1)
retired/CVE-2005-0034 (+6/-1)
retired/CVE-2005-0038 (+5/-0)
retired/CVE-2005-0039 (+6/-1)
retired/CVE-2005-0064 (+13/-8)
retired/CVE-2005-0069 (+6/-1)
retired/CVE-2005-0070 (+6/-1)
retired/CVE-2005-0071 (+6/-1)
retired/CVE-2005-0072 (+6/-1)
retired/CVE-2005-0073 (+6/-1)
retired/CVE-2005-0074 (+6/-1)
retired/CVE-2005-0075 (+6/-1)
retired/CVE-2005-0076 (+6/-1)
retired/CVE-2005-0077 (+6/-1)
retired/CVE-2005-0079 (+6/-1)
retired/CVE-2005-0080 (+6/-1)
retired/CVE-2005-0081 (+6/-1)
retired/CVE-2005-0084 (+7/-2)
retired/CVE-2005-0085 (+6/-1)
retired/CVE-2005-0087 (+6/-1)
retired/CVE-2005-0088 (+7/-2)
retired/CVE-2005-0089 (+9/-4)
retired/CVE-2005-0094 (+6/-1)
retired/CVE-2005-0095 (+6/-1)
retired/CVE-2005-0096 (+6/-1)
retired/CVE-2005-0097 (+6/-1)
retired/CVE-2005-0099 (+6/-1)
retired/CVE-2005-0100 (+7/-2)
retired/CVE-2005-0101 (+6/-1)
retired/CVE-2005-0102 (+7/-2)
retired/CVE-2005-0103 (+6/-1)
retired/CVE-2005-0104 (+6/-1)
retired/CVE-2005-0105 (+6/-1)
retired/CVE-2005-0106 (+6/-1)
retired/CVE-2005-0107 (+6/-1)
retired/CVE-2005-0108 (+6/-1)
retired/CVE-2005-0109 (+5/-1)
retired/CVE-2005-0111 (+6/-1)
retired/CVE-2005-0116 (+6/-1)
retired/CVE-2005-0117 (+6/-1)
retired/CVE-2005-0129 (+6/-1)
retired/CVE-2005-0130 (+6/-1)
retired/CVE-2005-0131 (+6/-1)
retired/CVE-2005-0133 (+6/-1)
retired/CVE-2005-0135 (+7/-2)
retired/CVE-2005-0136 (+7/-2)
retired/CVE-2005-0137 (+6/-1)
retired/CVE-2005-0141 (+6/-1)
retired/CVE-2005-0142 (+7/-2)
retired/CVE-2005-0143 (+6/-1)
retired/CVE-2005-0144 (+6/-1)
retired/CVE-2005-0145 (+6/-1)
retired/CVE-2005-0146 (+6/-1)
retired/CVE-2005-0147 (+6/-1)
retired/CVE-2005-0149 (+7/-2)
retired/CVE-2005-0150 (+6/-1)
retired/CVE-2005-0152 (+6/-1)
retired/CVE-2005-0155 (+6/-1)
retired/CVE-2005-0156 (+6/-1)
retired/CVE-2005-0157 (+6/-1)
retired/CVE-2005-0158 (+6/-1)
retired/CVE-2005-0159 (+6/-1)
retired/CVE-2005-0160 (+6/-1)
retired/CVE-2005-0161 (+6/-1)
retired/CVE-2005-0162 (+6/-1)
retired/CVE-2005-0173 (+6/-1)
retired/CVE-2005-0174 (+6/-1)
retired/CVE-2005-0175 (+6/-1)
retired/CVE-2005-0176 (+6/-1)
retired/CVE-2005-0177 (+7/-2)
retired/CVE-2005-0178 (+7/-2)
retired/CVE-2005-0179 (+7/-2)
retired/CVE-2005-0180 (+7/-2)
retired/CVE-2005-0194 (+6/-1)
retired/CVE-2005-0198 (+6/-1)
retired/CVE-2005-0201 (+10/-5)
retired/CVE-2005-0202 (+6/-1)
retired/CVE-2005-0204 (+8/-3)
retired/CVE-2005-0205 (+6/-1)
retired/CVE-2005-0206 (+8/-3)
retired/CVE-2005-0207 (+7/-2)
retired/CVE-2005-0208 (+6/-1)
retired/CVE-2005-0209 (+8/-3)
retired/CVE-2005-0210 (+8/-3)
retired/CVE-2005-0211 (+6/-1)
retired/CVE-2005-0218 (+6/-1)
retired/CVE-2005-0219 (+6/-1)
retired/CVE-2005-0220 (+6/-1)
retired/CVE-2005-0227 (+10/-5)
retired/CVE-2005-0230 (+7/-2)
retired/CVE-2005-0231 (+10/-5)
retired/CVE-2005-0232 (+10/-5)
retired/CVE-2005-0233 (+6/-1)
retired/CVE-2005-0237 (+6/-1)
retired/CVE-2005-0238 (+6/-1)
retired/CVE-2005-0241 (+6/-1)
retired/CVE-2005-0244 (+10/-5)
retired/CVE-2005-0245 (+6/-1)
retired/CVE-2005-0246 (+10/-5)
retired/CVE-2005-0247 (+10/-5)
retired/CVE-2005-0255 (+7/-2)
retired/CVE-2005-0256 (+6/-1)
retired/CVE-2005-0258 (+6/-1)
retired/CVE-2005-0259 (+6/-1)
retired/CVE-2005-0299 (+6/-1)
retired/CVE-2005-0337 (+6/-1)
retired/CVE-2005-0356 (+6/-1)
retired/CVE-2005-0362 (+6/-1)
retired/CVE-2005-0363 (+6/-1)
retired/CVE-2005-0365 (+6/-1)
retired/CVE-2005-0366 (+6/-1)
retired/CVE-2005-0369 (+7/-2)
retired/CVE-2005-0370 (+7/-2)
retired/CVE-2005-0371 (+6/-1)
retired/CVE-2005-0372 (+6/-1)
retired/CVE-2005-0373 (+6/-1)
retired/CVE-2005-0378 (+6/-1)
retired/CVE-2005-0384 (+8/-3)
retired/CVE-2005-0386 (+6/-1)
retired/CVE-2005-0387 (+6/-1)
retired/CVE-2005-0388 (+6/-1)
retired/CVE-2005-0389 (+6/-1)
retired/CVE-2005-0390 (+6/-1)
retired/CVE-2005-0391 (+6/-1)
retired/CVE-2005-0392 (+6/-1)
retired/CVE-2005-0393 (+6/-1)
retired/CVE-2005-0396 (+6/-1)
retired/CVE-2005-0397 (+7/-2)
retired/CVE-2005-0398 (+6/-1)
retired/CVE-2005-0399 (+11/-6)
retired/CVE-2005-0400 (+8/-3)
retired/CVE-2005-0401 (+10/-5)
retired/CVE-2005-0402 (+9/-4)
retired/CVE-2005-0404 (+6/-1)
retired/CVE-2005-0427 (+6/-1)
retired/CVE-2005-0428 (+6/-1)
retired/CVE-2005-0435 (+6/-1)
retired/CVE-2005-0436 (+6/-1)
retired/CVE-2005-0437 (+6/-1)
retired/CVE-2005-0438 (+6/-1)
retired/CVE-2005-0439 (+6/-1)
retired/CVE-2005-0440 (+6/-1)
retired/CVE-2005-0446 (+6/-1)
retired/CVE-2005-0448 (+6/-1)
retired/CVE-2005-0449 (+8/-3)
retired/CVE-2005-0459 (+6/-1)
retired/CVE-2005-0467 (+6/-1)
retired/CVE-2005-0468 (+8/-3)
retired/CVE-2005-0469 (+10/-5)
retired/CVE-2005-0472 (+6/-1)
retired/CVE-2005-0473 (+6/-1)
retired/CVE-2005-0474 (+6/-1)
retired/CVE-2005-0488 (+6/-1)
retired/CVE-2005-0490 (+6/-1)
retired/CVE-2005-0503 (+7/-2)
retired/CVE-2005-0504 (+7/-2)
retired/CVE-2005-0508 (+6/-1)
retired/CVE-2005-0509 (+6/-1)
retired/CVE-2005-0524 (+7/-2)
retired/CVE-2005-0525 (+7/-2)
retired/CVE-2005-0527 (+6/-1)
retired/CVE-2005-0529 (+7/-2)
retired/CVE-2005-0530 (+7/-2)
retired/CVE-2005-0531 (+8/-3)
retired/CVE-2005-0532 (+7/-2)
retired/CVE-2005-0543 (+6/-1)
retired/CVE-2005-0544 (+6/-1)
retired/CVE-2005-0546 (+6/-1)
retired/CVE-2005-0567 (+6/-1)
retired/CVE-2005-0578 (+6/-1)
retired/CVE-2005-0584 (+6/-1)
retired/CVE-2005-0585 (+6/-1)
retired/CVE-2005-0586 (+6/-1)
retired/CVE-2005-0587 (+7/-2)
retired/CVE-2005-0588 (+6/-1)
retired/CVE-2005-0589 (+6/-1)
retired/CVE-2005-0590 (+7/-2)
retired/CVE-2005-0591 (+6/-1)
retired/CVE-2005-0592 (+7/-2)
retired/CVE-2005-0593 (+6/-1)
retired/CVE-2005-0596 (+7/-2)
retired/CVE-2005-0602 (+6/-1)
retired/CVE-2005-0605 (+10/-5)
retired/CVE-2005-0614 (+5/-0)
retired/CVE-2005-0624 (+6/-1)
retired/CVE-2005-0625 (+6/-1)
retired/CVE-2005-0626 (+6/-1)
retired/CVE-2005-0627 (+6/-1)
retired/CVE-2005-0638 (+7/-2)
retired/CVE-2005-0639 (+7/-2)
retired/CVE-2005-0653 (+6/-1)
retired/CVE-2005-0654 (+6/-1)
retired/CVE-2005-0664 (+6/-1)
retired/CVE-2005-0673 (+6/-1)
retired/CVE-2005-0682 (+6/-1)
retired/CVE-2005-0684 (+6/-1)
retired/CVE-2005-0686 (+6/-1)
retired/CVE-2005-0699 (+7/-2)
retired/CVE-2005-0704 (+7/-2)
retired/CVE-2005-0705 (+7/-2)
retired/CVE-2005-0706 (+9/-4)
retired/CVE-2005-0708 (+6/-1)
retired/CVE-2005-0709 (+8/-3)
retired/CVE-2005-0710 (+8/-3)
retired/CVE-2005-0711 (+8/-3)
retired/CVE-2005-0718 (+6/-1)
retired/CVE-2005-0736 (+7/-2)
retired/CVE-2005-0739 (+6/-1)
retired/CVE-2005-0749 (+8/-3)
retired/CVE-2005-0750 (+8/-3)
retired/CVE-2005-0752 (+9/-4)
retired/CVE-2005-0753 (+6/-1)
retired/CVE-2005-0754 (+6/-1)
retired/CVE-2005-0756 (+6/-1)
retired/CVE-2005-0757 (+6/-1)
retired/CVE-2005-0758 (+7/-2)
retired/CVE-2005-0759 (+6/-1)
retired/CVE-2005-0760 (+6/-1)
retired/CVE-2005-0761 (+6/-1)
retired/CVE-2005-0762 (+6/-1)
retired/CVE-2005-0763 (+6/-1)
retired/CVE-2005-0764 (+6/-1)
retired/CVE-2005-0767 (+7/-2)
retired/CVE-2005-0769 (+6/-1)
retired/CVE-2005-0787 (+6/-1)
retired/CVE-2005-0806 (+6/-1)
retired/CVE-2005-0814 (+6/-1)
retired/CVE-2005-0815 (+8/-3)
retired/CVE-2005-0825 (+6/-1)
retired/CVE-2005-0837 (+6/-1)
retired/CVE-2005-0839 (+7/-2)
retired/CVE-2005-0866 (+6/-1)
retired/CVE-2005-0867 (+7/-2)
retired/CVE-2005-0870 (+8/-3)
retired/CVE-2005-0876 (+6/-1)
retired/CVE-2005-0877 (+6/-1)
retired/CVE-2005-0891 (+7/-2)
retired/CVE-2005-0892 (+6/-1)
retired/CVE-2005-0893 (+6/-1)
retired/CVE-2005-0894 (+6/-1)
retired/CVE-2005-0913 (+6/-1)
retired/CVE-2005-0916 (+6/-1)
retired/CVE-2005-0926 (+6/-1)
retired/CVE-2005-0937 (+7/-2)
retired/CVE-2005-0941 (+7/-2)
retired/CVE-2005-0953 (+6/-1)
retired/CVE-2005-0961 (+6/-1)
retired/CVE-2005-0965 (+6/-1)
retired/CVE-2005-0966 (+6/-1)
retired/CVE-2005-0967 (+6/-1)
retired/CVE-2005-0977 (+6/-1)
retired/CVE-2005-0988 (+6/-1)
retired/CVE-2005-0989 (+7/-2)
retired/CVE-2005-0990 (+6/-1)
retired/CVE-2005-0992 (+6/-1)
retired/CVE-2005-1035 (+6/-1)
retired/CVE-2005-1038 (+6/-1)
retired/CVE-2005-1039 (+6/-1)
retired/CVE-2005-1040 (+6/-1)
retired/CVE-2005-1041 (+6/-1)
retired/CVE-2005-1042 (+7/-2)
retired/CVE-2005-1043 (+7/-2)
retired/CVE-2005-1046 (+6/-1)
retired/CVE-2005-1061 (+6/-1)
retired/CVE-2005-1064 (+6/-1)
retired/CVE-2005-1099 (+6/-1)
retired/CVE-2005-1100 (+6/-1)
retired/CVE-2005-1111 (+6/-1)
retired/CVE-2005-1120 (+6/-1)
retired/CVE-2005-1121 (+6/-1)
retired/CVE-2005-1125 (+6/-1)
retired/CVE-2005-1127 (+7/-2)
retired/CVE-2005-1129 (+6/-1)
retired/CVE-2005-1141 (+6/-1)
retired/CVE-2005-1142 (+6/-1)
retired/CVE-2005-1151 (+6/-1)
retired/CVE-2005-1152 (+6/-1)
retired/CVE-2005-1153 (+6/-1)
retired/CVE-2005-1154 (+6/-1)
retired/CVE-2005-1155 (+6/-1)
retired/CVE-2005-1156 (+6/-1)
retired/CVE-2005-1157 (+6/-1)
retired/CVE-2005-1158 (+6/-1)
retired/CVE-2005-1159 (+7/-2)
retired/CVE-2005-1160 (+7/-2)
retired/CVE-2005-1174 (+6/-1)
retired/CVE-2005-1175 (+6/-1)
retired/CVE-2005-1177 (+6/-1)
retired/CVE-2005-1193 (+6/-1)
retired/CVE-2005-1194 (+6/-1)
retired/CVE-2005-1195 (+7/-2)
retired/CVE-2005-1202 (+6/-1)
retired/CVE-2005-1203 (+6/-1)
retired/CVE-2005-1228 (+6/-1)
retired/CVE-2005-1229 (+6/-1)
retired/CVE-2005-1260 (+6/-1)
retired/CVE-2005-1261 (+6/-1)
retired/CVE-2005-1262 (+6/-1)
retired/CVE-2005-1263 (+6/-1)
retired/CVE-2005-1264 (+6/-1)
retired/CVE-2005-1265 (+6/-1)
retired/CVE-2005-1266 (+6/-1)
retired/CVE-2005-1267 (+6/-1)
retired/CVE-2005-1268 (+6/-1)
retired/CVE-2005-1269 (+6/-1)
retired/CVE-2005-1274 (+6/-1)
retired/CVE-2005-1275 (+6/-1)
retired/CVE-2005-1278 (+6/-1)
retired/CVE-2005-1279 (+6/-1)
retired/CVE-2005-1280 (+6/-1)
retired/CVE-2005-1281 (+7/-2)
retired/CVE-2005-1290 (+6/-1)
retired/CVE-2005-1294 (+6/-1)
retired/CVE-2005-1309 (+6/-1)
retired/CVE-2005-1314 (+6/-1)
retired/CVE-2005-1315 (+6/-1)
retired/CVE-2005-1318 (+7/-2)
retired/CVE-2005-1319 (+6/-1)
retired/CVE-2005-1320 (+6/-1)
retired/CVE-2005-1322 (+6/-1)
retired/CVE-2005-1344 (+7/-2)
retired/CVE-2005-1345 (+6/-1)
retired/CVE-2005-1349 (+6/-1)
retired/CVE-2005-1368 (+6/-1)
retired/CVE-2005-1369 (+6/-1)
retired/CVE-2005-1391 (+6/-1)
retired/CVE-2005-1392 (+6/-1)
retired/CVE-2005-1399 (+6/-1)
retired/CVE-2005-1400 (+6/-1)
retired/CVE-2005-1406 (+6/-1)
retired/CVE-2005-1409 (+11/-6)
retired/CVE-2005-1410 (+10/-5)
retired/CVE-2005-1431 (+6/-1)
retired/CVE-2005-1453 (+6/-1)
retired/CVE-2005-1454 (+6/-1)
retired/CVE-2005-1455 (+6/-1)
retired/CVE-2005-1456 (+6/-1)
retired/CVE-2005-1457 (+6/-1)
retired/CVE-2005-1458 (+6/-1)
retired/CVE-2005-1459 (+6/-1)
retired/CVE-2005-1460 (+6/-1)
retired/CVE-2005-1461 (+6/-1)
retired/CVE-2005-1462 (+6/-1)
retired/CVE-2005-1463 (+6/-1)
retired/CVE-2005-1464 (+6/-1)
retired/CVE-2005-1465 (+6/-1)
retired/CVE-2005-1466 (+6/-1)
retired/CVE-2005-1467 (+6/-1)
retired/CVE-2005-1468 (+6/-1)
retired/CVE-2005-1469 (+6/-1)
retired/CVE-2005-1470 (+6/-1)
retired/CVE-2005-1476 (+9/-4)
retired/CVE-2005-1477 (+9/-4)
retired/CVE-2005-1519 (+6/-1)
retired/CVE-2005-1520 (+6/-1)
retired/CVE-2005-1521 (+6/-1)
retired/CVE-2005-1522 (+6/-1)
retired/CVE-2005-1523 (+6/-1)
retired/CVE-2005-1524 (+6/-1)
retired/CVE-2005-1525 (+6/-1)
retired/CVE-2005-1526 (+6/-1)
retired/CVE-2005-1527 (+6/-1)
retired/CVE-2005-1531 (+10/-5)
retired/CVE-2005-1532 (+11/-6)
retired/CVE-2005-1544 (+6/-1)
retired/CVE-2005-1545 (+6/-1)
retired/CVE-2005-1546 (+6/-1)
retired/CVE-2005-1563 (+6/-1)
retired/CVE-2005-1564 (+6/-1)
retired/CVE-2005-1565 (+6/-1)
retired/CVE-2005-1589 (+6/-1)
retired/CVE-2005-1636 (+6/-1)
retired/CVE-2005-1679 (+6/-1)
retired/CVE-2005-1686 (+6/-1)
retired/CVE-2005-1688 (+6/-1)
retired/CVE-2005-1689 (+6/-1)
retired/CVE-2005-1692 (+6/-1)
retired/CVE-2005-1704 (+8/-3)
retired/CVE-2005-1705 (+7/-2)
retired/CVE-2005-1739 (+6/-1)
retired/CVE-2005-1740 (+6/-1)
retired/CVE-2005-1751 (+9/-4)
retired/CVE-2005-1752 (+6/-1)
retired/CVE-2005-1759 (+8/-3)
retired/CVE-2005-1761 (+7/-2)
retired/CVE-2005-1762 (+6/-1)
retired/CVE-2005-1763 (+6/-1)
retired/CVE-2005-1764 (+6/-1)
retired/CVE-2005-1765 (+6/-1)
retired/CVE-2005-1766 (+6/-1)
retired/CVE-2005-1767 (+6/-1)
retired/CVE-2005-1768 (+6/-1)
retired/CVE-2005-1769 (+6/-1)
retired/CVE-2005-1774 (+6/-1)
retired/CVE-2005-1796 (+6/-1)
retired/CVE-2005-1810 (+6/-1)
retired/CVE-2005-1824 (+6/-1)
retired/CVE-2005-1831 (+6/-1)
retired/CVE-2005-1848 (+6/-1)
retired/CVE-2005-1849 (+11/-6)
retired/CVE-2005-1850 (+6/-1)
retired/CVE-2005-1851 (+6/-1)
retired/CVE-2005-1852 (+7/-2)
retired/CVE-2005-1853 (+6/-1)
retired/CVE-2005-1854 (+6/-1)
retired/CVE-2005-1855 (+6/-1)
retired/CVE-2005-1856 (+6/-1)
retired/CVE-2005-1857 (+6/-1)
retired/CVE-2005-1858 (+6/-1)
retired/CVE-2005-1871 (+6/-1)
retired/CVE-2005-1911 (+6/-1)
retired/CVE-2005-1913 (+7/-2)
retired/CVE-2005-1914 (+7/-2)
retired/CVE-2005-1916 (+6/-1)
retired/CVE-2005-1918 (+6/-1)
retired/CVE-2005-1920 (+6/-1)
retired/CVE-2005-1921 (+9/-4)
retired/CVE-2005-1922 (+6/-1)
retired/CVE-2005-1923 (+6/-1)
retired/CVE-2005-1934 (+6/-1)
retired/CVE-2005-1937 (+6/-1)
retired/CVE-2005-1992 (+7/-2)
retired/CVE-2005-1993 (+6/-1)
retired/CVE-2005-2040 (+6/-1)
retired/CVE-2005-2050 (+6/-1)
retired/CVE-2005-2052 (+6/-1)
retired/CVE-2005-2054 (+6/-1)
retired/CVE-2005-2055 (+6/-1)
retired/CVE-2005-2056 (+6/-1)
retired/CVE-2005-2069 (+9/-4)
retired/CVE-2005-2070 (+6/-1)
retired/CVE-2005-2086 (+6/-1)
retired/CVE-2005-2088 (+7/-2)
retired/CVE-2005-2095 (+6/-1)
retired/CVE-2005-2096 (+14/-9)
retired/CVE-2005-2097 (+10/-6)
retired/CVE-2005-2098 (+7/-2)
retired/CVE-2005-2099 (+7/-2)
retired/CVE-2005-2100 (+6/-1)
retired/CVE-2005-2101 (+6/-1)
retired/CVE-2005-2102 (+6/-1)
retired/CVE-2005-2103 (+6/-1)
retired/CVE-2005-2106 (+6/-1)
retired/CVE-2005-2107 (+6/-1)
retired/CVE-2005-2108 (+6/-1)
retired/CVE-2005-2109 (+6/-1)
retired/CVE-2005-2110 (+6/-1)
retired/CVE-2005-2114 (+10/-5)
retired/CVE-2005-2116 (+6/-1)
retired/CVE-2005-2147 (+6/-1)
retired/CVE-2005-2148 (+6/-1)
retired/CVE-2005-2149 (+6/-1)
retired/CVE-2005-2151 (+6/-1)
retired/CVE-2005-2161 (+6/-1)
retired/CVE-2005-2170 (+6/-1)
retired/CVE-2005-2173 (+6/-1)
retired/CVE-2005-2174 (+6/-1)
retired/CVE-2005-2177 (+6/-1)
retired/CVE-2005-2214 (+6/-1)
retired/CVE-2005-2218 (+6/-1)
retired/CVE-2005-2230 (+6/-1)
retired/CVE-2005-2231 (+7/-2)
retired/CVE-2005-2239 (+6/-1)
retired/CVE-2005-2240 (+6/-1)
retired/CVE-2005-2247 (+6/-1)
retired/CVE-2005-2250 (+6/-1)
retired/CVE-2005-2256 (+6/-1)
retired/CVE-2005-2260 (+6/-1)
retired/CVE-2005-2261 (+7/-2)
retired/CVE-2005-2262 (+6/-1)
retired/CVE-2005-2263 (+6/-1)
retired/CVE-2005-2264 (+6/-1)
retired/CVE-2005-2265 (+7/-2)
retired/CVE-2005-2266 (+7/-2)
retired/CVE-2005-2267 (+6/-1)
retired/CVE-2005-2268 (+6/-1)
retired/CVE-2005-2269 (+7/-2)
retired/CVE-2005-2270 (+7/-2)
retired/CVE-2005-2277 (+6/-1)
retired/CVE-2005-2295 (+6/-1)
retired/CVE-2005-2301 (+6/-1)
retired/CVE-2005-2302 (+6/-1)
retired/CVE-2005-2317 (+6/-1)
retired/CVE-2005-2320 (+6/-1)
retired/CVE-2005-2335 (+6/-1)
retired/CVE-2005-2336 (+6/-1)
retired/CVE-2005-2337 (+7/-2)
retired/CVE-2005-2347 (+6/-1)
retired/CVE-2005-2349 (+5/-1)
retired/CVE-2005-2352 (+5/-1)
retired/CVE-2005-2353 (+11/-6)
retired/CVE-2005-2359 (+6/-1)
retired/CVE-2005-2360 (+6/-1)
retired/CVE-2005-2361 (+6/-1)
retired/CVE-2005-2362 (+6/-1)
retired/CVE-2005-2363 (+6/-1)
retired/CVE-2005-2364 (+6/-1)
retired/CVE-2005-2365 (+6/-1)
retired/CVE-2005-2366 (+6/-1)
retired/CVE-2005-2367 (+6/-1)
retired/CVE-2005-2368 (+6/-1)
retired/CVE-2005-2369 (+8/-3)
retired/CVE-2005-2370 (+9/-4)
retired/CVE-2005-2377 (+6/-1)
retired/CVE-2005-2390 (+7/-2)
retired/CVE-2005-2395 (+6/-1)
retired/CVE-2005-2410 (+6/-1)
retired/CVE-2005-2414 (+6/-1)
retired/CVE-2005-2430 (+6/-1)
retired/CVE-2005-2431 (+6/-1)
retired/CVE-2005-2448 (+8/-3)
retired/CVE-2005-2450 (+6/-1)
retired/CVE-2005-2452 (+6/-1)
retired/CVE-2005-2456 (+8/-3)
retired/CVE-2005-2457 (+8/-3)
retired/CVE-2005-2458 (+8/-3)
retired/CVE-2005-2459 (+8/-3)
retired/CVE-2005-2471 (+6/-1)
retired/CVE-2005-2475 (+6/-1)
retired/CVE-2005-2490 (+7/-2)
retired/CVE-2005-2491 (+11/-6)
retired/CVE-2005-2492 (+7/-2)
retired/CVE-2005-2493 (+6/-1)
retired/CVE-2005-2494 (+6/-1)
retired/CVE-2005-2495 (+6/-1)
retired/CVE-2005-2496 (+6/-1)
retired/CVE-2005-2498 (+9/-5)
retired/CVE-2005-2499 (+6/-1)
retired/CVE-2005-2500 (+6/-1)
retired/CVE-2005-2531 (+6/-1)
retired/CVE-2005-2532 (+6/-1)
retired/CVE-2005-2533 (+6/-1)
retired/CVE-2005-2534 (+6/-1)
retired/CVE-2005-2536 (+6/-1)
retired/CVE-2005-2547 (+6/-1)
retired/CVE-2005-2548 (+6/-1)
retired/CVE-2005-2549 (+6/-1)
retired/CVE-2005-2550 (+6/-1)
retired/CVE-2005-2553 (+6/-1)
retired/CVE-2005-2555 (+8/-3)
retired/CVE-2005-2556 (+6/-1)
retired/CVE-2005-2557 (+6/-1)
retired/CVE-2005-2558 (+8/-3)
retired/CVE-2005-2572 (+6/-1)
retired/CVE-2005-2573 (+6/-1)
retired/CVE-2005-2596 (+6/-1)
retired/CVE-2005-2600 (+7/-2)
retired/CVE-2005-2602 (+6/-1)
retired/CVE-2005-2612 (+6/-1)
retired/CVE-2005-2617 (+7/-2)
retired/CVE-2005-2626 (+6/-1)
retired/CVE-2005-2627 (+6/-1)
retired/CVE-2005-2628 (+6/-1)
retired/CVE-2005-2629 (+6/-1)
retired/CVE-2005-2641 (+6/-1)
retired/CVE-2005-2642 (+6/-1)
retired/CVE-2005-2643 (+6/-1)
retired/CVE-2005-2654 (+6/-1)
retired/CVE-2005-2655 (+6/-1)
retired/CVE-2005-2656 (+6/-1)
retired/CVE-2005-2657 (+6/-1)
retired/CVE-2005-2658 (+6/-1)
retired/CVE-2005-2659 (+6/-1)
retired/CVE-2005-2660 (+6/-1)
retired/CVE-2005-2661 (+6/-1)
retired/CVE-2005-2662 (+6/-1)
retired/CVE-2005-2663 (+6/-1)
retired/CVE-2005-2666 (+6/-1)
retired/CVE-2005-2672 (+6/-1)
retired/CVE-2005-2693 (+7/-2)
retired/CVE-2005-2700 (+7/-2)
retired/CVE-2005-2701 (+8/-3)
retired/CVE-2005-2702 (+8/-3)
retired/CVE-2005-2703 (+8/-3)
retired/CVE-2005-2704 (+8/-3)
retired/CVE-2005-2705 (+8/-3)
retired/CVE-2005-2706 (+8/-3)
retired/CVE-2005-2707 (+8/-3)
retired/CVE-2005-2708 (+6/-1)
retired/CVE-2005-2709 (+6/-1)
retired/CVE-2005-2716 (+6/-1)
retired/CVE-2005-2717 (+6/-1)
retired/CVE-2005-2718 (+6/-1)
retired/CVE-2005-2724 (+6/-1)
retired/CVE-2005-2728 (+6/-1)
retired/CVE-2005-2769 (+6/-1)
retired/CVE-2005-2772 (+6/-1)
retired/CVE-2005-2781 (+7/-2)
retired/CVE-2005-2792 (+6/-1)
retired/CVE-2005-2793 (+6/-1)
retired/CVE-2005-2794 (+6/-1)
retired/CVE-2005-2796 (+6/-1)
retired/CVE-2005-2797 (+6/-1)
retired/CVE-2005-2798 (+6/-1)
retired/CVE-2005-2800 (+6/-1)
retired/CVE-2005-2801 (+6/-1)
retired/CVE-2005-2802 (+6/-1)
retired/CVE-2005-2807 (+6/-1)
retired/CVE-2005-2808 (+6/-1)
retired/CVE-2005-2820 (+6/-1)
retired/CVE-2005-2851 (+5/-0)
retired/CVE-2005-2869 (+6/-1)
retired/CVE-2005-2871 (+11/-6)
retired/CVE-2005-2872 (+6/-1)
retired/CVE-2005-2873 (+6/-1)
retired/CVE-2005-2874 (+6/-1)
retired/CVE-2005-2875 (+6/-1)
retired/CVE-2005-2876 (+7/-2)
retired/CVE-2005-2877 (+6/-1)
retired/CVE-2005-2878 (+6/-1)
retired/CVE-2005-2917 (+6/-1)
retired/CVE-2005-2918 (+6/-1)
retired/CVE-2005-2919 (+6/-1)
retired/CVE-2005-2920 (+6/-1)
retired/CVE-2005-2929 (+6/-1)
retired/CVE-2005-2930 (+6/-1)
retired/CVE-2005-2933 (+6/-1)
retired/CVE-2005-2943 (+6/-1)
retired/CVE-2005-2945 (+6/-1)
retired/CVE-2005-2946 (+6/-1)
retired/CVE-2005-2958 (+7/-2)
retired/CVE-2005-2959 (+6/-1)
retired/CVE-2005-2960 (+6/-1)
retired/CVE-2005-2962 (+6/-1)
retired/CVE-2005-2963 (+6/-1)
retired/CVE-2005-2964 (+6/-1)
retired/CVE-2005-2965 (+6/-1)
retired/CVE-2005-2966 (+6/-1)
retired/CVE-2005-2967 (+7/-2)
retired/CVE-2005-2968 (+8/-3)
retired/CVE-2005-2969 (+7/-2)
retired/CVE-2005-2970 (+6/-1)
retired/CVE-2005-2971 (+6/-1)
retired/CVE-2005-2972 (+6/-1)
retired/CVE-2005-2973 (+6/-1)
retired/CVE-2005-2974 (+6/-2)
retired/CVE-2005-2975 (+7/-2)
retired/CVE-2005-2976 (+6/-1)
retired/CVE-2005-2977 (+6/-1)
retired/CVE-2005-2978 (+6/-1)
retired/CVE-2005-2991 (+6/-1)
retired/CVE-2005-2992 (+6/-1)
retired/CVE-2005-2995 (+5/-1)
retired/CVE-2005-3011 (+6/-1)
retired/CVE-2005-3042 (+6/-1)
retired/CVE-2005-3044 (+6/-1)
retired/CVE-2005-3053 (+7/-2)
retired/CVE-2005-3054 (+7/-2)
retired/CVE-2005-3055 (+7/-2)
retired/CVE-2005-3068 (+6/-1)
retired/CVE-2005-3069 (+6/-1)
retired/CVE-2005-3070 (+6/-1)
retired/CVE-2005-3088 (+6/-1)
retired/CVE-2005-3089 (+6/-1)
retired/CVE-2005-3090 (+6/-1)
retired/CVE-2005-3091 (+6/-1)
retired/CVE-2005-3098 (+6/-1)
retired/CVE-2005-3105 (+6/-1)
retired/CVE-2005-3106 (+6/-1)
retired/CVE-2005-3107 (+6/-1)
retired/CVE-2005-3108 (+6/-1)
retired/CVE-2005-3109 (+6/-1)
retired/CVE-2005-3110 (+6/-1)
retired/CVE-2005-3111 (+6/-1)
retired/CVE-2005-3117 (+6/-1)
retired/CVE-2005-3118 (+6/-1)
retired/CVE-2005-3119 (+7/-2)
retired/CVE-2005-3120 (+7/-2)
retired/CVE-2005-3121 (+6/-1)
retired/CVE-2005-3122 (+6/-1)
retired/CVE-2005-3123 (+6/-1)
retired/CVE-2005-3124 (+6/-1)
retired/CVE-2005-3126 (+6/-1)
retired/CVE-2005-3137 (+6/-1)
retired/CVE-2005-3138 (+5/-0)
retired/CVE-2005-3139 (+5/-0)
retired/CVE-2005-3146 (+6/-1)
retired/CVE-2005-3147 (+6/-1)
retired/CVE-2005-3148 (+6/-1)
retired/CVE-2005-3149 (+6/-1)
retired/CVE-2005-3150 (+6/-1)
retired/CVE-2005-3163 (+6/-1)
retired/CVE-2005-3166 (+6/-1)
retired/CVE-2005-3167 (+6/-1)
retired/CVE-2005-3178 (+6/-1)
retired/CVE-2005-3179 (+6/-1)
retired/CVE-2005-3180 (+6/-1)
retired/CVE-2005-3181 (+6/-1)
retired/CVE-2005-3183 (+6/-1)
retired/CVE-2005-3184 (+7/-2)
retired/CVE-2005-3185 (+7/-2)
retired/CVE-2005-3186 (+7/-2)
retired/CVE-2005-3191 (+14/-9)
retired/CVE-2005-3192 (+11/-6)
retired/CVE-2005-3193 (+12/-7)
retired/CVE-2005-3195 (+7/-2)
retired/CVE-2005-3229 (+5/-1)
retired/CVE-2005-3239 (+6/-1)
retired/CVE-2005-3241 (+7/-2)
retired/CVE-2005-3242 (+7/-2)
retired/CVE-2005-3243 (+7/-2)
retired/CVE-2005-3244 (+7/-2)
retired/CVE-2005-3245 (+7/-2)
retired/CVE-2005-3246 (+7/-2)
retired/CVE-2005-3247 (+7/-2)
retired/CVE-2005-3248 (+7/-2)
retired/CVE-2005-3249 (+7/-2)
retired/CVE-2005-3252 (+4/-0)
retired/CVE-2005-3254 (+6/-1)
retired/CVE-2005-3255 (+6/-1)
retired/CVE-2005-3256 (+7/-2)
retired/CVE-2005-3257 (+6/-1)
retired/CVE-2005-3258 (+6/-1)
retired/CVE-2005-3268 (+6/-1)
retired/CVE-2005-3271 (+6/-1)
retired/CVE-2005-3272 (+6/-1)
retired/CVE-2005-3273 (+6/-1)
retired/CVE-2005-3274 (+6/-1)
retired/CVE-2005-3275 (+6/-1)
retired/CVE-2005-3276 (+6/-1)
retired/CVE-2005-3278 (+6/-1)
retired/CVE-2005-3299 (+6/-1)
retired/CVE-2005-3300 (+6/-1)
retired/CVE-2005-3301 (+6/-1)
retired/CVE-2005-3302 (+6/-1)
retired/CVE-2005-3303 (+6/-1)
retired/CVE-2005-3310 (+6/-1)
retired/CVE-2005-3313 (+5/-0)
retired/CVE-2005-3318 (+6/-1)
retired/CVE-2005-3319 (+7/-2)
retired/CVE-2005-3323 (+6/-1)
retired/CVE-2005-3325 (+8/-3)
retired/CVE-2005-3330 (+6/-1)
retired/CVE-2005-3334 (+6/-1)
retired/CVE-2005-3335 (+6/-1)
retired/CVE-2005-3336 (+6/-1)
retired/CVE-2005-3337 (+6/-1)
retired/CVE-2005-3338 (+6/-1)
retired/CVE-2005-3339 (+6/-1)
retired/CVE-2005-3340 (+6/-1)
retired/CVE-2005-3341 (+6/-1)
retired/CVE-2005-3342 (+6/-1)
retired/CVE-2005-3343 (+6/-1)
retired/CVE-2005-3344 (+6/-1)
retired/CVE-2005-3345 (+6/-1)
retired/CVE-2005-3346 (+6/-1)
retired/CVE-2005-3347 (+8/-3)
retired/CVE-2005-3348 (+8/-3)
retired/CVE-2005-3349 (+6/-1)
retired/CVE-2005-3350 (+6/-2)
retired/CVE-2005-3351 (+6/-1)
retired/CVE-2005-3352 (+7/-2)
retired/CVE-2005-3353 (+7/-2)
retired/CVE-2005-3354 (+8/-3)
retired/CVE-2005-3355 (+6/-1)
retired/CVE-2005-3356 (+7/-2)
retired/CVE-2005-3357 (+6/-1)
retired/CVE-2005-3358 (+6/-1)
retired/CVE-2005-3359 (+6/-1)
retired/CVE-2005-3388 (+7/-2)
retired/CVE-2005-3389 (+7/-2)
retired/CVE-2005-3390 (+7/-2)
retired/CVE-2005-3391 (+7/-2)
retired/CVE-2005-3392 (+7/-2)
retired/CVE-2005-3393 (+6/-1)
retired/CVE-2005-3402 (+6/-1)
retired/CVE-2005-3409 (+6/-1)
retired/CVE-2005-3415 (+6/-1)
retired/CVE-2005-3416 (+6/-1)
retired/CVE-2005-3417 (+6/-1)
retired/CVE-2005-3418 (+6/-1)
retired/CVE-2005-3419 (+6/-1)
retired/CVE-2005-3420 (+6/-1)
retired/CVE-2005-3424 (+6/-1)
retired/CVE-2005-3425 (+6/-1)
retired/CVE-2005-3486 (+6/-1)
retired/CVE-2005-3487 (+6/-1)
retired/CVE-2005-3488 (+6/-1)
retired/CVE-2005-3500 (+6/-1)
retired/CVE-2005-3501 (+6/-1)
retired/CVE-2005-3503 (+6/-1)
retired/CVE-2005-3523 (+6/-1)
retired/CVE-2005-3524 (+6/-1)
retired/CVE-2005-3527 (+6/-1)
retired/CVE-2005-3531 (+6/-1)
retired/CVE-2005-3532 (+6/-1)
retired/CVE-2005-3533 (+6/-1)
retired/CVE-2005-3534 (+6/-1)
retired/CVE-2005-3535 (+6/-1)
retired/CVE-2005-3536 (+6/-1)
retired/CVE-2005-3537 (+6/-1)
retired/CVE-2005-3538 (+6/-1)
retired/CVE-2005-3539 (+6/-1)
retired/CVE-2005-3540 (+6/-1)
retired/CVE-2005-3559 (+6/-1)
retired/CVE-2005-3570 (+6/-1)
retired/CVE-2005-3573 (+6/-1)
retired/CVE-2005-3621 (+6/-1)
retired/CVE-2005-3622 (+5/-0)
retired/CVE-2005-3623 (+7/-2)
retired/CVE-2005-3624 (+11/-6)
retired/CVE-2005-3625 (+11/-6)
retired/CVE-2005-3626 (+8/-3)
retired/CVE-2005-3627 (+11/-6)
retired/CVE-2005-3628 (+8/-3)
retired/CVE-2005-3631 (+6/-1)
retired/CVE-2005-3632 (+6/-1)
retired/CVE-2005-3648 (+4/-0)
retired/CVE-2005-3649 (+4/-0)
retired/CVE-2005-3651 (+7/-2)
retired/CVE-2005-3656 (+6/-1)
retired/CVE-2005-3660 (+9/-4)
retired/CVE-2005-3662 (+6/-1)
retired/CVE-2005-3665 (+6/-1)
retired/CVE-2005-3671 (+5/-0)
retired/CVE-2005-3694 (+6/-1)
retired/CVE-2005-3732 (+6/-1)
retired/CVE-2005-3737 (+6/-1)
retired/CVE-2005-3745 (+6/-1)
retired/CVE-2005-3752 (+6/-1)
retired/CVE-2005-3753 (+6/-1)
retired/CVE-2005-3759 (+6/-1)
retired/CVE-2005-3783 (+6/-1)
retired/CVE-2005-3784 (+6/-1)
retired/CVE-2005-3787 (+6/-1)
retired/CVE-2005-3799 (+6/-1)
retired/CVE-2005-3805 (+6/-1)
retired/CVE-2005-3806 (+6/-1)
retired/CVE-2005-3807 (+6/-1)
retired/CVE-2005-3808 (+6/-1)
retired/CVE-2005-3809 (+6/-1)
retired/CVE-2005-3810 (+6/-1)
retired/CVE-2005-3847 (+6/-1)
retired/CVE-2005-3848 (+6/-1)
retired/CVE-2005-3856 (+6/-1)
retired/CVE-2005-3857 (+6/-1)
retired/CVE-2005-3858 (+6/-1)
retired/CVE-2005-3862 (+5/-0)
retired/CVE-2005-3863 (+9/-4)
retired/CVE-2005-3883 (+7/-2)
retired/CVE-2005-3885 (+6/-1)
retired/CVE-2005-3893 (+6/-1)
retired/CVE-2005-3894 (+6/-1)
retired/CVE-2005-3895 (+6/-1)
retired/CVE-2005-3896 (+6/-1)
retired/CVE-2005-3912 (+6/-1)
retired/CVE-2005-3949 (+6/-1)
retired/CVE-2005-3950 (+6/-1)
retired/CVE-2005-3961 (+6/-1)
retired/CVE-2005-3962 (+6/-1)
retired/CVE-2005-3964 (+6/-1)
retired/CVE-2005-3973 (+6/-1)
retired/CVE-2005-3974 (+6/-1)
retired/CVE-2005-3975 (+6/-1)
retired/CVE-2005-3982 (+6/-1)
retired/CVE-2005-3984 (+6/-1)
retired/CVE-2005-4031 (+6/-1)
retired/CVE-2005-4048 (+8/-7)
retired/CVE-2005-4065 (+6/-1)
retired/CVE-2005-4077 (+6/-1)
retired/CVE-2005-4079 (+6/-1)
retired/CVE-2005-4134 (+9/-4)
retired/CVE-2005-4153 (+6/-1)
retired/CVE-2005-4154 (+7/-2)
retired/CVE-2005-4158 (+6/-1)
retired/CVE-2005-4178 (+6/-1)
retired/CVE-2005-4189 (+6/-1)
retired/CVE-2005-4190 (+6/-1)
retired/CVE-2005-4191 (+6/-1)
retired/CVE-2005-4192 (+6/-1)
retired/CVE-2005-4238 (+6/-1)
retired/CVE-2005-4242 (+6/-1)
retired/CVE-2005-4268 (+6/-1)
retired/CVE-2005-4305 (+6/-1)
retired/CVE-2005-4347 (+6/-1)
retired/CVE-2005-4348 (+6/-1)
retired/CVE-2005-4351 (+9/-4)
retired/CVE-2005-4352 (+9/-4)
retired/CVE-2005-4357 (+6/-1)
retired/CVE-2005-4358 (+5/-0)
retired/CVE-2005-4418 (+6/-1)
retired/CVE-2005-4439 (+6/-1)
retired/CVE-2005-4463 (+6/-1)
retired/CVE-2005-4470 (+6/-1)
retired/CVE-2005-4518 (+6/-1)
retired/CVE-2005-4519 (+6/-1)
retired/CVE-2005-4520 (+6/-1)
retired/CVE-2005-4521 (+6/-1)
retired/CVE-2005-4522 (+6/-1)
retired/CVE-2005-4523 (+6/-1)
retired/CVE-2005-4524 (+6/-1)
retired/CVE-2005-4532 (+6/-1)
retired/CVE-2005-4533 (+6/-1)
retired/CVE-2005-4534 (+5/-0)
retired/CVE-2005-4536 (+6/-1)
retired/CVE-2005-4560 (+6/-1)
retired/CVE-2005-4584 (+6/-1)
retired/CVE-2005-4585 (+5/-0)
retired/CVE-2005-4591 (+6/-1)
retired/CVE-2005-4592 (+6/-1)
retired/CVE-2005-4601 (+7/-2)
retired/CVE-2005-4604 (+6/-1)
retired/CVE-2005-4605 (+7/-2)
retired/CVE-2005-4618 (+6/-1)
retired/CVE-2005-4635 (+6/-1)
retired/CVE-2005-4636 (+6/-1)
retired/CVE-2005-4639 (+6/-1)
retired/CVE-2005-4644 (+6/-1)
retired/CVE-2005-4667 (+6/-1)
retired/CVE-2005-4683 (+5/-1)
retired/CVE-2005-4684 (+6/-1)
retired/CVE-2005-4685 (+6/-1)
retired/CVE-2005-4693 (+6/-1)
retired/CVE-2005-4713 (+6/-1)
retired/CVE-2005-4720 (+6/-1)
retired/CVE-2005-4728 (+5/-0)
retired/CVE-2005-4744 (+5/-0)
retired/CVE-2005-4745 (+6/-1)
retired/CVE-2005-4746 (+6/-1)
retired/CVE-2005-4788 (+6/-1)
retired/CVE-2005-4789 (+6/-1)
retired/CVE-2005-4790 (+1/-0)
retired/CVE-2005-4802 (+6/-1)
retired/CVE-2005-4803 (+6/-1)
retired/CVE-2005-4807 (+6/-1)
retired/CVE-2005-4808 (+6/-1)
retired/CVE-2005-4809 (+6/-1)
retired/CVE-2005-4811 (+7/-2)
retired/CVE-2005-4816 (+7/-2)
retired/CVE-2005-4817 (+6/-1)
retired/CVE-2005-4828 (+6/-1)
retired/CVE-2005-4830 (+6/-1)
retired/CVE-2005-4835 (+7/-2)
retired/CVE-2005-4836 (+6/-1)
retired/CVE-2005-4837 (+5/-0)
retired/CVE-2005-4838 (+6/-1)
retired/CVE-2005-4850 (+6/-1)
retired/CVE-2005-4851 (+6/-1)
retired/CVE-2005-4852 (+6/-1)
retired/CVE-2005-4853 (+6/-1)
retired/CVE-2005-4854 (+6/-1)
retired/CVE-2005-4855 (+6/-1)
retired/CVE-2005-4856 (+6/-1)
retired/CVE-2005-4857 (+6/-1)
retired/CVE-2005-4872 (+1/-0)
retired/CVE-2006-0019 (+6/-1)
retired/CVE-2006-0024 (+6/-1)
retired/CVE-2006-0035 (+7/-2)
retired/CVE-2006-0036 (+7/-2)
retired/CVE-2006-0037 (+7/-2)
retired/CVE-2006-0038 (+7/-2)
retired/CVE-2006-0039 (+7/-2)
retired/CVE-2006-0040 (+5/-0)
retired/CVE-2006-0042 (+6/-1)
retired/CVE-2006-0043 (+6/-1)
retired/CVE-2006-0044 (+6/-1)
retired/CVE-2006-0045 (+6/-1)
retired/CVE-2006-0046 (+6/-1)
retired/CVE-2006-0047 (+6/-1)
retired/CVE-2006-0048 (+6/-1)
retired/CVE-2006-0049 (+6/-1)
retired/CVE-2006-0050 (+6/-1)
retired/CVE-2006-0051 (+6/-1)
retired/CVE-2006-0052 (+5/-0)
retired/CVE-2006-0053 (+6/-1)
retired/CVE-2006-0055 (+6/-1)
retired/CVE-2006-0056 (+6/-1)
retired/CVE-2006-0058 (+6/-1)
retired/CVE-2006-0061 (+5/-1)
retired/CVE-2006-0062 (+5/-1)
retired/CVE-2006-0063 (+5/-0)
retired/CVE-2006-0070 (+6/-1)
retired/CVE-2006-0082 (+6/-1)
retired/CVE-2006-0083 (+6/-1)
retired/CVE-2006-0095 (+7/-2)
retired/CVE-2006-0096 (+6/-1)
retired/CVE-2006-0106 (+6/-1)
retired/CVE-2006-0126 (+6/-1)
retired/CVE-2006-0144 (+7/-2)
retired/CVE-2006-0146 (+6/-1)
retired/CVE-2006-0147 (+6/-1)
retired/CVE-2006-0150 (+6/-1)
retired/CVE-2006-0151 (+6/-1)
retired/CVE-2006-0162 (+6/-1)
retired/CVE-2006-0176 (+6/-1)
retired/CVE-2006-0188 (+6/-1)
retired/CVE-2006-0195 (+6/-1)
retired/CVE-2006-0200 (+7/-2)
retired/CVE-2006-0207 (+7/-2)
retired/CVE-2006-0208 (+7/-2)
retired/CVE-2006-0224 (+6/-1)
retired/CVE-2006-0225 (+7/-2)
retired/CVE-2006-0236 (+6/-1)
retired/CVE-2006-0292 (+10/-5)
retired/CVE-2006-0293 (+10/-5)
retired/CVE-2006-0294 (+10/-5)
retired/CVE-2006-0295 (+10/-5)
retired/CVE-2006-0296 (+10/-5)
retired/CVE-2006-0297 (+11/-6)
retired/CVE-2006-0298 (+10/-5)
retired/CVE-2006-0299 (+10/-5)
retired/CVE-2006-0300 (+6/-1)
retired/CVE-2006-0301 (+11/-6)
retired/CVE-2006-0321 (+6/-1)
retired/CVE-2006-0322 (+6/-1)
retired/CVE-2006-0327 (+6/-1)
retired/CVE-2006-0347 (+6/-1)
retired/CVE-2006-0351 (+6/-1)
retired/CVE-2006-0353 (+6/-1)
retired/CVE-2006-0377 (+6/-1)
retired/CVE-2006-0381 (+6/-1)
retired/CVE-2006-0402 (+5/-0)
retired/CVE-2006-0405 (+6/-1)
retired/CVE-2006-0410 (+7/-2)
retired/CVE-2006-0414 (+6/-1)
retired/CVE-2006-0433 (+6/-1)
retired/CVE-2006-0437 (+6/-1)
retired/CVE-2006-0438 (+4/-0)
retired/CVE-2006-0450 (+4/-0)
retired/CVE-2006-0454 (+7/-2)
retired/CVE-2006-0455 (+6/-1)
retired/CVE-2006-0457 (+6/-1)
retired/CVE-2006-0458 (+6/-1)
retired/CVE-2006-0459 (+13/-8)
retired/CVE-2006-0460 (+6/-1)
retired/CVE-2006-0477 (+5/-0)
retired/CVE-2006-0481 (+8/-3)
retired/CVE-2006-0482 (+6/-1)
retired/CVE-2006-0512 (+6/-1)
retired/CVE-2006-0527 (+6/-1)
retired/CVE-2006-0528 (+7/-2)
retired/CVE-2006-0533 (+6/-1)
retired/CVE-2006-0539 (+6/-1)
retired/CVE-2006-0553 (+8/-3)
retired/CVE-2006-0554 (+6/-1)
retired/CVE-2006-0555 (+6/-1)
retired/CVE-2006-0557 (+6/-1)
retired/CVE-2006-0558 (+6/-1)
retired/CVE-2006-0575 (+6/-1)
retired/CVE-2006-0576 (+6/-1)
retired/CVE-2006-0579 (+6/-1)
retired/CVE-2006-0582 (+6/-1)
retired/CVE-2006-0612 (+6/-1)
retired/CVE-2006-0632 (+6/-1)
retired/CVE-2006-0635 (+6/-1)
retired/CVE-2006-0645 (+6/-1)
retired/CVE-2006-0664 (+6/-1)
retired/CVE-2006-0665 (+6/-1)
retired/CVE-2006-0670 (+6/-1)
retired/CVE-2006-0677 (+6/-1)
retired/CVE-2006-0678 (+8/-3)
retired/CVE-2006-0707 (+5/-0)
retired/CVE-2006-0709 (+6/-1)
retired/CVE-2006-0714 (+6/-1)
retired/CVE-2006-0730 (+6/-1)
retired/CVE-2006-0741 (+6/-1)
retired/CVE-2006-0742 (+6/-1)
retired/CVE-2006-0744 (+7/-2)
retired/CVE-2006-0745 (+6/-1)
retired/CVE-2006-0746 (+6/-1)
retired/CVE-2006-0747 (+6/-1)
retired/CVE-2006-0748 (+11/-6)
retired/CVE-2006-0749 (+10/-5)
retired/CVE-2006-0752 (+6/-1)
retired/CVE-2006-0763 (+6/-1)
retired/CVE-2006-0767 (+6/-1)
retired/CVE-2006-0774 (+6/-1)
retired/CVE-2006-0804 (+6/-1)
retired/CVE-2006-0806 (+7/-2)
retired/CVE-2006-0839 (+6/-1)
retired/CVE-2006-0840 (+6/-1)
retired/CVE-2006-0841 (+6/-1)
retired/CVE-2006-0847 (+7/-2)
retired/CVE-2006-0855 (+6/-1)
retired/CVE-2006-0868 (+6/-1)
retired/CVE-2006-0876 (+6/-1)
retired/CVE-2006-0883 (+6/-1)
retired/CVE-2006-0884 (+11/-6)
retired/CVE-2006-0898 (+6/-1)
retired/CVE-2006-0900 (+6/-1)
retired/CVE-2006-0903 (+6/-1)
retired/CVE-2006-0905 (+6/-1)
retired/CVE-2006-0913 (+5/-0)
retired/CVE-2006-0914 (+5/-0)
retired/CVE-2006-0915 (+5/-0)
retired/CVE-2006-0916 (+5/-0)
retired/CVE-2006-0931 (+5/-1)
retired/CVE-2006-0950 (+6/-1)
retired/CVE-2006-0956 (+6/-1)
retired/CVE-2006-0985 (+5/-0)
retired/CVE-2006-0986 (+5/-0)
retired/CVE-2006-0987 (+5/-0)
retired/CVE-2006-0996 (+6/-1)
retired/CVE-2006-1010 (+5/-0)
retired/CVE-2006-1012 (+5/-0)
retired/CVE-2006-1014 (+5/-0)
retired/CVE-2006-1015 (+5/-0)
retired/CVE-2006-1017 (+5/-0)
retired/CVE-2006-1045 (+10/-5)
retired/CVE-2006-1046 (+6/-1)
retired/CVE-2006-1052 (+7/-2)
retired/CVE-2006-1055 (+7/-2)
retired/CVE-2006-1056 (+10/-5)
retired/CVE-2006-1057 (+6/-1)
retired/CVE-2006-1058 (+6/-1)
retired/CVE-2006-1059 (+6/-1)
retired/CVE-2006-1060 (+7/-2)
retired/CVE-2006-1061 (+6/-1)
retired/CVE-2006-1062 (+6/-1)
retired/CVE-2006-1063 (+6/-1)
retired/CVE-2006-1064 (+6/-1)
retired/CVE-2006-1066 (+7/-2)
retired/CVE-2006-1095 (+6/-1)
retired/CVE-2006-1119 (+6/-1)
retired/CVE-2006-1150 (+6/-1)
retired/CVE-2006-1165 (+5/-0)
retired/CVE-2006-1168 (+6/-1)
retired/CVE-2006-1173 (+6/-1)
retired/CVE-2006-1174 (+6/-1)
retired/CVE-2006-1183 (+6/-1)
retired/CVE-2006-1206 (+4/-0)
retired/CVE-2006-1219 (+2/-0)
retired/CVE-2006-1225 (+6/-1)
retired/CVE-2006-1226 (+6/-1)
retired/CVE-2006-1227 (+6/-1)
retired/CVE-2006-1228 (+6/-1)
retired/CVE-2006-1236 (+6/-1)
retired/CVE-2006-1242 (+6/-1)
retired/CVE-2006-1244 (+11/-6)
retired/CVE-2006-1251 (+5/-0)
retired/CVE-2006-1258 (+5/-0)
retired/CVE-2006-1260 (+6/-1)
retired/CVE-2006-1263 (+5/-0)
retired/CVE-2006-1269 (+6/-1)
retired/CVE-2006-1279 (+6/-1)
retired/CVE-2006-1280 (+6/-1)
retired/CVE-2006-1283 (+6/-1)
retired/CVE-2006-1296 (+6/-1)
retired/CVE-2006-1319 (+6/-1)
retired/CVE-2006-1320 (+6/-1)
retired/CVE-2006-1321 (+6/-1)
retired/CVE-2006-1335 (+6/-1)
retired/CVE-2006-1343 (+6/-1)
retired/CVE-2006-1354 (+2/-0)
retired/CVE-2006-1356 (+6/-1)
retired/CVE-2006-1368 (+7/-2)
retired/CVE-2006-1376 (+6/-1)
retired/CVE-2006-1386 (+6/-1)
retired/CVE-2006-1387 (+6/-1)
retired/CVE-2006-1490 (+7/-2)
retired/CVE-2006-1491 (+6/-1)
retired/CVE-2006-1494 (+6/-1)
retired/CVE-2006-1498 (+5/-0)
retired/CVE-2006-1502 (+5/-0)
retired/CVE-2006-1505 (+6/-1)
retired/CVE-2006-1513 (+6/-1)
retired/CVE-2006-1514 (+6/-1)
retired/CVE-2006-1515 (+6/-1)
retired/CVE-2006-1516 (+6/-1)
retired/CVE-2006-1517 (+6/-1)
retired/CVE-2006-1518 (+8/-3)
retired/CVE-2006-1520 (+6/-1)
retired/CVE-2006-1522 (+7/-2)
retired/CVE-2006-1523 (+6/-1)
retired/CVE-2006-1524 (+6/-1)
retired/CVE-2006-1525 (+7/-2)
retired/CVE-2006-1526 (+7/-2)
retired/CVE-2006-1527 (+7/-2)
retired/CVE-2006-1528 (+6/-1)
retired/CVE-2006-1529 (+11/-6)
retired/CVE-2006-1530 (+11/-6)
retired/CVE-2006-1531 (+11/-6)
retired/CVE-2006-1539 (+6/-1)
retired/CVE-2006-1542 (+6/-1)
retired/CVE-2006-1546 (+6/-1)
retired/CVE-2006-1547 (+6/-1)
retired/CVE-2006-1548 (+6/-1)
retired/CVE-2006-1549 (+6/-1)
retired/CVE-2006-1550 (+6/-1)
retired/CVE-2006-1564 (+6/-1)
retired/CVE-2006-1565 (+6/-1)
retired/CVE-2006-1566 (+6/-1)
retired/CVE-2006-1577 (+6/-1)
retired/CVE-2006-1590 (+6/-1)
retired/CVE-2006-1603 (+4/-0)
retired/CVE-2006-1608 (+6/-1)
retired/CVE-2006-1614 (+6/-1)
retired/CVE-2006-1615 (+6/-1)
retired/CVE-2006-1624 (+6/-1)
retired/CVE-2006-1629 (+6/-1)
retired/CVE-2006-1630 (+6/-1)
retired/CVE-2006-1650 (+6/-1)
retired/CVE-2006-1655 (+6/-1)
retired/CVE-2006-1656 (+6/-1)
retired/CVE-2006-1664 (+6/-1)
retired/CVE-2006-1678 (+6/-1)
retired/CVE-2006-1695 (+6/-1)
retired/CVE-2006-1711 (+6/-1)
retired/CVE-2006-1712 (+5/-0)
retired/CVE-2006-1721 (+7/-2)
retired/CVE-2006-1723 (+11/-6)
retired/CVE-2006-1724 (+11/-6)
retired/CVE-2006-1725 (+10/-5)
retired/CVE-2006-1726 (+11/-6)
retired/CVE-2006-1727 (+11/-6)
retired/CVE-2006-1728 (+11/-6)
retired/CVE-2006-1729 (+10/-5)
retired/CVE-2006-1730 (+11/-6)
retired/CVE-2006-1731 (+10/-5)
retired/CVE-2006-1732 (+11/-6)
retired/CVE-2006-1733 (+10/-5)
retired/CVE-2006-1734 (+10/-5)
retired/CVE-2006-1735 (+10/-5)
retired/CVE-2006-1736 (+9/-4)
retired/CVE-2006-1737 (+10/-5)
retired/CVE-2006-1738 (+10/-5)
retired/CVE-2006-1739 (+10/-5)
retired/CVE-2006-1740 (+9/-4)
retired/CVE-2006-1741 (+10/-5)
retired/CVE-2006-1742 (+11/-6)
retired/CVE-2006-1744 (+6/-1)
retired/CVE-2006-1753 (+6/-1)
retired/CVE-2006-1772 (+6/-1)
retired/CVE-2006-1775 (+4/-0)
retired/CVE-2006-1790 (+10/-5)
retired/CVE-2006-1803 (+5/-0)
retired/CVE-2006-1804 (+5/-0)
retired/CVE-2006-1827 (+6/-1)
retired/CVE-2006-1855 (+6/-1)
retired/CVE-2006-1856 (+6/-1)
retired/CVE-2006-1857 (+7/-2)
retired/CVE-2006-1858 (+7/-2)
retired/CVE-2006-1859 (+7/-2)
retired/CVE-2006-1860 (+7/-2)
retired/CVE-2006-1861 (+6/-1)
retired/CVE-2006-1862 (+6/-1)
retired/CVE-2006-1863 (+7/-2)
retired/CVE-2006-1864 (+7/-2)
retired/CVE-2006-1865 (+6/-1)
retired/CVE-2006-1895 (+5/-1)
retired/CVE-2006-1896 (+6/-1)
retired/CVE-2006-1900 (+6/-1)
retired/CVE-2006-1902 (+14/-9)
retired/CVE-2006-1905 (+6/-1)
retired/CVE-2006-1931 (+6/-1)
retired/CVE-2006-1932 (+7/-2)
retired/CVE-2006-1933 (+7/-2)
retired/CVE-2006-1934 (+7/-2)
retired/CVE-2006-1935 (+7/-2)
retired/CVE-2006-1936 (+7/-2)
retired/CVE-2006-1937 (+7/-2)
retired/CVE-2006-1938 (+7/-2)
retired/CVE-2006-1939 (+7/-2)
retired/CVE-2006-1940 (+7/-2)
retired/CVE-2006-1942 (+6/-1)
retired/CVE-2006-1945 (+6/-1)
retired/CVE-2006-1989 (+6/-1)
retired/CVE-2006-1990 (+7/-2)
retired/CVE-2006-1991 (+7/-2)
retired/CVE-2006-1993 (+9/-4)
retired/CVE-2006-2016 (+6/-1)
retired/CVE-2006-2017 (+5/-0)
retired/CVE-2006-2024 (+6/-1)
retired/CVE-2006-2025 (+6/-1)
retired/CVE-2006-2026 (+6/-1)
retired/CVE-2006-2031 (+5/-0)
retired/CVE-2006-2071 (+6/-1)
retired/CVE-2006-2073 (+5/-0)
retired/CVE-2006-2076 (+6/-1)
retired/CVE-2006-2077 (+6/-1)
retired/CVE-2006-2083 (+6/-1)
retired/CVE-2006-2093 (+6/-1)
retired/CVE-2006-2110 (+6/-1)
retired/CVE-2006-2120 (+6/-1)
retired/CVE-2006-2148 (+6/-1)
retired/CVE-2006-2162 (+7/-2)
retired/CVE-2006-2169 (+6/-1)
retired/CVE-2006-2192 (+6/-1)
retired/CVE-2006-2193 (+6/-1)
retired/CVE-2006-2194 (+6/-1)
retired/CVE-2006-2195 (+6/-1)
retired/CVE-2006-2196 (+6/-1)
retired/CVE-2006-2197 (+6/-1)
retired/CVE-2006-2198 (+8/-3)
retired/CVE-2006-2199 (+8/-3)
retired/CVE-2006-2200 (+6/-1)
retired/CVE-2006-2213 (+6/-1)
retired/CVE-2006-2219 (+5/-1)
retired/CVE-2006-2220 (+5/-1)
retired/CVE-2006-2223 (+6/-1)
retired/CVE-2006-2224 (+6/-1)
retired/CVE-2006-2230 (+6/-1)
retired/CVE-2006-2237 (+6/-1)
retired/CVE-2006-2247 (+6/-1)
retired/CVE-2006-2260 (+6/-1)
retired/CVE-2006-2271 (+7/-2)
retired/CVE-2006-2272 (+7/-2)
retired/CVE-2006-2274 (+7/-2)
retired/CVE-2006-2275 (+7/-2)
retired/CVE-2006-2276 (+6/-1)
retired/CVE-2006-2288 (+6/-1)
retired/CVE-2006-2289 (+6/-1)
retired/CVE-2006-2313 (+9/-4)
retired/CVE-2006-2314 (+19/-14)
retired/CVE-2006-2332 (+5/-0)
retired/CVE-2006-2362 (+6/-1)
retired/CVE-2006-2366 (+5/-0)
retired/CVE-2006-2369 (+6/-1)
retired/CVE-2006-2413 (+6/-1)
retired/CVE-2006-2414 (+6/-1)
retired/CVE-2006-2417 (+5/-0)
retired/CVE-2006-2418 (+5/-0)
retired/CVE-2006-2420 (+5/-0)
retired/CVE-2006-2426 (+6/-2)
retired/CVE-2006-2427 (+6/-1)
retired/CVE-2006-2440 (+6/-1)
retired/CVE-2006-2442 (+6/-1)
retired/CVE-2006-2443 (+6/-1)
retired/CVE-2006-2444 (+7/-2)
retired/CVE-2006-2445 (+7/-2)
retired/CVE-2006-2446 (+7/-2)
retired/CVE-2006-2447 (+6/-1)
retired/CVE-2006-2448 (+7/-2)
retired/CVE-2006-2449 (+6/-1)
retired/CVE-2006-2450 (+4/-0)
retired/CVE-2006-2451 (+7/-2)
retired/CVE-2006-2452 (+6/-1)
retired/CVE-2006-2453 (+6/-1)
retired/CVE-2006-2458 (+6/-1)
retired/CVE-2006-2480 (+6/-1)
retired/CVE-2006-2489 (+7/-2)
retired/CVE-2006-2493 (+6/-1)
retired/CVE-2006-2502 (+7/-2)
retired/CVE-2006-2542 (+6/-1)
retired/CVE-2006-2563 (+6/-1)
retired/CVE-2006-2575 (+6/-1)
retired/CVE-2006-2611 (+6/-1)
retired/CVE-2006-2635 (+6/-1)
retired/CVE-2006-2644 (+6/-1)
retired/CVE-2006-2656 (+6/-1)
retired/CVE-2006-2658 (+6/-1)
retired/CVE-2006-2659 (+6/-1)
retired/CVE-2006-2660 (+6/-1)
retired/CVE-2006-2661 (+6/-1)
retired/CVE-2006-2667 (+5/-0)
retired/CVE-2006-2685 (+6/-1)
retired/CVE-2006-2742 (+6/-1)
retired/CVE-2006-2743 (+6/-1)
retired/CVE-2006-2753 (+8/-3)
retired/CVE-2006-2754 (+7/-2)
retired/CVE-2006-2762 (+6/-1)
retired/CVE-2006-2769 (+5/-1)
retired/CVE-2006-2775 (+11/-6)
retired/CVE-2006-2776 (+11/-6)
retired/CVE-2006-2777 (+10/-5)
retired/CVE-2006-2778 (+11/-6)
retired/CVE-2006-2779 (+10/-5)
retired/CVE-2006-2780 (+11/-6)
retired/CVE-2006-2781 (+6/-1)
retired/CVE-2006-2782 (+11/-6)
retired/CVE-2006-2783 (+11/-6)
retired/CVE-2006-2784 (+11/-6)
retired/CVE-2006-2785 (+11/-6)
retired/CVE-2006-2786 (+11/-6)
retired/CVE-2006-2787 (+11/-6)
retired/CVE-2006-2788 (+9/-4)
retired/CVE-2006-2789 (+6/-1)
retired/CVE-2006-2802 (+7/-2)
retired/CVE-2006-2825 (+6/-1)
retired/CVE-2006-2831 (+6/-1)
retired/CVE-2006-2832 (+6/-1)
retired/CVE-2006-2833 (+6/-1)
retired/CVE-2006-2842 (+6/-1)
retired/CVE-2006-2878 (+5/-0)
retired/CVE-2006-2894 (+5/-1)
retired/CVE-2006-2895 (+6/-1)
retired/CVE-2006-2898 (+7/-2)
retired/CVE-2006-2906 (+6/-1)
retired/CVE-2006-2916 (+7/-2)
retired/CVE-2006-2920 (+9/-4)
retired/CVE-2006-2934 (+7/-2)
retired/CVE-2006-2935 (+7/-2)
retired/CVE-2006-2936 (+7/-2)
retired/CVE-2006-2937 (+7/-2)
retired/CVE-2006-2940 (+7/-2)
retired/CVE-2006-2941 (+6/-1)
retired/CVE-2006-2942 (+6/-1)
retired/CVE-2006-2945 (+6/-1)
retired/CVE-2006-2971 (+6/-1)
retired/CVE-2006-3005 (+6/-1)
retired/CVE-2006-3011 (+6/-1)
retired/CVE-2006-3014 (+6/-1)
retired/CVE-2006-3016 (+6/-1)
retired/CVE-2006-3017 (+5/-0)
retired/CVE-2006-3018 (+6/-1)
retired/CVE-2006-3047 (+6/-1)
retired/CVE-2006-3048 (+6/-1)
retired/CVE-2006-3057 (+6/-1)
retired/CVE-2006-3081 (+7/-2)
retired/CVE-2006-3082 (+7/-2)
retired/CVE-2006-3083 (+6/-1)
retired/CVE-2006-3084 (+6/-1)
retired/CVE-2006-3085 (+6/-1)
retired/CVE-2006-3100 (+5/-1)
retired/CVE-2006-3113 (+11/-6)
retired/CVE-2006-3117 (+8/-3)
retired/CVE-2006-3118 (+6/-1)
retired/CVE-2006-3119 (+6/-1)
retired/CVE-2006-3120 (+6/-1)
retired/CVE-2006-3121 (+6/-1)
retired/CVE-2006-3122 (+4/-0)
retired/CVE-2006-3123 (+6/-1)
retired/CVE-2006-3124 (+6/-1)
retired/CVE-2006-3125 (+6/-1)
retired/CVE-2006-3126 (+6/-1)
retired/CVE-2006-3145 (+6/-1)
retired/CVE-2006-3174 (+6/-1)
retired/CVE-2006-3178 (+6/-1)
retired/CVE-2006-3242 (+6/-1)
retired/CVE-2006-3251 (+5/-0)
retired/CVE-2006-3274 (+6/-1)
retired/CVE-2006-3311 (+6/-1)
retired/CVE-2006-3320 (+6/-1)
retired/CVE-2006-3334 (+7/-2)
retired/CVE-2006-3336 (+6/-1)
retired/CVE-2006-3355 (+6/-1)
retired/CVE-2006-3360 (+5/-0)
retired/CVE-2006-3376 (+6/-1)
retired/CVE-2006-3378 (+6/-1)
retired/CVE-2006-3379 (+6/-1)
retired/CVE-2006-3388 (+5/-0)
retired/CVE-2006-3389 (+5/-0)
retired/CVE-2006-3390 (+5/-0)
retired/CVE-2006-3392 (+6/-1)
retired/CVE-2006-3403 (+6/-1)
retired/CVE-2006-3404 (+6/-1)
retired/CVE-2006-3407 (+5/-0)
retired/CVE-2006-3408 (+5/-0)
retired/CVE-2006-3409 (+5/-0)
retired/CVE-2006-3410 (+5/-0)
retired/CVE-2006-3411 (+5/-0)
retired/CVE-2006-3412 (+5/-0)
retired/CVE-2006-3413 (+5/-0)
retired/CVE-2006-3414 (+5/-0)
retired/CVE-2006-3415 (+5/-0)
retired/CVE-2006-3417 (+5/-0)
retired/CVE-2006-3418 (+5/-0)
retired/CVE-2006-3419 (+5/-0)
retired/CVE-2006-3458 (+7/-2)
retired/CVE-2006-3459 (+6/-1)
retired/CVE-2006-3460 (+6/-1)
retired/CVE-2006-3461 (+6/-1)
retired/CVE-2006-3462 (+6/-1)
retired/CVE-2006-3463 (+6/-1)
retired/CVE-2006-3464 (+6/-1)
retired/CVE-2006-3465 (+6/-1)
retired/CVE-2006-3467 (+8/-3)
retired/CVE-2006-3468 (+7/-2)
retired/CVE-2006-3469 (+7/-2)
retired/CVE-2006-3486 (+6/-1)
retired/CVE-2006-3548 (+6/-1)
retired/CVE-2006-3549 (+6/-1)
retired/CVE-2006-3570 (+6/-1)
retired/CVE-2006-3581 (+6/-1)
retired/CVE-2006-3582 (+6/-1)
retired/CVE-2006-3587 (+6/-1)
retired/CVE-2006-3588 (+6/-1)
retired/CVE-2006-3597 (+6/-1)
retired/CVE-2006-3600 (+6/-1)
retired/CVE-2006-3619 (+12/-8)
retired/CVE-2006-3626 (+7/-2)
retired/CVE-2006-3627 (+6/-1)
retired/CVE-2006-3628 (+6/-1)
retired/CVE-2006-3629 (+6/-1)
retired/CVE-2006-3630 (+6/-1)
retired/CVE-2006-3631 (+6/-1)
retired/CVE-2006-3632 (+6/-1)
retired/CVE-2006-3635 (+1/-1)
retired/CVE-2006-3636 (+6/-1)
retired/CVE-2006-3665 (+6/-1)
retired/CVE-2006-3668 (+6/-1)
retired/CVE-2006-3671 (+6/-1)
retired/CVE-2006-3672 (+6/-1)
retired/CVE-2006-3673 (+6/-1)
retired/CVE-2006-3674 (+6/-1)
retired/CVE-2006-3677 (+10/-5)
retired/CVE-2006-3681 (+6/-1)
retired/CVE-2006-3682 (+6/-1)
retired/CVE-2006-3694 (+6/-1)
retired/CVE-2006-3695 (+5/-0)
retired/CVE-2006-3731 (+6/-1)
retired/CVE-2006-3738 (+7/-2)
retired/CVE-2006-3739 (+6/-1)
retired/CVE-2006-3740 (+6/-1)
retired/CVE-2006-3741 (+6/-1)
retired/CVE-2006-3743 (+7/-2)
retired/CVE-2006-3744 (+6/-1)
retired/CVE-2006-3745 (+7/-2)
retired/CVE-2006-3746 (+7/-2)
retired/CVE-2006-3747 (+7/-2)
retired/CVE-2006-3801 (+10/-5)
retired/CVE-2006-3802 (+11/-6)
retired/CVE-2006-3803 (+11/-6)
retired/CVE-2006-3804 (+6/-1)
retired/CVE-2006-3805 (+11/-6)
retired/CVE-2006-3806 (+11/-6)
retired/CVE-2006-3807 (+11/-6)
retired/CVE-2006-3808 (+10/-5)
retired/CVE-2006-3809 (+11/-6)
retired/CVE-2006-3810 (+11/-6)
retired/CVE-2006-3811 (+11/-6)
retired/CVE-2006-3812 (+11/-6)
retired/CVE-2006-3814 (+6/-1)
retired/CVE-2006-3815 (+6/-1)
retired/CVE-2006-3816 (+6/-1)
retired/CVE-2006-3819 (+6/-1)
retired/CVE-2006-3848 (+6/-1)
retired/CVE-2006-3879 (+6/-1)
retired/CVE-2006-3913 (+6/-1)
retired/CVE-2006-3918 (+6/-2)
retired/CVE-2006-4002 (+6/-1)
retired/CVE-2006-4005 (+6/-1)
retired/CVE-2006-4006 (+6/-1)
retired/CVE-2006-4018 (+6/-1)
retired/CVE-2006-4019 (+6/-1)
retired/CVE-2006-4020 (+6/-1)
retired/CVE-2006-4023 (+6/-1)
retired/CVE-2006-4028 (+5/-0)
retired/CVE-2006-4031 (+6/-1)
retired/CVE-2006-4041 (+6/-1)
retired/CVE-2006-4089 (+6/-1)
retired/CVE-2006-4093 (+7/-2)
retired/CVE-2006-4095 (+6/-1)
retired/CVE-2006-4096 (+6/-1)
retired/CVE-2006-4111 (+5/-0)
retired/CVE-2006-4112 (+5/-0)
retired/CVE-2006-4124 (+6/-1)
retired/CVE-2006-4144 (+7/-2)
retired/CVE-2006-4145 (+7/-2)
retired/CVE-2006-4146 (+6/-1)
retired/CVE-2006-4168 (+6/-1)
retired/CVE-2006-4182 (+6/-1)
retired/CVE-2006-4192 (+3/-2)
retired/CVE-2006-4197 (+6/-1)
retired/CVE-2006-4208 (+5/-0)
retired/CVE-2006-4226 (+7/-2)
retired/CVE-2006-4227 (+6/-1)
retired/CVE-2006-4244 (+6/-1)
retired/CVE-2006-4245 (+5/-1)
retired/CVE-2006-4246 (+6/-1)
retired/CVE-2006-4247 (+5/-0)
retired/CVE-2006-4248 (+6/-1)
retired/CVE-2006-4249 (+6/-1)
retired/CVE-2006-4250 (+5/-1)
retired/CVE-2006-4251 (+7/-2)
retired/CVE-2006-4252 (+7/-2)
retired/CVE-2006-4253 (+11/-6)
retired/CVE-2006-4255 (+6/-1)
retired/CVE-2006-4256 (+6/-1)
retired/CVE-2006-4262 (+6/-1)
retired/CVE-2006-4292 (+6/-1)
retired/CVE-2006-4294 (+6/-1)
retired/CVE-2006-4299 (+6/-1)
retired/CVE-2006-4304 (+6/-1)
retired/CVE-2006-4305 (+6/-1)
retired/CVE-2006-4310 (+6/-1)
retired/CVE-2006-4330 (+6/-1)
retired/CVE-2006-4331 (+6/-1)
retired/CVE-2006-4332 (+6/-1)
retired/CVE-2006-4333 (+6/-1)
retired/CVE-2006-4334 (+6/-1)
retired/CVE-2006-4335 (+7/-2)
retired/CVE-2006-4336 (+6/-1)
retired/CVE-2006-4337 (+7/-2)
retired/CVE-2006-4338 (+7/-2)
retired/CVE-2006-4339 (+7/-2)
retired/CVE-2006-4340 (+11/-6)
retired/CVE-2006-4342 (+7/-2)
retired/CVE-2006-4343 (+7/-2)
retired/CVE-2006-4345 (+5/-0)
retired/CVE-2006-4346 (+6/-1)
retired/CVE-2006-4380 (+7/-2)
retired/CVE-2006-4433 (+5/-1)
retired/CVE-2006-4434 (+5/-0)
retired/CVE-2006-4436 (+6/-1)
retired/CVE-2006-4447 (+7/-2)
retired/CVE-2006-4455 (+6/-1)
retired/CVE-2006-4458 (+6/-1)
retired/CVE-2006-4481 (+6/-1)
retired/CVE-2006-4482 (+6/-1)
retired/CVE-2006-4483 (+6/-1)
retired/CVE-2006-4484 (+6/-1)
retired/CVE-2006-4485 (+7/-2)
retired/CVE-2006-4486 (+6/-1)
retired/CVE-2006-4508 (+6/-1)
retired/CVE-2006-4513 (+6/-1)
retired/CVE-2006-4514 (+5/-0)
retired/CVE-2006-4519 (+5/-0)
retired/CVE-2006-4535 (+7/-2)
retired/CVE-2006-4538 (+7/-2)
retired/CVE-2006-4542 (+6/-1)
retired/CVE-2006-4561 (+5/-0)
retired/CVE-2006-4565 (+11/-6)
retired/CVE-2006-4566 (+11/-6)
retired/CVE-2006-4567 (+10/-5)
retired/CVE-2006-4568 (+10/-5)
retired/CVE-2006-4569 (+10/-5)
retired/CVE-2006-4570 (+6/-1)
retired/CVE-2006-4571 (+11/-6)
retired/CVE-2006-4572 (+7/-2)
retired/CVE-2006-4573 (+6/-1)
retired/CVE-2006-4574 (+3/-1)
retired/CVE-2006-4600 (+7/-2)
retired/CVE-2006-4623 (+7/-2)
retired/CVE-2006-4624 (+6/-1)
retired/CVE-2006-4625 (+6/-1)
retired/CVE-2006-4640 (+6/-1)
retired/CVE-2006-4674 (+6/-1)
retired/CVE-2006-4675 (+6/-1)
retired/CVE-2006-4679 (+6/-1)
retired/CVE-2006-4684 (+6/-1)
retired/CVE-2006-4711 (+6/-1)
retired/CVE-2006-4712 (+6/-1)
retired/CVE-2006-4734 (+6/-1)
retired/CVE-2006-4743 (+5/-0)
retired/CVE-2006-4758 (+5/-1)
retired/CVE-2006-4784 (+4/-0)
retired/CVE-2006-4785 (+4/-0)
retired/CVE-2006-4786 (+4/-0)
retired/CVE-2006-4790 (+8/-3)
retired/CVE-2006-4798 (+5/-0)
retired/CVE-2006-4799 (+6/-1)
retired/CVE-2006-4800 (+10/-5)
retired/CVE-2006-4805 (+3/-1)
retired/CVE-2006-4806 (+5/-0)
retired/CVE-2006-4807 (+5/-0)
retired/CVE-2006-4808 (+5/-0)
retired/CVE-2006-4809 (+5/-0)
retired/CVE-2006-4810 (+6/-1)
retired/CVE-2006-4811 (+7/-2)
retired/CVE-2006-4812 (+7/-2)
retired/CVE-2006-4813 (+6/-1)
retired/CVE-2006-4814 (+8/-3)
retired/CVE-2006-4842 (+6/-1)
retired/CVE-2006-4924 (+6/-1)
retired/CVE-2006-4925 (+6/-1)
retired/CVE-2006-4935 (+4/-0)
retired/CVE-2006-4936 (+4/-0)
retired/CVE-2006-4937 (+4/-0)
retired/CVE-2006-4938 (+4/-0)
retired/CVE-2006-4939 (+4/-0)
retired/CVE-2006-4940 (+4/-0)
retired/CVE-2006-4941 (+4/-0)
retired/CVE-2006-4942 (+4/-0)
retired/CVE-2006-4943 (+4/-0)
retired/CVE-2006-4976 (+5/-1)
retired/CVE-2006-4980 (+7/-2)
retired/CVE-2006-4997 (+7/-2)
retired/CVE-2006-5051 (+6/-1)
retired/CVE-2006-5052 (+6/-1)
retired/CVE-2006-5072 (+6/-1)
retired/CVE-2006-5098 (+6/-1)
retired/CVE-2006-5099 (+6/-1)
retired/CVE-2006-5111 (+6/-1)
retired/CVE-2006-5116 (+5/-0)
retired/CVE-2006-5117 (+5/-0)
retired/CVE-2006-5158 (+6/-1)
retired/CVE-2006-5170 (+6/-1)
retired/CVE-2006-5173 (+7/-2)
retired/CVE-2006-5178 (+6/-1)
retired/CVE-2006-5201 (+7/-2)
retired/CVE-2006-5214 (+7/-2)
retired/CVE-2006-5219 (+5/-1)
retired/CVE-2006-5227 (+6/-1)
retired/CVE-2006-5276 (+6/-1)
retired/CVE-2006-5295 (+6/-1)
retired/CVE-2006-5297 (+6/-1)
retired/CVE-2006-5298 (+6/-1)
retired/CVE-2006-5330 (+6/-1)
retired/CVE-2006-5331 (+1/-1)
retired/CVE-2006-5379 (+7/-2)
retired/CVE-2006-5397 (+6/-1)
retired/CVE-2006-5443 (+6/-1)
retired/CVE-2006-5444 (+6/-1)
retired/CVE-2006-5445 (+6/-1)
retired/CVE-2006-5449 (+6/-1)
retired/CVE-2006-5451 (+6/-1)
retired/CVE-2006-5453 (+6/-1)
retired/CVE-2006-5454 (+6/-1)
retired/CVE-2006-5455 (+6/-1)
retired/CVE-2006-5456 (+7/-2)
retired/CVE-2006-5461 (+5/-0)
retired/CVE-2006-5462 (+8/-3)
retired/CVE-2006-5463 (+8/-3)
retired/CVE-2006-5464 (+8/-3)
retired/CVE-2006-5465 (+6/-1)
retired/CVE-2006-5466 (+6/-1)
retired/CVE-2006-5467 (+6/-1)
retired/CVE-2006-5468 (+3/-1)
retired/CVE-2006-5469 (+3/-1)
retired/CVE-2006-5475 (+6/-1)
retired/CVE-2006-5476 (+6/-1)
retired/CVE-2006-5477 (+6/-1)
retired/CVE-2006-5540 (+8/-3)
retired/CVE-2006-5541 (+6/-1)
retired/CVE-2006-5542 (+8/-3)
retired/CVE-2006-5595 (+6/-1)
retired/CVE-2006-5601 (+6/-1)
retired/CVE-2006-5602 (+6/-1)
retired/CVE-2006-5609 (+6/-1)
retired/CVE-2006-5619 (+7/-2)
retired/CVE-2006-5633 (+5/-0)
retired/CVE-2006-5648 (+6/-1)
retired/CVE-2006-5649 (+7/-2)
retired/CVE-2006-5701 (+8/-3)
retired/CVE-2006-5702 (+6/-1)
retired/CVE-2006-5703 (+6/-1)
retired/CVE-2006-5705 (+5/-0)
retired/CVE-2006-5706 (+5/-0)
retired/CVE-2006-5718 (+5/-0)
retired/CVE-2006-5740 (+3/-1)
retired/CVE-2006-5747 (+7/-2)
retired/CVE-2006-5748 (+8/-3)
retired/CVE-2006-5749 (+8/-3)
retired/CVE-2006-5751 (+7/-2)
retired/CVE-2006-5752 (+6/-1)
retired/CVE-2006-5753 (+8/-3)
retired/CVE-2006-5754 (+6/-1)
retired/CVE-2006-5755 (+8/-3)
retired/CVE-2006-5757 (+8/-3)
retired/CVE-2006-5778 (+6/-1)
retired/CVE-2006-5779 (+7/-2)
retired/CVE-2006-5783 (+6/-1)
retired/CVE-2006-5790 (+6/-1)
retired/CVE-2006-5791 (+6/-1)
retired/CVE-2006-5793 (+6/-1)
retired/CVE-2006-5794 (+6/-1)
retired/CVE-2006-5815 (+7/-2)
retired/CVE-2006-5823 (+8/-3)
retired/CVE-2006-5864 (+8/-3)
retired/CVE-2006-5867 (+6/-1)
retired/CVE-2006-5868 (+5/-0)
retired/CVE-2006-5869 (+6/-1)
retired/CVE-2006-5870 (+8/-3)
retired/CVE-2006-5873 (+6/-1)
retired/CVE-2006-5875 (+2/-0)
retired/CVE-2006-5876 (+5/-0)
retired/CVE-2006-5877 (+6/-1)
retired/CVE-2006-5878 (+5/-0)
retired/CVE-2006-5925 (+7/-3)
retired/CVE-2006-5941 (+6/-1)
retired/CVE-2006-5969 (+6/-1)
retired/CVE-2006-5973 (+6/-1)
retired/CVE-2006-5974 (+6/-1)
retired/CVE-2006-5989 (+6/-1)
retired/CVE-2006-6008 (+6/-1)
retired/CVE-2006-6013 (+6/-1)
retired/CVE-2006-6016 (+5/-0)
retired/CVE-2006-6017 (+5/-0)
retired/CVE-2006-6053 (+8/-3)
retired/CVE-2006-6054 (+8/-3)
retired/CVE-2006-6056 (+8/-3)
retired/CVE-2006-6057 (+7/-2)
retired/CVE-2006-6058 (+9/-4)
retired/CVE-2006-6060 (+6/-1)
retired/CVE-2006-6071 (+6/-1)
retired/CVE-2006-6077 (+10/-5)
retired/CVE-2006-6085 (+6/-1)
retired/CVE-2006-6097 (+6/-1)
retired/CVE-2006-6101 (+7/-2)
retired/CVE-2006-6102 (+7/-2)
retired/CVE-2006-6103 (+7/-2)
retired/CVE-2006-6104 (+5/-0)
retired/CVE-2006-6105 (+6/-1)
retired/CVE-2006-6106 (+8/-3)
retired/CVE-2006-6107 (+6/-1)
retired/CVE-2006-6120 (+6/-1)
retired/CVE-2006-6122 (+6/-1)
retired/CVE-2006-6128 (+6/-1)
retired/CVE-2006-6142 (+6/-1)
retired/CVE-2006-6143 (+6/-1)
retired/CVE-2006-6144 (+6/-1)
retired/CVE-2006-6162 (+6/-1)
retired/CVE-2006-6163 (+6/-1)
retired/CVE-2006-6168 (+6/-1)
retired/CVE-2006-6169 (+5/-0)
retired/CVE-2006-6170 (+7/-2)
retired/CVE-2006-6172 (+2/-1)
retired/CVE-2006-6174 (+6/-1)
retired/CVE-2006-6235 (+7/-2)
retired/CVE-2006-6242 (+6/-1)
retired/CVE-2006-6301 (+1/-0)
retired/CVE-2006-6303 (+6/-1)
retired/CVE-2006-6304 (+8/-3)
retired/CVE-2006-6305 (+6/-1)
retired/CVE-2006-6318 (+6/-1)
retired/CVE-2006-6328 (+5/-0)
retired/CVE-2006-6329 (+6/-1)
retired/CVE-2006-6330 (+6/-1)
retired/CVE-2006-6331 (+6/-1)
retired/CVE-2006-6332 (+6/-1)
retired/CVE-2006-6333 (+8/-3)
retired/CVE-2006-6374 (+6/-1)
retired/CVE-2006-6383 (+6/-1)
retired/CVE-2006-6406 (+6/-1)
retired/CVE-2006-6421 (+6/-1)
retired/CVE-2006-6457 (+6/-1)
retired/CVE-2006-6481 (+6/-1)
retired/CVE-2006-6493 (+7/-2)
retired/CVE-2006-6497 (+12/-7)
retired/CVE-2006-6498 (+12/-7)
retired/CVE-2006-6499 (+12/-7)
retired/CVE-2006-6500 (+9/-4)
retired/CVE-2006-6501 (+12/-7)
retired/CVE-2006-6502 (+12/-7)
retired/CVE-2006-6503 (+12/-7)
retired/CVE-2006-6504 (+11/-6)
retired/CVE-2006-6505 (+6/-1)
retired/CVE-2006-6506 (+9/-4)
retired/CVE-2006-6507 (+9/-4)
retired/CVE-2006-6508 (+5/-1)
retired/CVE-2006-6535 (+6/-1)
retired/CVE-2006-6563 (+7/-2)
retired/CVE-2006-6574 (+5/-0)
retired/CVE-2006-6585 (+5/-0)
retired/CVE-2006-6598 (+6/-1)
retired/CVE-2006-6599 (+6/-1)
retired/CVE-2006-6600 (+6/-1)
retired/CVE-2006-6604 (+6/-1)
retired/CVE-2006-6625 (+4/-0)
retired/CVE-2006-6626 (+4/-0)
retired/CVE-2006-6628 (+7/-2)
retired/CVE-2006-6660 (+6/-1)
retired/CVE-2006-6669 (+6/-1)
retired/CVE-2006-6678 (+6/-1)
retired/CVE-2006-6692 (+5/-0)
retired/CVE-2006-6693 (+5/-0)
retired/CVE-2006-6698 (+6/-1)
retired/CVE-2006-6772 (+6/-1)
retired/CVE-2006-6799 (+6/-1)
retired/CVE-2006-6808 (+6/-1)
retired/CVE-2006-6811 (+6/-1)
retired/CVE-2006-6839 (+5/-1)
retired/CVE-2006-6840 (+5/-1)
retired/CVE-2006-6841 (+5/-1)
retired/CVE-2006-6870 (+5/-0)
retired/CVE-2006-6899 (+6/-1)
retired/CVE-2006-6921 (+7/-2)
retired/CVE-2006-6931 (+5/-1)
retired/CVE-2006-6939 (+6/-1)
retired/CVE-2006-6942 (+5/-0)
retired/CVE-2006-6943 (+5/-0)
retired/CVE-2006-6944 (+5/-0)
retired/CVE-2006-6954 (+6/-1)
retired/CVE-2006-6965 (+5/-0)
retired/CVE-2006-6979 (+5/-0)
retired/CVE-2006-7051 (+6/-1)
retired/CVE-2006-7094 (+6/-1)
retired/CVE-2006-7098 (+6/-1)
retired/CVE-2006-7105 (+6/-1)
retired/CVE-2006-7108 (+6/-1)
retired/CVE-2006-7139 (+6/-1)
retired/CVE-2006-7151 (+6/-1)
retired/CVE-2006-7162 (+6/-1)
retired/CVE-2006-7175 (+6/-1)
retired/CVE-2006-7176 (+6/-1)
retired/CVE-2006-7177 (+8/-3)
retired/CVE-2006-7178 (+8/-3)
retired/CVE-2006-7179 (+7/-2)
retired/CVE-2006-7180 (+8/-3)
retired/CVE-2006-7191 (+5/-0)
retired/CVE-2006-7195 (+6/-1)
retired/CVE-2006-7196 (+6/-1)
retired/CVE-2006-7197 (+6/-1)
retired/CVE-2006-7203 (+7/-2)
retired/CVE-2006-7204 (+6/-1)
retired/CVE-2006-7205 (+6/-1)
retired/CVE-2006-7218 (+6/-1)
retired/CVE-2006-7219 (+6/-1)
retired/CVE-2006-7221 (+5/-0)
retired/CVE-2006-7225 (+1/-0)
retired/CVE-2006-7226 (+1/-0)
retired/CVE-2006-7227 (+1/-0)
retired/CVE-2006-7228 (+1/-0)
retired/CVE-2006-7229 (+1/-0)
retired/CVE-2006-7230 (+1/-0)
retired/CVE-2006-7232 (+2/-1)
retired/CVE-2007-0001 (+8/-3)
retired/CVE-2007-0002 (+9/-4)
retired/CVE-2007-0003 (+6/-1)
retired/CVE-2007-0005 (+8/-3)
retired/CVE-2007-0006 (+7/-2)
retired/CVE-2007-0007 (+5/-0)
retired/CVE-2007-0008 (+11/-6)
retired/CVE-2007-0009 (+11/-6)
retired/CVE-2007-0010 (+6/-1)
retired/CVE-2007-0012 (+3/-2)
retired/CVE-2007-0017 (+6/-1)
retired/CVE-2007-0045 (+8/-3)
retired/CVE-2007-0046 (+6/-1)
retired/CVE-2007-0061 (+1/-0)
retired/CVE-2007-0062 (+1/-0)
retired/CVE-2007-0063 (+1/-0)
retired/CVE-2007-0095 (+4/-0)
retired/CVE-2007-0103 (+6/-1)
retired/CVE-2007-0104 (+10/-5)
retired/CVE-2007-0106 (+5/-0)
retired/CVE-2007-0107 (+5/-0)
retired/CVE-2007-0109 (+5/-0)
retired/CVE-2007-0124 (+6/-1)
retired/CVE-2007-0136 (+6/-1)
retired/CVE-2007-0157 (+8/-3)
retired/CVE-2007-0159 (+6/-1)
retired/CVE-2007-0160 (+7/-2)
retired/CVE-2007-0175 (+6/-1)
retired/CVE-2007-0176 (+6/-4)
retired/CVE-2007-0177 (+5/-0)
retired/CVE-2007-0203 (+6/-1)
retired/CVE-2007-0204 (+6/-1)
retired/CVE-2007-0227 (+6/-1)
retired/CVE-2007-0233 (+5/-1)
retired/CVE-2007-0235 (+7/-2)
retired/CVE-2007-0237 (+6/-1)
retired/CVE-2007-0238 (+8/-3)
retired/CVE-2007-0239 (+8/-3)
retired/CVE-2007-0240 (+6/-1)
retired/CVE-2007-0242 (+8/-3)
retired/CVE-2007-0244 (+6/-1)
retired/CVE-2007-0245 (+8/-3)
retired/CVE-2007-0246 (+6/-1)
retired/CVE-2007-0247 (+6/-1)
retired/CVE-2007-0248 (+6/-1)
retired/CVE-2007-0251 (+4/-0)
retired/CVE-2007-0254 (+5/-0)
retired/CVE-2007-0256 (+6/-1)
retired/CVE-2007-0262 (+5/-0)
retired/CVE-2007-0317 (+6/-1)
retired/CVE-2007-0341 (+5/-0)
retired/CVE-2007-0347 (+5/-0)
retired/CVE-2007-0404 (+5/-0)
retired/CVE-2007-0405 (+5/-0)
retired/CVE-2007-0406 (+6/-1)
retired/CVE-2007-0448 (+6/-1)
retired/CVE-2007-0450 (+6/-1)
retired/CVE-2007-0451 (+6/-1)
retired/CVE-2007-0452 (+6/-1)
retired/CVE-2007-0453 (+6/-1)
retired/CVE-2007-0454 (+6/-1)
retired/CVE-2007-0455 (+5/-0)
retired/CVE-2007-0456 (+6/-1)
retired/CVE-2007-0457 (+6/-1)
retired/CVE-2007-0458 (+6/-1)
retired/CVE-2007-0459 (+6/-1)
retired/CVE-2007-0460 (+6/-1)
retired/CVE-2007-0461 (+6/-1)
retired/CVE-2007-0469 (+6/-1)
retired/CVE-2007-0472 (+5/-0)
retired/CVE-2007-0473 (+5/-0)
retired/CVE-2007-0474 (+5/-0)
retired/CVE-2007-0475 (+5/-0)
retired/CVE-2007-0493 (+6/-1)
retired/CVE-2007-0494 (+6/-1)
retired/CVE-2007-0508 (+6/-1)
retired/CVE-2007-0537 (+6/-1)
retired/CVE-2007-0539 (+5/-0)
retired/CVE-2007-0540 (+5/-0)
retired/CVE-2007-0541 (+5/-0)
retired/CVE-2007-0555 (+7/-2)
retired/CVE-2007-0556 (+7/-2)
retired/CVE-2007-0578 (+6/-1)
retired/CVE-2007-0619 (+5/-0)
retired/CVE-2007-0626 (+6/-1)
retired/CVE-2007-0640 (+6/-1)
retired/CVE-2007-0650 (+6/-1)
retired/CVE-2007-0653 (+6/-1)
retired/CVE-2007-0654 (+6/-1)
retired/CVE-2007-0657 (+6/-1)
retired/CVE-2007-0664 (+6/-1)
retired/CVE-2007-0669 (+6/-1)
retired/CVE-2007-0720 (+6/-1)
retired/CVE-2007-0770 (+7/-2)
retired/CVE-2007-0771 (+8/-3)
retired/CVE-2007-0772 (+8/-3)
retired/CVE-2007-0774 (+6/-1)
retired/CVE-2007-0775 (+11/-6)
retired/CVE-2007-0776 (+11/-6)
retired/CVE-2007-0777 (+11/-6)
retired/CVE-2007-0778 (+10/-5)
retired/CVE-2007-0779 (+10/-5)
retired/CVE-2007-0780 (+10/-5)
retired/CVE-2007-0788 (+6/-1)
retired/CVE-2007-0791 (+6/-1)
retired/CVE-2007-0792 (+6/-1)
retired/CVE-2007-0800 (+10/-5)
retired/CVE-2007-0801 (+6/-1)
retired/CVE-2007-0802 (+4/-0)
retired/CVE-2007-0803 (+6/-1)
retired/CVE-2007-0844 (+6/-1)
retired/CVE-2007-0855 (+6/-1)
retired/CVE-2007-0857 (+6/-1)
retired/CVE-2007-0896 (+5/-0)
retired/CVE-2007-0897 (+6/-1)
retired/CVE-2007-0898 (+6/-1)
retired/CVE-2007-0899 (+5/-1)
retired/CVE-2007-0901 (+6/-1)
retired/CVE-2007-0902 (+6/-1)
retired/CVE-2007-0903 (+6/-1)
retired/CVE-2007-0905 (+5/-0)
retired/CVE-2007-0906 (+6/-1)
retired/CVE-2007-0907 (+6/-1)
retired/CVE-2007-0908 (+6/-1)
retired/CVE-2007-0909 (+6/-1)
retired/CVE-2007-0910 (+6/-1)
retired/CVE-2007-0911 (+5/-0)
retired/CVE-2007-0956 (+6/-1)
retired/CVE-2007-0957 (+6/-1)
retired/CVE-2007-0958 (+7/-2)
retired/CVE-2007-0981 (+10/-5)
retired/CVE-2007-0988 (+5/-0)
retired/CVE-2007-0994 (+6/-1)
retired/CVE-2007-0995 (+10/-5)
retired/CVE-2007-0996 (+8/-3)
retired/CVE-2007-0997 (+6/-1)
retired/CVE-2007-0998 (+7/-2)
retired/CVE-2007-0999 (+6/-1)
retired/CVE-2007-1000 (+8/-3)
retired/CVE-2007-1001 (+6/-1)
retired/CVE-2007-1002 (+5/-0)
retired/CVE-2007-1003 (+6/-1)
retired/CVE-2007-1004 (+1/-0)
retired/CVE-2007-1006 (+6/-1)
retired/CVE-2007-1007 (+6/-1)
retired/CVE-2007-1030 (+6/-1)
retired/CVE-2007-1047 (+6/-1)
retired/CVE-2007-1049 (+5/-0)
retired/CVE-2007-1055 (+5/-0)
retired/CVE-2007-1081 (+5/-0)
retired/CVE-2007-1084 (+1/-0)
retired/CVE-2007-1092 (+6/-1)
retired/CVE-2007-1095 (+3/-2)
retired/CVE-2007-1099 (+6/-1)
retired/CVE-2007-1103 (+5/-1)
retired/CVE-2007-1115 (+1/-0)
retired/CVE-2007-1116 (+6/-1)
retired/CVE-2007-1199 (+6/-1)
retired/CVE-2007-1216 (+6/-1)
retired/CVE-2007-1217 (+4/-0)
retired/CVE-2007-1218 (+6/-1)
retired/CVE-2007-1230 (+5/-0)
retired/CVE-2007-1244 (+5/-0)
retired/CVE-2007-1246 (+3/-1)
retired/CVE-2007-1253 (+6/-1)
retired/CVE-2007-1256 (+6/-1)
retired/CVE-2007-1262 (+6/-1)
retired/CVE-2007-1263 (+8/-3)
retired/CVE-2007-1264 (+6/-1)
retired/CVE-2007-1265 (+6/-1)
retired/CVE-2007-1266 (+6/-1)
retired/CVE-2007-1267 (+5/-1)
retired/CVE-2007-1268 (+6/-1)
retired/CVE-2007-1269 (+5/-1)
retired/CVE-2007-1277 (+6/-1)
retired/CVE-2007-1282 (+6/-1)
retired/CVE-2007-1285 (+6/-1)
retired/CVE-2007-1286 (+6/-1)
retired/CVE-2007-1287 (+6/-1)
retired/CVE-2007-1306 (+5/-0)
retired/CVE-2007-1308 (+6/-1)
retired/CVE-2007-1320 (+4/-0)
retired/CVE-2007-1321 (+4/-0)
retired/CVE-2007-1322 (+5/-1)
retired/CVE-2007-1325 (+5/-0)
retired/CVE-2007-1326 (+6/-1)
retired/CVE-2007-1343 (+6/-1)
retired/CVE-2007-1349 (+6/-1)
retired/CVE-2007-1351 (+6/-1)
retired/CVE-2007-1352 (+6/-1)
retired/CVE-2007-1353 (+8/-3)
retired/CVE-2007-1355 (+6/-1)
retired/CVE-2007-1357 (+8/-3)
retired/CVE-2007-1358 (+6/-1)
retired/CVE-2007-1359 (+4/-0)
retired/CVE-2007-1362 (+9/-4)
retired/CVE-2007-1366 (+5/-1)
retired/CVE-2007-1371 (+5/-0)
retired/CVE-2007-1375 (+6/-1)
retired/CVE-2007-1376 (+5/-0)
retired/CVE-2007-1377 (+6/-1)
retired/CVE-2007-1378 (+6/-1)
retired/CVE-2007-1379 (+6/-1)
retired/CVE-2007-1380 (+6/-1)
retired/CVE-2007-1381 (+6/-1)
retired/CVE-2007-1383 (+6/-1)
retired/CVE-2007-1384 (+5/-0)
retired/CVE-2007-1385 (+5/-0)
retired/CVE-2007-1387 (+5/-0)
retired/CVE-2007-1388 (+8/-3)
retired/CVE-2007-1395 (+2/-0)
retired/CVE-2007-1396 (+6/-1)
retired/CVE-2007-1398 (+6/-1)
retired/CVE-2007-1399 (+6/-1)
retired/CVE-2007-1401 (+6/-1)
retired/CVE-2007-1405 (+6/-1)
retired/CVE-2007-1406 (+6/-1)
retired/CVE-2007-1409 (+6/-1)
retired/CVE-2007-1411 (+6/-1)
retired/CVE-2007-1412 (+6/-1)
retired/CVE-2007-1413 (+6/-1)
retired/CVE-2007-1420 (+6/-1)
retired/CVE-2007-1429 (+5/-1)
retired/CVE-2007-1431 (+5/-0)
retired/CVE-2007-1436 (+5/-0)
retired/CVE-2007-1437 (+5/-0)
retired/CVE-2007-1444 (+6/-1)
retired/CVE-2007-1452 (+6/-1)
retired/CVE-2007-1453 (+6/-1)
retired/CVE-2007-1454 (+6/-1)
retired/CVE-2007-1460 (+6/-1)
retired/CVE-2007-1461 (+6/-1)
retired/CVE-2007-1463 (+6/-1)
retired/CVE-2007-1464 (+5/-0)
retired/CVE-2007-1466 (+6/-1)
retired/CVE-2007-1473 (+6/-1)
retired/CVE-2007-1474 (+5/-0)
retired/CVE-2007-1475 (+6/-1)
retired/CVE-2007-1483 (+6/-1)
retired/CVE-2007-1484 (+5/-0)
retired/CVE-2007-1496 (+8/-3)
retired/CVE-2007-1497 (+8/-3)
retired/CVE-2007-1502 (+6/-1)
retired/CVE-2007-1503 (+6/-1)
retired/CVE-2007-1507 (+5/-0)
retired/CVE-2007-1515 (+6/-1)
retired/CVE-2007-1521 (+6/-1)
retired/CVE-2007-1522 (+5/-0)
retired/CVE-2007-1536 (+5/-0)
retired/CVE-2007-1540 (+5/-0)
retired/CVE-2007-1541 (+5/-0)
retired/CVE-2007-1543 (+6/-1)
retired/CVE-2007-1544 (+6/-1)
retired/CVE-2007-1545 (+6/-1)
retired/CVE-2007-1546 (+6/-1)
retired/CVE-2007-1547 (+6/-1)
retired/CVE-2007-1558 (+13/-8)
retired/CVE-2007-1560 (+6/-1)
retired/CVE-2007-1561 (+5/-0)
retired/CVE-2007-1562 (+8/-3)
retired/CVE-2007-1563 (+1/-0)
retired/CVE-2007-1564 (+6/-1)
retired/CVE-2007-1565 (+6/-1)
retired/CVE-2007-1582 (+6/-1)
retired/CVE-2007-1583 (+6/-1)
retired/CVE-2007-1584 (+6/-1)
retired/CVE-2007-1592 (+8/-3)
retired/CVE-2007-1594 (+6/-1)
retired/CVE-2007-1595 (+6/-1)
retired/CVE-2007-1599 (+5/-0)
retired/CVE-2007-1614 (+6/-1)
retired/CVE-2007-1622 (+5/-0)
retired/CVE-2007-1647 (+6/-1)
retired/CVE-2007-1649 (+5/-0)
retired/CVE-2007-1655 (+6/-1)
retired/CVE-2007-1657 (+6/-1)
retired/CVE-2007-1659 (+1/-0)
retired/CVE-2007-1660 (+1/-0)
retired/CVE-2007-1661 (+1/-0)
retired/CVE-2007-1662 (+1/-0)
retired/CVE-2007-1663 (+6/-1)
retired/CVE-2007-1664 (+6/-1)
retired/CVE-2007-1665 (+6/-1)
retired/CVE-2007-1667 (+8/-3)
retired/CVE-2007-1673 (+7/-2)
retired/CVE-2007-1693 (+6/-1)
retired/CVE-2007-1695 (+5/-1)
retired/CVE-2007-1700 (+5/-0)
retired/CVE-2007-1701 (+7/-2)
retired/CVE-2007-1710 (+7/-2)
retired/CVE-2007-1711 (+6/-1)
retired/CVE-2007-1717 (+6/-1)
retired/CVE-2007-1718 (+6/-1)
retired/CVE-2007-1730 (+6/-1)
retired/CVE-2007-1732 (+4/-0)
retired/CVE-2007-1734 (+1/-0)
retired/CVE-2007-1736 (+5/-1)
retired/CVE-2007-1737 (+1/-0)
retired/CVE-2007-1741 (+6/-1)
retired/CVE-2007-1742 (+5/-0)
retired/CVE-2007-1743 (+6/-1)
retired/CVE-2007-1762 (+5/-1)
retired/CVE-2007-1777 (+6/-1)
retired/CVE-2007-1788 (+6/-1)
retired/CVE-2007-1789 (+6/-1)
retired/CVE-2007-1797 (+7/-2)
retired/CVE-2007-1799 (+5/-0)
retired/CVE-2007-1804 (+6/-1)
retired/CVE-2007-1824 (+5/-0)
retired/CVE-2007-1825 (+6/-1)
retired/CVE-2007-1835 (+6/-1)
retired/CVE-2007-1840 (+6/-1)
retired/CVE-2007-1841 (+6/-1)
retired/CVE-2007-1856 (+6/-1)
retired/CVE-2007-1858 (+6/-1)
retired/CVE-2007-1859 (+6/-1)
retired/CVE-2007-1860 (+6/-1)
retired/CVE-2007-1861 (+7/-2)
retired/CVE-2007-1862 (+6/-1)
retired/CVE-2007-1863 (+6/-1)
retired/CVE-2007-1864 (+5/-0)
retired/CVE-2007-1865 (+6/-5)
retired/CVE-2007-1869 (+6/-1)
retired/CVE-2007-1870 (+6/-1)
retired/CVE-2007-1883 (+6/-1)
retired/CVE-2007-1884 (+6/-1)
retired/CVE-2007-1885 (+6/-1)
retired/CVE-2007-1887 (+6/-1)
retired/CVE-2007-1888 (+6/-1)
retired/CVE-2007-1889 (+6/-1)
retired/CVE-2007-1890 (+6/-1)
retired/CVE-2007-1893 (+6/-1)
retired/CVE-2007-1894 (+6/-1)
retired/CVE-2007-1897 (+6/-1)
retired/CVE-2007-1900 (+6/-1)
retired/CVE-2007-1958 (+6/-1)
retired/CVE-2007-1959 (+5/-0)
retired/CVE-2007-1970 (+5/-1)
retired/CVE-2007-1995 (+6/-1)
retired/CVE-2007-2016 (+6/-1)
retired/CVE-2007-2022 (+6/-1)
retired/CVE-2007-2024 (+6/-1)
retired/CVE-2007-2025 (+6/-1)
retired/CVE-2007-2026 (+6/-1)
retired/CVE-2007-2027 (+6/-1)
retired/CVE-2007-2028 (+2/-0)
retired/CVE-2007-2029 (+6/-1)
retired/CVE-2007-2030 (+6/-1)
retired/CVE-2007-2052 (+2/-1)
retired/CVE-2007-2057 (+6/-1)
retired/CVE-2007-2138 (+7/-2)
retired/CVE-2007-2162 (+5/-1)
retired/CVE-2007-2164 (+6/-1)
retired/CVE-2007-2165 (+7/-2)
retired/CVE-2007-2172 (+8/-3)
retired/CVE-2007-2231 (+6/-1)
retired/CVE-2007-2241 (+6/-1)
retired/CVE-2007-2242 (+8/-3)
retired/CVE-2007-2243 (+5/-1)
retired/CVE-2007-2245 (+3/-1)
retired/CVE-2007-2263 (+1/-0)
retired/CVE-2007-2264 (+1/-0)
retired/CVE-2007-2274 (+1/-0)
retired/CVE-2007-2292 (+5/-1)
retired/CVE-2007-2293 (+6/-1)
retired/CVE-2007-2294 (+5/-0)
retired/CVE-2007-2297 (+5/-0)
retired/CVE-2007-2318 (+6/-1)
retired/CVE-2007-2348 (+6/-1)
retired/CVE-2007-2353 (+6/-1)
retired/CVE-2007-2356 (+6/-1)
retired/CVE-2007-2358 (+6/-1)
retired/CVE-2007-2362 (+6/-1)
retired/CVE-2007-2381 (+2/-1)
retired/CVE-2007-2383 (+2/-1)
retired/CVE-2007-2384 (+2/-1)
retired/CVE-2007-2407 (+6/-1)
retired/CVE-2007-2413 (+5/-0)
retired/CVE-2007-2423 (+6/-1)
retired/CVE-2007-2435 (+6/-1)
retired/CVE-2007-2437 (+6/-1)
retired/CVE-2007-2438 (+6/-1)
retired/CVE-2007-2442 (+6/-1)
retired/CVE-2007-2443 (+6/-1)
retired/CVE-2007-2444 (+6/-1)
retired/CVE-2007-2445 (+6/-1)
retired/CVE-2007-2446 (+6/-1)
retired/CVE-2007-2447 (+6/-1)
retired/CVE-2007-2449 (+6/-1)
retired/CVE-2007-2450 (+6/-1)
retired/CVE-2007-2451 (+6/-1)
retired/CVE-2007-2452 (+5/-1)
retired/CVE-2007-2453 (+8/-3)
retired/CVE-2007-2459 (+6/-1)
retired/CVE-2007-2480 (+5/-4)
retired/CVE-2007-2488 (+6/-1)
retired/CVE-2007-2500 (+6/-1)
retired/CVE-2007-2509 (+5/-0)
retired/CVE-2007-2510 (+5/-0)
retired/CVE-2007-2511 (+6/-1)
retired/CVE-2007-2519 (+5/-0)
retired/CVE-2007-2524 (+5/-0)
retired/CVE-2007-2525 (+8/-3)
retired/CVE-2007-2583 (+2/-1)
retired/CVE-2007-2589 (+6/-1)
retired/CVE-2007-2606 (+6/-1)
retired/CVE-2007-2627 (+5/-0)
retired/CVE-2007-2631 (+6/-1)
retired/CVE-2007-2635 (+6/-1)
retired/CVE-2007-2637 (+6/-1)
retired/CVE-2007-2645 (+6/-1)
retired/CVE-2007-2650 (+6/-1)
retired/CVE-2007-2654 (+5/-0)
retired/CVE-2007-2671 (+5/-1)
retired/CVE-2007-2683 (+2/-1)
retired/CVE-2007-2691 (+1/-0)
retired/CVE-2007-2692 (+2/-1)
retired/CVE-2007-2693 (+6/-1)
retired/CVE-2007-2721 (+2/-1)
retired/CVE-2007-2727 (+5/-1)
retired/CVE-2007-2728 (+5/-0)
retired/CVE-2007-2740 (+6/-1)
retired/CVE-2007-2741 (+1/-0)
retired/CVE-2007-2748 (+6/-1)
retired/CVE-2007-2754 (+7/-2)
retired/CVE-2007-2756 (+6/-1)
retired/CVE-2007-2768 (+5/-1)
retired/CVE-2007-2789 (+6/-1)
retired/CVE-2007-2797 (+6/-1)
retired/CVE-2007-2798 (+6/-1)
retired/CVE-2007-2799 (+6/-1)
retired/CVE-2007-2807 (+6/-1)
retired/CVE-2007-2808 (+6/-1)
retired/CVE-2007-2809 (+1/-0)
retired/CVE-2007-2821 (+5/-0)
retired/CVE-2007-2829 (+8/-3)
retired/CVE-2007-2830 (+8/-3)
retired/CVE-2007-2831 (+8/-3)
retired/CVE-2007-2833 (+6/-1)
retired/CVE-2007-2834 (+2/-1)
retired/CVE-2007-2835 (+6/-1)
retired/CVE-2007-2836 (+6/-1)
retired/CVE-2007-2837 (+6/-1)
retired/CVE-2007-2838 (+6/-1)
retired/CVE-2007-2839 (+6/-1)
retired/CVE-2007-2841 (+6/-1)
retired/CVE-2007-2844 (+6/-1)
retired/CVE-2007-2849 (+6/-1)
retired/CVE-2007-2865 (+6/-1)
retired/CVE-2007-2867 (+10/-5)
retired/CVE-2007-2868 (+10/-5)
retired/CVE-2007-2869 (+8/-3)
retired/CVE-2007-2870 (+9/-4)
retired/CVE-2007-2871 (+9/-4)
retired/CVE-2007-2872 (+2/-1)
retired/CVE-2007-2873 (+6/-1)
retired/CVE-2007-2874 (+6/-1)
retired/CVE-2007-2875 (+8/-3)
retired/CVE-2007-2876 (+9/-4)
retired/CVE-2007-2878 (+8/-3)
retired/CVE-2007-2893 (+5/-1)
retired/CVE-2007-2894 (+6/-1)
retired/CVE-2007-2925 (+6/-1)
retired/CVE-2007-2926 (+6/-1)
retired/CVE-2007-2930 (+2/-1)
retired/CVE-2007-2948 (+2/-0)
retired/CVE-2007-2949 (+6/-1)
retired/CVE-2007-2951 (+6/-1)
retired/CVE-2007-2953 (+6/-1)
retired/CVE-2007-2958 (+9/-4)
retired/CVE-2007-3007 (+6/-1)
retired/CVE-2007-3023 (+5/-0)
retired/CVE-2007-3024 (+5/-0)
retired/CVE-2007-3025 (+6/-1)
retired/CVE-2007-3048 (+6/-1)
retired/CVE-2007-3056 (+6/-1)
retired/CVE-2007-3072 (+6/-1)
retired/CVE-2007-3074 (+2/-1)
retired/CVE-2007-3089 (+8/-3)
retired/CVE-2007-3090 (+1/-0)
retired/CVE-2007-3099 (+6/-1)
retired/CVE-2007-3100 (+6/-1)
retired/CVE-2007-3102 (+1/-0)
retired/CVE-2007-3103 (+6/-1)
retired/CVE-2007-3104 (+8/-3)
retired/CVE-2007-3105 (+9/-4)
retired/CVE-2007-3106 (+5/-0)
retired/CVE-2007-3107 (+5/-4)
retired/CVE-2007-3108 (+3/-2)
retired/CVE-2007-3112 (+3/-1)
retired/CVE-2007-3113 (+3/-1)
retired/CVE-2007-3114 (+6/-1)
retired/CVE-2007-3115 (+6/-1)
retired/CVE-2007-3116 (+6/-1)
retired/CVE-2007-3121 (+6/-1)
retired/CVE-2007-3122 (+5/-0)
retired/CVE-2007-3123 (+5/-0)
retired/CVE-2007-3126 (+6/-1)
retired/CVE-2007-3140 (+6/-1)
retired/CVE-2007-3142 (+1/-0)
retired/CVE-2007-3143 (+1/-0)
retired/CVE-2007-3144 (+3/-2)
retired/CVE-2007-3145 (+6/-1)
retired/CVE-2007-3149 (+6/-1)
retired/CVE-2007-3154 (+4/-3)
retired/CVE-2007-3155 (+6/-1)
retired/CVE-2007-3163 (+6/-1)
retired/CVE-2007-3165 (+6/-1)
retired/CVE-2007-3181 (+6/-1)
retired/CVE-2007-3189 (+6/-1)
retired/CVE-2007-3190 (+6/-1)
retired/CVE-2007-3191 (+6/-1)
retired/CVE-2007-3192 (+6/-1)
retired/CVE-2007-3193 (+6/-1)
retired/CVE-2007-3204 (+6/-1)
retired/CVE-2007-3209 (+6/-1)
retired/CVE-2007-3215 (+11/-6)
retired/CVE-2007-3227 (+5/-0)
retired/CVE-2007-3231 (+6/-1)
retired/CVE-2007-3238 (+5/-0)
retired/CVE-2007-3257 (+5/-0)
retired/CVE-2007-3278 (+7/-2)
retired/CVE-2007-3279 (+7/-2)
retired/CVE-2007-3280 (+7/-2)
retired/CVE-2007-3283 (+6/-1)
retired/CVE-2007-3285 (+8/-3)
retired/CVE-2007-3299 (+6/-1)
retired/CVE-2007-3303 (+6/-1)
retired/CVE-2007-3304 (+6/-1)
retired/CVE-2007-3316 (+6/-1)
retired/CVE-2007-3329 (+6/-1)
retired/CVE-2007-3360 (+2/-1)
retired/CVE-2007-3372 (+5/-1)
retired/CVE-2007-3373 (+6/-1)
retired/CVE-2007-3374 (+5/-1)
retired/CVE-2007-3377 (+5/-0)
retired/CVE-2007-3378 (+6/-1)
retired/CVE-2007-3379 (+1/-0)
retired/CVE-2007-3380 (+8/-3)
retired/CVE-2007-3381 (+5/-1)
retired/CVE-2007-3382 (+5/-0)
retired/CVE-2007-3383 (+6/-1)
retired/CVE-2007-3385 (+5/-0)
retired/CVE-2007-3386 (+6/-1)
retired/CVE-2007-3387 (+9/-4)
retired/CVE-2007-3388 (+7/-2)
retired/CVE-2007-3389 (+3/-1)
retired/CVE-2007-3390 (+3/-1)
retired/CVE-2007-3391 (+6/-1)
retired/CVE-2007-3392 (+3/-1)
retired/CVE-2007-3393 (+3/-1)
retired/CVE-2007-3395 (+6/-1)
retired/CVE-2007-3408 (+6/-1)
retired/CVE-2007-3409 (+5/-0)
retired/CVE-2007-3410 (+5/-0)
retired/CVE-2007-3456 (+6/-1)
retired/CVE-2007-3457 (+6/-1)
retired/CVE-2007-3467 (+5/-0)
retired/CVE-2007-3468 (+5/-0)
retired/CVE-2007-3472 (+6/-1)
retired/CVE-2007-3473 (+6/-1)
retired/CVE-2007-3474 (+6/-1)
retired/CVE-2007-3476 (+1/-0)
retired/CVE-2007-3477 (+1/-0)
retired/CVE-2007-3478 (+6/-1)
retired/CVE-2007-3503 (+1/-0)
retired/CVE-2007-3504 (+6/-1)
retired/CVE-2007-3506 (+6/-1)
retired/CVE-2007-3507 (+6/-1)
retired/CVE-2007-3508 (+1/-0)
retired/CVE-2007-3511 (+2/-1)
retired/CVE-2007-3513 (+8/-3)
retired/CVE-2007-3527 (+6/-1)
retired/CVE-2007-3528 (+6/-1)
retired/CVE-2007-3531 (+6/-1)
retired/CVE-2007-3532 (+1/-0)
retired/CVE-2007-3543 (+5/-0)
retired/CVE-2007-3544 (+5/-0)
retired/CVE-2007-3555 (+4/-0)
retired/CVE-2007-3564 (+6/-1)
retired/CVE-2007-3568 (+6/-1)
retired/CVE-2007-3639 (+6/-1)
retired/CVE-2007-3641 (+6/-1)
retired/CVE-2007-3642 (+6/-1)
retired/CVE-2007-3644 (+6/-1)
retired/CVE-2007-3645 (+6/-1)
retired/CVE-2007-3655 (+6/-1)
retired/CVE-2007-3656 (+8/-3)
retired/CVE-2007-3657 (+2/-1)
retired/CVE-2007-3670 (+8/-3)
retired/CVE-2007-3698 (+6/-1)
retired/CVE-2007-3713 (+7/-2)
retired/CVE-2007-3716 (+6/-1)
retired/CVE-2007-3719 (+6/-5)
retired/CVE-2007-3725 (+6/-1)
retired/CVE-2007-3726 (+6/-1)
retired/CVE-2007-3728 (+5/-0)
retired/CVE-2007-3731 (+2/-1)
retired/CVE-2007-3732 (+1/-1)
retired/CVE-2007-3734 (+9/-4)
retired/CVE-2007-3735 (+9/-4)
retired/CVE-2007-3736 (+8/-3)
retired/CVE-2007-3737 (+8/-3)
retired/CVE-2007-3738 (+8/-3)
retired/CVE-2007-3739 (+1/-0)
retired/CVE-2007-3740 (+1/-0)
retired/CVE-2007-3741 (+1/-0)
retired/CVE-2007-3762 (+6/-1)
retired/CVE-2007-3763 (+6/-1)
retired/CVE-2007-3764 (+6/-1)
retired/CVE-2007-3765 (+6/-1)
retired/CVE-2007-3770 (+6/-1)
retired/CVE-2007-3780 (+2/-1)
retired/CVE-2007-3781 (+2/-1)
retired/CVE-2007-3782 (+2/-1)
retired/CVE-2007-3790 (+6/-1)
retired/CVE-2007-3791 (+6/-1)
retired/CVE-2007-3798 (+6/-1)
retired/CVE-2007-3799 (+1/-0)
retired/CVE-2007-3819 (+1/-0)
retired/CVE-2007-3820 (+1/-0)
retired/CVE-2007-3827 (+4/-3)
retired/CVE-2007-3841 (+2/-1)
retired/CVE-2007-3843 (+6/-1)
retired/CVE-2007-3844 (+9/-4)
retired/CVE-2007-3845 (+9/-4)
retired/CVE-2007-3847 (+2/-1)
retired/CVE-2007-3848 (+9/-4)
retired/CVE-2007-3850 (+5/-4)
retired/CVE-2007-3851 (+8/-3)
retired/CVE-2007-3852 (+6/-1)
retired/CVE-2007-3905 (+6/-1)
retired/CVE-2007-3909 (+6/-1)
retired/CVE-2007-3910 (+6/-1)
retired/CVE-2007-3912 (+1/-0)
retired/CVE-2007-3913 (+6/-1)
retired/CVE-2007-3916 (+6/-1)
retired/CVE-2007-3917 (+1/-0)
retired/CVE-2007-3918 (+1/-0)
retired/CVE-2007-3919 (+4/-3)
retired/CVE-2007-3920 (+1/-0)
retired/CVE-2007-3921 (+2/-1)
retired/CVE-2007-3922 (+6/-1)
retired/CVE-2007-3929 (+1/-0)
retired/CVE-2007-3930 (+2/-1)
retired/CVE-2007-3946 (+5/-0)
retired/CVE-2007-3947 (+5/-0)
retired/CVE-2007-3948 (+5/-0)
retired/CVE-2007-3949 (+5/-0)
retired/CVE-2007-3950 (+5/-0)
retired/CVE-2007-3956 (+6/-1)
retired/CVE-2007-3961 (+1/-0)
retired/CVE-2007-3962 (+1/-0)
retired/CVE-2007-3996 (+1/-0)
retired/CVE-2007-3998 (+1/-0)
retired/CVE-2007-3999 (+7/-2)
retired/CVE-2007-4000 (+6/-1)
retired/CVE-2007-4010 (+6/-1)
retired/CVE-2007-4029 (+5/-0)
retired/CVE-2007-4033 (+4/-3)
retired/CVE-2007-4038 (+1/-0)
retired/CVE-2007-4039 (+6/-1)
retired/CVE-2007-4044 (+6/-1)
retired/CVE-2007-4045 (+6/-1)
retired/CVE-2007-4048 (+8/-3)
retired/CVE-2007-4063 (+6/-1)
retired/CVE-2007-4064 (+6/-1)
retired/CVE-2007-4065 (+2/-1)
retired/CVE-2007-4066 (+2/-1)
retired/CVE-2007-4074 (+5/-1)
retired/CVE-2007-4091 (+6/-1)
retired/CVE-2007-4096 (+5/-0)
retired/CVE-2007-4097 (+5/-0)
retired/CVE-2007-4098 (+5/-0)
retired/CVE-2007-4099 (+5/-0)
retired/CVE-2007-4100 (+6/-1)
retired/CVE-2007-4103 (+6/-1)
retired/CVE-2007-4129 (+1/-0)
retired/CVE-2007-4131 (+6/-1)
retired/CVE-2007-4133 (+3/-2)
retired/CVE-2007-4134 (+6/-1)
retired/CVE-2007-4135 (+1/-0)
retired/CVE-2007-4137 (+1/-0)
retired/CVE-2007-4138 (+1/-0)
retired/CVE-2007-4153 (+5/-0)
retired/CVE-2007-4154 (+5/-0)
retired/CVE-2007-4165 (+6/-1)
retired/CVE-2007-4174 (+5/-1)
retired/CVE-2007-4195 (+4/-0)
retired/CVE-2007-4196 (+4/-0)
retired/CVE-2007-4197 (+4/-0)
retired/CVE-2007-4198 (+4/-0)
retired/CVE-2007-4199 (+4/-0)
retired/CVE-2007-4200 (+4/-0)
retired/CVE-2007-4224 (+1/-0)
retired/CVE-2007-4225 (+2/-1)
retired/CVE-2007-4251 (+6/-1)
retired/CVE-2007-4255 (+1/-0)
retired/CVE-2007-4280 (+6/-1)
retired/CVE-2007-4282 (+6/-1)
retired/CVE-2007-4306 (+5/-0)
retired/CVE-2007-4308 (+8/-3)
retired/CVE-2007-4321 (+6/-1)
retired/CVE-2007-4323 (+1/-0)
retired/CVE-2007-4324 (+6/-1)
retired/CVE-2007-4337 (+6/-1)
retired/CVE-2007-4351 (+1/-0)
retired/CVE-2007-4352 (+14/-13)
retired/CVE-2007-4357 (+2/-1)
retired/CVE-2007-4366 (+6/-1)
retired/CVE-2007-4367 (+1/-0)
retired/CVE-2007-4381 (+6/-1)
retired/CVE-2007-4396 (+6/-1)
retired/CVE-2007-4398 (+6/-1)
retired/CVE-2007-4400 (+5/-1)
retired/CVE-2007-4404 (+5/-0)
retired/CVE-2007-4405 (+5/-0)
retired/CVE-2007-4406 (+5/-0)
retired/CVE-2007-4407 (+5/-0)
retired/CVE-2007-4408 (+5/-0)
retired/CVE-2007-4409 (+5/-0)
retired/CVE-2007-4410 (+5/-0)
retired/CVE-2007-4411 (+5/-0)
retired/CVE-2007-4436 (+6/-1)
retired/CVE-2007-4437 (+1/-0)
retired/CVE-2007-4438 (+1/-0)
retired/CVE-2007-4455 (+5/-0)
retired/CVE-2007-4460 (+5/-1)
retired/CVE-2007-4461 (+5/-0)
retired/CVE-2007-4462 (+1/-0)
retired/CVE-2007-4465 (+1/-0)
retired/CVE-2007-4476 (+1/-0)
retired/CVE-2007-4483 (+5/-0)
retired/CVE-2007-4493 (+6/-1)
retired/CVE-2007-4494 (+6/-1)
retired/CVE-2007-4496 (+4/-3)
retired/CVE-2007-4497 (+4/-3)
retired/CVE-2007-4510 (+6/-1)
retired/CVE-2007-4521 (+6/-1)
retired/CVE-2007-4529 (+5/-0)
retired/CVE-2007-4530 (+5/-0)
retired/CVE-2007-4538 (+2/-1)
retired/CVE-2007-4539 (+2/-1)
retired/CVE-2007-4542 (+4/-0)
retired/CVE-2007-4543 (+6/-1)
retired/CVE-2007-4554 (+6/-1)
retired/CVE-2007-4560 (+6/-1)
retired/CVE-2007-4565 (+5/-0)
retired/CVE-2007-4567 (+5/-4)
retired/CVE-2007-4568 (+1/-0)
retired/CVE-2007-4569 (+2/-1)
retired/CVE-2007-4571 (+5/-4)
retired/CVE-2007-4572 (+2/-1)
retired/CVE-2007-4573 (+6/-5)
retired/CVE-2007-4574 (+5/-4)
retired/CVE-2007-4575 (+2/-1)
retired/CVE-2007-4584 (+5/-0)
retired/CVE-2007-4601 (+6/-1)
retired/CVE-2007-4619 (+2/-1)
retired/CVE-2007-4625 (+6/-1)
retired/CVE-2007-4626 (+6/-1)
retired/CVE-2007-4629 (+5/-1)
retired/CVE-2007-4631 (+6/-1)
retired/CVE-2007-4650 (+2/-0)
retired/CVE-2007-4656 (+6/-1)
retired/CVE-2007-4657 (+1/-0)
retired/CVE-2007-4658 (+1/-0)
retired/CVE-2007-4659 (+1/-0)
retired/CVE-2007-4660 (+1/-0)
retired/CVE-2007-4661 (+1/-0)
retired/CVE-2007-4662 (+1/-0)
retired/CVE-2007-4664 (+6/-1)
retired/CVE-2007-4665 (+6/-1)
retired/CVE-2007-4666 (+6/-1)
retired/CVE-2007-4667 (+6/-1)
retired/CVE-2007-4668 (+6/-1)
retired/CVE-2007-4669 (+6/-1)
retired/CVE-2007-4670 (+1/-0)
retired/CVE-2007-4721 (+3/-1)
retired/CVE-2007-4724 (+6/-1)
retired/CVE-2007-4727 (+6/-1)
retired/CVE-2007-4730 (+6/-1)
retired/CVE-2007-4739 (+6/-1)
retired/CVE-2007-4743 (+5/-0)
retired/CVE-2007-4752 (+1/-0)
retired/CVE-2007-4754 (+6/-1)
retired/CVE-2007-4755 (+6/-1)
retired/CVE-2007-4766 (+1/-0)
retired/CVE-2007-4767 (+1/-0)
retired/CVE-2007-4768 (+1/-0)
retired/CVE-2007-4769 (+3/-2)
retired/CVE-2007-4770 (+1/-0)
retired/CVE-2007-4771 (+1/-0)
retired/CVE-2007-4772 (+3/-2)
retired/CVE-2007-4782 (+1/-0)
retired/CVE-2007-4826 (+5/-0)
retired/CVE-2007-4828 (+6/-1)
retired/CVE-2007-4829 (+1/-0)
retired/CVE-2007-4841 (+2/-1)
retired/CVE-2007-4849 (+5/-4)
retired/CVE-2007-4879 (+2/-1)
retired/CVE-2007-4883 (+6/-1)
retired/CVE-2007-4893 (+1/-0)
retired/CVE-2007-4894 (+1/-0)
retired/CVE-2007-4897 (+1/-0)
retired/CVE-2007-4904 (+2/-1)
retired/CVE-2007-4924 (+1/-0)
retired/CVE-2007-4938 (+2/-1)
retired/CVE-2007-4944 (+1/-0)
retired/CVE-2007-4965 (+5/-4)
retired/CVE-2007-4974 (+1/-0)
retired/CVE-2007-4985 (+2/-1)
retired/CVE-2007-4986 (+2/-1)
retired/CVE-2007-4987 (+2/-1)
retired/CVE-2007-4988 (+2/-1)
retired/CVE-2007-4990 (+1/-0)
retired/CVE-2007-4992 (+2/-1)
retired/CVE-2007-4993 (+3/-2)
retired/CVE-2007-4995 (+3/-2)
retired/CVE-2007-4996 (+1/-0)
retired/CVE-2007-4997 (+5/-4)
retired/CVE-2007-4998 (+1/-0)
retired/CVE-2007-4999 (+1/-0)
retired/CVE-2007-5000 (+1/-0)
retired/CVE-2007-5007 (+1/-0)
retired/CVE-2007-5024 (+1/-0)
retired/CVE-2007-5028 (+1/-0)
retired/CVE-2007-5029 (+1/-0)
retired/CVE-2007-5030 (+1/-0)
retired/CVE-2007-5031 (+1/-0)
retired/CVE-2007-5034 (+5/-0)
retired/CVE-2007-5037 (+1/-0)
retired/CVE-2007-5045 (+2/-1)
retired/CVE-2007-5051 (+2/-1)
retired/CVE-2007-5081 (+1/-0)
retired/CVE-2007-5091 (+1/-0)
retired/CVE-2007-5093 (+5/-4)
retired/CVE-2007-5105 (+1/-0)
retired/CVE-2007-5106 (+1/-0)
retired/CVE-2007-5116 (+1/-0)
retired/CVE-2007-5119 (+1/-0)
retired/CVE-2007-5120 (+1/-0)
retired/CVE-2007-5121 (+2/-1)
retired/CVE-2007-5135 (+3/-2)
retired/CVE-2007-5137 (+2/-1)
retired/CVE-2007-5156 (+2/-1)
retired/CVE-2007-5159 (+1/-0)
retired/CVE-2007-5162 (+1/-0)
retired/CVE-2007-5191 (+2/-1)
retired/CVE-2007-5193 (+1/-0)
retired/CVE-2007-5197 (+1/-0)
retired/CVE-2007-5198 (+1/-0)
retired/CVE-2007-5200 (+1/-0)
retired/CVE-2007-5201 (+1/-0)
retired/CVE-2007-5207 (+1/-0)
retired/CVE-2007-5208 (+1/-0)
retired/CVE-2007-5226 (+1/-0)
retired/CVE-2007-5232 (+1/-0)
retired/CVE-2007-5236 (+1/-0)
retired/CVE-2007-5237 (+1/-0)
retired/CVE-2007-5238 (+1/-0)
retired/CVE-2007-5239 (+1/-0)
retired/CVE-2007-5240 (+1/-0)
retired/CVE-2007-5245 (+1/-0)
retired/CVE-2007-5266 (+1/-0)
retired/CVE-2007-5267 (+1/-0)
retired/CVE-2007-5268 (+1/-0)
retired/CVE-2007-5269 (+1/-0)
retired/CVE-2007-5273 (+1/-0)
retired/CVE-2007-5274 (+1/-0)
retired/CVE-2007-5275 (+1/-0)
retired/CVE-2007-5276 (+1/-0)
retired/CVE-2007-5300 (+2/-1)
retired/CVE-2007-5301 (+2/-1)
retired/CVE-2007-5333 (+1/-0)
retired/CVE-2007-5334 (+2/-1)
retired/CVE-2007-5335 (+1/-0)
retired/CVE-2007-5336 (+1/-0)
retired/CVE-2007-5337 (+2/-1)
retired/CVE-2007-5338 (+2/-1)
retired/CVE-2007-5339 (+2/-1)
retired/CVE-2007-5340 (+2/-1)
retired/CVE-2007-5341 (+1/-0)
retired/CVE-2007-5342 (+2/-1)
retired/CVE-2007-5358 (+1/-0)
retired/CVE-2007-5365 (+1/-0)
retired/CVE-2007-5373 (+1/-0)
retired/CVE-2007-5375 (+1/-0)
retired/CVE-2007-5377 (+1/-0)
retired/CVE-2007-5378 (+1/-0)
retired/CVE-2007-5379 (+1/-0)
retired/CVE-2007-5380 (+1/-0)
retired/CVE-2007-5386 (+1/-0)
retired/CVE-2007-5392 (+14/-13)
retired/CVE-2007-5393 (+14/-13)
retired/CVE-2007-5395 (+1/-0)
retired/CVE-2007-5398 (+1/-0)
retired/CVE-2007-5414 (+1/-0)
retired/CVE-2007-5415 (+1/-0)
retired/CVE-2007-5423 (+1/-0)
retired/CVE-2007-5448 (+1/-0)
retired/CVE-2007-5461 (+1/-0)
retired/CVE-2007-5471 (+1/-0)
retired/CVE-2007-5481 (+2/-1)
retired/CVE-2007-5488 (+1/-0)
retired/CVE-2007-5491 (+1/-0)
retired/CVE-2007-5492 (+1/-0)
retired/CVE-2007-5494 (+1/-0)
retired/CVE-2007-5497 (+2/-2)
retired/CVE-2007-5500 (+1/-0)
retired/CVE-2007-5501 (+1/-0)
retired/CVE-2007-5502 (+1/-0)
retired/CVE-2007-5503 (+1/-0)
retired/CVE-2007-5536 (+2/-1)
retired/CVE-2007-5540 (+1/-0)
retired/CVE-2007-5541 (+1/-0)
retired/CVE-2007-5585 (+1/-0)
retired/CVE-2007-5588 (+1/-0)
retired/CVE-2007-5589 (+1/-0)
retired/CVE-2007-5593 (+1/-0)
retired/CVE-2007-5594 (+1/-0)
retired/CVE-2007-5595 (+1/-0)
retired/CVE-2007-5596 (+1/-0)
retired/CVE-2007-5597 (+1/-0)
retired/CVE-2007-5617 (+1/-0)
retired/CVE-2007-5619 (+1/-0)
retired/CVE-2007-5623 (+2/-1)
retired/CVE-2007-5626 (+2/-1)
retired/CVE-2007-5659 (+1/-0)
retired/CVE-2007-5663 (+1/-0)
retired/CVE-2007-5666 (+1/-0)
retired/CVE-2007-5682 (+1/-0)
retired/CVE-2007-5683 (+2/-1)
retired/CVE-2007-5684 (+2/-1)
retired/CVE-2007-5689 (+3/-2)
retired/CVE-2007-5690 (+2/-1)
retired/CVE-2007-5691 (+1/-0)
retired/CVE-2007-5692 (+2/-1)
retired/CVE-2007-5693 (+2/-1)
retired/CVE-2007-5694 (+2/-1)
retired/CVE-2007-5695 (+2/-1)
retired/CVE-2007-5707 (+4/-3)
retired/CVE-2007-5708 (+3/-2)
retired/CVE-2007-5710 (+1/-0)
retired/CVE-2007-5712 (+1/-0)
retired/CVE-2007-5715 (+1/-0)
retired/CVE-2007-5718 (+2/-1)
retired/CVE-2007-5723 (+1/-0)
retired/CVE-2007-5728 (+1/-0)
retired/CVE-2007-5729 (+3/-2)
retired/CVE-2007-5730 (+3/-2)
retired/CVE-2007-5731 (+2/-1)
retired/CVE-2007-5740 (+1/-0)
retired/CVE-2007-5741 (+1/-0)
retired/CVE-2007-5742 (+1/-0)
retired/CVE-2007-5745 (+2/-1)
retired/CVE-2007-5746 (+2/-1)
retired/CVE-2007-5747 (+2/-1)
retired/CVE-2007-5751 (+1/-0)
retired/CVE-2007-5760 (+1/-0)
retired/CVE-2007-5769 (+2/-1)
retired/CVE-2007-5770 (+1/-0)
retired/CVE-2007-5794 (+1/-0)
retired/CVE-2007-5795 (+1/-0)
retired/CVE-2007-5827 (+1/-0)
retired/CVE-2007-5837 (+1/-0)
retired/CVE-2007-5839 (+1/-0)
retired/CVE-2007-5846 (+1/-0)
retired/CVE-2007-5848 (+1/-0)
retired/CVE-2007-5849 (+1/-0)
retired/CVE-2007-5894 (+1/-0)
retired/CVE-2007-5896 (+1/-0)
retired/CVE-2007-5898 (+1/-0)
retired/CVE-2007-5899 (+1/-0)
retired/CVE-2007-5901 (+1/-0)
retired/CVE-2007-5902 (+1/-0)
retired/CVE-2007-5904 (+1/-0)
retired/CVE-2007-5906 (+1/-0)
retired/CVE-2007-5907 (+1/-0)
retired/CVE-2007-5925 (+2/-1)
retired/CVE-2007-5933 (+1/-0)
retired/CVE-2007-5935 (+1/-0)
retired/CVE-2007-5936 (+1/-0)
retired/CVE-2007-5937 (+1/-0)
retired/CVE-2007-5938 (+1/-0)
retired/CVE-2007-5939 (+1/-0)
retired/CVE-2007-5940 (+1/-0)
retired/CVE-2007-5942 (+1/-0)
retired/CVE-2007-5947 (+1/-0)
retired/CVE-2007-5958 (+1/-0)
retired/CVE-2007-5959 (+1/-0)
retired/CVE-2007-5960 (+1/-0)
retired/CVE-2007-5964 (+1/-0)
retired/CVE-2007-5965 (+1/-0)
retired/CVE-2007-5966 (+1/-0)
retired/CVE-2007-5969 (+2/-1)
retired/CVE-2007-5970 (+1/-0)
retired/CVE-2007-5971 (+1/-0)
retired/CVE-2007-5972 (+1/-0)
retired/CVE-2007-5976 (+1/-0)
retired/CVE-2007-5977 (+1/-0)
retired/CVE-2007-6001 (+1/-0)
retired/CVE-2007-6010 (+1/-0)
retired/CVE-2007-6013 (+1/-0)
retired/CVE-2007-6015 (+1/-0)
retired/CVE-2007-6018 (+3/-2)
retired/CVE-2007-6025 (+1/-0)
retired/CVE-2007-6029 (+1/-0)
retired/CVE-2007-6035 (+1/-0)
retired/CVE-2007-6061 (+1/-0)
retired/CVE-2007-6062 (+1/-0)
retired/CVE-2007-6063 (+1/-0)
retired/CVE-2007-6067 (+3/-2)
retired/CVE-2007-6077 (+1/-0)
retired/CVE-2007-6092 (+1/-0)
retired/CVE-2007-6100 (+1/-0)
retired/CVE-2007-6103 (+1/-0)
retired/CVE-2007-6109 (+1/-0)
retired/CVE-2007-6110 (+1/-0)
retired/CVE-2007-6111 (+2/-1)
retired/CVE-2007-6112 (+2/-1)
retired/CVE-2007-6113 (+2/-1)
retired/CVE-2007-6114 (+2/-1)
retired/CVE-2007-6115 (+2/-1)
retired/CVE-2007-6116 (+2/-1)
retired/CVE-2007-6117 (+2/-1)
retired/CVE-2007-6118 (+2/-1)
retired/CVE-2007-6119 (+2/-1)
retired/CVE-2007-6120 (+2/-1)
retired/CVE-2007-6121 (+2/-1)
retired/CVE-2007-6130 (+1/-0)
retired/CVE-2007-6131 (+1/-0)
retired/CVE-2007-6151 (+1/-0)
retired/CVE-2007-6156 (+1/-0)
retired/CVE-2007-6170 (+1/-0)
retired/CVE-2007-6171 (+1/-0)
retired/CVE-2007-6183 (+1/-0)
retired/CVE-2007-6199 (+1/-0)
retired/CVE-2007-6200 (+1/-0)
retired/CVE-2007-6201 (+1/-0)
retired/CVE-2007-6203 (+1/-0)
retired/CVE-2007-6205 (+1/-0)
retired/CVE-2007-6206 (+1/-0)
retired/CVE-2007-6207 (+1/-0)
retired/CVE-2007-6208 (+1/-0)
retired/CVE-2007-6209 (+1/-0)
retired/CVE-2007-6210 (+1/-0)
retired/CVE-2007-6211 (+1/-0)
retired/CVE-2007-6220 (+1/-0)
retired/CVE-2007-6227 (+1/-0)
retired/CVE-2007-6239 (+1/-0)
retired/CVE-2007-6242 (+2/-1)
retired/CVE-2007-6243 (+1/-0)
retired/CVE-2007-6245 (+2/-1)
retired/CVE-2007-6246 (+2/-1)
retired/CVE-2007-6263 (+1/-0)
retired/CVE-2007-6277 (+1/-0)
retired/CVE-2007-6278 (+1/-0)
retired/CVE-2007-6279 (+1/-0)
retired/CVE-2007-6283 (+2/-1)
retired/CVE-2007-6284 (+2/-1)
retired/CVE-2007-6286 (+1/-0)
retired/CVE-2007-6299 (+1/-0)
retired/CVE-2007-6303 (+2/-1)
retired/CVE-2007-6304 (+2/-1)
retired/CVE-2007-6306 (+2/-1)
retired/CVE-2007-6313 (+1/-0)
retired/CVE-2007-6318 (+2/-1)
retired/CVE-2007-6321 (+2/-1)
retired/CVE-2007-6328 (+2/-1)
retired/CVE-2007-6335 (+1/-0)
retired/CVE-2007-6336 (+1/-0)
retired/CVE-2007-6337 (+1/-0)
retired/CVE-2007-6341 (+1/-0)
retired/CVE-2007-6348 (+1/-0)
retired/CVE-2007-6350 (+1/-0)
retired/CVE-2007-6351 (+1/-0)
retired/CVE-2007-6352 (+1/-0)
retired/CVE-2007-6353 (+2/-1)
retired/CVE-2007-6354 (+1/-0)
retired/CVE-2007-6355 (+1/-0)
retired/CVE-2007-6356 (+1/-0)
retired/CVE-2007-6358 (+1/-0)
retired/CVE-2007-6381 (+1/-0)
retired/CVE-2007-6388 (+3/-2)
retired/CVE-2007-6389 (+1/-0)
retired/CVE-2007-6415 (+1/-0)
retired/CVE-2007-6416 (+4/-3)
retired/CVE-2007-6417 (+2/-1)
retired/CVE-2007-6418 (+1/-0)
retired/CVE-2007-6420 (+1/-0)
retired/CVE-2007-6421 (+2/-1)
retired/CVE-2007-6422 (+2/-1)
retired/CVE-2007-6423 (+1/-0)
retired/CVE-2007-6427 (+1/-0)
retired/CVE-2007-6428 (+1/-0)
retired/CVE-2007-6429 (+1/-0)
retired/CVE-2007-6430 (+1/-0)
retired/CVE-2007-6434 (+1/-0)
retired/CVE-2007-6437 (+1/-0)
retired/CVE-2007-6438 (+1/-0)
retired/CVE-2007-6439 (+1/-0)
retired/CVE-2007-6441 (+1/-0)
retired/CVE-2007-6450 (+1/-0)
retired/CVE-2007-6451 (+1/-0)
retired/CVE-2007-6454 (+2/-1)
retired/CVE-2007-6456 (+1/-0)
retired/CVE-2007-6461 (+1/-0)
retired/CVE-2007-6465 (+2/-1)
retired/CVE-2007-6514 (+3/-2)
retired/CVE-2007-6520 (+1/-0)
retired/CVE-2007-6521 (+1/-0)
retired/CVE-2007-6522 (+1/-0)
retired/CVE-2007-6523 (+1/-0)
retired/CVE-2007-6524 (+1/-0)
retired/CVE-2007-6526 (+1/-0)
retired/CVE-2007-6528 (+1/-0)
retired/CVE-2007-6529 (+1/-0)
retired/CVE-2007-6531 (+1/-0)
retired/CVE-2007-6532 (+1/-0)
retired/CVE-2007-6538 (+2/-1)
retired/CVE-2007-6562 (+1/-0)
retired/CVE-2007-6589 (+3/-2)
retired/CVE-2007-6590 (+5/-4)
retired/CVE-2007-6591 (+2/-1)
retired/CVE-2007-6595 (+2/-1)
retired/CVE-2007-6596 (+1/-0)
retired/CVE-2007-6598 (+1/-0)
retired/CVE-2007-6599 (+1/-0)
retired/CVE-2007-6600 (+3/-2)
retired/CVE-2007-6601 (+3/-2)
retired/CVE-2007-6610 (+1/-0)
retired/CVE-2007-6611 (+1/-0)
retired/CVE-2007-6612 (+2/-1)
retired/CVE-2007-6613 (+2/-1)
retired/CVE-2007-6637 (+2/-1)
retired/CVE-2007-6672 (+1/-0)
retired/CVE-2007-6681 (+1/-0)
retired/CVE-2007-6682 (+1/-0)
retired/CVE-2007-6683 (+1/-0)
retired/CVE-2007-6684 (+1/-0)
retired/CVE-2007-6685 (+2/-1)
retired/CVE-2007-6686 (+2/-1)
retired/CVE-2007-6687 (+2/-1)
retired/CVE-2007-6688 (+2/-1)
retired/CVE-2007-6689 (+2/-1)
retired/CVE-2007-6690 (+2/-1)
retired/CVE-2007-6691 (+2/-1)
retired/CVE-2007-6692 (+2/-1)
retired/CVE-2007-6693 (+2/-1)
retired/CVE-2007-6694 (+1/-0)
retired/CVE-2007-6696 (+1/-0)
retired/CVE-2007-6697 (+1/-0)
retired/CVE-2007-6698 (+1/-0)
retired/CVE-2007-6725 (+1/-0)
retired/CVE-2007-6761 (+1/-1)
retired/CVE-2008-0001 (+3/-1)
retired/CVE-2008-0002 (+1/-0)
retired/CVE-2008-0005 (+1/-0)
retired/CVE-2008-0006 (+1/-0)
retired/CVE-2008-0007 (+1/-0)
retired/CVE-2008-0008 (+1/-0)
retired/CVE-2008-0009 (+1/-0)
retired/CVE-2008-0010 (+1/-0)
retired/CVE-2008-0047 (+1/-0)
retired/CVE-2008-0053 (+1/-0)
retired/CVE-2008-0061 (+2/-1)
retired/CVE-2008-0062 (+2/-1)
retired/CVE-2008-0063 (+2/-1)
retired/CVE-2008-0072 (+1/-0)
retired/CVE-2008-0095 (+1/-0)
retired/CVE-2008-0098 (+2/-1)
retired/CVE-2008-0122 (+1/-0)
retired/CVE-2008-0123 (+1/-0)
retired/CVE-2008-0124 (+1/-0)
retired/CVE-2008-0128 (+1/-0)
retired/CVE-2008-0145 (+1/-0)
retired/CVE-2008-0148 (+2/-1)
retired/CVE-2008-0149 (+2/-1)
retired/CVE-2008-0162 (+1/-0)
retired/CVE-2008-0163 (+1/-0)
retired/CVE-2008-0166 (+4/-2)
retired/CVE-2008-0171 (+2/-1)
retired/CVE-2008-0172 (+1/-0)
retired/CVE-2008-0173 (+1/-0)
retired/CVE-2008-0177 (+1/-0)
retired/CVE-2008-0191 (+1/-0)
retired/CVE-2008-0192 (+1/-0)
retired/CVE-2008-0193 (+1/-0)
retired/CVE-2008-0194 (+1/-0)
retired/CVE-2008-0195 (+1/-0)
retired/CVE-2008-0196 (+1/-0)
retired/CVE-2008-0216 (+1/-0)
retired/CVE-2008-0217 (+1/-0)
retired/CVE-2008-0226 (+1/-0)
retired/CVE-2008-0227 (+1/-0)
retired/CVE-2008-0244 (+1/-0)
retired/CVE-2008-0252 (+1/-0)
retired/CVE-2008-0272 (+1/-0)
retired/CVE-2008-0273 (+1/-0)
retired/CVE-2008-0274 (+1/-0)
retired/CVE-2008-0285 (+1/-0)
retired/CVE-2008-0295 (+1/-0)
retired/CVE-2008-0296 (+1/-0)
retired/CVE-2008-0299 (+1/-0)
retired/CVE-2008-0302 (+1/-0)
retired/CVE-2008-0304 (+1/-0)
retired/CVE-2008-0306 (+1/-0)
retired/CVE-2008-0307 (+1/-0)
retired/CVE-2008-0318 (+1/-0)
retired/CVE-2008-0320 (+1/-1)
retired/CVE-2008-0352 (+1/-0)
retired/CVE-2008-0367 (+1/-0)
retired/CVE-2008-0386 (+1/-0)
retired/CVE-2008-0387 (+1/-0)
retired/CVE-2008-0404 (+1/-0)
retired/CVE-2008-0411 (+1/-0)
retired/CVE-2008-0412 (+1/-0)
retired/CVE-2008-0413 (+1/-0)
retired/CVE-2008-0414 (+1/-0)
retired/CVE-2008-0415 (+1/-0)
retired/CVE-2008-0416 (+1/-0)
retired/CVE-2008-0417 (+1/-0)
retired/CVE-2008-0418 (+1/-0)
retired/CVE-2008-0419 (+1/-0)
retired/CVE-2008-0420 (+1/-0)
retired/CVE-2008-0444 (+1/-0)
retired/CVE-2008-0445 (+1/-0)
retired/CVE-2008-0460 (+1/-0)
retired/CVE-2008-0467 (+1/-0)
retired/CVE-2008-0471 (+1/-0)
retired/CVE-2008-0485 (+1/-0)
retired/CVE-2008-0544 (+1/-0)
retired/CVE-2008-0553 (+1/-0)
retired/CVE-2008-0554 (+1/-0)
retired/CVE-2008-0564 (+1/-0)
retired/CVE-2008-0591 (+1/-0)
retired/CVE-2008-0592 (+1/-0)
retired/CVE-2008-0593 (+1/-0)
retired/CVE-2008-0594 (+1/-0)
retired/CVE-2008-0595 (+1/-0)
retired/CVE-2008-0596 (+1/-0)
retired/CVE-2008-0597 (+1/-0)
retired/CVE-2008-0598 (+1/-0)
retired/CVE-2008-0600 (+1/-0)
retired/CVE-2008-0628 (+1/-0)
retired/CVE-2008-0629 (+1/-0)
retired/CVE-2008-0630 (+1/-0)
retired/CVE-2008-0646 (+1/-0)
retired/CVE-2008-0655 (+5/-1)
retired/CVE-2008-0657 (+1/-0)
retired/CVE-2008-0658 (+1/-0)
retired/CVE-2008-0664 (+1/-0)
retired/CVE-2008-0665 (+1/-0)
retired/CVE-2008-0666 (+1/-0)
retired/CVE-2008-0667 (+1/-0)
retired/CVE-2008-0668 (+1/-0)
retired/CVE-2008-0671 (+1/-0)
retired/CVE-2008-0672 (+1/-0)
retired/CVE-2008-0673 (+1/-0)
retired/CVE-2008-0674 (+1/-0)
retired/CVE-2008-0726 (+1/-0)
retired/CVE-2008-0728 (+1/-0)
retired/CVE-2008-0731 (+1/-0)
retired/CVE-2008-0777 (+1/-0)
retired/CVE-2008-0780 (+1/-0)
retired/CVE-2008-0781 (+1/-0)
retired/CVE-2008-0782 (+1/-0)
retired/CVE-2008-0783 (+1/-0)
retired/CVE-2008-0784 (+1/-0)
retired/CVE-2008-0785 (+1/-0)
retired/CVE-2008-0786 (+1/-0)
retired/CVE-2008-0806 (+1/-0)
retired/CVE-2008-0807 (+1/-0)
retired/CVE-2008-0808 (+1/-0)
retired/CVE-2008-0809 (+1/-0)
retired/CVE-2008-0882 (+1/-0)
retired/CVE-2008-0883 (+1/-0)
retired/CVE-2008-0888 (+1/-0)
retired/CVE-2008-0923 (+1/-0)
retired/CVE-2008-0928 (+1/-0)
retired/CVE-2008-0932 (+1/-0)
retired/CVE-2008-0947 (+2/-1)
retired/CVE-2008-0948 (+2/-1)
retired/CVE-2008-0983 (+1/-0)
retired/CVE-2008-0984 (+1/-0)
retired/CVE-2008-0992 (+1/-0)
retired/CVE-2008-1047 (+1/-0)
retired/CVE-2008-1066 (+1/-0)
retired/CVE-2008-1067 (+1/-0)
retired/CVE-2008-1070 (+1/-0)
retired/CVE-2008-1071 (+1/-0)
retired/CVE-2008-1072 (+1/-0)
retired/CVE-2008-1078 (+1/-0)
retired/CVE-2008-1080 (+1/-0)
retired/CVE-2008-1081 (+1/-0)
retired/CVE-2008-1082 (+1/-0)
retired/CVE-2008-1096 (+1/-0)
retired/CVE-2008-1097 (+1/-0)
retired/CVE-2008-1098 (+1/-0)
retired/CVE-2008-1099 (+1/-0)
retired/CVE-2008-1100 (+1/-0)
retired/CVE-2008-1111 (+1/-0)
retired/CVE-2008-1131 (+1/-0)
retired/CVE-2008-1133 (+1/-0)
retired/CVE-2008-1145 (+1/-0)
retired/CVE-2008-1149 (+1/-0)
retired/CVE-2008-1167 (+1/-0)
retired/CVE-2008-1168 (+1/-0)
retired/CVE-2008-1185 (+1/-0)
retired/CVE-2008-1186 (+1/-0)
retired/CVE-2008-1187 (+1/-0)
retired/CVE-2008-1188 (+1/-0)
retired/CVE-2008-1189 (+1/-0)
retired/CVE-2008-1190 (+1/-0)
retired/CVE-2008-1191 (+1/-0)
retired/CVE-2008-1192 (+1/-0)
retired/CVE-2008-1193 (+1/-0)
retired/CVE-2008-1194 (+1/-0)
retired/CVE-2008-1195 (+1/-0)
retired/CVE-2008-1196 (+1/-0)
retired/CVE-2008-1198 (+1/-0)
retired/CVE-2008-1199 (+1/-0)
retired/CVE-2008-1218 (+1/-0)
retired/CVE-2008-1227 (+1/-0)
retired/CVE-2008-1229 (+1/-0)
retired/CVE-2008-1230 (+1/-0)
retired/CVE-2008-1231 (+1/-0)
retired/CVE-2008-1233 (+1/-1)
retired/CVE-2008-1270 (+1/-0)
retired/CVE-2008-1284 (+1/-0)
retired/CVE-2008-1294 (+1/-1)
retired/CVE-2008-1304 (+1/-0)
retired/CVE-2008-1318 (+1/-0)
retired/CVE-2008-1353 (+1/-0)
retired/CVE-2008-1360 (+1/-0)
retired/CVE-2008-1367 (+1/-0)
retired/CVE-2008-1372 (+1/-0)
retired/CVE-2008-1373 (+1/-0)
retired/CVE-2008-1530 (+1/-0)
retired/CVE-2008-1693 (+3/-3)
retired/CVE-2008-1834 (+2/-2)
retired/CVE-2008-2544 (+1/-1)
retired/CVE-2008-2729 (+1/-0)
retired/CVE-2008-2940 (+1/-1)
retired/CVE-2008-2950 (+3/-3)
retired/CVE-2008-3641 (+3/-2)
retired/CVE-2008-3962 (+2/-2)
retired/CVE-2008-4190 (+7/-7)
retired/CVE-2008-4723 (+1/-1)
retired/CVE-2008-4776 (+3/-3)
retired/CVE-2008-4868 (+1/-1)
retired/CVE-2008-5050 (+1/-1)
retired/CVE-2008-5239 (+1/-1)
retired/CVE-2008-5240 (+1/-1)
retired/CVE-2008-5241 (+1/-1)
retired/CVE-2008-5242 (+1/-1)
retired/CVE-2008-5243 (+1/-1)
retired/CVE-2008-5247 (+1/-1)
retired/CVE-2008-5499 (+1/-1)
retired/CVE-2008-5917 (+1/-1)
retired/CVE-2008-6679 (+1/-0)
retired/CVE-2008-7218 (+1/-1)
retired/CVE-2008-7316 (+1/-1)
retired/CVE-2008-NNN0 (+1/-0)
retired/CVE-2009-0146 (+3/-3)
retired/CVE-2009-0147 (+3/-3)
retired/CVE-2009-0242 (+1/-1)
retired/CVE-2009-0253 (+1/-1)
retired/CVE-2009-0397 (+1/-1)
retired/CVE-2009-0416 (+0/-1)
retired/CVE-2009-0692 (+3/-3)
retired/CVE-2009-0798 (+1/-1)
retired/CVE-2009-0819 (+1/-1)
retired/CVE-2009-0931 (+1/-1)
retired/CVE-2009-0932 (+1/-1)
retired/CVE-2009-0935 (+1/-1)
retired/CVE-2009-1187 (+3/-3)
retired/CVE-2009-1756 (+1/-1)
retired/CVE-2009-1789 (+3/-3)
retired/CVE-2009-1791 (+1/-1)
retired/CVE-2009-1840 (+2/-1)
retired/CVE-2009-2446 (+1/-1)
retired/CVE-2009-2855 (+1/-1)
retired/CVE-2009-2953 (+1/-1)
retired/CVE-2009-2958 (+1/-1)
retired/CVE-2009-3010 (+1/-1)
retired/CVE-2009-3012 (+1/-1)
retired/CVE-2009-3014 (+1/-1)
retired/CVE-2009-3163 (+1/-1)
retired/CVE-2009-3303 (+1/-1)
retired/CVE-2009-3555 (+1/-1)
retired/CVE-2009-3563 (+1/-1)
retired/CVE-2009-4019 (+1/-1)
retired/CVE-2009-4030 (+1/-1)
retired/CVE-2009-4411 (+2/-2)
retired/CVE-2009-4484 (+1/-1)
retired/CVE-2010-0206 (+1/-1)
retired/CVE-2010-0207 (+1/-1)
retired/CVE-2010-0309 (+1/-1)
retired/CVE-2010-0419 (+1/-1)
retired/CVE-2010-1202 (+2/-1)
retired/CVE-2010-1203 (+2/-1)
retired/CVE-2010-1621 (+2/-2)
retired/CVE-2010-1626 (+1/-1)
retired/CVE-2010-1677 (+1/-1)
retired/CVE-2010-1848 (+1/-1)
retired/CVE-2010-1849 (+1/-1)
retired/CVE-2010-1850 (+1/-1)
retired/CVE-2010-1914 (+1/-1)
retired/CVE-2010-2243 (+1/-1)
retired/CVE-2010-2304 (+1/-1)
retired/CVE-2010-2525 (+1/-2)
retired/CVE-2010-2529 (+1/-1)
retired/CVE-2010-2899 (+1/-1)
retired/CVE-2010-2955 (+4/-4)
retired/CVE-2010-3178 (+2/-1)
retired/CVE-2010-3179 (+2/-1)
retired/CVE-2010-3180 (+2/-1)
retired/CVE-2010-3183 (+2/-1)
retired/CVE-2010-3383 (+1/-1)
retired/CVE-2010-3415 (+0/-1)
retired/CVE-2010-3436 (+3/-3)
retired/CVE-2010-3448 (+1/-1)
retired/CVE-2010-3769 (+2/-1)
retired/CVE-2010-3845 (+0/-1)
retired/CVE-2010-3879 (+2/-1)
retired/CVE-2010-3998 (+1/-1)
retired/CVE-2010-4251 (+1/-1)
retired/CVE-2010-4524 (+1/-1)
retired/CVE-2010-4563 (+1/-1)
retired/CVE-2010-4655 (+1/-1)
retired/CVE-2010-4805 (+1/-1)
retired/CVE-2010-5313 (+1/-1)
retired/CVE-2010-5321 (+1/-1)
retired/CVE-2010-5328 (+1/-1)
retired/CVE-2010-5329 (+1/-1)
retired/CVE-2011-0002 (+1/-1)
retired/CVE-2011-0003 (+1/-1)
retired/CVE-2011-0520 (+1/-1)
retired/CVE-2011-1013 (+1/-1)
retired/CVE-2011-1023 (+2/-2)
retired/CVE-2011-1076 (+1/-1)
retired/CVE-2011-1082 (+1/-1)
retired/CVE-2011-1083 (+1/-1)
retired/CVE-2011-1162 (+1/-1)
retired/CVE-2011-1428 (+1/-1)
retired/CVE-2011-1468 (+4/-4)
retired/CVE-2011-1500 (+1/-1)
retired/CVE-2011-1573 (+1/-1)
retired/CVE-2011-1747 (+1/-1)
retired/CVE-2011-1750 (+2/-2)
retired/CVE-2011-1767 (+1/-1)
retired/CVE-2011-1768 (+1/-1)
retired/CVE-2011-1770 (+1/-1)
retired/CVE-2011-1932 (+1/-1)
retired/CVE-2011-1943 (+1/-1)
retired/CVE-2011-2201 (+1/-1)
retired/CVE-2011-2203 (+1/-1)
retired/CVE-2011-2216 (+1/-1)
retired/CVE-2011-2393 (+1/-1)
retired/CVE-2011-2467 (+1/-1)
retired/CVE-2011-2491 (+1/-1)
retired/CVE-2011-2493 (+1/-1)
retired/CVE-2011-2496 (+1/-1)
retired/CVE-2011-2510 (+1/-1)
retired/CVE-2011-2516 (+3/-3)
retired/CVE-2011-2517 (+1/-1)
retired/CVE-2011-2525 (+1/-1)
retired/CVE-2011-2693 (+1/-1)
retired/CVE-2011-2777 (+1/-1)
retired/CVE-2011-2931 (+1/-1)
retired/CVE-2011-3182 (+2/-2)
retired/CVE-2011-3209 (+1/-1)
retired/CVE-2011-3347 (+1/-1)
retired/CVE-2011-3597 (+1/-1)
retired/CVE-2011-3638 (+1/-1)
retired/CVE-2011-3642 (+1/-1)
retired/CVE-2011-4077 (+1/-1)
retired/CVE-2011-4081 (+1/-1)
retired/CVE-2011-4086 (+2/-2)
retired/CVE-2011-4098 (+1/-1)
retired/CVE-2011-4110 (+1/-1)
retired/CVE-2011-4127 (+1/-1)
retired/CVE-2011-4131 (+1/-1)
retired/CVE-2011-4132 (+1/-1)
retired/CVE-2011-4319 (+1/-1)
retired/CVE-2011-4324 (+1/-1)
retired/CVE-2011-4325 (+1/-1)
retired/CVE-2011-4326 (+1/-1)
retired/CVE-2011-4586 (+1/-1)
retired/CVE-2011-4675 (+1/-1)
retired/CVE-2011-4915 (+1/-1)
retired/CVE-2011-4916 (+1/-1)
retired/CVE-2011-4917 (+1/-1)
retired/CVE-2011-4919 (+1/-1)
retired/CVE-2011-5060 (+1/-1)
retired/CVE-2011-5062 (+1/-1)
retired/CVE-2011-5321 (+1/-1)
retired/CVE-2012-0028 (+1/-1)
retired/CVE-2012-0038 (+1/-1)
retired/CVE-2012-0048 (+1/-1)
retired/CVE-2012-0806 (+1/-1)
retired/CVE-2012-0879 (+1/-1)
retired/CVE-2012-0957 (+1/-1)
retired/CVE-2012-1090 (+2/-2)
retired/CVE-2012-1097 (+1/-1)
retired/CVE-2012-1147 (+1/-1)
retired/CVE-2012-1583 (+1/-1)
retired/CVE-2012-1601 (+1/-1)
retired/CVE-2012-1902 (+1/-1)
retired/CVE-2012-1963 (+2/-1)
retired/CVE-2012-2100 (+1/-1)
retired/CVE-2012-2121 (+1/-1)
retired/CVE-2012-2123 (+2/-2)
retired/CVE-2012-2127 (+1/-2)
retired/CVE-2012-2130 (+1/-1)
retired/CVE-2012-2133 (+1/-1)
retired/CVE-2012-2137 (+1/-1)
retired/CVE-2012-2373 (+1/-1)
retired/CVE-2012-2375 (+1/-1)
retired/CVE-2012-2384 (+1/-1)
retired/CVE-2012-2390 (+1/-1)
retired/CVE-2012-2669 (+1/-1)
retired/CVE-2012-3400 (+1/-1)
retired/CVE-2012-3412 (+1/-1)
retired/CVE-2012-3430 (+1/-1)
retired/CVE-2012-3510 (+1/-0)
retired/CVE-2012-3511 (+1/-1)
retired/CVE-2012-3520 (+2/-3)
retired/CVE-2012-3552 (+6/-6)
retired/CVE-2012-4220 (+1/-1)
retired/CVE-2012-4221 (+1/-1)
retired/CVE-2012-4222 (+1/-1)
retired/CVE-2012-4398 (+1/-1)
retired/CVE-2012-4434 (+1/-1)
retired/CVE-2012-4444 (+2/-2)
retired/CVE-2012-4454 (+4/-4)
retired/CVE-2012-4455 (+4/-4)
retired/CVE-2012-4461 (+1/-1)
retired/CVE-2012-4508 (+1/-1)
retired/CVE-2012-4514 (+0/-1)
retired/CVE-2012-4530 (+1/-1)
retired/CVE-2012-4552 (+1/-1)
retired/CVE-2012-4565 (+1/-1)
retired/CVE-2012-4734 (+1/-1)
retired/CVE-2012-5238 (+1/-1)
retired/CVE-2012-5374 (+1/-1)
retired/CVE-2012-5375 (+1/-1)
retired/CVE-2012-5517 (+1/-1)
retired/CVE-2012-5532 (+1/-1)
retired/CVE-2012-5976 (+2/-2)
retired/CVE-2012-5977 (+2/-2)
retired/CVE-2012-6082 (+1/-1)
retired/CVE-2012-6138 (+1/-1)
retired/CVE-2012-6536 (+1/-1)
retired/CVE-2012-6537 (+1/-1)
retired/CVE-2012-6538 (+1/-1)
retired/CVE-2012-6539 (+1/-1)
retired/CVE-2012-6540 (+1/-1)
retired/CVE-2012-6541 (+1/-1)
retired/CVE-2012-6542 (+1/-1)
retired/CVE-2012-6543 (+1/-1)
retired/CVE-2012-6544 (+1/-1)
retired/CVE-2012-6545 (+1/-1)
retired/CVE-2012-6546 (+1/-1)
retired/CVE-2012-6547 (+1/-1)
retired/CVE-2012-6548 (+1/-1)
retired/CVE-2012-6549 (+1/-1)
retired/CVE-2012-6638 (+1/-1)
retired/CVE-2012-6647 (+1/-1)
retired/CVE-2012-6657 (+1/-1)
retired/CVE-2012-6689 (+1/-1)
retired/CVE-2012-6701 (+1/-1)
retired/CVE-2012-6703 (+1/-1)
retired/CVE-2012-6704 (+1/-1)
retired/CVE-2013-0154 (+1/-1)
retired/CVE-2013-0160 (+1/-1)
retired/CVE-2013-0190 (+1/-1)
retired/CVE-2013-0216 (+1/-1)
retired/CVE-2013-0217 (+1/-1)
retired/CVE-2013-0228 (+1/-1)
retired/CVE-2013-0231 (+1/-1)
retired/CVE-2013-0268 (+1/-1)
retired/CVE-2013-0290 (+1/-1)
retired/CVE-2013-0309 (+1/-1)
retired/CVE-2013-0310 (+1/-1)
retired/CVE-2013-0311 (+1/-1)
retired/CVE-2013-0313 (+1/-1)
retired/CVE-2013-0343 (+1/-1)
retired/CVE-2013-0349 (+1/-1)
retired/CVE-2013-0848 (+1/-1)
retired/CVE-2013-0871 (+1/-1)
retired/CVE-2013-0913 (+1/-1)
retired/CVE-2013-0914 (+1/-1)
retired/CVE-2013-0991 (+1/-1)
retired/CVE-2013-0992 (+1/-1)
retired/CVE-2013-0993 (+1/-1)
retired/CVE-2013-0994 (+1/-1)
retired/CVE-2013-0995 (+1/-1)
retired/CVE-2013-0996 (+1/-1)
retired/CVE-2013-0997 (+1/-1)
retired/CVE-2013-0998 (+1/-1)
retired/CVE-2013-0999 (+1/-1)
retired/CVE-2013-1000 (+1/-1)
retired/CVE-2013-1001 (+1/-1)
retired/CVE-2013-1002 (+1/-1)
retired/CVE-2013-1003 (+1/-1)
retired/CVE-2013-1004 (+1/-1)
retired/CVE-2013-1005 (+1/-1)
retired/CVE-2013-1006 (+1/-1)
retired/CVE-2013-1007 (+1/-1)
retired/CVE-2013-1008 (+1/-1)
retired/CVE-2013-1009 (+1/-1)
retired/CVE-2013-1010 (+1/-1)
retired/CVE-2013-1011 (+1/-1)
retired/CVE-2013-1012 (+1/-1)
retired/CVE-2013-1013 (+1/-1)
retired/CVE-2013-1023 (+1/-1)
retired/CVE-2013-1059 (+1/-1)
retired/CVE-2013-1060 (+1/-1)
retired/CVE-2013-1491 (+1/-1)
retired/CVE-2013-1763 (+1/-1)
retired/CVE-2013-1767 (+1/-1)
retired/CVE-2013-1772 (+1/-1)
retired/CVE-2013-1773 (+1/-1)
retired/CVE-2013-1774 (+1/-1)
retired/CVE-2013-1792 (+1/-1)
retired/CVE-2013-1796 (+1/-1)
retired/CVE-2013-1797 (+1/-1)
retired/CVE-2013-1798 (+1/-1)
retired/CVE-2013-1819 (+10/-5)
retired/CVE-2013-1825 (+1/-1)
retired/CVE-2013-1826 (+1/-1)
retired/CVE-2013-1827 (+1/-1)
retired/CVE-2013-1828 (+1/-1)
retired/CVE-2013-1848 (+1/-1)
retired/CVE-2013-1858 (+1/-1)
retired/CVE-2013-1860 (+1/-1)
retired/CVE-2013-1884 (+1/-1)
retired/CVE-2013-1928 (+1/-1)
retired/CVE-2013-1929 (+1/-1)
retired/CVE-2013-1935 (+1/-1)
retired/CVE-2013-1943 (+1/-1)
retired/CVE-2013-1956 (+1/-1)
retired/CVE-2013-1957 (+1/-1)
retired/CVE-2013-1958 (+1/-1)
retired/CVE-2013-1959 (+1/-1)
retired/CVE-2013-1979 (+1/-1)
retired/CVE-2013-2015 (+1/-1)
retired/CVE-2013-2017 (+1/-1)
retired/CVE-2013-2058 (+1/-1)
retired/CVE-2013-2094 (+1/-1)
retired/CVE-2013-2127 (+1/-1)
retired/CVE-2013-2128 (+1/-1)
retired/CVE-2013-2140 (+1/-1)
retired/CVE-2013-2141 (+1/-1)
retired/CVE-2013-2146 (+1/-1)
retired/CVE-2013-2147 (+1/-1)
retired/CVE-2013-2148 (+1/-1)
retired/CVE-2013-2164 (+1/-1)
retired/CVE-2013-2188 (+1/-1)
retired/CVE-2013-2206 (+1/-1)
retired/CVE-2013-2224 (+1/-1)
retired/CVE-2013-2232 (+1/-1)
retired/CVE-2013-2234 (+1/-1)
retired/CVE-2013-2237 (+1/-1)
retired/CVE-2013-2546 (+1/-1)
retired/CVE-2013-2547 (+1/-1)
retired/CVE-2013-2548 (+1/-1)
retired/CVE-2013-2595 (+1/-1)
retired/CVE-2013-2597 (+1/-1)
retired/CVE-2013-2634 (+1/-1)
retired/CVE-2013-2635 (+1/-1)
retired/CVE-2013-2636 (+1/-1)
retired/CVE-2013-2850 (+1/-1)
retired/CVE-2013-2851 (+1/-1)
retired/CVE-2013-2852 (+1/-1)
retired/CVE-2013-2888 (+1/-1)
retired/CVE-2013-2889 (+1/-1)
retired/CVE-2013-2890 (+1/-1)
retired/CVE-2013-2891 (+1/-1)
retired/CVE-2013-2892 (+1/-1)
retired/CVE-2013-2893 (+1/-1)
retired/CVE-2013-2894 (+1/-1)
retired/CVE-2013-2895 (+1/-1)
retired/CVE-2013-2896 (+1/-1)
retired/CVE-2013-2897 (+1/-1)
retired/CVE-2013-2898 (+1/-1)
retired/CVE-2013-2899 (+1/-1)
retired/CVE-2013-2929 (+1/-1)
retired/CVE-2013-2930 (+1/-1)
retired/CVE-2013-3076 (+1/-1)
retired/CVE-2013-3222 (+1/-1)
retired/CVE-2013-3223 (+1/-1)
retired/CVE-2013-3224 (+1/-1)
retired/CVE-2013-3225 (+1/-1)
retired/CVE-2013-3226 (+1/-1)
retired/CVE-2013-3227 (+1/-1)
retired/CVE-2013-3228 (+1/-1)
retired/CVE-2013-3229 (+1/-1)
retired/CVE-2013-3230 (+1/-1)
retired/CVE-2013-3231 (+1/-1)
retired/CVE-2013-3232 (+1/-1)
retired/CVE-2013-3233 (+1/-1)
retired/CVE-2013-3234 (+1/-1)
retired/CVE-2013-3235 (+1/-1)
retired/CVE-2013-3236 (+1/-1)
retired/CVE-2013-3237 (+1/-1)
retired/CVE-2013-3301 (+1/-1)
retired/CVE-2013-3302 (+1/-1)
retired/CVE-2013-4073 (+1/-1)
retired/CVE-2013-4125 (+1/-1)
retired/CVE-2013-4127 (+1/-1)
retired/CVE-2013-4129 (+1/-1)
retired/CVE-2013-4162 (+1/-1)
retired/CVE-2013-4163 (+1/-1)
retired/CVE-2013-4205 (+1/-1)
retired/CVE-2013-4208 (+1/-1)
retired/CVE-2013-4220 (+1/-1)
retired/CVE-2013-4247 (+1/-1)
retired/CVE-2013-4254 (+1/-1)
retired/CVE-2013-4270 (+1/-1)
retired/CVE-2013-4276 (+1/-1)
retired/CVE-2013-4291 (+1/-1)
retired/CVE-2013-4297 (+1/-1)
retired/CVE-2013-4299 (+1/-1)
retired/CVE-2013-4300 (+1/-1)
retired/CVE-2013-4312 (+1/-1)
retired/CVE-2013-4343 (+1/-1)
retired/CVE-2013-4345 (+1/-1)
retired/CVE-2013-4348 (+1/-1)
retired/CVE-2013-4350 (+1/-1)
retired/CVE-2013-4387 (+1/-1)
retired/CVE-2013-4470 (+1/-1)
retired/CVE-2013-4472 (+1/-1)
retired/CVE-2013-4483 (+1/-1)
retired/CVE-2013-4511 (+1/-1)
retired/CVE-2013-4512 (+1/-1)
retired/CVE-2013-4513 (+1/-1)
retired/CVE-2013-4514 (+1/-1)
retired/CVE-2013-4515 (+1/-1)
retired/CVE-2013-4516 (+1/-1)
retired/CVE-2013-4563 (+1/-1)
retired/CVE-2013-4579 (+1/-1)
retired/CVE-2013-4587 (+1/-1)
retired/CVE-2013-4588 (+1/-1)
retired/CVE-2013-4591 (+1/-1)
retired/CVE-2013-4592 (+1/-1)
retired/CVE-2013-4736 (+1/-1)
retired/CVE-2013-4737 (+1/-1)
retired/CVE-2013-4738 (+1/-1)
retired/CVE-2013-4739 (+1/-1)
retired/CVE-2013-5195 (+1/-1)
retired/CVE-2013-5196 (+1/-1)
retired/CVE-2013-5197 (+1/-1)
retired/CVE-2013-5198 (+1/-1)
retired/CVE-2013-5199 (+1/-1)
retired/CVE-2013-5225 (+1/-1)
retired/CVE-2013-5228 (+1/-1)
retired/CVE-2013-5634 (+1/-1)
retired/CVE-2013-6123 (+1/-1)
retired/CVE-2013-6282 (+1/-1)
retired/CVE-2013-6367 (+1/-1)
retired/CVE-2013-6368 (+1/-1)
retired/CVE-2013-6376 (+4/-4)
retired/CVE-2013-6378 (+1/-1)
retired/CVE-2013-6380 (+1/-1)
retired/CVE-2013-6381 (+1/-1)
retired/CVE-2013-6382 (+1/-1)
retired/CVE-2013-6383 (+1/-1)
retired/CVE-2013-6392 (+1/-1)
retired/CVE-2013-6431 (+1/-1)
retired/CVE-2013-6432 (+1/-1)
retired/CVE-2013-6438 (+1/-1)
retired/CVE-2013-6763 (+1/-1)
retired/CVE-2013-7026 (+1/-1)
retired/CVE-2013-7027 (+1/-1)
retired/CVE-2013-7048 (+1/-1)
retired/CVE-2013-7263 (+1/-1)
retired/CVE-2013-7264 (+1/-1)
retired/CVE-2013-7265 (+1/-1)
retired/CVE-2013-7266 (+1/-1)
retired/CVE-2013-7267 (+1/-1)
retired/CVE-2013-7268 (+1/-1)
retired/CVE-2013-7269 (+1/-1)
retired/CVE-2013-7270 (+1/-1)
retired/CVE-2013-7271 (+1/-1)
retired/CVE-2013-7281 (+1/-1)
retired/CVE-2013-7339 (+1/-1)
retired/CVE-2013-7348 (+1/-1)
retired/CVE-2013-7421 (+1/-1)
retired/CVE-2013-7446 (+1/-1)
retired/CVE-2013-7457 (+1/-1)
retired/CVE-2014-0038 (+2/-2)
retired/CVE-2014-0049 (+1/-1)
retired/CVE-2014-0055 (+1/-1)
retired/CVE-2014-0069 (+1/-1)
retired/CVE-2014-0077 (+1/-1)
retired/CVE-2014-0100 (+1/-1)
retired/CVE-2014-0101 (+1/-1)
retired/CVE-2014-0102 (+1/-1)
retired/CVE-2014-0131 (+1/-1)
retired/CVE-2014-0155 (+1/-1)
retired/CVE-2014-0178 (+1/-1)
retired/CVE-2014-0181 (+1/-1)
retired/CVE-2014-0196 (+1/-1)
retired/CVE-2014-0203 (+1/-1)
retired/CVE-2014-0205 (+1/-1)
retired/CVE-2014-0206 (+1/-1)
retired/CVE-2014-0972 (+1/-1)
retired/CVE-2014-1268 (+1/-1)
retired/CVE-2014-1269 (+1/-1)
retired/CVE-2014-1270 (+1/-1)
retired/CVE-2014-1297 (+1/-1)
retired/CVE-2014-1298 (+1/-1)
retired/CVE-2014-1299 (+1/-1)
retired/CVE-2014-1301 (+1/-1)
retired/CVE-2014-1302 (+1/-1)
retired/CVE-2014-1304 (+1/-1)
retired/CVE-2014-1305 (+1/-1)
retired/CVE-2014-1307 (+1/-1)
retired/CVE-2014-1308 (+1/-1)
retired/CVE-2014-1309 (+1/-1)
retired/CVE-2014-1310 (+1/-1)
retired/CVE-2014-1311 (+1/-1)
retired/CVE-2014-1312 (+1/-1)
retired/CVE-2014-1313 (+1/-1)
retired/CVE-2014-1323 (+1/-1)
retired/CVE-2014-1324 (+1/-1)
retired/CVE-2014-1325 (+1/-1)
retired/CVE-2014-1326 (+1/-1)
retired/CVE-2014-1327 (+1/-1)
retired/CVE-2014-1329 (+1/-1)
retired/CVE-2014-1330 (+1/-1)
retired/CVE-2014-1331 (+1/-1)
retired/CVE-2014-1333 (+1/-1)
retired/CVE-2014-1334 (+1/-1)
retired/CVE-2014-1335 (+1/-1)
retired/CVE-2014-1336 (+1/-1)
retired/CVE-2014-1337 (+1/-1)
retired/CVE-2014-1338 (+1/-1)
retired/CVE-2014-1339 (+1/-1)
retired/CVE-2014-1340 (+1/-1)
retired/CVE-2014-1341 (+1/-1)
retired/CVE-2014-1342 (+1/-1)
retired/CVE-2014-1343 (+1/-1)
retired/CVE-2014-1344 (+1/-1)
retired/CVE-2014-1345 (+1/-1)
retired/CVE-2014-1346 (+1/-1)
retired/CVE-2014-1362 (+1/-1)
retired/CVE-2014-1363 (+1/-1)
retired/CVE-2014-1364 (+1/-1)
retired/CVE-2014-1365 (+1/-1)
retired/CVE-2014-1366 (+1/-1)
retired/CVE-2014-1367 (+1/-1)
retired/CVE-2014-1368 (+1/-1)
retired/CVE-2014-1382 (+1/-1)
retired/CVE-2014-1384 (+1/-1)
retired/CVE-2014-1385 (+1/-1)
retired/CVE-2014-1386 (+1/-1)
retired/CVE-2014-1387 (+1/-1)
retired/CVE-2014-1388 (+1/-1)
retired/CVE-2014-1389 (+1/-1)
retired/CVE-2014-1390 (+1/-1)
retired/CVE-2014-1423 (+1/-1)
retired/CVE-2014-1438 (+1/-1)
retired/CVE-2014-1444 (+1/-1)
retired/CVE-2014-1445 (+1/-1)
retired/CVE-2014-1446 (+1/-1)
retired/CVE-2014-1447 (+1/-1)
retired/CVE-2014-1561 (+1/-1)
retired/CVE-2014-1690 (+1/-1)
retired/CVE-2014-1716 (+0/-1)
retired/CVE-2014-1717 (+0/-1)
retired/CVE-2014-1737 (+1/-1)
retired/CVE-2014-1738 (+1/-1)
retired/CVE-2014-1874 (+1/-1)
retired/CVE-2014-2038 (+1/-1)
retired/CVE-2014-2039 (+1/-1)
retired/CVE-2014-2309 (+1/-1)
retired/CVE-2014-2523 (+1/-1)
retired/CVE-2014-2568 (+1/-1)
retired/CVE-2014-2672 (+1/-1)
retired/CVE-2014-2673 (+1/-1)
retired/CVE-2014-2678 (+1/-1)
retired/CVE-2014-2706 (+1/-1)
retired/CVE-2014-2739 (+3/-3)
retired/CVE-2014-2851 (+1/-1)
retired/CVE-2014-2889 (+1/-1)
retired/CVE-2014-3122 (+1/-1)
retired/CVE-2014-3144 (+1/-1)
retired/CVE-2014-3145 (+1/-1)
retired/CVE-2014-3153 (+1/-1)
retired/CVE-2014-3181 (+2/-2)
retired/CVE-2014-3182 (+1/-1)
retired/CVE-2014-3183 (+1/-1)
retired/CVE-2014-3184 (+2/-2)
retired/CVE-2014-3185 (+1/-1)
retired/CVE-2014-3186 (+2/-2)
retired/CVE-2014-3534 (+1/-1)
retired/CVE-2014-3535 (+1/-1)
retired/CVE-2014-3594 (+1/-1)
retired/CVE-2014-3601 (+1/-1)
retired/CVE-2014-3610 (+1/-1)
retired/CVE-2014-3611 (+1/-1)
retired/CVE-2014-3631 (+1/-1)
retired/CVE-2014-3645 (+1/-1)
retired/CVE-2014-3646 (+1/-1)
retired/CVE-2014-3647 (+1/-1)
retired/CVE-2014-3673 (+1/-1)
retired/CVE-2014-3687 (+1/-1)
retired/CVE-2014-3688 (+1/-1)
retired/CVE-2014-3690 (+1/-1)
retired/CVE-2014-3917 (+1/-1)
retired/CVE-2014-3940 (+1/-1)
retired/CVE-2014-4014 (+1/-1)
retired/CVE-2014-4027 (+1/-1)
retired/CVE-2014-4048 (+0/-1)
retired/CVE-2014-4157 (+1/-1)
retired/CVE-2014-4171 (+2/-2)
retired/CVE-2014-4322 (+1/-1)
retired/CVE-2014-4323 (+1/-1)
retired/CVE-2014-4410 (+1/-1)
retired/CVE-2014-4411 (+1/-1)
retired/CVE-2014-4412 (+1/-1)
retired/CVE-2014-4413 (+1/-1)
retired/CVE-2014-4414 (+1/-1)
retired/CVE-2014-4415 (+1/-1)
retired/CVE-2014-4452 (+1/-1)
retired/CVE-2014-4459 (+1/-1)
retired/CVE-2014-4462 (+1/-1)
retired/CVE-2014-4465 (+1/-1)
retired/CVE-2014-4466 (+1/-1)
retired/CVE-2014-4467 (+1/-1)
retired/CVE-2014-4468 (+1/-1)
retired/CVE-2014-4469 (+1/-1)
retired/CVE-2014-4470 (+1/-1)
retired/CVE-2014-4471 (+1/-1)
retired/CVE-2014-4472 (+1/-1)
retired/CVE-2014-4473 (+1/-1)
retired/CVE-2014-4474 (+1/-1)
retired/CVE-2014-4475 (+1/-1)
retired/CVE-2014-4476 (+1/-1)
retired/CVE-2014-4477 (+1/-1)
retired/CVE-2014-4479 (+1/-1)
retired/CVE-2014-4608 (+3/-3)
retired/CVE-2014-4652 (+1/-1)
retired/CVE-2014-4653 (+1/-1)
retired/CVE-2014-4654 (+1/-1)
retired/CVE-2014-4655 (+1/-1)
retired/CVE-2014-4656 (+1/-1)
retired/CVE-2014-4667 (+1/-1)
retired/CVE-2014-4699 (+1/-1)
retired/CVE-2014-4943 (+1/-1)
retired/CVE-2014-5045 (+1/-1)
retired/CVE-2014-5077 (+2/-2)
retired/CVE-2014-5206 (+1/-1)
retired/CVE-2014-5207 (+1/-1)
retired/CVE-2014-5251 (+1/-1)
retired/CVE-2014-5332 (+1/-1)
retired/CVE-2014-5471 (+1/-1)
retired/CVE-2014-5472 (+1/-1)
retired/CVE-2014-6410 (+1/-1)
retired/CVE-2014-6416 (+1/-1)
retired/CVE-2014-6417 (+1/-1)
retired/CVE-2014-6418 (+1/-1)
retired/CVE-2014-7145 (+1/-1)
retired/CVE-2014-7207 (+1/-1)
retired/CVE-2014-7283 (+1/-1)
retired/CVE-2014-7284 (+1/-1)
retired/CVE-2014-7822 (+1/-1)
retired/CVE-2014-7825 (+1/-1)
retired/CVE-2014-7826 (+1/-1)
retired/CVE-2014-7841 (+1/-1)
retired/CVE-2014-7842 (+1/-1)
retired/CVE-2014-7970 (+1/-1)
retired/CVE-2014-7975 (+1/-1)
retired/CVE-2014-8086 (+1/-1)
retired/CVE-2014-8133 (+1/-1)
retired/CVE-2014-8134 (+1/-1)
retired/CVE-2014-8159 (+1/-1)
retired/CVE-2014-8160 (+1/-1)
retired/CVE-2014-8171 (+1/-1)
retired/CVE-2014-8172 (+1/-1)
retired/CVE-2014-8173 (+1/-1)
retired/CVE-2014-8181 (+1/-1)
retired/CVE-2014-8369 (+1/-1)
retired/CVE-2014-8480 (+1/-1)
retired/CVE-2014-8481 (+1/-1)
retired/CVE-2014-8485 (+1/-1)
retired/CVE-2014-8559 (+1/-1)
retired/CVE-2014-8631 (+2/-2)
retired/CVE-2014-8632 (+2/-2)
retired/CVE-2014-8709 (+1/-1)
retired/CVE-2014-8884 (+1/-1)
retired/CVE-2014-8989 (+1/-1)
retired/CVE-2014-9028 (+1/-1)
retired/CVE-2014-9090 (+1/-1)
retired/CVE-2014-9322 (+1/-1)
retired/CVE-2014-9410 (+1/-1)
retired/CVE-2014-9419 (+1/-1)
retired/CVE-2014-9420 (+2/-2)
retired/CVE-2014-9428 (+1/-1)
retired/CVE-2014-9529 (+1/-1)
retired/CVE-2014-9584 (+1/-1)
retired/CVE-2014-9585 (+1/-1)
retired/CVE-2014-9644 (+1/-1)
retired/CVE-2014-9683 (+1/-1)
retired/CVE-2014-9710 (+1/-1)
retired/CVE-2014-9715 (+1/-1)
retired/CVE-2014-9717 (+1/-1)
retired/CVE-2014-9728 (+1/-1)
retired/CVE-2014-9729 (+1/-1)
retired/CVE-2014-9730 (+1/-1)
retired/CVE-2014-9731 (+1/-1)
retired/CVE-2014-9777 (+1/-1)
retired/CVE-2014-9778 (+1/-1)
retired/CVE-2014-9779 (+1/-1)
retired/CVE-2014-9780 (+1/-1)
retired/CVE-2014-9781 (+1/-1)
retired/CVE-2014-9782 (+1/-1)
retired/CVE-2014-9783 (+1/-1)
retired/CVE-2014-9784 (+1/-1)
retired/CVE-2014-9785 (+1/-1)
retired/CVE-2014-9786 (+1/-1)
retired/CVE-2014-9787 (+1/-1)
retired/CVE-2014-9788 (+1/-1)
retired/CVE-2014-9789 (+1/-1)
retired/CVE-2014-9790 (+1/-1)
retired/CVE-2014-9792 (+1/-1)
retired/CVE-2014-9793 (+1/-1)
retired/CVE-2014-9795 (+1/-1)
retired/CVE-2014-9796 (+1/-1)
retired/CVE-2014-9798 (+1/-1)
retired/CVE-2014-9799 (+1/-1)
retired/CVE-2014-9800 (+1/-1)
retired/CVE-2014-9801 (+1/-1)
retired/CVE-2014-9802 (+1/-1)
retired/CVE-2014-9803 (+1/-1)
retired/CVE-2014-9863 (+1/-1)
retired/CVE-2014-9864 (+1/-1)
retired/CVE-2014-9865 (+1/-1)
retired/CVE-2014-9866 (+1/-1)
retired/CVE-2014-9867 (+1/-1)
retired/CVE-2014-9868 (+1/-1)
retired/CVE-2014-9869 (+1/-1)
retired/CVE-2014-9870 (+1/-1)
retired/CVE-2014-9871 (+1/-1)
retired/CVE-2014-9872 (+1/-1)
retired/CVE-2014-9873 (+1/-1)
retired/CVE-2014-9874 (+1/-1)
retired/CVE-2014-9875 (+1/-1)
retired/CVE-2014-9876 (+1/-1)
retired/CVE-2014-9877 (+1/-1)
retired/CVE-2014-9878 (+1/-1)
retired/CVE-2014-9879 (+1/-1)
retired/CVE-2014-9880 (+1/-1)
retired/CVE-2014-9881 (+1/-1)
retired/CVE-2014-9882 (+1/-1)
retired/CVE-2014-9883 (+1/-1)
retired/CVE-2014-9884 (+1/-1)
retired/CVE-2014-9885 (+1/-1)
retired/CVE-2014-9886 (+1/-1)
retired/CVE-2014-9887 (+1/-1)
retired/CVE-2014-9888 (+1/-1)
retired/CVE-2014-9889 (+1/-1)
retired/CVE-2014-9890 (+1/-1)
retired/CVE-2014-9891 (+1/-1)
retired/CVE-2014-9892 (+1/-1)
retired/CVE-2014-9893 (+1/-1)
retired/CVE-2014-9894 (+1/-1)
retired/CVE-2014-9895 (+1/-1)
retired/CVE-2014-9896 (+1/-1)
retired/CVE-2014-9897 (+1/-1)
retired/CVE-2014-9898 (+1/-1)
retired/CVE-2014-9899 (+1/-1)
retired/CVE-2014-9900 (+1/-1)
retired/CVE-2014-9901 (+1/-1)
retired/CVE-2014-9902 (+1/-1)
retired/CVE-2014-9903 (+1/-1)
retired/CVE-2014-9904 (+1/-1)
retired/CVE-2014-9914 (+1/-1)
retired/CVE-2014-9922 (+1/-1)
retired/CVE-2014-9940 (+1/-1)
retired/CVE-2015-0239 (+1/-1)
retired/CVE-2015-0272 (+1/-1)
retired/CVE-2015-0274 (+1/-1)
retired/CVE-2015-0275 (+1/-1)
retired/CVE-2015-0568 (+1/-1)
retired/CVE-2015-0569 (+1/-1)
retired/CVE-2015-0570 (+1/-1)
retired/CVE-2015-0571 (+1/-1)
retired/CVE-2015-0573 (+1/-1)
retired/CVE-2015-0777 (+1/-1)
retired/CVE-2015-0862 (+1/-1)
retired/CVE-2015-1068 (+1/-1)
retired/CVE-2015-1069 (+1/-1)
retired/CVE-2015-1070 (+1/-1)
retired/CVE-2015-1071 (+1/-1)
retired/CVE-2015-1072 (+1/-1)
retired/CVE-2015-1073 (+1/-1)
retired/CVE-2015-1074 (+1/-1)
retired/CVE-2015-1075 (+1/-1)
retired/CVE-2015-1076 (+1/-1)
retired/CVE-2015-1077 (+1/-1)
retired/CVE-2015-1078 (+1/-1)
retired/CVE-2015-1079 (+1/-1)
retired/CVE-2015-1080 (+1/-1)
retired/CVE-2015-1081 (+1/-1)
retired/CVE-2015-1082 (+1/-1)
retired/CVE-2015-1083 (+1/-1)
retired/CVE-2015-1119 (+1/-1)
retired/CVE-2015-1120 (+1/-1)
retired/CVE-2015-1121 (+1/-1)
retired/CVE-2015-1122 (+1/-1)
retired/CVE-2015-1123 (+1/-1)
retired/CVE-2015-1124 (+1/-1)
retired/CVE-2015-1125 (+1/-1)
retired/CVE-2015-1126 (+1/-1)
retired/CVE-2015-1127 (+1/-1)
retired/CVE-2015-1152 (+1/-1)
retired/CVE-2015-1153 (+1/-1)
retired/CVE-2015-1154 (+1/-1)
retired/CVE-2015-1155 (+1/-1)
retired/CVE-2015-1156 (+1/-1)
retired/CVE-2015-1206 (+2/-2)
retired/CVE-2015-1328 (+1/-1)
retired/CVE-2015-1333 (+1/-1)
retired/CVE-2015-1335 (+1/-1)
retired/CVE-2015-1339 (+1/-1)
retired/CVE-2015-1420 (+1/-1)
retired/CVE-2015-1421 (+1/-1)
retired/CVE-2015-1465 (+1/-1)
retired/CVE-2015-1573 (+1/-1)
retired/CVE-2015-1593 (+2/-2)
retired/CVE-2015-1805 (+1/-1)
retired/CVE-2015-2041 (+1/-1)
retired/CVE-2015-2042 (+1/-1)
retired/CVE-2015-2150 (+1/-1)
retired/CVE-2015-2152 (+1/-1)
retired/CVE-2015-2187 (+4/-3)
retired/CVE-2015-2330 (+1/-1)
retired/CVE-2015-2666 (+1/-1)
retired/CVE-2015-2672 (+1/-1)
retired/CVE-2015-2686 (+1/-1)
retired/CVE-2015-2830 (+1/-1)
retired/CVE-2015-2922 (+1/-1)
retired/CVE-2015-2925 (+1/-1)
retired/CVE-2015-3212 (+1/-1)
retired/CVE-2015-3288 (+1/-1)
retired/CVE-2015-3290 (+1/-1)
retired/CVE-2015-3291 (+1/-1)
retired/CVE-2015-3331 (+1/-1)
retired/CVE-2015-3332 (+10/-10)
retired/CVE-2015-3339 (+1/-1)
retired/CVE-2015-3395 (+1/-1)
retired/CVE-2015-3414 (+1/-1)
retired/CVE-2015-3636 (+1/-1)
retired/CVE-2015-3658 (+1/-1)
retired/CVE-2015-3659 (+1/-1)
retired/CVE-2015-3660 (+1/-1)
retired/CVE-2015-3727 (+1/-1)
retired/CVE-2015-3730 (+1/-1)
retired/CVE-2015-3731 (+1/-1)
retired/CVE-2015-3732 (+1/-1)
retired/CVE-2015-3733 (+1/-1)
retired/CVE-2015-3734 (+1/-1)
retired/CVE-2015-3735 (+1/-1)
retired/CVE-2015-3736 (+1/-1)
retired/CVE-2015-3737 (+1/-1)
retired/CVE-2015-3738 (+1/-1)
retired/CVE-2015-3739 (+1/-1)
retired/CVE-2015-3740 (+1/-1)
retired/CVE-2015-3741 (+1/-1)
retired/CVE-2015-3742 (+1/-1)
retired/CVE-2015-3743 (+1/-1)
retired/CVE-2015-3744 (+1/-1)
retired/CVE-2015-3745 (+1/-1)
retired/CVE-2015-3746 (+1/-1)
retired/CVE-2015-3747 (+1/-1)
retired/CVE-2015-3748 (+1/-1)
retired/CVE-2015-3749 (+1/-1)
retired/CVE-2015-3750 (+1/-1)
retired/CVE-2015-3751 (+1/-1)
retired/CVE-2015-3752 (+1/-1)
retired/CVE-2015-3753 (+1/-1)
retired/CVE-2015-3754 (+1/-1)
retired/CVE-2015-3755 (+1/-1)
retired/CVE-2015-3801 (+1/-1)
retired/CVE-2015-4001 (+1/-1)
retired/CVE-2015-4002 (+1/-1)
retired/CVE-2015-4003 (+1/-1)
retired/CVE-2015-4004 (+1/-1)
retired/CVE-2015-4036 (+1/-1)
retired/CVE-2015-4167 (+1/-1)
retired/CVE-2015-4170 (+1/-1)
retired/CVE-2015-4176 (+1/-1)
retired/CVE-2015-4177 (+1/-1)
retired/CVE-2015-4178 (+1/-1)
retired/CVE-2015-4642 (+1/-1)
retired/CVE-2015-4645 (+1/-1)
retired/CVE-2015-4692 (+1/-1)
retired/CVE-2015-4700 (+1/-1)
retired/CVE-2015-5156 (+1/-1)
retired/CVE-2015-5157 (+1/-1)
retired/CVE-2015-5165 (+1/-1)
retired/CVE-2015-5251 (+1/-1)
retired/CVE-2015-5257 (+1/-1)
retired/CVE-2015-5283 (+1/-1)
retired/CVE-2015-5307 (+1/-1)
retired/CVE-2015-5327 (+1/-1)
retired/CVE-2015-5364 (+1/-1)
retired/CVE-2015-5366 (+1/-1)
retired/CVE-2015-5605 (+0/-1)
retired/CVE-2015-5697 (+1/-1)
retired/CVE-2015-5706 (+1/-1)
retired/CVE-2015-5707 (+1/-1)
retired/CVE-2015-5788 (+1/-1)
retired/CVE-2015-5789 (+1/-1)
retired/CVE-2015-5790 (+1/-1)
retired/CVE-2015-5791 (+1/-1)
retired/CVE-2015-5792 (+1/-1)
retired/CVE-2015-5793 (+1/-1)
retired/CVE-2015-5794 (+1/-1)
retired/CVE-2015-5795 (+1/-1)
retired/CVE-2015-5796 (+1/-1)
retired/CVE-2015-5797 (+1/-1)
retired/CVE-2015-5798 (+1/-1)
retired/CVE-2015-5799 (+1/-1)
retired/CVE-2015-5800 (+1/-1)
retired/CVE-2015-5801 (+1/-1)
retired/CVE-2015-5802 (+1/-1)
retired/CVE-2015-5803 (+1/-1)
retired/CVE-2015-5804 (+1/-1)
retired/CVE-2015-5805 (+1/-1)
retired/CVE-2015-5806 (+1/-1)
retired/CVE-2015-5807 (+1/-1)
retired/CVE-2015-5808 (+1/-1)
retired/CVE-2015-5809 (+1/-1)
retired/CVE-2015-5810 (+1/-1)
retired/CVE-2015-5811 (+1/-1)
retired/CVE-2015-5812 (+1/-1)
retired/CVE-2015-5813 (+1/-1)
retired/CVE-2015-5814 (+1/-1)
retired/CVE-2015-5815 (+1/-1)
retired/CVE-2015-5816 (+1/-1)
retired/CVE-2015-5817 (+1/-1)
retired/CVE-2015-5818 (+1/-1)
retired/CVE-2015-5819 (+1/-1)
retired/CVE-2015-5820 (+1/-1)
retired/CVE-2015-5821 (+1/-1)
retired/CVE-2015-5822 (+1/-1)
retired/CVE-2015-5823 (+1/-1)
retired/CVE-2015-5825 (+1/-1)
retired/CVE-2015-5826 (+1/-1)
retired/CVE-2015-5827 (+1/-1)
retired/CVE-2015-5828 (+1/-1)
retired/CVE-2015-5907 (+1/-1)
retired/CVE-2015-5921 (+1/-1)
retired/CVE-2015-5928 (+1/-1)
retired/CVE-2015-5929 (+1/-1)
retired/CVE-2015-5930 (+1/-1)
retired/CVE-2015-5931 (+1/-1)
retired/CVE-2015-6526 (+1/-1)
retired/CVE-2015-6627 (+1/-1)
retired/CVE-2015-6634 (+1/-1)
retired/CVE-2015-6637 (+1/-1)
retired/CVE-2015-6638 (+1/-1)
retired/CVE-2015-6640 (+1/-1)
retired/CVE-2015-6642 (+1/-1)
retired/CVE-2015-6646 (+1/-1)
retired/CVE-2015-6755 (+1/-1)
retired/CVE-2015-6756 (+1/-1)
retired/CVE-2015-6761 (+1/-1)
retired/CVE-2015-6771 (+0/-1)
retired/CVE-2015-6937 (+1/-1)
retired/CVE-2015-6981 (+1/-1)
retired/CVE-2015-6982 (+1/-1)
retired/CVE-2015-7002 (+1/-1)
retired/CVE-2015-7005 (+1/-1)
retired/CVE-2015-7011 (+1/-1)
retired/CVE-2015-7012 (+1/-1)
retired/CVE-2015-7013 (+1/-1)
retired/CVE-2015-7014 (+1/-1)
retired/CVE-2015-7048 (+1/-1)
retired/CVE-2015-7050 (+1/-1)
retired/CVE-2015-7095 (+1/-1)
retired/CVE-2015-7096 (+1/-1)
retired/CVE-2015-7097 (+1/-1)
retired/CVE-2015-7098 (+1/-1)
retired/CVE-2015-7099 (+1/-1)
retired/CVE-2015-7100 (+1/-1)
retired/CVE-2015-7101 (+1/-1)
retired/CVE-2015-7102 (+1/-1)
retired/CVE-2015-7103 (+1/-1)
retired/CVE-2015-7104 (+1/-1)
retired/CVE-2015-7312 (+1/-1)
retired/CVE-2015-7327 (+1/-1)
retired/CVE-2015-7509 (+1/-1)
retired/CVE-2015-7513 (+1/-1)
retired/CVE-2015-7515 (+1/-1)
retired/CVE-2015-7550 (+1/-1)
retired/CVE-2015-7553 (+1/-1)
retired/CVE-2015-7566 (+1/-1)
retired/CVE-2015-7613 (+1/-1)
retired/CVE-2015-7833 (+1/-1)
retired/CVE-2015-7834 (+0/-1)
retired/CVE-2015-7837 (+1/-1)
retired/CVE-2015-7872 (+1/-1)
retired/CVE-2015-7884 (+1/-1)
retired/CVE-2015-7885 (+1/-1)
retired/CVE-2015-7990 (+1/-1)
retired/CVE-2015-8019 (+1/-1)
retired/CVE-2015-8104 (+1/-1)
retired/CVE-2015-8126 (+17/-14)
retired/CVE-2015-8215 (+1/-1)
retired/CVE-2015-8324 (+1/-1)
retired/CVE-2015-8374 (+1/-1)
retired/CVE-2015-8472 (+17/-14)
retired/CVE-2015-8550 (+1/-1)
retired/CVE-2015-8551 (+1/-1)
retired/CVE-2015-8552 (+1/-1)
retired/CVE-2015-8569 (+1/-1)
retired/CVE-2015-8575 (+1/-1)
retired/CVE-2015-8660 (+1/-1)
retired/CVE-2015-8709 (+1/-1)
retired/CVE-2015-8746 (+1/-1)
retired/CVE-2015-8767 (+1/-1)
retired/CVE-2015-8785 (+1/-1)
retired/CVE-2015-8787 (+1/-1)
retired/CVE-2015-8812 (+1/-1)
retired/CVE-2015-8816 (+1/-1)
retired/CVE-2015-8830 (+1/-1)
retired/CVE-2015-8839 (+1/-1)
retired/CVE-2015-8844 (+1/-1)
retired/CVE-2015-8845 (+1/-1)
retired/CVE-2015-8888 (+1/-1)
retired/CVE-2015-8889 (+1/-1)
retired/CVE-2015-8890 (+1/-1)
retired/CVE-2015-8891 (+1/-1)
retired/CVE-2015-8892 (+1/-1)
retired/CVE-2015-8893 (+1/-1)
retired/CVE-2015-8937 (+1/-1)
retired/CVE-2015-8939 (+1/-1)
retired/CVE-2015-8941 (+1/-1)
retired/CVE-2015-8943 (+1/-1)
retired/CVE-2015-8944 (+1/-1)
retired/CVE-2015-8950 (+1/-1)
retired/CVE-2015-8952 (+1/-1)
retired/CVE-2015-8953 (+1/-1)
retired/CVE-2015-8955 (+1/-1)
retired/CVE-2015-8956 (+1/-1)
retired/CVE-2015-8961 (+1/-1)
retired/CVE-2015-8962 (+1/-1)
retired/CVE-2015-8963 (+1/-1)
retired/CVE-2015-8964 (+1/-1)
retired/CVE-2015-8966 (+1/-1)
retired/CVE-2015-8967 (+1/-1)
retired/CVE-2015-8970 (+1/-1)
retired/CVE-2015-9004 (+1/-1)
retired/CVE-2015-9016 (+1/-1)
retired/CVE-2015-9251 (+1/-1)
retired/CVE-2016-0617 (+1/-1)
retired/CVE-2016-0723 (+1/-1)
retired/CVE-2016-0728 (+1/-1)
retired/CVE-2016-0758 (+1/-1)
retired/CVE-2016-0774 (+1/-1)
retired/CVE-2016-0801 (+1/-1)
retired/CVE-2016-0802 (+1/-1)
retired/CVE-2016-0806 (+1/-1)
retired/CVE-2016-0820 (+1/-1)
retired/CVE-2016-0821 (+1/-1)
retired/CVE-2016-0822 (+1/-1)
retired/CVE-2016-0823 (+1/-1)
retired/CVE-2016-0959 (+1/-1)
retired/CVE-2016-1000247 (+1/-1)
retired/CVE-2016-10044 (+1/-1)
retired/CVE-2016-10066 (+1/-1)
retired/CVE-2016-10088 (+1/-1)
retired/CVE-2016-10142 (+1/-1)
retired/CVE-2016-10147 (+1/-1)
retired/CVE-2016-10150 (+1/-1)
retired/CVE-2016-10153 (+1/-1)
retired/CVE-2016-10154 (+1/-1)
retired/CVE-2016-10156 (+1/-1)
retired/CVE-2016-10200 (+1/-1)
retired/CVE-2016-10208 (+1/-1)
retired/CVE-2016-10229 (+1/-1)
retired/CVE-2016-10318 (+1/-1)
retired/CVE-2016-10403 (+1/-1)
retired/CVE-2016-1237 (+1/-1)
retired/CVE-2016-1575 (+1/-1)
retired/CVE-2016-1576 (+1/-1)
retired/CVE-2016-1583 (+1/-1)
retired/CVE-2016-1653 (+0/-1)
retired/CVE-2016-1665 (+0/-1)
retired/CVE-2016-1723 (+1/-1)
retired/CVE-2016-1724 (+1/-1)
retired/CVE-2016-1725 (+1/-1)
retired/CVE-2016-1726 (+1/-1)
retired/CVE-2016-1727 (+1/-1)
retired/CVE-2016-1728 (+1/-1)
retired/CVE-2016-1778 (+1/-1)
retired/CVE-2016-1779 (+1/-1)
retired/CVE-2016-1780 (+2/-3)
retired/CVE-2016-1781 (+1/-1)
retired/CVE-2016-1782 (+1/-1)
retired/CVE-2016-1783 (+1/-1)
retired/CVE-2016-1785 (+1/-1)
retired/CVE-2016-1786 (+1/-1)
retired/CVE-2016-1854 (+1/-1)
retired/CVE-2016-1855 (+1/-1)
retired/CVE-2016-1856 (+1/-1)
retired/CVE-2016-1857 (+1/-1)
retired/CVE-2016-1858 (+1/-1)
retired/CVE-2016-1859 (+1/-1)
retired/CVE-2016-1864 (+1/-1)
retired/CVE-2016-1866 (+6/-6)
retired/CVE-2016-1930 (+1/-2)
retired/CVE-2016-1931 (+1/-2)
retired/CVE-2016-2053 (+1/-1)
retired/CVE-2016-2061 (+1/-1)
retired/CVE-2016-2063 (+1/-1)
retired/CVE-2016-2064 (+1/-1)
retired/CVE-2016-2065 (+1/-1)
retired/CVE-2016-2066 (+1/-1)
retired/CVE-2016-2067 (+1/-1)
retired/CVE-2016-2068 (+1/-1)
retired/CVE-2016-2069 (+1/-1)
retired/CVE-2016-2070 (+1/-1)
retired/CVE-2016-2085 (+1/-1)
retired/CVE-2016-2117 (+1/-1)
retired/CVE-2016-2184 (+1/-1)
retired/CVE-2016-2185 (+1/-1)
retired/CVE-2016-2186 (+1/-1)
retired/CVE-2016-2187 (+1/-1)
retired/CVE-2016-2188 (+1/-1)
retired/CVE-2016-2213 (+1/-1)
retired/CVE-2016-2383 (+1/-1)
retired/CVE-2016-2384 (+1/-1)
retired/CVE-2016-2409 (+1/-1)
retired/CVE-2016-2410 (+1/-1)
retired/CVE-2016-2411 (+1/-1)
retired/CVE-2016-2434 (+1/-1)
retired/CVE-2016-2435 (+1/-1)
retired/CVE-2016-2436 (+1/-1)
retired/CVE-2016-2437 (+1/-1)
retired/CVE-2016-2441 (+1/-1)
retired/CVE-2016-2442 (+1/-1)
retired/CVE-2016-2443 (+1/-1)
retired/CVE-2016-2444 (+1/-1)
retired/CVE-2016-2445 (+1/-1)
retired/CVE-2016-2446 (+1/-1)
retired/CVE-2016-2453 (+1/-1)
retired/CVE-2016-2456 (+1/-1)
retired/CVE-2016-2465 (+1/-1)
retired/CVE-2016-2466 (+1/-1)
retired/CVE-2016-2467 (+1/-1)
retired/CVE-2016-2468 (+1/-1)
retired/CVE-2016-2469 (+1/-1)
retired/CVE-2016-2470 (+1/-1)
retired/CVE-2016-2471 (+1/-1)
retired/CVE-2016-2472 (+1/-1)
retired/CVE-2016-2473 (+1/-1)
retired/CVE-2016-2474 (+1/-1)
retired/CVE-2016-2475 (+1/-1)
retired/CVE-2016-2488 (+1/-1)
retired/CVE-2016-2489 (+1/-1)
retired/CVE-2016-2490 (+1/-1)
retired/CVE-2016-2491 (+1/-1)
retired/CVE-2016-2492 (+1/-1)
retired/CVE-2016-2493 (+1/-1)
retired/CVE-2016-2498 (+1/-1)
retired/CVE-2016-2501 (+1/-1)
retired/CVE-2016-2502 (+1/-1)
retired/CVE-2016-2503 (+1/-1)
retired/CVE-2016-2504 (+1/-1)
retired/CVE-2016-2543 (+1/-1)
retired/CVE-2016-2544 (+1/-1)
retired/CVE-2016-2545 (+1/-1)
retired/CVE-2016-2546 (+1/-1)
retired/CVE-2016-2547 (+1/-1)
retired/CVE-2016-2548 (+1/-1)
retired/CVE-2016-2549 (+1/-1)
retired/CVE-2016-2550 (+1/-1)
retired/CVE-2016-2782 (+1/-1)
retired/CVE-2016-2842 (+1/-1)
retired/CVE-2016-2847 (+1/-1)
retired/CVE-2016-2851 (+1/-1)
retired/CVE-2016-3044 (+1/-1)
retired/CVE-2016-3070 (+1/-1)
retired/CVE-2016-3134 (+1/-1)
retired/CVE-2016-3135 (+1/-1)
retired/CVE-2016-3136 (+1/-1)
retired/CVE-2016-3137 (+1/-1)
retired/CVE-2016-3138 (+1/-1)
retired/CVE-2016-3139 (+1/-1)
retired/CVE-2016-3140 (+1/-1)
retired/CVE-2016-3156 (+1/-1)
retired/CVE-2016-3157 (+1/-1)
retired/CVE-2016-3185 (+1/-1)
retired/CVE-2016-3672 (+1/-1)
retired/CVE-2016-3689 (+1/-1)
retired/CVE-2016-3695 (+1/-1)
retired/CVE-2016-3699 (+1/-1)
retired/CVE-2016-3713 (+1/-1)
retired/CVE-2016-3767 (+1/-1)
retired/CVE-2016-3768 (+1/-1)
retired/CVE-2016-3769 (+1/-1)
retired/CVE-2016-3770 (+1/-1)
retired/CVE-2016-3771 (+1/-1)
retired/CVE-2016-3772 (+1/-1)
retired/CVE-2016-3773 (+1/-1)
retired/CVE-2016-3774 (+1/-1)
retired/CVE-2016-3775 (+1/-1)
retired/CVE-2016-3792 (+1/-1)
retired/CVE-2016-3793 (+1/-1)
retired/CVE-2016-3795 (+1/-1)
retired/CVE-2016-3796 (+1/-1)
retired/CVE-2016-3797 (+1/-1)
retired/CVE-2016-3798 (+1/-1)
retired/CVE-2016-3799 (+1/-1)
retired/CVE-2016-3800 (+1/-1)
retired/CVE-2016-3801 (+1/-1)
retired/CVE-2016-3802 (+1/-1)
retired/CVE-2016-3803 (+1/-1)
retired/CVE-2016-3804 (+1/-1)
retired/CVE-2016-3805 (+1/-1)
retired/CVE-2016-3806 (+1/-1)
retired/CVE-2016-3807 (+1/-1)
retired/CVE-2016-3808 (+1/-1)
retired/CVE-2016-3809 (+1/-1)
retired/CVE-2016-3810 (+1/-1)
retired/CVE-2016-3811 (+1/-1)
retired/CVE-2016-3812 (+1/-1)
retired/CVE-2016-3813 (+1/-1)
retired/CVE-2016-3814 (+1/-1)
retired/CVE-2016-3815 (+1/-1)
retired/CVE-2016-3816 (+1/-1)
retired/CVE-2016-3841 (+1/-1)
retired/CVE-2016-3845 (+1/-1)
retired/CVE-2016-3854 (+1/-1)
retired/CVE-2016-3855 (+1/-1)
retired/CVE-2016-3857 (+1/-1)
retired/CVE-2016-3858 (+1/-1)
retired/CVE-2016-3859 (+1/-1)
retired/CVE-2016-3865 (+1/-1)
retired/CVE-2016-3866 (+1/-1)
retired/CVE-2016-3867 (+1/-1)
retired/CVE-2016-3868 (+1/-1)
retired/CVE-2016-3869 (+1/-1)
retired/CVE-2016-3874 (+1/-1)
retired/CVE-2016-3892 (+1/-1)
retired/CVE-2016-3904 (+1/-1)
retired/CVE-2016-3906 (+1/-1)
retired/CVE-2016-3907 (+1/-1)
retired/CVE-2016-3928 (+1/-1)
retired/CVE-2016-3936 (+1/-1)
retired/CVE-2016-3937 (+1/-1)
retired/CVE-2016-3951 (+1/-1)
retired/CVE-2016-3955 (+1/-1)
retired/CVE-2016-3961 (+1/-1)
retired/CVE-2016-4440 (+1/-1)
retired/CVE-2016-4470 (+1/-1)
retired/CVE-2016-4480 (+1/-1)
retired/CVE-2016-4482 (+1/-1)
retired/CVE-2016-4485 (+1/-1)
retired/CVE-2016-4486 (+1/-1)
retired/CVE-2016-4557 (+1/-1)
retired/CVE-2016-4558 (+1/-1)
retired/CVE-2016-4565 (+1/-1)
retired/CVE-2016-4568 (+1/-1)
retired/CVE-2016-4569 (+1/-1)
retired/CVE-2016-4578 (+1/-1)
retired/CVE-2016-4580 (+1/-1)
retired/CVE-2016-4581 (+1/-1)
retired/CVE-2016-4583 (+1/-1)
retired/CVE-2016-4584 (+1/-1)
retired/CVE-2016-4585 (+1/-1)
retired/CVE-2016-4586 (+1/-1)
retired/CVE-2016-4587 (+1/-1)
retired/CVE-2016-4588 (+1/-1)
retired/CVE-2016-4589 (+1/-1)
retired/CVE-2016-4590 (+1/-1)
retired/CVE-2016-4591 (+1/-1)
retired/CVE-2016-4592 (+1/-1)
retired/CVE-2016-4611 (+1/-1)
retired/CVE-2016-4613 (+1/-1)
retired/CVE-2016-4622 (+1/-1)
retired/CVE-2016-4623 (+1/-1)
retired/CVE-2016-4624 (+1/-1)
retired/CVE-2016-4651 (+1/-1)
retired/CVE-2016-4657 (+1/-1)
retired/CVE-2016-4666 (+1/-1)
retired/CVE-2016-4692 (+1/-1)
retired/CVE-2016-4707 (+1/-1)
retired/CVE-2016-4728 (+1/-1)
retired/CVE-2016-4729 (+1/-1)
retired/CVE-2016-4730 (+1/-1)
retired/CVE-2016-4731 (+1/-1)
retired/CVE-2016-4733 (+1/-1)
retired/CVE-2016-4734 (+1/-1)
retired/CVE-2016-4737 (+1/-1)
retired/CVE-2016-4743 (+1/-1)
retired/CVE-2016-4758 (+1/-1)
retired/CVE-2016-4759 (+1/-1)
retired/CVE-2016-4760 (+1/-1)
retired/CVE-2016-4761 (+1/-1)
retired/CVE-2016-4762 (+1/-1)
retired/CVE-2016-4763 (+1/-1)
retired/CVE-2016-4764 (+1/-1)
retired/CVE-2016-4765 (+1/-1)
retired/CVE-2016-4766 (+1/-1)
retired/CVE-2016-4767 (+1/-1)
retired/CVE-2016-4768 (+1/-1)
retired/CVE-2016-4769 (+1/-1)
retired/CVE-2016-4794 (+1/-1)
retired/CVE-2016-4805 (+1/-1)
retired/CVE-2016-4913 (+1/-1)
retired/CVE-2016-4951 (+1/-1)
retired/CVE-2016-4997 (+1/-1)
retired/CVE-2016-4998 (+1/-1)
retired/CVE-2016-5195 (+1/-1)
retired/CVE-2016-5213 (+0/-1)
retired/CVE-2016-5219 (+0/-1)
retired/CVE-2016-5243 (+1/-1)
retired/CVE-2016-5244 (+1/-1)
retired/CVE-2016-5340 (+1/-1)
retired/CVE-2016-5342 (+1/-1)
retired/CVE-2016-5344 (+1/-1)
retired/CVE-2016-5349 (+1/-1)
retired/CVE-2016-5400 (+1/-1)
retired/CVE-2016-5412 (+1/-1)
retired/CVE-2016-5696 (+1/-1)
retired/CVE-2016-5728 (+1/-1)
retired/CVE-2016-5828 (+1/-1)
retired/CVE-2016-5829 (+1/-1)
retired/CVE-2016-5856 (+1/-1)
retired/CVE-2016-5857 (+1/-1)
retired/CVE-2016-5863 (+1/-1)
retired/CVE-2016-6130 (+1/-1)
retired/CVE-2016-6136 (+1/-1)
retired/CVE-2016-6156 (+1/-1)
retired/CVE-2016-6162 (+1/-1)
retired/CVE-2016-6187 (+1/-1)
retired/CVE-2016-6197 (+1/-1)
retired/CVE-2016-6198 (+1/-1)
retired/CVE-2016-6213 (+1/-1)
retired/CVE-2016-6327 (+1/-1)
retired/CVE-2016-6480 (+1/-1)
retired/CVE-2016-6492 (+1/-1)
retired/CVE-2016-6516 (+1/-1)
retired/CVE-2016-6604 (+1/-1)
retired/CVE-2016-6683 (+1/-1)
retired/CVE-2016-6689 (+1/-1)
retired/CVE-2016-6698 (+1/-1)
retired/CVE-2016-6725 (+1/-1)
retired/CVE-2016-6730 (+1/-1)
retired/CVE-2016-6731 (+1/-1)
retired/CVE-2016-6732 (+1/-1)
retired/CVE-2016-6733 (+1/-1)
retired/CVE-2016-6734 (+1/-1)
retired/CVE-2016-6735 (+1/-1)
retired/CVE-2016-6736 (+1/-1)
retired/CVE-2016-6738 (+1/-1)
retired/CVE-2016-6739 (+1/-1)
retired/CVE-2016-6740 (+1/-1)
retired/CVE-2016-6741 (+1/-1)
retired/CVE-2016-6746 (+1/-1)
retired/CVE-2016-6786 (+1/-1)
retired/CVE-2016-6787 (+1/-1)
retired/CVE-2016-6828 (+1/-1)
retired/CVE-2016-7042 (+1/-1)
retired/CVE-2016-7097 (+1/-1)
retired/CVE-2016-7117 (+1/-1)
retired/CVE-2016-7118 (+1/-1)
retired/CVE-2016-7425 (+1/-1)
retired/CVE-2016-7524 (+1/-1)
retired/CVE-2016-7578 (+1/-1)
retired/CVE-2016-7586 (+1/-1)
retired/CVE-2016-7587 (+1/-1)
retired/CVE-2016-7589 (+1/-1)
retired/CVE-2016-7592 (+1/-1)
retired/CVE-2016-7599 (+1/-1)
retired/CVE-2016-7610 (+1/-1)
retired/CVE-2016-7611 (+1/-1)
retired/CVE-2016-7623 (+1/-1)
retired/CVE-2016-7632 (+1/-1)
retired/CVE-2016-7635 (+1/-1)
retired/CVE-2016-7639 (+1/-1)
retired/CVE-2016-7640 (+1/-1)
retired/CVE-2016-7641 (+1/-1)
retired/CVE-2016-7642 (+1/-1)
retired/CVE-2016-7645 (+1/-1)
retired/CVE-2016-7646 (+1/-1)
retired/CVE-2016-7648 (+1/-1)
retired/CVE-2016-7649 (+1/-1)
retired/CVE-2016-7652 (+1/-1)
retired/CVE-2016-7654 (+1/-1)
retired/CVE-2016-7656 (+1/-1)
retired/CVE-2016-7910 (+1/-1)
retired/CVE-2016-7911 (+1/-1)
retired/CVE-2016-7912 (+1/-1)
retired/CVE-2016-7913 (+1/-1)
retired/CVE-2016-7914 (+1/-1)
retired/CVE-2016-7915 (+1/-1)
retired/CVE-2016-7916 (+1/-1)
retired/CVE-2016-7917 (+1/-1)
retired/CVE-2016-8399 (+1/-1)
retired/CVE-2016-8405 (+1/-1)
retired/CVE-2016-8413 (+1/-1)
retired/CVE-2016-8416 (+1/-1)
retired/CVE-2016-8417 (+1/-1)
retired/CVE-2016-8418 (+1/-1)
retired/CVE-2016-8419 (+1/-1)
retired/CVE-2016-8420 (+1/-1)
retired/CVE-2016-8421 (+1/-1)
retired/CVE-2016-8476 (+1/-1)
retired/CVE-2016-8477 (+1/-1)
retired/CVE-2016-8478 (+1/-1)
retired/CVE-2016-8479 (+1/-1)
retired/CVE-2016-8481 (+1/-1)
retired/CVE-2016-8483 (+1/-1)
retired/CVE-2016-8601 (+1/-1)
retired/CVE-2016-8630 (+1/-1)
retired/CVE-2016-8632 (+1/-1)
retired/CVE-2016-8633 (+1/-1)
retired/CVE-2016-8636 (+1/-1)
retired/CVE-2016-8645 (+1/-1)
retired/CVE-2016-8646 (+1/-1)
retired/CVE-2016-8650 (+1/-1)
retired/CVE-2016-8655 (+1/-1)
retired/CVE-2016-8658 (+1/-1)
retired/CVE-2016-8666 (+1/-1)
retired/CVE-2016-9083 (+1/-1)
retired/CVE-2016-9084 (+1/-1)
retired/CVE-2016-9120 (+1/-1)
retired/CVE-2016-9178 (+1/-1)
retired/CVE-2016-9191 (+1/-1)
retired/CVE-2016-9311 (+1/-1)
retired/CVE-2016-9313 (+1/-1)
retired/CVE-2016-9555 (+1/-1)
retired/CVE-2016-9576 (+1/-1)
retired/CVE-2016-9588 (+1/-1)
retired/CVE-2016-9604 (+1/-1)
retired/CVE-2016-9644 (+1/-1)
retired/CVE-2016-9651 (+0/-1)
retired/CVE-2016-9685 (+1/-1)
retired/CVE-2016-9754 (+1/-1)
retired/CVE-2016-9755 (+1/-1)
retired/CVE-2016-9756 (+1/-1)
retired/CVE-2016-9777 (+1/-1)
retired/CVE-2016-9793 (+1/-1)
retired/CVE-2016-9794 (+1/-1)
retired/CVE-2016-9806 (+1/-1)
retired/CVE-2016-9919 (+1/-1)
retired/CVE-2016-9962 (+1/-1)
retired/CVE-2017-0432 (+1/-1)
retired/CVE-2017-0435 (+1/-1)
retired/CVE-2017-0436 (+1/-1)
retired/CVE-2017-0437 (+1/-1)
retired/CVE-2017-0438 (+1/-1)
retired/CVE-2017-0439 (+1/-1)
retired/CVE-2017-0440 (+1/-1)
retired/CVE-2017-0441 (+1/-1)
retired/CVE-2017-0442 (+1/-1)
retired/CVE-2017-0443 (+1/-1)
retired/CVE-2017-0451 (+1/-1)
retired/CVE-2017-0452 (+1/-1)
retired/CVE-2017-0453 (+1/-1)
retired/CVE-2017-0454 (+1/-1)
retired/CVE-2017-0456 (+1/-1)
retired/CVE-2017-0457 (+1/-1)
retired/CVE-2017-0458 (+1/-1)
retired/CVE-2017-0459 (+1/-1)
retired/CVE-2017-0460 (+1/-1)
retired/CVE-2017-0461 (+1/-1)
retired/CVE-2017-0462 (+1/-1)
retired/CVE-2017-0463 (+1/-1)
retired/CVE-2017-0464 (+1/-1)
retired/CVE-2017-0521 (+1/-1)
retired/CVE-2017-0523 (+1/-1)
retired/CVE-2017-0525 (+1/-1)
retired/CVE-2017-0529 (+1/-1)
retired/CVE-2017-0531 (+1/-1)
retired/CVE-2017-0532 (+1/-1)
retired/CVE-2017-0533 (+1/-1)
retired/CVE-2017-0534 (+1/-1)
retired/CVE-2017-0561 (+1/-1)
retired/CVE-2017-0562 (+1/-1)
retired/CVE-2017-0563 (+1/-1)
retired/CVE-2017-0564 (+1/-1)
retired/CVE-2017-0565 (+1/-1)
retired/CVE-2017-0566 (+1/-1)
retired/CVE-2017-0567 (+1/-1)
retired/CVE-2017-0568 (+1/-1)
retired/CVE-2017-0569 (+1/-1)
retired/CVE-2017-0570 (+1/-1)
retired/CVE-2017-0571 (+1/-1)
retired/CVE-2017-0572 (+1/-1)
retired/CVE-2017-0573 (+1/-1)
retired/CVE-2017-0574 (+1/-1)
retired/CVE-2017-0575 (+1/-1)
retired/CVE-2017-0576 (+1/-1)
retired/CVE-2017-0577 (+1/-1)
retired/CVE-2017-0578 (+1/-1)
retired/CVE-2017-0579 (+1/-1)
retired/CVE-2017-0580 (+1/-1)
retired/CVE-2017-0581 (+1/-1)
retired/CVE-2017-0582 (+1/-1)
retired/CVE-2017-0583 (+1/-1)
retired/CVE-2017-0584 (+1/-1)
retired/CVE-2017-0585 (+1/-1)
retired/CVE-2017-0586 (+1/-1)
retired/CVE-2017-0627 (+1/-1)
retired/CVE-2017-0630 (+1/-1)
retired/CVE-2017-0749 (+1/-1)
retired/CVE-2017-0750 (+1/-1)
retired/CVE-2017-0830 (+10/-10)
retired/CVE-2017-0831 (+10/-10)
retired/CVE-2017-0836 (+10/-10)
retired/CVE-2017-0838 (+10/-10)
retired/CVE-2017-0839 (+10/-10)
retired/CVE-2017-0840 (+10/-10)
retired/CVE-2017-0842 (+10/-10)
retired/CVE-2017-0845 (+10/-10)
retired/CVE-2017-0847 (+10/-10)
retired/CVE-2017-0848 (+10/-10)
retired/CVE-2017-0850 (+10/-10)
retired/CVE-2017-0851 (+10/-10)
retired/CVE-2017-0852 (+10/-10)
retired/CVE-2017-0853 (+10/-10)
retired/CVE-2017-0854 (+10/-10)
retired/CVE-2017-0857 (+10/-10)
retired/CVE-2017-0858 (+10/-10)
retired/CVE-2017-0859 (+10/-10)
retired/CVE-2017-0860 (+10/-10)
retired/CVE-2017-0861 (+1/-1)
retired/CVE-2017-0862 (+1/-1)
retired/CVE-2017-0863 (+1/-1)
retired/CVE-2017-1000111 (+1/-1)
retired/CVE-2017-1000112 (+1/-1)
retired/CVE-2017-1000252 (+1/-1)
retired/CVE-2017-1000253 (+1/-1)
retired/CVE-2017-1000255 (+1/-1)
retired/CVE-2017-1000363 (+1/-1)
retired/CVE-2017-1000364 (+1/-1)
retired/CVE-2017-1000365 (+1/-1)
retired/CVE-2017-1000370 (+1/-1)
retired/CVE-2017-1000371 (+1/-1)
retired/CVE-2017-1000379 (+1/-1)
retired/CVE-2017-1000380 (+1/-1)
retired/CVE-2017-1000405 (+1/-1)
retired/CVE-2017-1000407 (+1/-1)
retired/CVE-2017-1000410 (+1/-1)
retired/CVE-2017-10661 (+1/-1)
retired/CVE-2017-10662 (+1/-1)
retired/CVE-2017-10663 (+1/-1)
retired/CVE-2017-10784 (+1/-1)
retired/CVE-2017-11089 (+1/-1)
retired/CVE-2017-11176 (+1/-1)
retired/CVE-2017-11472 (+1/-1)
retired/CVE-2017-11473 (+1/-1)
retired/CVE-2017-11600 (+1/-1)
retired/CVE-2017-12130 (+1/-1)
retired/CVE-2017-12146 (+1/-1)
retired/CVE-2017-12153 (+1/-1)
retired/CVE-2017-12154 (+1/-1)
retired/CVE-2017-12168 (+1/-1)
retired/CVE-2017-12188 (+1/-1)
retired/CVE-2017-12190 (+1/-1)
retired/CVE-2017-12192 (+1/-1)
retired/CVE-2017-12193 (+1/-1)
retired/CVE-2017-12762 (+1/-1)
retired/CVE-2017-13038 (+1/-1)
retired/CVE-2017-13162 (+1/-1)
retired/CVE-2017-13163 (+1/-1)
retired/CVE-2017-13164 (+1/-1)
retired/CVE-2017-13166 (+1/-1)
retired/CVE-2017-13167 (+1/-1)
retired/CVE-2017-13168 (+1/-1)
retired/CVE-2017-13174 (+1/-1)
retired/CVE-2017-13215 (+1/-1)
retired/CVE-2017-13216 (+1/-1)
retired/CVE-2017-13221 (+1/-1)
retired/CVE-2017-13222 (+1/-1)
retired/CVE-2017-13685 (+1/-1)
retired/CVE-2017-13686 (+1/-1)
retired/CVE-2017-13695 (+1/-1)
retired/CVE-2017-13704 (+1/-2)
retired/CVE-2017-13715 (+1/-1)
retired/CVE-2017-13720 (+2/-2)
retired/CVE-2017-13722 (+2/-2)
retired/CVE-2017-14051 (+1/-1)
retired/CVE-2017-14106 (+1/-1)
retired/CVE-2017-14140 (+1/-1)
retired/CVE-2017-14156 (+1/-1)
retired/CVE-2017-14340 (+1/-1)
retired/CVE-2017-14489 (+1/-1)
retired/CVE-2017-14491 (+1/-2)
retired/CVE-2017-14492 (+1/-2)
retired/CVE-2017-14493 (+1/-2)
retired/CVE-2017-14494 (+1/-2)
retired/CVE-2017-14495 (+1/-2)
retired/CVE-2017-14496 (+1/-2)
retired/CVE-2017-14497 (+1/-1)
retired/CVE-2017-14954 (+1/-1)
retired/CVE-2017-14991 (+1/-1)
retired/CVE-2017-15102 (+1/-1)
retired/CVE-2017-15115 (+1/-1)
retired/CVE-2017-15116 (+1/-1)
retired/CVE-2017-15121 (+1/-1)
retired/CVE-2017-15126 (+1/-1)
retired/CVE-2017-15127 (+1/-1)
retired/CVE-2017-15128 (+1/-1)
retired/CVE-2017-15129 (+1/-1)
retired/CVE-2017-15265 (+1/-1)
retired/CVE-2017-15274 (+1/-1)
retired/CVE-2017-15299 (+1/-1)
retired/CVE-2017-15306 (+1/-1)
retired/CVE-2017-15396 (+0/-1)
retired/CVE-2017-15402 (+1/-1)
retired/CVE-2017-15403 (+1/-1)
retired/CVE-2017-15404 (+1/-1)
retired/CVE-2017-15405 (+1/-1)
retired/CVE-2017-15537 (+1/-1)
retired/CVE-2017-15649 (+1/-1)
retired/CVE-2017-15847 (+1/-1)
retired/CVE-2017-15850 (+1/-1)
retired/CVE-2017-15868 (+1/-1)
retired/CVE-2017-15951 (+1/-1)
retired/CVE-2017-16525 (+1/-1)
retired/CVE-2017-16526 (+1/-1)
retired/CVE-2017-16527 (+1/-1)
retired/CVE-2017-16528 (+1/-1)
retired/CVE-2017-16529 (+1/-1)
retired/CVE-2017-16530 (+1/-1)
retired/CVE-2017-16531 (+1/-1)
retired/CVE-2017-16532 (+1/-1)
retired/CVE-2017-16533 (+1/-1)
retired/CVE-2017-16534 (+1/-1)
retired/CVE-2017-16535 (+1/-1)
retired/CVE-2017-16536 (+1/-1)
retired/CVE-2017-16537 (+1/-1)
retired/CVE-2017-16538 (+1/-1)
retired/CVE-2017-16643 (+1/-1)
retired/CVE-2017-16645 (+1/-1)
retired/CVE-2017-16646 (+1/-1)
retired/CVE-2017-16647 (+1/-1)
retired/CVE-2017-16648 (+1/-1)
retired/CVE-2017-16649 (+1/-1)
retired/CVE-2017-16650 (+1/-1)
retired/CVE-2017-16911 (+1/-1)
retired/CVE-2017-16912 (+1/-1)
retired/CVE-2017-16913 (+1/-1)
retired/CVE-2017-16914 (+1/-1)
retired/CVE-2017-16939 (+1/-1)
retired/CVE-2017-16994 (+1/-1)
retired/CVE-2017-16995 (+1/-1)
retired/CVE-2017-16996 (+1/-1)
retired/CVE-2017-17052 (+1/-1)
retired/CVE-2017-17053 (+1/-1)
retired/CVE-2017-17448 (+1/-1)
retired/CVE-2017-17449 (+1/-1)
retired/CVE-2017-17450 (+1/-1)
retired/CVE-2017-17558 (+1/-1)
retired/CVE-2017-17712 (+1/-1)
retired/CVE-2017-17741 (+1/-1)
retired/CVE-2017-17805 (+1/-1)
retired/CVE-2017-17806 (+1/-1)
retired/CVE-2017-17807 (+1/-1)
retired/CVE-2017-17852 (+1/-1)
retired/CVE-2017-17853 (+1/-1)
retired/CVE-2017-17854 (+1/-1)
retired/CVE-2017-17855 (+1/-1)
retired/CVE-2017-17856 (+1/-1)
retired/CVE-2017-17857 (+1/-1)
retired/CVE-2017-17862 (+1/-1)
retired/CVE-2017-17863 (+1/-1)
retired/CVE-2017-17864 (+1/-1)
retired/CVE-2017-17885 (+1/-1)
retired/CVE-2017-17975 (+1/-1)
retired/CVE-2017-18017 (+1/-1)
retired/CVE-2017-18075 (+1/-1)
retired/CVE-2017-18079 (+1/-1)
retired/CVE-2017-18174 (+1/-1)
retired/CVE-2017-18193 (+1/-1)
retired/CVE-2017-18200 (+1/-1)
retired/CVE-2017-18202 (+1/-1)
retired/CVE-2017-18203 (+1/-1)
retired/CVE-2017-18204 (+1/-1)
retired/CVE-2017-18208 (+1/-1)
retired/CVE-2017-18216 (+1/-1)
retired/CVE-2017-18218 (+1/-1)
retired/CVE-2017-18221 (+1/-1)
retired/CVE-2017-18222 (+1/-1)
retired/CVE-2017-18224 (+1/-1)
retired/CVE-2017-2350 (+1/-1)
retired/CVE-2017-2354 (+1/-1)
retired/CVE-2017-2355 (+1/-1)
retired/CVE-2017-2356 (+1/-1)
retired/CVE-2017-2362 (+1/-1)
retired/CVE-2017-2363 (+1/-1)
retired/CVE-2017-2364 (+1/-1)
retired/CVE-2017-2365 (+1/-1)
retired/CVE-2017-2366 (+1/-1)
retired/CVE-2017-2369 (+1/-1)
retired/CVE-2017-2371 (+1/-1)
retired/CVE-2017-2373 (+1/-1)
retired/CVE-2017-2583 (+1/-1)
retired/CVE-2017-2584 (+1/-1)
retired/CVE-2017-2596 (+1/-1)
retired/CVE-2017-2618 (+1/-1)
retired/CVE-2017-2634 (+1/-1)
retired/CVE-2017-2636 (+3/-3)
retired/CVE-2017-2647 (+1/-1)
retired/CVE-2017-2671 (+1/-1)
retired/CVE-2017-3738 (+1/-1)
retired/CVE-2017-5053 (+0/-1)
retired/CVE-2017-5054 (+0/-1)
retired/CVE-2017-5115 (+0/-1)
retired/CVE-2017-5116 (+0/-1)
retired/CVE-2017-5123 (+1/-1)
retired/CVE-2017-5546 (+1/-1)
retired/CVE-2017-5547 (+1/-1)
retired/CVE-2017-5548 (+1/-1)
retired/CVE-2017-5549 (+1/-1)
retired/CVE-2017-5550 (+1/-1)
retired/CVE-2017-5551 (+1/-1)
retired/CVE-2017-5576 (+1/-1)
retired/CVE-2017-5577 (+1/-1)
retired/CVE-2017-5669 (+1/-1)
retired/CVE-2017-5715 (+1/-1)
retired/CVE-2017-5753 (+1/-1)
retired/CVE-2017-5754 (+1/-1)
retired/CVE-2017-5897 (+1/-1)
retired/CVE-2017-5970 (+1/-1)
retired/CVE-2017-5972 (+1/-1)
retired/CVE-2017-5986 (+1/-1)
retired/CVE-2017-6001 (+1/-1)
retired/CVE-2017-6074 (+1/-1)
retired/CVE-2017-6214 (+1/-1)
retired/CVE-2017-6280 (+1/-1)
retired/CVE-2017-6345 (+1/-1)
retired/CVE-2017-6346 (+1/-1)
retired/CVE-2017-6347 (+1/-1)
retired/CVE-2017-6348 (+1/-1)
retired/CVE-2017-6353 (+1/-1)
retired/CVE-2017-6874 (+1/-1)
retired/CVE-2017-6951 (+1/-1)
retired/CVE-2017-7184 (+1/-1)
retired/CVE-2017-7187 (+1/-1)
retired/CVE-2017-7261 (+1/-1)
retired/CVE-2017-7273 (+1/-1)
retired/CVE-2017-7277 (+1/-1)
retired/CVE-2017-7286 (+1/-1)
retired/CVE-2017-7294 (+1/-1)
retired/CVE-2017-7308 (+1/-1)
retired/CVE-2017-7346 (+1/-1)
retired/CVE-2017-7374 (+1/-1)
retired/CVE-2017-7472 (+1/-1)
retired/CVE-2017-7477 (+1/-1)
retired/CVE-2017-7487 (+1/-1)
retired/CVE-2017-7495 (+1/-1)
retired/CVE-2017-7518 (+1/-1)
retired/CVE-2017-7521 (+1/-1)
retired/CVE-2017-7526 (+1/-3)
retired/CVE-2017-7533 (+1/-1)
retired/CVE-2017-7541 (+1/-1)
retired/CVE-2017-7542 (+1/-1)
retired/CVE-2017-7558 (+1/-1)
retired/CVE-2017-7586 (+1/-1)
retired/CVE-2017-7616 (+1/-1)
retired/CVE-2017-7618 (+1/-1)
retired/CVE-2017-7889 (+1/-1)
retired/CVE-2017-8061 (+1/-1)
retired/CVE-2017-8062 (+1/-1)
retired/CVE-2017-8063 (+1/-1)
retired/CVE-2017-8064 (+1/-1)
retired/CVE-2017-8065 (+1/-1)
retired/CVE-2017-8066 (+1/-1)
retired/CVE-2017-8067 (+1/-1)
retired/CVE-2017-8068 (+1/-1)
retired/CVE-2017-8069 (+1/-1)
retired/CVE-2017-8070 (+1/-1)
retired/CVE-2017-8071 (+1/-1)
retired/CVE-2017-8072 (+1/-1)
retired/CVE-2017-8106 (+1/-1)
retired/CVE-2017-8241 (+1/-1)
retired/CVE-2017-8797 (+1/-1)
retired/CVE-2017-8824 (+1/-1)
retired/CVE-2017-8831 (+1/-1)
retired/CVE-2017-8890 (+1/-1)
retired/CVE-2017-8924 (+1/-1)
retired/CVE-2017-8925 (+1/-1)
retired/CVE-2017-9059 (+1/-1)
retired/CVE-2017-9074 (+1/-1)
retired/CVE-2017-9075 (+1/-1)
retired/CVE-2017-9076 (+1/-1)
retired/CVE-2017-9077 (+1/-1)
retired/CVE-2017-9150 (+1/-1)
retired/CVE-2017-9211 (+1/-1)
retired/CVE-2017-9242 (+1/-1)
retired/CVE-2017-9605 (+1/-1)
retired/CVE-2017-9689 (+1/-1)
retired/CVE-2017-9712 (+1/-1)
retired/CVE-2017-9984 (+1/-1)
retired/CVE-2017-9985 (+1/-1)
retired/CVE-2018-0737 (+1/-2)
retired/CVE-2018-1000004 (+1/-1)
retired/CVE-2018-1000026 (+1/-1)
retired/CVE-2018-1000028 (+1/-1)
retired/CVE-2018-1065 (+1/-1)
retired/CVE-2018-1066 (+1/-1)
retired/CVE-2018-10879 (+1/-1)
retired/CVE-2018-10900 (+1/-1)
retired/CVE-2018-16064 (+1/-1)
retired/CVE-2018-17457 (+1/-1)
retired/CVE-2018-17460 (+1/-1)
retired/CVE-2018-17461 (+1/-1)
retired/CVE-2018-18928 (+1/-1)
retired/CVE-2018-19132 (+1/-1)
retired/CVE-2018-20065 (+1/-1)
retired/CVE-2018-20066 (+1/-1)
retired/CVE-2018-20067 (+1/-1)
retired/CVE-2018-20068 (+1/-1)
retired/CVE-2018-20069 (+3/-2)
retired/CVE-2018-20070 (+1/-1)
retired/CVE-2018-20071 (+1/-1)
retired/CVE-2018-20073 (+1/-1)
retired/CVE-2018-20961 (+1/-1)
retired/CVE-2018-5332 (+1/-1)
retired/CVE-2018-5333 (+1/-1)
retired/CVE-2018-5703 (+1/-1)
retired/CVE-2018-5750 (+1/-1)
retired/CVE-2018-5803 (+1/-1)
retired/CVE-2018-6058 (+1/-1)
retired/CVE-2018-6059 (+1/-1)
retired/CVE-2018-6141 (+1/-1)
retired/CVE-2018-6412 (+1/-1)
retired/CVE-2018-6927 (+1/-1)
retired/CVE-2018-7480 (+1/-1)
retired/CVE-2018-7492 (+1/-1)
retired/CVE-2018-7740 (+1/-1)
retired/CVE-2018-7755 (+1/-1)
retired/CVE-2018-7757 (+1/-1)
retired/CVE-2018-7995 (+1/-1)
retired/CVE-2018-8043 (+1/-1)
retired/CVE-2018-8087 (+1/-1)
retired/CVE-2019-11135 (+1/-3)
retired/CVE-2019-11324 (+1/-1)
retired/CVE-2019-12951 (+1/-1)
retired/CVE-2019-13672 (+1/-1)
retired/CVE-2019-1547 (+1/-3)
retired/CVE-2019-1986 (+1/-1)
retired/CVE-2019-1987 (+1/-1)
retired/CVE-2019-1988 (+1/-1)
retired/CVE-2019-2130 (+1/-1)
retired/CVE-2019-5489 (+1/-2)
retired/CVE-2020-10543 (+1/-1)
retired/CVE-2020-11934 (+1/-1)
retired/CVE-2020-13974 (+1/-1)
retired/CVE-2020-15889 (+4/-4)
retired/CVE-2020-16010 (+1/-1)
retired/CVE-2020-6461 (+1/-1)
retired/CVE-2020-6462 (+1/-1)
retired/CVE-2020-6464 (+1/-1)
retired/CVE-2020-6509 (+1/-1)
retired/CVE-2020-6510 (+1/-1)
retired/CVE-2020-6511 (+1/-1)
retired/CVE-2020-6513 (+1/-1)
retired/CVE-2020-6515 (+1/-1)
retired/CVE-2020-6516 (+1/-1)
retired/CVE-2020-6517 (+1/-1)
retired/CVE-2020-6518 (+1/-1)
retired/CVE-2020-6519 (+1/-1)
retired/CVE-2020-6520 (+1/-1)
retired/CVE-2020-6521 (+1/-1)
retired/CVE-2020-6522 (+1/-1)
retired/CVE-2020-6523 (+1/-1)
retired/CVE-2020-6524 (+1/-1)
retired/CVE-2020-6525 (+1/-1)
retired/CVE-2020-6526 (+1/-1)
retired/CVE-2020-6527 (+1/-1)
retired/CVE-2020-6528 (+1/-1)
retired/CVE-2020-6529 (+1/-1)
retired/CVE-2020-6530 (+1/-1)
retired/CVE-2020-6531 (+1/-1)
retired/CVE-2020-6532 (+1/-1)
retired/CVE-2020-6534 (+1/-1)
retired/CVE-2020-6535 (+1/-1)
retired/CVE-2020-6536 (+1/-1)
retired/CVE-2020-6538 (+1/-1)
retired/CVE-2020-6539 (+1/-1)
retired/CVE-2020-6540 (+1/-1)
retired/CVE-2020-6541 (+1/-1)
retired/CVE-2020-7063 (+1/-1)
retired/CVE-2021-23957 (+1/-1)
retired/CVE-2021-23959 (+1/-1)
Reviewer Review Type Date Requested Status
Steve Beattie Approve
Review via email: mp+398308@code.launchpad.net

Description of the change

I've been developing a CVE library and as part of that, I wrote a syntax checker. It isn't done yet, but I decided to run it on UCT and found quite a few low hanging fruit. I've run this through UCT's check-syntax and it all looks ok. There are a lot of fixes, but I've tried to group each set in a separate commit, so reviewing the commits will hopefully make the review easier.

Since the diff and list of commits is truncated, here is the list if it helps (oldest to newest):

2f468813b4 update 'released ()' to be 'released'
7a3ded92aa update 'not-affected ()' to be 'not-affected'
47bd5c39bb add 'needs-triage' status when missing from upstream entries
45cd984d29 remove trailing whitespace after status
b7c156350b fix various malformed status
193a29b0a8 move (arguably) excessively long statuses into Notes
73fe23cd94 active/CVE-2014-4607: fix errant whitespace
df3c1ea1e1 add 'Priority: untriaged' to any CVEs without priority (ie, it's required)
a1f5ffdabe fix some malformed Notes
c4f7a564cb fix some malformed Bugs
0da184d5f0 fix up trailing whitespace and use a tag with Priority
ed5b4cb7d8 fix CRD with trailing whitespace
2250ee3fc3 fix malformed References
336f80fcda fix 'upsteam' typo in patch reference
46b207d2d3 update Discovered-by to use 'and' instead of '&', for consistency
8bb97f18cc fix malformed Discovered-by to consistently use single line
1b2079329f remove emails from Discovered-by (avoid leak to spam)
89022a8eda prefer quoted name rather than parenthetical for Discovered-by consistency
1f2eea3daf s/_Android/_android/ for fields denoting software
d94455516c use parentheticals consistently in Discovered-by
67052c0887 remove redundant classifier in Bugs urls
13bcdbdf8f 'Patches_qtwebkit-opensource-src: need*' should not use status
3255a65d2a use hashes consistently for linux with break-fix (ie, don't use urls)
d8ac402a1c fix various issues with malformed patches
aa592f4afa fix some patches with malformed status
684c11c173 use a 'break-fix' instead of 'introduced' tag
f7aa537ca3 fix 'Patches_*: DNE' to be 'Patches_*:'
e89d5dbb14 android does exist in trusty - artful
a416211845 add missing Discovered-by
9a85f90694 add missing Assigned-to
229409c45a add missing CVSS
dc83e93773 add 'needs-triage' status when missing from upstream entries (round 2)
2f7be10713 update 'upstream_<pkg>: <vers>' to use 'upstream_<pkg>: released (<ver>)'
14ad4c0346 fix some more malformed 'upstream_<pkg>:' entries
df0cef5a9f fix malformed Bugs and References entries
17ab438c52 fix more package status
fd249dc432 fix per-package priorities that have comments or are untriaged
50664c710d fix one more 'upstream_<pkg>:' without a status

To post a comment you must log in.
Revision history for this message
Steve Beattie (sbeattie) wrote :

Hey Jamie,

This looks great. I touched up a couple of things I saw while reviewing with followup commits onto my checkout of the branch before merging.

Looking forward to your improved tooling. Thanks!

review: Approve
Revision history for this message
Steve Beattie (sbeattie) wrote :

Oh, one more comment: it'd be nice to pull out examples of each type that were fixed to use as CVE parsing/format testcases.

Revision history for this message
Jamie Strandboge (jdstrand) wrote :

This is included in the tool I've written. Once I work out what I need to do to make it public, I'll share.

Revision history for this message
Steve Beattie (sbeattie) wrote :

On Mon, Feb 22, 2021 at 05:31:27AM -0000, Jamie Strandboge wrote:
> This is included in the tool I've written. Once I work out what I need to do to make it public, I'll share.

Cool, thanks, looking forward to it.

I had previously stubbed out a few testcases in UCT/test/{good,bad}
driven by UCT/scripts/test_cve_lib.py::TestParseCVEFiles but it's not
nearly as automated as I'd like. You can drive it via:

  python3 -m pytest -k 'TestParseCVEFiles' scripts/test_cve_lib.py

which avoids running all the CVSS tests (it still collects them,
though).

Also, it'd probably be useful to document what each test case is in the
Description or Notes field.

--
Steve Beattie
<email address hidden>

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/active/00boilerplate.chromium b/active/00boilerplate.chromium
2index 6526d52..3c8ac23 100644
3--- a/active/00boilerplate.chromium
4+++ b/active/00boilerplate.chromium
5@@ -16,7 +16,7 @@ Assigned-to:
6 CVSS:
7
8 Patches_chromium-browser:
9-upstream_chromium-browser: released ()
10+upstream_chromium-browser: released
11 precise/esm_chromium-browser: DNE
12 trusty_chromium-browser: ignored (out of standard support)
13 trusty/esm_chromium-browser: DNE
14diff --git a/active/00boilerplate.webkit b/active/00boilerplate.webkit
15index 0d848b2..db7c8fa 100644
16--- a/active/00boilerplate.webkit
17+++ b/active/00boilerplate.webkit
18@@ -58,7 +58,7 @@ focal_qtwebkit: DNE
19 groovy_qtwebkit: DNE
20 devel_qtwebkit: DNE
21
22-Patches_qtwebkit-opensource-src: needs-triage
23+Patches_qtwebkit-opensource-src:
24 upstream_qtwebkit-opensource-src: needs-triage
25 precise/esm_qtwebkit-opensource-src: DNE
26 trusty_qtwebkit-opensource-src: ignored (out of standard support)
27diff --git a/active/CVE-2007-0255 b/active/CVE-2007-0255
28index 3395163..238659a 100644
29--- a/active/CVE-2007-0255
30+++ b/active/CVE-2007-0255
31@@ -10,6 +10,11 @@ Description:
32 CVE-2007-0017.
33 Ubuntu-Description:
34 Notes:
35+Priority: untriaged
36+Discovered-by:
37+Assigned-to:
38+CVSS:
39+
40 Bugs:
41 #sid_PKG:
42 #dapper_PKG:
43@@ -73,4 +78,4 @@ eoan_xine-ui: ignored (reached end-of-life)
44 focal_xine-ui: needed
45 groovy_xine-ui: needed
46 devel_xine-ui: needed
47-upstream_xine-ui:
48+upstream_xine-ui: needs-triage
49diff --git a/active/CVE-2007-0667 b/active/CVE-2007-0667
50index c4614c5..48e338a 100644
51--- a/active/CVE-2007-0667
52+++ b/active/CVE-2007-0667
53@@ -11,6 +11,11 @@ Ubuntu-Description:
54 Notes:
55 sbeattie> hard to determine if this was fixed in newer releases; see
56 sbeattie> http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=409703
57+Priority: untriaged
58+Discovered-by:
59+Assigned-to:
60+CVSS:
61+
62 Bugs:
63 #sid_PKG:
64 #dapper_PKG:
65@@ -74,4 +79,4 @@ eoan_sql-ledger: DNE
66 focal_sql-ledger: DNE
67 groovy_sql-ledger: DNE
68 devel_sql-ledger: DNE
69-upstream_sql-ledger:
70+upstream_sql-ledger: needs-triage
71diff --git a/active/CVE-2007-1329 b/active/CVE-2007-1329
72index 441ecf5..bdf1c68 100644
73--- a/active/CVE-2007-1329
74+++ b/active/CVE-2007-1329
75@@ -10,6 +10,11 @@ Description:
76 filter these strings and collapse into .. (dot dot) sequences.
77 Ubuntu-Description:
78 Notes:
79+Priority: untriaged
80+Discovered-by:
81+Assigned-to:
82+CVSS:
83+
84 Bugs:
85 #sid_PKG:
86 #dapper_PKG:
87@@ -73,4 +78,4 @@ eoan_sql-ledger: DNE
88 focal_sql-ledger: DNE
89 groovy_sql-ledger: DNE
90 devel_sql-ledger: DNE
91-upstream_sql-ledger:
92+upstream_sql-ledger: needs-triage
93diff --git a/active/CVE-2007-1923 b/active/CVE-2007-1923
94index 0bfcffd..a4451af 100644
95--- a/active/CVE-2007-1923
96+++ b/active/CVE-2007-1923
97@@ -8,6 +8,11 @@ Description:
98 attackers to access restricted functionality via direct requests.
99 Ubuntu-Description:
100 Notes:
101+Priority: untriaged
102+Discovered-by:
103+Assigned-to:
104+CVSS:
105+
106 Bugs:
107 #sid_PKG:
108 #dapper_PKG:
109@@ -71,4 +76,4 @@ eoan_sql-ledger: DNE
110 focal_sql-ledger: DNE
111 groovy_sql-ledger: DNE
112 devel_sql-ledger: DNE
113-upstream_sql-ledger:
114+upstream_sql-ledger: needs-triage
115diff --git a/active/CVE-2007-5109 b/active/CVE-2007-5109
116index 9196bd9..c1f35e4 100644
117--- a/active/CVE-2007-5109
118+++ b/active/CVE-2007-5109
119@@ -13,6 +13,7 @@ Notes:
120 jdstrand> may only be 2.6 and higher
121 Bugs:
122 Priority: low
123+Discovered-by:
124 Assigned-to:
125 CVSS:
126 #upstream_PKG:
127@@ -51,4 +52,4 @@ eoan_flatnuke: ignored (reached end-of-life)
128 focal_flatnuke: needed
129 groovy_flatnuke: needed
130 devel_flatnuke: needed
131-upstream_flatnuke:
132+upstream_flatnuke: needs-triage
133diff --git a/active/CVE-2009-0165 b/active/CVE-2009-0165
134index 49ed997..301cddd 100644
135--- a/active/CVE-2009-0165
136+++ b/active/CVE-2009-0165
137@@ -265,7 +265,7 @@ groovy_gpdf: DNE
138 devel_gpdf: DNE
139
140 Patches_pdftohtml:
141-upstream_pdftohtml:
142+upstream_pdftohtml: needs-triage
143 dapper_pdftohtml: ignored (reached end-of-life)
144 hardy_pdftohtml: DNE
145 intrepid_pdftohtml: DNE
146@@ -300,7 +300,7 @@ groovy_pdftohtml: DNE
147 devel_pdftohtml: DNE
148
149 Patches_libextractor:
150-upstream_libextractor:
151+upstream_libextractor: needs-triage
152 dapper_libextractor: ignored (reached end-of-life)
153 hardy_libextractor: ignored (reached end-of-life)
154 intrepid_libextractor: needs-triage (reached end-of-life)
155@@ -335,7 +335,7 @@ groovy_libextractor: needs-triage
156 devel_libextractor: needs-triage
157
158 Patches_pdfkit.framework:
159-upstream_pdfkit.framework:
160+upstream_pdfkit.framework: needs-triage
161 dapper_pdfkit.framework: ignored (reached end-of-life)
162 hardy_pdfkit.framework: DNE
163 intrepid_pdfkit.framework: DNE
164diff --git a/active/CVE-2009-0166 b/active/CVE-2009-0166
165index f6f5469..4027f03 100644
166--- a/active/CVE-2009-0166
167+++ b/active/CVE-2009-0166
168@@ -312,7 +312,7 @@ groovy_gpdf: DNE
169 devel_gpdf: DNE
170
171 Patches_pdftohtml:
172-upstream_pdftohtml:
173+upstream_pdftohtml: needs-triage
174 dapper_pdftohtml: ignored (reached end-of-life)
175 gutsy_pdftohtml: DNE
176 hardy_pdftohtml: DNE
177@@ -348,7 +348,7 @@ groovy_pdftohtml: DNE
178 devel_pdftohtml: DNE
179
180 Patches_libextractor:
181-upstream_libextractor:
182+upstream_libextractor: needs-triage
183 dapper_libextractor: ignored (reached end-of-life)
184 gutsy_libextractor: needs-triage (reached end-of-life)
185 hardy_libextractor: ignored (reached end-of-life)
186@@ -384,7 +384,7 @@ groovy_libextractor: needs-triage
187 devel_libextractor: needs-triage
188
189 Patches_pdfkit.framework:
190-upstream_pdfkit.framework:
191+upstream_pdfkit.framework: needs-triage
192 dapper_pdfkit.framework: ignored (reached end-of-life)
193 gutsy_pdfkit.framework: DNE
194 hardy_pdfkit.framework: DNE
195diff --git a/active/CVE-2009-0195 b/active/CVE-2009-0195
196index d257514..14ecd82 100644
197--- a/active/CVE-2009-0195
198+++ b/active/CVE-2009-0195
199@@ -274,7 +274,7 @@ groovy_gpdf: DNE
200 devel_gpdf: DNE
201
202 Patches_pdftohtml:
203-upstream_pdftohtml:
204+upstream_pdftohtml: needs-triage
205 dapper_pdftohtml: ignored (reached end-of-life)
206 gutsy_pdftohtml: DNE
207 hardy_pdftohtml: DNE
208@@ -310,7 +310,7 @@ groovy_pdftohtml: DNE
209 devel_pdftohtml: DNE
210
211 Patches_libextractor:
212-upstream_libextractor:
213+upstream_libextractor: needs-triage
214 dapper_libextractor: ignored (reached end-of-life)
215 gutsy_libextractor: needs-triage (reached end-of-life)
216 hardy_libextractor: ignored (reached end-of-life)
217@@ -346,7 +346,7 @@ groovy_libextractor: needs-triage
218 devel_libextractor: needs-triage
219
220 Patches_pdfkit.framework:
221-upstream_pdfkit.framework:
222+upstream_pdfkit.framework: needs-triage
223 dapper_pdfkit.framework: ignored (reached end-of-life)
224 gutsy_pdfkit.framework: DNE
225 hardy_pdfkit.framework: DNE
226diff --git a/active/CVE-2009-0799 b/active/CVE-2009-0799
227index 1c52c6b..7073c41 100644
228--- a/active/CVE-2009-0799
229+++ b/active/CVE-2009-0799
230@@ -310,7 +310,7 @@ groovy_gpdf: DNE
231 devel_gpdf: DNE
232
233 Patches_pdftohtml:
234-upstream_pdftohtml:
235+upstream_pdftohtml: needs-triage
236 dapper_pdftohtml: ignored (reached end-of-life)
237 gutsy_pdftohtml: DNE
238 hardy_pdftohtml: DNE
239@@ -346,7 +346,7 @@ groovy_pdftohtml: DNE
240 devel_pdftohtml: DNE
241
242 Patches_libextractor:
243-upstream_libextractor:
244+upstream_libextractor: needs-triage
245 dapper_libextractor: ignored (reached end-of-life)
246 gutsy_libextractor: needs-triage (reached end-of-life)
247 hardy_libextractor: ignored (reached end-of-life)
248@@ -382,7 +382,7 @@ groovy_libextractor: needs-triage
249 devel_libextractor: needs-triage
250
251 Patches_pdfkit.framework:
252-upstream_pdfkit.framework:
253+upstream_pdfkit.framework: needs-triage
254 dapper_pdfkit.framework: ignored (reached end-of-life)
255 gutsy_pdfkit.framework: DNE
256 hardy_pdfkit.framework: DNE
257diff --git a/active/CVE-2009-0800 b/active/CVE-2009-0800
258index c1cc2ef..85d6643 100644
259--- a/active/CVE-2009-0800
260+++ b/active/CVE-2009-0800
261@@ -309,7 +309,7 @@ groovy_gpdf: DNE
262 devel_gpdf: DNE
263
264 Patches_pdftohtml:
265-upstream_pdftohtml:
266+upstream_pdftohtml: needs-triage
267 dapper_pdftohtml: ignored (reached end-of-life)
268 gutsy_pdftohtml: DNE
269 hardy_pdftohtml: DNE
270@@ -345,7 +345,7 @@ groovy_pdftohtml: DNE
271 devel_pdftohtml: DNE
272
273 Patches_libextractor:
274-upstream_libextractor:
275+upstream_libextractor: needs-triage
276 dapper_libextractor: ignored (reached end-of-life)
277 gutsy_libextractor: needs-triage (reached end-of-life)
278 hardy_libextractor: ignored (reached end-of-life)
279@@ -381,7 +381,7 @@ groovy_libextractor: needs-triage
280 devel_libextractor: needs-triage
281
282 Patches_pdfkit.framework:
283-upstream_pdfkit.framework:
284+upstream_pdfkit.framework: needs-triage
285 dapper_pdfkit.framework: ignored (reached end-of-life)
286 gutsy_pdfkit.framework: DNE
287 hardy_pdfkit.framework: DNE
288diff --git a/active/CVE-2009-1179 b/active/CVE-2009-1179
289index 2c02e8f..1717a34 100644
290--- a/active/CVE-2009-1179
291+++ b/active/CVE-2009-1179
292@@ -309,7 +309,7 @@ groovy_gpdf: DNE
293 devel_gpdf: DNE
294
295 Patches_pdftohtml:
296-upstream_pdftohtml:
297+upstream_pdftohtml: needs-triage
298 dapper_pdftohtml: ignored (reached end-of-life)
299 gutsy_pdftohtml: DNE
300 hardy_pdftohtml: DNE
301@@ -345,7 +345,7 @@ groovy_pdftohtml: DNE
302 devel_pdftohtml: DNE
303
304 Patches_libextractor:
305-upstream_libextractor:
306+upstream_libextractor: needs-triage
307 dapper_libextractor: ignored (reached end-of-life)
308 gutsy_libextractor: needs-triage (reached end-of-life)
309 hardy_libextractor: ignored (reached end-of-life)
310@@ -381,7 +381,7 @@ groovy_libextractor: needs-triage
311 devel_libextractor: needs-triage
312
313 Patches_pdfkit.framework:
314-upstream_pdfkit.framework:
315+upstream_pdfkit.framework: needs-triage
316 dapper_pdfkit.framework: ignored (reached end-of-life)
317 gutsy_pdfkit.framework: DNE
318 hardy_pdfkit.framework: DNE
319diff --git a/active/CVE-2009-1180 b/active/CVE-2009-1180
320index 01ad821..5c93176 100644
321--- a/active/CVE-2009-1180
322+++ b/active/CVE-2009-1180
323@@ -309,7 +309,7 @@ groovy_gpdf: DNE
324 devel_gpdf: DNE
325
326 Patches_pdftohtml:
327-upstream_pdftohtml:
328+upstream_pdftohtml: needs-triage
329 dapper_pdftohtml: ignored (reached end-of-life)
330 gutsy_pdftohtml: DNE
331 hardy_pdftohtml: DNE
332@@ -345,7 +345,7 @@ groovy_pdftohtml: DNE
333 devel_pdftohtml: DNE
334
335 Patches_libextractor:
336-upstream_libextractor:
337+upstream_libextractor: needs-triage
338 dapper_libextractor: ignored (reached end-of-life)
339 gutsy_libextractor: needs-triage (reached end-of-life)
340 hardy_libextractor: ignored (reached end-of-life)
341@@ -381,7 +381,7 @@ groovy_libextractor: needs-triage
342 devel_libextractor: needs-triage
343
344 Patches_pdfkit.framework:
345-upstream_pdfkit.framework:
346+upstream_pdfkit.framework: needs-triage
347 dapper_pdfkit.framework: ignored (reached end-of-life)
348 gutsy_pdfkit.framework: DNE
349 hardy_pdfkit.framework: DNE
350diff --git a/active/CVE-2009-1181 b/active/CVE-2009-1181
351index c89b732..2b37fd0 100644
352--- a/active/CVE-2009-1181
353+++ b/active/CVE-2009-1181
354@@ -309,7 +309,7 @@ groovy_gpdf: DNE
355 devel_gpdf: DNE
356
357 Patches_pdftohtml:
358-upstream_pdftohtml:
359+upstream_pdftohtml: needs-triage
360 dapper_pdftohtml: ignored (reached end-of-life)
361 gutsy_pdftohtml: DNE
362 hardy_pdftohtml: DNE
363@@ -345,7 +345,7 @@ groovy_pdftohtml: DNE
364 devel_pdftohtml: DNE
365
366 Patches_libextractor:
367-upstream_libextractor:
368+upstream_libextractor: needs-triage
369 dapper_libextractor: ignored (reached end-of-life)
370 gutsy_libextractor: needs-triage (reached end-of-life)
371 hardy_libextractor: ignored (reached end-of-life)
372@@ -381,7 +381,7 @@ groovy_libextractor: needs-triage
373 devel_libextractor: needs-triage
374
375 Patches_pdfkit.framework:
376-upstream_pdfkit.framework:
377+upstream_pdfkit.framework: needs-triage
378 dapper_pdfkit.framework: ignored (reached end-of-life)
379 gutsy_pdfkit.framework: DNE
380 hardy_pdfkit.framework: DNE
381diff --git a/active/CVE-2009-1182 b/active/CVE-2009-1182
382index 94b99f3..ae5765a 100644
383--- a/active/CVE-2009-1182
384+++ b/active/CVE-2009-1182
385@@ -307,7 +307,7 @@ groovy_gpdf: DNE
386 devel_gpdf: DNE
387
388 Patches_pdftohtml:
389-upstream_pdftohtml:
390+upstream_pdftohtml: needs-triage
391 dapper_pdftohtml: ignored (reached end-of-life)
392 gutsy_pdftohtml: DNE
393 hardy_pdftohtml: DNE
394@@ -343,7 +343,7 @@ groovy_pdftohtml: DNE
395 devel_pdftohtml: DNE
396
397 Patches_libextractor:
398-upstream_libextractor:
399+upstream_libextractor: needs-triage
400 dapper_libextractor: ignored (reached end-of-life)
401 gutsy_libextractor: needs-triage (reached end-of-life)
402 hardy_libextractor: ignored (reached end-of-life)
403@@ -379,7 +379,7 @@ groovy_libextractor: needs-triage
404 devel_libextractor: needs-triage
405
406 Patches_pdfkit.framework:
407-upstream_pdfkit.framework:
408+upstream_pdfkit.framework: needs-triage
409 dapper_pdfkit.framework: ignored (reached end-of-life)
410 gutsy_pdfkit.framework: DNE
411 hardy_pdfkit.framework: DNE
412diff --git a/active/CVE-2009-1183 b/active/CVE-2009-1183
413index 190d726..3852336 100644
414--- a/active/CVE-2009-1183
415+++ b/active/CVE-2009-1183
416@@ -307,7 +307,7 @@ groovy_gpdf: DNE
417 devel_gpdf: DNE
418
419 Patches_pdftohtml:
420-upstream_pdftohtml:
421+upstream_pdftohtml: needs-triage
422 dapper_pdftohtml: ignored (reached end-of-life)
423 gutsy_pdftohtml: DNE
424 hardy_pdftohtml: DNE
425@@ -343,7 +343,7 @@ groovy_pdftohtml: DNE
426 devel_pdftohtml: DNE
427
428 Patches_libextractor:
429-upstream_libextractor:
430+upstream_libextractor: needs-triage
431 dapper_libextractor: ignored (reached end-of-life)
432 gutsy_libextractor: needs-triage (reached end-of-life)
433 hardy_libextractor: ignored (reached end-of-life)
434@@ -379,7 +379,7 @@ groovy_libextractor: needs-triage
435 devel_libextractor: needs-triage
436
437 Patches_pdfkit.framework:
438-upstream_pdfkit.framework:
439+upstream_pdfkit.framework: needs-triage
440 dapper_pdfkit.framework: ignored (reached end-of-life)
441 gutsy_pdfkit.framework: DNE
442 hardy_pdfkit.framework: DNE
443diff --git a/active/CVE-2009-1188 b/active/CVE-2009-1188
444index bf88820..ac47fb0 100644
445--- a/active/CVE-2009-1188
446+++ b/active/CVE-2009-1188
447@@ -309,7 +309,7 @@ groovy_gpdf: DNE
448 devel_gpdf: DNE
449
450 Patches_pdftohtml:
451-upstream_pdftohtml:
452+upstream_pdftohtml: needs-triage
453 dapper_pdftohtml: ignored (reached end-of-life)
454 gutsy_pdftohtml: DNE
455 hardy_pdftohtml: DNE
456@@ -345,7 +345,7 @@ groovy_pdftohtml: DNE
457 devel_pdftohtml: DNE
458
459 Patches_libextractor:
460-upstream_libextractor:
461+upstream_libextractor: needs-triage
462 dapper_libextractor: ignored (reached end-of-life)
463 gutsy_libextractor: needs-triage (reached end-of-life)
464 hardy_libextractor: ignored (reached end-of-life)
465@@ -381,7 +381,7 @@ groovy_libextractor: needs-triage
466 devel_libextractor: needs-triage
467
468 Patches_pdfkit.framework:
469-upstream_pdfkit.framework:
470+upstream_pdfkit.framework: needs-triage
471 dapper_pdfkit.framework: ignored (reached end-of-life)
472 gutsy_pdfkit.framework: DNE
473 hardy_pdfkit.framework: DNE
474diff --git a/active/CVE-2009-3603 b/active/CVE-2009-3603
475index 4765dcc..a6484f7 100644
476--- a/active/CVE-2009-3603
477+++ b/active/CVE-2009-3603
478@@ -268,7 +268,7 @@ groovy_gpdf: DNE
479 devel_gpdf: DNE
480
481 Patches_pdftohtml:
482-upstream_pdftohtml:
483+upstream_pdftohtml: needs-triage
484 dapper_pdftohtml: ignored (reached end-of-life)
485 hardy_pdftohtml: DNE
486 intrepid_pdftohtml: DNE
487@@ -303,7 +303,7 @@ groovy_pdftohtml: DNE
488 devel_pdftohtml: DNE
489
490 Patches_libextractor:
491-upstream_libextractor:
492+upstream_libextractor: needs-triage
493 dapper_libextractor: ignored (reached end-of-life)
494 hardy_libextractor: ignored (reached end-of-life)
495 intrepid_libextractor: needs-triage (reached end-of-life)
496@@ -338,7 +338,7 @@ groovy_libextractor: needs-triage
497 devel_libextractor: needs-triage
498
499 Patches_pdfkit.framework:
500-upstream_pdfkit.framework:
501+upstream_pdfkit.framework: needs-triage
502 dapper_pdfkit.framework: ignored (reached end-of-life)
503 hardy_pdfkit.framework: DNE
504 intrepid_pdfkit.framework: DNE
505diff --git a/active/CVE-2009-3604 b/active/CVE-2009-3604
506index 447b1e4..31ee13e 100644
507--- a/active/CVE-2009-3604
508+++ b/active/CVE-2009-3604
509@@ -268,7 +268,7 @@ groovy_gpdf: DNE
510 devel_gpdf: DNE
511
512 Patches_pdftohtml:
513-upstream_pdftohtml:
514+upstream_pdftohtml: needs-triage
515 dapper_pdftohtml: ignored (reached end-of-life)
516 hardy_pdftohtml: DNE
517 intrepid_pdftohtml: DNE
518@@ -303,7 +303,7 @@ groovy_pdftohtml: DNE
519 devel_pdftohtml: DNE
520
521 Patches_libextractor:
522-upstream_libextractor:
523+upstream_libextractor: needs-triage
524 dapper_libextractor: ignored (reached end-of-life)
525 hardy_libextractor: ignored (reached end-of-life)
526 intrepid_libextractor: needs-triage (reached end-of-life)
527@@ -338,7 +338,7 @@ groovy_libextractor: needs-triage
528 devel_libextractor: needs-triage
529
530 Patches_pdfkit.framework:
531-upstream_pdfkit.framework:
532+upstream_pdfkit.framework: needs-triage
533 dapper_pdfkit.framework: ignored (reached end-of-life)
534 hardy_pdfkit.framework: DNE
535 intrepid_pdfkit.framework: DNE
536diff --git a/active/CVE-2009-3606 b/active/CVE-2009-3606
537index 928bd55..f039eb9 100644
538--- a/active/CVE-2009-3606
539+++ b/active/CVE-2009-3606
540@@ -11,8 +11,8 @@ Description:
541 triggers a heap-based buffer overflow.
542 Ubuntu-Description:
543 Notes:
544-Bugs:
545 mdeslaur> poppler fixes this with the gmallocn cleanups in CVE-2009-3605
546+Bugs:
547 Priority: medium
548 Discovered-by:
549 Assigned-to:
550@@ -265,7 +265,7 @@ groovy_gpdf: DNE
551 devel_gpdf: DNE
552
553 Patches_pdftohtml:
554-upstream_pdftohtml:
555+upstream_pdftohtml: needs-triage
556 dapper_pdftohtml: ignored (reached end-of-life)
557 hardy_pdftohtml: DNE
558 intrepid_pdftohtml: DNE
559@@ -300,7 +300,7 @@ groovy_pdftohtml: DNE
560 devel_pdftohtml: DNE
561
562 Patches_libextractor:
563-upstream_libextractor:
564+upstream_libextractor: needs-triage
565 dapper_libextractor: ignored (reached end-of-life)
566 hardy_libextractor: ignored (reached end-of-life)
567 intrepid_libextractor: needs-triage (reached end-of-life)
568@@ -335,7 +335,7 @@ groovy_libextractor: needs-triage
569 devel_libextractor: needs-triage
570
571 Patches_pdfkit.framework:
572-upstream_pdfkit.framework:
573+upstream_pdfkit.framework: needs-triage
574 dapper_pdfkit.framework: ignored (reached end-of-life)
575 hardy_pdfkit.framework: DNE
576 intrepid_pdfkit.framework: DNE
577diff --git a/active/CVE-2009-3608 b/active/CVE-2009-3608
578index 4472625..3c96401 100644
579--- a/active/CVE-2009-3608
580+++ b/active/CVE-2009-3608
581@@ -268,7 +268,7 @@ groovy_gpdf: DNE
582 devel_gpdf: DNE
583
584 Patches_pdftohtml:
585-upstream_pdftohtml:
586+upstream_pdftohtml: needs-triage
587 dapper_pdftohtml: ignored (reached end-of-life)
588 hardy_pdftohtml: DNE
589 intrepid_pdftohtml: DNE
590@@ -303,7 +303,7 @@ groovy_pdftohtml: DNE
591 devel_pdftohtml: DNE
592
593 Patches_libextractor:
594-upstream_libextractor:
595+upstream_libextractor: needs-triage
596 dapper_libextractor: ignored (reached end-of-life)
597 hardy_libextractor: ignored (reached end-of-life)
598 intrepid_libextractor: needs-triage (reached end-of-life)
599@@ -338,7 +338,7 @@ groovy_libextractor: needs-triage
600 devel_libextractor: needs-triage
601
602 Patches_pdfkit.framework:
603-upstream_pdfkit.framework:
604+upstream_pdfkit.framework: needs-triage
605 dapper_pdfkit.framework: ignored (reached end-of-life)
606 hardy_pdfkit.framework: DNE
607 intrepid_pdfkit.framework: DNE
608diff --git a/active/CVE-2009-3609 b/active/CVE-2009-3609
609index 085805e..d34adbe 100644
610--- a/active/CVE-2009-3609
611+++ b/active/CVE-2009-3609
612@@ -268,7 +268,7 @@ groovy_gpdf: DNE
613 devel_gpdf: DNE
614
615 Patches_pdftohtml:
616-upstream_pdftohtml:
617+upstream_pdftohtml: needs-triage
618 dapper_pdftohtml: ignored (reached end-of-life)
619 hardy_pdftohtml: DNE
620 intrepid_pdftohtml: DNE
621@@ -303,7 +303,7 @@ groovy_pdftohtml: DNE
622 devel_pdftohtml: DNE
623
624 Patches_libextractor:
625-upstream_libextractor:
626+upstream_libextractor: needs-triage
627 dapper_libextractor: ignored (reached end-of-life)
628 hardy_libextractor: ignored (reached end-of-life)
629 intrepid_libextractor: needs-triage (reached end-of-life)
630@@ -338,7 +338,7 @@ groovy_libextractor: needs-triage
631 devel_libextractor: needs-triage
632
633 Patches_pdfkit.framework:
634-upstream_pdfkit.framework:
635+upstream_pdfkit.framework: needs-triage
636 dapper_pdfkit.framework: ignored (reached end-of-life)
637 hardy_pdfkit.framework: DNE
638 intrepid_pdfkit.framework: DNE
639diff --git a/active/CVE-2010-3702 b/active/CVE-2010-3702
640index d600979..a4737a8 100644
641--- a/active/CVE-2010-3702
642+++ b/active/CVE-2010-3702
643@@ -261,7 +261,7 @@ groovy_gpdf: DNE
644 devel_gpdf: DNE
645
646 Patches_pdftohtml:
647-upstream_pdftohtml:
648+upstream_pdftohtml: needs-triage
649 dapper_pdftohtml: ignored (reached end-of-life)
650 hardy_pdftohtml: DNE
651 jaunty_pdftohtml: DNE
652@@ -295,7 +295,7 @@ groovy_pdftohtml: DNE
653 devel_pdftohtml: DNE
654
655 Patches_libextractor:
656-upstream_libextractor:
657+upstream_libextractor: needs-triage
658 dapper_libextractor: ignored (reached end-of-life)
659 hardy_libextractor: ignored (reached end-of-life)
660 jaunty_libextractor: ignored (reached end-of-life)
661@@ -329,7 +329,7 @@ groovy_libextractor: needs-triage
662 devel_libextractor: needs-triage
663
664 Patches_pdfkit.framework:
665-upstream_pdfkit.framework:
666+upstream_pdfkit.framework: needs-triage
667 dapper_pdfkit.framework: ignored (reached end-of-life)
668 hardy_pdfkit.framework: DNE
669 jaunty_pdfkit.framework: DNE
670diff --git a/active/CVE-2010-3703 b/active/CVE-2010-3703
671index 04f9b3f..af7a3d6 100644
672--- a/active/CVE-2010-3703
673+++ b/active/CVE-2010-3703
674@@ -260,7 +260,7 @@ groovy_gpdf: DNE
675 devel_gpdf: DNE
676
677 Patches_pdftohtml:
678-upstream_pdftohtml:
679+upstream_pdftohtml: needs-triage
680 dapper_pdftohtml: ignored (reached end-of-life)
681 hardy_pdftohtml: DNE
682 jaunty_pdftohtml: DNE
683@@ -294,7 +294,7 @@ groovy_pdftohtml: DNE
684 devel_pdftohtml: DNE
685
686 Patches_libextractor:
687-upstream_libextractor:
688+upstream_libextractor: needs-triage
689 dapper_libextractor: ignored (reached end-of-life)
690 hardy_libextractor: ignored (reached end-of-life)
691 jaunty_libextractor: ignored (reached end-of-life)
692@@ -328,7 +328,7 @@ groovy_libextractor: needs-triage
693 devel_libextractor: needs-triage
694
695 Patches_pdfkit.framework:
696-upstream_pdfkit.framework:
697+upstream_pdfkit.framework: needs-triage
698 dapper_pdfkit.framework: ignored (reached end-of-life)
699 hardy_pdfkit.framework: DNE
700 jaunty_pdfkit.framework: DNE
701diff --git a/active/CVE-2010-3704 b/active/CVE-2010-3704
702index 536dbf8..c8a76ef 100644
703--- a/active/CVE-2010-3704
704+++ b/active/CVE-2010-3704
705@@ -263,7 +263,7 @@ groovy_gpdf: DNE
706 devel_gpdf: DNE
707
708 Patches_pdftohtml:
709-upstream_pdftohtml:
710+upstream_pdftohtml: needs-triage
711 dapper_pdftohtml: ignored (reached end-of-life)
712 hardy_pdftohtml: DNE
713 jaunty_pdftohtml: DNE
714@@ -297,7 +297,7 @@ groovy_pdftohtml: DNE
715 devel_pdftohtml: DNE
716
717 Patches_libextractor:
718-upstream_libextractor:
719+upstream_libextractor: needs-triage
720 dapper_libextractor: ignored (reached end-of-life)
721 hardy_libextractor: ignored (reached end-of-life)
722 jaunty_libextractor: ignored (reached end-of-life)
723@@ -331,7 +331,7 @@ groovy_libextractor: needs-triage
724 devel_libextractor: needs-triage
725
726 Patches_pdfkit.framework:
727-upstream_pdfkit.framework:
728+upstream_pdfkit.framework: needs-triage
729 dapper_pdfkit.framework: ignored (reached end-of-life)
730 hardy_pdfkit.framework: DNE
731 jaunty_pdfkit.framework: DNE
732diff --git a/active/CVE-2010-4654 b/active/CVE-2010-4654
733index 8c09dd2..6177438 100644
734--- a/active/CVE-2010-4654
735+++ b/active/CVE-2010-4654
736@@ -116,7 +116,7 @@ groovy_poppler: not-affected
737 devel_poppler: not-affected
738
739 Patches_libextractor:
740-upstream_libextractor:
741+upstream_libextractor: needs-triage
742 hardy_libextractor: ignored (reached end-of-life)
743 lucid_libextractor: ignored (reached end-of-life)
744 maverick_libextractor: ignored (reached end-of-life)
745diff --git a/active/CVE-2011-3438 b/active/CVE-2011-3438
746index 6603c8c..69012fa 100644
747--- a/active/CVE-2011-3438
748+++ b/active/CVE-2011-3438
749@@ -98,7 +98,7 @@ focal_qtwebkit-source: DNE
750 groovy_qtwebkit-source: DNE
751 devel_qtwebkit-source: DNE
752
753-Patches_qtwebkit-opensource-src: needs-triage
754+Patches_qtwebkit-opensource-src:
755 upstream_qtwebkit-opensource-src: needs-triage
756 precise_qtwebkit-opensource-src: DNE
757 precise/esm_qtwebkit-opensource-src: DNE
758diff --git a/active/CVE-2012-0880 b/active/CVE-2012-0880
759index 0e7a5b1..e5cd90d 100644
760--- a/active/CVE-2012-0880
761+++ b/active/CVE-2012-0880
762@@ -10,7 +10,7 @@ Ubuntu-Description:
763 Notes:
764 mikesalvatore> No fix could be found as of 2018-10-24.
765 Bugs:
766- Redhat: https://bugzilla.redhat.com/show_bug.cgi?id=787103
767+ https://bugzilla.redhat.com/show_bug.cgi?id=787103
768 https://access.redhat.com/security/cve/cve-2012-0880
769 Priority: medium
770 Discovered-by:
771diff --git a/active/CVE-2012-4542 b/active/CVE-2012-4542
772index 83974e3..862aef5 100644
773--- a/active/CVE-2012-4542
774+++ b/active/CVE-2012-4542
775@@ -378,12 +378,12 @@ groovy_linux-armadaxp: DNE
776 devel_linux-armadaxp: DNE
777
778 Tags_linux-lts-quantal: not-ue
779-Patches_linux-lts-quantal: DNE
780+Patches_linux-lts-quantal:
781 upstream_linux-lts-quantal: needs-triage
782 hardy_linux-lts-quantal: DNE
783 lucid_linux-lts-quantal: DNE
784 oneiric_linux-lts-quantal: DNE
785-precise_linux-lts-quantal: not-affected ()
786+precise_linux-lts-quantal: not-affected
787 precise/esm_linux-lts-quantal: DNE (precise was not-affected)
788 quantal_linux-lts-quantal: DNE
789 raring_linux-lts-quantal: DNE
790@@ -412,7 +412,7 @@ upstream_linux-lts-raring: needs-triage
791 hardy_linux-lts-raring: DNE
792 lucid_linux-lts-raring: DNE
793 oneiric_linux-lts-raring: DNE
794-precise_linux-lts-raring: not-affected ()
795+precise_linux-lts-raring: not-affected
796 precise/esm_linux-lts-raring: DNE (precise was not-affected)
797 quantal_linux-lts-raring: DNE
798 raring_linux-lts-raring: DNE
799@@ -440,7 +440,7 @@ Tags_linux-lts-saucy: not-ue
800 Patches_linux-lts-saucy:
801 upstream_linux-lts-saucy: needs-triage
802 lucid_linux-lts-saucy: DNE
803-precise_linux-lts-saucy: not-affected ()
804+precise_linux-lts-saucy: not-affected
805 precise/esm_linux-lts-saucy: DNE (precise was not-affected)
806 quantal_linux-lts-saucy: DNE
807 raring_linux-lts-saucy: DNE
808diff --git a/active/CVE-2012-5662 b/active/CVE-2012-5662
809index 8f0d57d..a6723a7 100644
810--- a/active/CVE-2012-5662
811+++ b/active/CVE-2012-5662
812@@ -11,7 +11,7 @@ Description:
813 Ubuntu-Description:
814 Notes:
815 Bugs:
816- debian: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=706547
817+ https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=706547
818 Priority: medium
819 Discovered-by:
820 Assigned-to:
821diff --git a/active/CVE-2012-6615 b/active/CVE-2012-6615
822index 66dce35..b0dbd69 100644
823--- a/active/CVE-2012-6615
824+++ b/active/CVE-2012-6615
825@@ -20,7 +20,7 @@ Assigned-to:
826 CVSS:
827
828 Patches_chromium-browser:
829-upstream_chromium-browser: released ()
830+upstream_chromium-browser: released
831 precise/esm_chromium-browser: DNE
832 trusty_chromium-browser: ignored (out of standard support)
833 trusty/esm_chromium-browser: DNE
834diff --git a/active/CVE-2012-6616 b/active/CVE-2012-6616
835index 6e07795..613eec0 100644
836--- a/active/CVE-2012-6616
837+++ b/active/CVE-2012-6616
838@@ -20,7 +20,7 @@ Assigned-to:
839 CVSS:
840
841 Patches_chromium-browser:
842-upstream_chromium-browser: released ()
843+upstream_chromium-browser: released
844 precise/esm_chromium-browser: DNE
845 trusty_chromium-browser: ignored (out of standard support)
846 trusty/esm_chromium-browser: DNE
847diff --git a/active/CVE-2012-6617 b/active/CVE-2012-6617
848index c6fa017..10e6b89 100644
849--- a/active/CVE-2012-6617
850+++ b/active/CVE-2012-6617
851@@ -20,7 +20,7 @@ Assigned-to:
852 CVSS:
853
854 Patches_chromium-browser:
855-upstream_chromium-browser: released ()
856+upstream_chromium-browser: released
857 precise/esm_chromium-browser: DNE
858 trusty_chromium-browser: ignored (out of standard support)
859 trusty/esm_chromium-browser: DNE
860diff --git a/active/CVE-2013-1910 b/active/CVE-2013-1910
861index 6eb192f..db8dccf 100644
862--- a/active/CVE-2013-1910
863+++ b/active/CVE-2013-1910
864@@ -19,7 +19,7 @@ CVSS:
865 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
866
867 Patches_yum:
868- upstream: http://yum.baseurl.org/gitweb?p=yum.git;a=commitdiff;h=c148eb10b798270b3d15087433c8efb2a79a69d0
869+ upstream: http://yum.baseurl.org/gitweb?p=yum.git;a=commitdiff;h=c148eb10b798270b3d15087433c8efb2a79a69d0
870 upstream_yum: released (3.4.3-31.fc17, 3.4.3-51.fc18)
871 hardy_yum: ignored (reached end-of-life)
872 lucid_yum: ignored (reached end-of-life)
873diff --git a/active/CVE-2013-7445 b/active/CVE-2013-7445
874index f8b7dd2..320a3ab 100644
875--- a/active/CVE-2013-7445
876+++ b/active/CVE-2013-7445
877@@ -245,7 +245,7 @@ groovy_linux-armadaxp: DNE
878 devel_linux-armadaxp: DNE
879
880 Tags_linux-lts-quantal: not-ue
881-Patches_linux-lts-quantal: DNE
882+Patches_linux-lts-quantal:
883 upstream_linux-lts-quantal: needs-triage
884 precise_linux-lts-quantal: ignored (end-of-life)
885 precise/esm_linux-lts-quantal: DNE (precise was ignored [end-of-life])
886diff --git a/active/CVE-2014-4607 b/active/CVE-2014-4607
887index c04a8b1..d205153 100644
888--- a/active/CVE-2014-4607
889+++ b/active/CVE-2014-4607
890@@ -53,7 +53,7 @@ groovy_krfb: released (4:4.13.97-0ubuntu2)
891 devel_krfb: released (4:4.13.97-0ubuntu2)
892
893 Patches_grub2:
894- upstream: https://github.com/rhboot/grub2/commit/934e762c46d118b52d8e6a4817c3bca751cb2eeb
895+ upstream: https://github.com/rhboot/grub2/commit/934e762c46d118b52d8e6a4817c3bca751cb2eeb
896 upstream_grub2: needs-triage
897 precise/esm_grub2: needs-triage
898 trusty_grub2: needs-triage
899@@ -74,4 +74,4 @@ bionic_grub2-signed: needs-triage
900 focal_grub2-signed: released (1.142.10)
901 groovy_grub2-signed: released (1.155.2)
902 devel_grub2-signed: released (1.157)
903-
904+
905diff --git a/active/CVE-2014-4611 b/active/CVE-2014-4611
906index df633bc..ae8a6c1 100644
907--- a/active/CVE-2014-4611
908+++ b/active/CVE-2014-4611
909@@ -3,8 +3,8 @@ Candidate: CVE-2014-4611
910 PublicDate: 2014-07-03 04:22:00 UTC
911 References:
912 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4611
913- blog.securitymouse.com/2014/06/raising-lazarus-20-year-old-bug-that.html
914- fastcompression.blogspot.ca/2014/06/debunking-lz4-20-years-old-bug-myth.html
915+ https://blog.securitymouse.com/2014/06/raising-lazarus-20-year-old-bug-that.html
916+ https://fastcompression.blogspot.ca/2014/06/debunking-lz4-20-years-old-bug-myth.html
917 https://usn.ubuntu.com/usn/usn-2287-1
918 https://usn.ubuntu.com/usn/usn-2288-1
919 https://usn.ubuntu.com/usn/usn-2289-1
920@@ -254,7 +254,7 @@ devel_linux-fsl-imx51: DNE
921 #groovy_linux-armadaxp: DNE
922 #devel_linux-armadaxp: DNE
923
924-Patches_linux-lts-quantal: DNE
925+Patches_linux-lts-quantal:
926 upstream_linux-lts-quantal: released (3.16~rc3)
927 lucid_linux-lts-quantal: DNE
928 precise_linux-lts-quantal: not-affected
929diff --git a/active/CVE-2014-9390 b/active/CVE-2014-9390
930index 431e61e..67402f8 100644
931--- a/active/CVE-2014-9390
932+++ b/active/CVE-2014-9390
933@@ -151,7 +151,7 @@ groovy_mercurial: not-affected (3.1.2-2)
934 devel_mercurial: not-affected (3.1.2-2)
935
936 Patches_jgit:
937-upstream_jgit: released (3.7.0-1
938+upstream_jgit: released (3.7.0-1)
939 lucid_jgit: DNE
940 precise_jgit: DNE
941 precise/esm_jgit: DNE
942diff --git a/active/CVE-2015-1350 b/active/CVE-2015-1350
943index dab333b..a711fde 100644
944--- a/active/CVE-2015-1350
945+++ b/active/CVE-2015-1350
946@@ -269,7 +269,7 @@ groovy_linux-armadaxp: DNE
947 devel_linux-armadaxp: DNE
948
949 Tags_linux-lts-quantal: not-ue
950-Patches_linux-lts-quantal: DNE
951+Patches_linux-lts-quantal:
952 upstream_linux-lts-quantal: released (4.9~rc1)
953 lucid_linux-lts-quantal: DNE
954 precise_linux-lts-quantal: ignored (end-of-life)
955diff --git a/active/CVE-2015-8553 b/active/CVE-2015-8553
956index 570c4b7..5cd5568 100644
957--- a/active/CVE-2015-8553
958+++ b/active/CVE-2015-8553
959@@ -206,7 +206,7 @@ groovy_linux-armadaxp: DNE
960 devel_linux-armadaxp: DNE
961
962 Tags_linux-lts-quantal: not-ue
963-Patches_linux-lts-quantal: DNE
964+Patches_linux-lts-quantal:
965 upstream_linux-lts-quantal: needed
966 precise_linux-lts-quantal: ignored (end-of-life)
967 precise/esm_linux-lts-quantal: DNE (precise was ignored [end-of-life])
968diff --git a/active/CVE-2016-10222 b/active/CVE-2016-10222
969index 3097915..cb5e7d6 100644
970--- a/active/CVE-2016-10222
971+++ b/active/CVE-2016-10222
972@@ -102,7 +102,7 @@ focal_qtwebkit-source: DNE
973 groovy_qtwebkit-source: DNE
974 devel_qtwebkit-source: DNE
975
976-Patches_qtwebkit-opensource-src: needs-triage
977+Patches_qtwebkit-opensource-src:
978 upstream_qtwebkit-opensource-src: needs-triage
979 precise_qtwebkit-opensource-src: DNE
980 precise/esm_qtwebkit-opensource-src: DNE
981diff --git a/active/CVE-2016-10226 b/active/CVE-2016-10226
982index ba01f37..e0b48b8 100644
983--- a/active/CVE-2016-10226
984+++ b/active/CVE-2016-10226
985@@ -103,7 +103,7 @@ focal_qtwebkit-source: DNE
986 groovy_qtwebkit-source: DNE
987 devel_qtwebkit-source: DNE
988
989-Patches_qtwebkit-opensource-src: needs-triage
990+Patches_qtwebkit-opensource-src:
991 upstream_qtwebkit-opensource-src: needs-triage
992 precise_qtwebkit-opensource-src: DNE
993 precise/esm_qtwebkit-opensource-src: DNE
994diff --git a/active/CVE-2016-10708 b/active/CVE-2016-10708
995index caefb55..c036805 100644
996--- a/active/CVE-2016-10708
997+++ b/active/CVE-2016-10708
998@@ -24,7 +24,7 @@ CVSS:
999
1000
1001 Patches_openssh:
1002- uptream: https://anongit.mindrot.org/openssh.git/commit/?id=28652bca29046f62c7045e933e6b931de1d16737
1003+ upstream: https://anongit.mindrot.org/openssh.git/commit/?id=28652bca29046f62c7045e933e6b931de1d16737
1004 upstream_openssh: released (1:7.4p1-1)
1005 precise/esm_openssh: needed
1006 trusty_openssh: released (1:6.6p1-2ubuntu2.11)
1007diff --git a/active/CVE-2016-1249 b/active/CVE-2016-1249
1008index 40a4f8b..48ab148 100644
1009--- a/active/CVE-2016-1249
1010+++ b/active/CVE-2016-1249
1011@@ -19,7 +19,7 @@ CVSS:
1012 nvd: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
1013
1014 Patches_libdbd-mysql-perl:
1015- upsteam: https://github.com/perl5-dbi/DBD-mysql/commit/793b72b1a0baa5070adacaac0e12fd995a6fbabe
1016+ upstream: https://github.com/perl5-dbi/DBD-mysql/commit/793b72b1a0baa5070adacaac0e12fd995a6fbabe
1017 upstream_libdbd-mysql-perl: released (4.039-1)
1018 precise_libdbd-mysql-perl: ignored (reached end-of-life)
1019 precise/esm_libdbd-mysql-perl: needs-triage
1020diff --git a/active/CVE-2016-2853 b/active/CVE-2016-2853
1021index c7b465e..580d992 100644
1022--- a/active/CVE-2016-2853
1023+++ b/active/CVE-2016-2853
1024@@ -173,7 +173,7 @@ groovy_linux-armadaxp: DNE
1025 devel_linux-armadaxp: DNE
1026
1027 Tags_linux-lts-quantal: not-ue
1028-Patches_linux-lts-quantal: DNE
1029+Patches_linux-lts-quantal:
1030 upstream_linux-lts-quantal: needs-triage
1031 precise_linux-lts-quantal: ignored (end-of-life)
1032 precise/esm_linux-lts-quantal: DNE (precise was ignored [end-of-life])
1033diff --git a/active/CVE-2016-2854 b/active/CVE-2016-2854
1034index 00f49ac..36babb2 100644
1035--- a/active/CVE-2016-2854
1036+++ b/active/CVE-2016-2854
1037@@ -172,7 +172,7 @@ groovy_linux-armadaxp: DNE
1038 devel_linux-armadaxp: DNE
1039
1040 Tags_linux-lts-quantal: not-ue
1041-Patches_linux-lts-quantal: DNE
1042+Patches_linux-lts-quantal:
1043 upstream_linux-lts-quantal: needs-triage
1044 precise_linux-lts-quantal: ignored (end-of-life)
1045 precise/esm_linux-lts-quantal: DNE (precise was ignored [end-of-life])
1046diff --git a/active/CVE-2016-5011 b/active/CVE-2016-5011
1047index f24cd60..07ff7fb 100644
1048--- a/active/CVE-2016-5011
1049+++ b/active/CVE-2016-5011
1050@@ -13,7 +13,7 @@ Bugs:
1051 https://bugzilla.redhat.com/show_bug.cgi?id=1349536
1052 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=830802
1053 Priority: low
1054-Discovered-by: Christian Moch & Michael Gruhn
1055+Discovered-by: Christian Moch and Michael Gruhn
1056 Assigned-to:
1057 CVSS:
1058 nvd: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
1059diff --git a/active/CVE-2016-6288 b/active/CVE-2016-6288
1060index 6f8b9a4..3a33a2c 100644
1061--- a/active/CVE-2016-6288
1062+++ b/active/CVE-2016-6288
1063@@ -20,7 +20,7 @@ CVSS:
1064 nvd: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
1065
1066 Patches_php5:
1067- upstream: https://git.php.net/?p=php-src.git;a=commit;h=629e4da7cc8b174acdeab84969cbfc606a019b31
1068+ upstream: https://git.php.net/?p=php-src.git;a=commit;h=629e4da7cc8b174acdeab84969cbfc606a019b31
1069 upstream_php5: needs-triage
1070 precise_php5: released (5.3.10-1ubuntu3.24)
1071 precise/esm_php5: released (5.3.10-1ubuntu3.24)
1072diff --git a/active/CVE-2016-8660 b/active/CVE-2016-8660
1073index 92c8187..51dee9b 100644
1074--- a/active/CVE-2016-8660
1075+++ b/active/CVE-2016-8660
1076@@ -167,7 +167,7 @@ groovy_linux-armadaxp: DNE
1077 devel_linux-armadaxp: DNE
1078
1079 Tags_linux-lts-quantal: not-ue
1080-Patches_linux-lts-quantal: DNE
1081+Patches_linux-lts-quantal:
1082 upstream_linux-lts-quantal: needed
1083 precise_linux-lts-quantal: ignored (end-of-life)
1084 precise/esm_linux-lts-quantal: DNE (precise was ignored [end-of-life])
1085diff --git a/active/CVE-2016-9642 b/active/CVE-2016-9642
1086index 4e867f7..7a5ec4a 100644
1087--- a/active/CVE-2016-9642
1088+++ b/active/CVE-2016-9642
1089@@ -79,7 +79,7 @@ focal_qtwebkit-source: DNE
1090 groovy_qtwebkit-source: DNE
1091 devel_qtwebkit-source: DNE
1092
1093-Patches_qtwebkit-opensource-src: needs-triage
1094+Patches_qtwebkit-opensource-src:
1095 upstream_qtwebkit-opensource-src: needs-triage
1096 precise_qtwebkit-opensource-src: DNE
1097 precise/esm_qtwebkit-opensource-src: DNE
1098diff --git a/active/CVE-2016-9643 b/active/CVE-2016-9643
1099index 3496134..2ea0537 100644
1100--- a/active/CVE-2016-9643
1101+++ b/active/CVE-2016-9643
1102@@ -80,7 +80,7 @@ focal_qtwebkit-source: DNE
1103 groovy_qtwebkit-source: DNE
1104 devel_qtwebkit-source: DNE
1105
1106-Patches_qtwebkit-opensource-src: needs-triage
1107+Patches_qtwebkit-opensource-src:
1108 upstream_qtwebkit-opensource-src: needs-triage
1109 precise_qtwebkit-opensource-src: DNE
1110 precise/esm_qtwebkit-opensource-src: DNE
1111diff --git a/active/CVE-2017-0537 b/active/CVE-2017-0537
1112index 1a7cd50..2e00d64 100644
1113--- a/active/CVE-2017-0537
1114+++ b/active/CVE-2017-0537
1115@@ -168,7 +168,7 @@ groovy_linux-armadaxp: DNE
1116 devel_linux-armadaxp: DNE
1117
1118 Tags_linux-lts-quantal: not-ue
1119-Patches_linux-lts-quantal: DNE
1120+Patches_linux-lts-quantal:
1121 upstream_linux-lts-quantal: needed
1122 precise_linux-lts-quantal: ignored (end-of-life)
1123 precise/esm_linux-lts-quantal: DNE (precise was ignored [end-of-life])
1124diff --git a/active/CVE-2017-1000121 b/active/CVE-2017-1000121
1125index 4aa238a..5a8e065 100644
1126--- a/active/CVE-2017-1000121
1127+++ b/active/CVE-2017-1000121
1128@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
1129 groovy_qtwebkit-source: DNE
1130 devel_qtwebkit-source: DNE
1131
1132-Patches_qtwebkit-opensource-src: needs-triage
1133+Patches_qtwebkit-opensource-src:
1134 upstream_qtwebkit-opensource-src: needs-triage
1135 precise/esm_qtwebkit-opensource-src: DNE
1136 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
1137diff --git a/active/CVE-2017-1000122 b/active/CVE-2017-1000122
1138index abef831..d3f73fa 100644
1139--- a/active/CVE-2017-1000122
1140+++ b/active/CVE-2017-1000122
1141@@ -71,7 +71,7 @@ focal_qtwebkit-source: DNE
1142 groovy_qtwebkit-source: DNE
1143 devel_qtwebkit-source: DNE
1144
1145-Patches_qtwebkit-opensource-src: needs-triage
1146+Patches_qtwebkit-opensource-src:
1147 upstream_qtwebkit-opensource-src: needs-triage
1148 precise/esm_qtwebkit-opensource-src: DNE
1149 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
1150diff --git a/active/CVE-2017-10911 b/active/CVE-2017-10911
1151index 011592c..4cc810e 100644
1152--- a/active/CVE-2017-10911
1153+++ b/active/CVE-2017-10911
1154@@ -219,7 +219,7 @@ groovy_linux-armadaxp: DNE
1155 devel_linux-armadaxp: DNE
1156
1157 Tags_linux-lts-quantal: not-ue
1158-Patches_linux-lts-quantal: DNE
1159+Patches_linux-lts-quantal:
1160 upstream_linux-lts-quantal: released (4.12~rc7)
1161 precise/esm_linux-lts-quantal: ignored (end-of-life)
1162 trusty_linux-lts-quantal: DNE
1163diff --git a/active/CVE-2017-13165 b/active/CVE-2017-13165
1164index a388d46..bde5476 100644
1165--- a/active/CVE-2017-13165
1166+++ b/active/CVE-2017-13165
1167@@ -137,7 +137,7 @@ groovy_linux-armadaxp: DNE
1168 devel_linux-armadaxp: DNE
1169
1170 Tags_linux-lts-quantal: not-ue
1171-Patches_linux-lts-quantal: DNE
1172+Patches_linux-lts-quantal:
1173 upstream_linux-lts-quantal: needed
1174 precise/esm_linux-lts-quantal: ignored (end-of-life)
1175 trusty_linux-lts-quantal: DNE
1176diff --git a/active/CVE-2017-13693 b/active/CVE-2017-13693
1177index 5cf7f35..35592fb 100644
1178--- a/active/CVE-2017-13693
1179+++ b/active/CVE-2017-13693
1180@@ -144,7 +144,7 @@ groovy_linux-armadaxp: DNE
1181 devel_linux-armadaxp: DNE
1182
1183 Tags_linux-lts-quantal: not-ue
1184-Patches_linux-lts-quantal: DNE
1185+Patches_linux-lts-quantal:
1186 upstream_linux-lts-quantal: needs-triage
1187 precise/esm_linux-lts-quantal: ignored (end-of-life)
1188 trusty_linux-lts-quantal: DNE
1189diff --git a/active/CVE-2017-13694 b/active/CVE-2017-13694
1190index 5968fb0..1a3d4ec 100644
1191--- a/active/CVE-2017-13694
1192+++ b/active/CVE-2017-13694
1193@@ -146,7 +146,7 @@ groovy_linux-armadaxp: DNE
1194 devel_linux-armadaxp: DNE
1195
1196 Tags_linux-lts-quantal: not-ue
1197-Patches_linux-lts-quantal: DNE
1198+Patches_linux-lts-quantal:
1199 upstream_linux-lts-quantal: needs-triage
1200 precise/esm_linux-lts-quantal: ignored (end-of-life)
1201 trusty_linux-lts-quantal: DNE
1202diff --git a/active/CVE-2017-13783 b/active/CVE-2017-13783
1203index 0ef938e..d6f8379 100644
1204--- a/active/CVE-2017-13783
1205+++ b/active/CVE-2017-13783
1206@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
1207 groovy_qtwebkit-source: DNE
1208 devel_qtwebkit-source: DNE
1209
1210-Patches_qtwebkit-opensource-src: needs-triage
1211+Patches_qtwebkit-opensource-src:
1212 upstream_qtwebkit-opensource-src: needs-triage
1213 precise/esm_qtwebkit-opensource-src: DNE
1214 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
1215diff --git a/active/CVE-2017-13784 b/active/CVE-2017-13784
1216index 61b6212..495a979 100644
1217--- a/active/CVE-2017-13784
1218+++ b/active/CVE-2017-13784
1219@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
1220 groovy_qtwebkit-source: DNE
1221 devel_qtwebkit-source: DNE
1222
1223-Patches_qtwebkit-opensource-src: needs-triage
1224+Patches_qtwebkit-opensource-src:
1225 upstream_qtwebkit-opensource-src: needs-triage
1226 precise/esm_qtwebkit-opensource-src: DNE
1227 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
1228diff --git a/active/CVE-2017-13785 b/active/CVE-2017-13785
1229index fcdc53d..64321c2 100644
1230--- a/active/CVE-2017-13785
1231+++ b/active/CVE-2017-13785
1232@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
1233 groovy_qtwebkit-source: DNE
1234 devel_qtwebkit-source: DNE
1235
1236-Patches_qtwebkit-opensource-src: needs-triage
1237+Patches_qtwebkit-opensource-src:
1238 upstream_qtwebkit-opensource-src: needs-triage
1239 precise/esm_qtwebkit-opensource-src: DNE
1240 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
1241diff --git a/active/CVE-2017-13788 b/active/CVE-2017-13788
1242index f3d831b..0e7c506 100644
1243--- a/active/CVE-2017-13788
1244+++ b/active/CVE-2017-13788
1245@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
1246 groovy_qtwebkit-source: DNE
1247 devel_qtwebkit-source: DNE
1248
1249-Patches_qtwebkit-opensource-src: needs-triage
1250+Patches_qtwebkit-opensource-src:
1251 upstream_qtwebkit-opensource-src: needs-triage
1252 precise/esm_qtwebkit-opensource-src: DNE
1253 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
1254diff --git a/active/CVE-2017-13791 b/active/CVE-2017-13791
1255index ed5c313..261ed92 100644
1256--- a/active/CVE-2017-13791
1257+++ b/active/CVE-2017-13791
1258@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
1259 groovy_qtwebkit-source: DNE
1260 devel_qtwebkit-source: DNE
1261
1262-Patches_qtwebkit-opensource-src: needs-triage
1263+Patches_qtwebkit-opensource-src:
1264 upstream_qtwebkit-opensource-src: needs-triage
1265 precise/esm_qtwebkit-opensource-src: DNE
1266 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
1267diff --git a/active/CVE-2017-13792 b/active/CVE-2017-13792
1268index b48356a..b91c3de 100644
1269--- a/active/CVE-2017-13792
1270+++ b/active/CVE-2017-13792
1271@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
1272 groovy_qtwebkit-source: DNE
1273 devel_qtwebkit-source: DNE
1274
1275-Patches_qtwebkit-opensource-src: needs-triage
1276+Patches_qtwebkit-opensource-src:
1277 upstream_qtwebkit-opensource-src: needs-triage
1278 precise/esm_qtwebkit-opensource-src: DNE
1279 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
1280diff --git a/active/CVE-2017-13793 b/active/CVE-2017-13793
1281index 20b9c4f..930ea8e 100644
1282--- a/active/CVE-2017-13793
1283+++ b/active/CVE-2017-13793
1284@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
1285 groovy_qtwebkit-source: DNE
1286 devel_qtwebkit-source: DNE
1287
1288-Patches_qtwebkit-opensource-src: needs-triage
1289+Patches_qtwebkit-opensource-src:
1290 upstream_qtwebkit-opensource-src: needs-triage
1291 precise/esm_qtwebkit-opensource-src: DNE
1292 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
1293diff --git a/active/CVE-2017-13794 b/active/CVE-2017-13794
1294index 24017eb..a3745d5 100644
1295--- a/active/CVE-2017-13794
1296+++ b/active/CVE-2017-13794
1297@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
1298 groovy_qtwebkit-source: DNE
1299 devel_qtwebkit-source: DNE
1300
1301-Patches_qtwebkit-opensource-src: needs-triage
1302+Patches_qtwebkit-opensource-src:
1303 upstream_qtwebkit-opensource-src: needs-triage
1304 precise/esm_qtwebkit-opensource-src: DNE
1305 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
1306diff --git a/active/CVE-2017-13795 b/active/CVE-2017-13795
1307index ded1c6f..58eb4bd 100644
1308--- a/active/CVE-2017-13795
1309+++ b/active/CVE-2017-13795
1310@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
1311 groovy_qtwebkit-source: DNE
1312 devel_qtwebkit-source: DNE
1313
1314-Patches_qtwebkit-opensource-src: needs-triage
1315+Patches_qtwebkit-opensource-src:
1316 upstream_qtwebkit-opensource-src: needs-triage
1317 precise/esm_qtwebkit-opensource-src: DNE
1318 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
1319diff --git a/active/CVE-2017-13796 b/active/CVE-2017-13796
1320index 298fd24..bc56914 100644
1321--- a/active/CVE-2017-13796
1322+++ b/active/CVE-2017-13796
1323@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
1324 groovy_qtwebkit-source: DNE
1325 devel_qtwebkit-source: DNE
1326
1327-Patches_qtwebkit-opensource-src: needs-triage
1328+Patches_qtwebkit-opensource-src:
1329 upstream_qtwebkit-opensource-src: needs-triage
1330 precise/esm_qtwebkit-opensource-src: DNE
1331 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
1332diff --git a/active/CVE-2017-13798 b/active/CVE-2017-13798
1333index bc4e390..f161376 100644
1334--- a/active/CVE-2017-13798
1335+++ b/active/CVE-2017-13798
1336@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
1337 groovy_qtwebkit-source: DNE
1338 devel_qtwebkit-source: DNE
1339
1340-Patches_qtwebkit-opensource-src: needs-triage
1341+Patches_qtwebkit-opensource-src:
1342 upstream_qtwebkit-opensource-src: needs-triage
1343 precise/esm_qtwebkit-opensource-src: DNE
1344 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
1345diff --git a/active/CVE-2017-13802 b/active/CVE-2017-13802
1346index 75d865b..ea43469 100644
1347--- a/active/CVE-2017-13802
1348+++ b/active/CVE-2017-13802
1349@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
1350 groovy_qtwebkit-source: DNE
1351 devel_qtwebkit-source: DNE
1352
1353-Patches_qtwebkit-opensource-src: needs-triage
1354+Patches_qtwebkit-opensource-src:
1355 upstream_qtwebkit-opensource-src: needs-triage
1356 precise/esm_qtwebkit-opensource-src: DNE
1357 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
1358diff --git a/active/CVE-2017-13856 b/active/CVE-2017-13856
1359index 183d75e..22f8468 100644
1360--- a/active/CVE-2017-13856
1361+++ b/active/CVE-2017-13856
1362@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
1363 groovy_qtwebkit-source: DNE
1364 devel_qtwebkit-source: DNE
1365
1366-Patches_qtwebkit-opensource-src: needs-triage
1367+Patches_qtwebkit-opensource-src:
1368 upstream_qtwebkit-opensource-src: needs-triage
1369 precise/esm_qtwebkit-opensource-src: DNE
1370 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
1371diff --git a/active/CVE-2017-13866 b/active/CVE-2017-13866
1372index 3c93cfc..6181276 100644
1373--- a/active/CVE-2017-13866
1374+++ b/active/CVE-2017-13866
1375@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
1376 groovy_qtwebkit-source: DNE
1377 devel_qtwebkit-source: DNE
1378
1379-Patches_qtwebkit-opensource-src: needs-triage
1380+Patches_qtwebkit-opensource-src:
1381 upstream_qtwebkit-opensource-src: needs-triage
1382 precise/esm_qtwebkit-opensource-src: DNE
1383 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
1384diff --git a/active/CVE-2017-13870 b/active/CVE-2017-13870
1385index 6d6056d..41c4409 100644
1386--- a/active/CVE-2017-13870
1387+++ b/active/CVE-2017-13870
1388@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
1389 groovy_qtwebkit-source: DNE
1390 devel_qtwebkit-source: DNE
1391
1392-Patches_qtwebkit-opensource-src: needs-triage
1393+Patches_qtwebkit-opensource-src:
1394 upstream_qtwebkit-opensource-src: needs-triage
1395 precise/esm_qtwebkit-opensource-src: DNE
1396 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
1397diff --git a/active/CVE-2017-13884 b/active/CVE-2017-13884
1398index 47c1965..48bce82 100644
1399--- a/active/CVE-2017-13884
1400+++ b/active/CVE-2017-13884
1401@@ -70,7 +70,7 @@ focal_qtwebkit-source: DNE
1402 groovy_qtwebkit-source: DNE
1403 devel_qtwebkit-source: DNE
1404
1405-Patches_qtwebkit-opensource-src: needs-triage
1406+Patches_qtwebkit-opensource-src:
1407 upstream_qtwebkit-opensource-src: needs-triage
1408 precise/esm_qtwebkit-opensource-src: DNE
1409 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
1410diff --git a/active/CVE-2017-13885 b/active/CVE-2017-13885
1411index 239803b..2083f48 100644
1412--- a/active/CVE-2017-13885
1413+++ b/active/CVE-2017-13885
1414@@ -69,7 +69,7 @@ focal_qtwebkit-source: DNE
1415 groovy_qtwebkit-source: DNE
1416 devel_qtwebkit-source: DNE
1417
1418-Patches_qtwebkit-opensource-src: needs-triage
1419+Patches_qtwebkit-opensource-src:
1420 upstream_qtwebkit-opensource-src: needs-triage
1421 precise/esm_qtwebkit-opensource-src: DNE
1422 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
1423diff --git a/active/CVE-2017-16644 b/active/CVE-2017-16644
1424index 3faebbd..063f002 100644
1425--- a/active/CVE-2017-16644
1426+++ b/active/CVE-2017-16644
1427@@ -141,7 +141,7 @@ groovy_linux-armadaxp: DNE
1428 devel_linux-armadaxp: DNE
1429
1430 Tags_linux-lts-quantal: not-ue
1431-Patches_linux-lts-quantal: DNE
1432+Patches_linux-lts-quantal:
1433 upstream_linux-lts-quantal: released (4.16~rc1)
1434 precise/esm_linux-lts-quantal: ignored (end-of-life)
1435 trusty_linux-lts-quantal: DNE
1436diff --git a/active/CVE-2017-17081 b/active/CVE-2017-17081
1437index 6b17a77..7f363f2 100644
1438--- a/active/CVE-2017-17081
1439+++ b/active/CVE-2017-17081
1440@@ -19,7 +19,7 @@ CVSS:
1441 nvd: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
1442
1443 Patches_chromium-browser:
1444-upstream_chromium-browser: released ()
1445+upstream_chromium-browser: released
1446 precise/esm_chromium-browser: DNE
1447 trusty_chromium-browser: not-affected (65.0.3325.181-0ubuntu0.14.04.1)
1448 trusty/esm_chromium-browser: DNE (trusty was not-affected [65.0.3325.181-0ubuntu0.14.04.1])
1449diff --git a/active/CVE-2017-17821 b/active/CVE-2017-17821
1450index a0bf3da..4e349d8 100644
1451--- a/active/CVE-2017-17821
1452+++ b/active/CVE-2017-17821
1453@@ -75,7 +75,7 @@ focal_qtwebkit-source: DNE
1454 groovy_qtwebkit-source: DNE
1455 devel_qtwebkit-source: DNE
1456
1457-Patches_qtwebkit-opensource-src: needs-triage
1458+Patches_qtwebkit-opensource-src:
1459 upstream_qtwebkit-opensource-src: needs-triage
1460 precise/esm_qtwebkit-opensource-src: DNE
1461 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
1462diff --git a/active/CVE-2017-2367 b/active/CVE-2017-2367
1463index 09ef6da..3b42120 100644
1464--- a/active/CVE-2017-2367
1465+++ b/active/CVE-2017-2367
1466@@ -106,7 +106,7 @@ focal_qtwebkit-source: DNE
1467 groovy_qtwebkit-source: DNE
1468 devel_qtwebkit-source: DNE
1469
1470-Patches_qtwebkit-opensource-src: needs-triage
1471+Patches_qtwebkit-opensource-src:
1472 upstream_qtwebkit-opensource-src: needs-triage
1473 precise_qtwebkit-opensource-src: DNE
1474 precise/esm_qtwebkit-opensource-src: DNE
1475diff --git a/active/CVE-2017-2376 b/active/CVE-2017-2376
1476index 2ebcc22..ddb7faa 100644
1477--- a/active/CVE-2017-2376
1478+++ b/active/CVE-2017-2376
1479@@ -102,7 +102,7 @@ focal_qtwebkit-source: DNE
1480 groovy_qtwebkit-source: DNE
1481 devel_qtwebkit-source: DNE
1482
1483-Patches_qtwebkit-opensource-src: needs-triage
1484+Patches_qtwebkit-opensource-src:
1485 upstream_qtwebkit-opensource-src: needs-triage
1486 precise_qtwebkit-opensource-src: DNE
1487 precise/esm_qtwebkit-opensource-src: DNE
1488diff --git a/active/CVE-2017-2377 b/active/CVE-2017-2377
1489index f2851f7..8309c9a 100644
1490--- a/active/CVE-2017-2377
1491+++ b/active/CVE-2017-2377
1492@@ -105,7 +105,7 @@ focal_qtwebkit-source: DNE
1493 groovy_qtwebkit-source: DNE
1494 devel_qtwebkit-source: DNE
1495
1496-Patches_qtwebkit-opensource-src: needs-triage
1497+Patches_qtwebkit-opensource-src:
1498 upstream_qtwebkit-opensource-src: needs-triage
1499 precise_qtwebkit-opensource-src: DNE
1500 precise/esm_qtwebkit-opensource-src: DNE
1501diff --git a/active/CVE-2017-2378 b/active/CVE-2017-2378
1502index fd469eb..a63873d 100644
1503--- a/active/CVE-2017-2378
1504+++ b/active/CVE-2017-2378
1505@@ -102,7 +102,7 @@ focal_qtwebkit-source: DNE
1506 groovy_qtwebkit-source: DNE
1507 devel_qtwebkit-source: DNE
1508
1509-Patches_qtwebkit-opensource-src: needs-triage
1510+Patches_qtwebkit-opensource-src:
1511 upstream_qtwebkit-opensource-src: needs-triage
1512 precise_qtwebkit-opensource-src: DNE
1513 precise/esm_qtwebkit-opensource-src: DNE
1514diff --git a/active/CVE-2017-2386 b/active/CVE-2017-2386
1515index be7d100..1f75fee 100644
1516--- a/active/CVE-2017-2386
1517+++ b/active/CVE-2017-2386
1518@@ -106,7 +106,7 @@ focal_qtwebkit-source: DNE
1519 groovy_qtwebkit-source: DNE
1520 devel_qtwebkit-source: DNE
1521
1522-Patches_qtwebkit-opensource-src: needs-triage
1523+Patches_qtwebkit-opensource-src:
1524 upstream_qtwebkit-opensource-src: needs-triage
1525 precise_qtwebkit-opensource-src: DNE
1526 precise/esm_qtwebkit-opensource-src: DNE
1527diff --git a/active/CVE-2017-2392 b/active/CVE-2017-2392
1528index 5ef8c5b..5b86a22 100644
1529--- a/active/CVE-2017-2392
1530+++ b/active/CVE-2017-2392
1531@@ -103,7 +103,7 @@ focal_qtwebkit-source: DNE
1532 groovy_qtwebkit-source: DNE
1533 devel_qtwebkit-source: DNE
1534
1535-Patches_qtwebkit-opensource-src: needs-triage
1536+Patches_qtwebkit-opensource-src:
1537 upstream_qtwebkit-opensource-src: needs-triage
1538 precise_qtwebkit-opensource-src: DNE
1539 precise/esm_qtwebkit-opensource-src: DNE
1540diff --git a/active/CVE-2017-2394 b/active/CVE-2017-2394
1541index a54f8df..82d34a6 100644
1542--- a/active/CVE-2017-2394
1543+++ b/active/CVE-2017-2394
1544@@ -106,7 +106,7 @@ focal_qtwebkit-source: DNE
1545 groovy_qtwebkit-source: DNE
1546 devel_qtwebkit-source: DNE
1547
1548-Patches_qtwebkit-opensource-src: needs-triage
1549+Patches_qtwebkit-opensource-src:
1550 upstream_qtwebkit-opensource-src: needs-triage
1551 precise_qtwebkit-opensource-src: DNE
1552 precise/esm_qtwebkit-opensource-src: DNE
1553diff --git a/active/CVE-2017-2395 b/active/CVE-2017-2395
1554index 5c1b7ea..9aab5fb 100644
1555--- a/active/CVE-2017-2395
1556+++ b/active/CVE-2017-2395
1557@@ -106,7 +106,7 @@ focal_qtwebkit-source: DNE
1558 groovy_qtwebkit-source: DNE
1559 devel_qtwebkit-source: DNE
1560
1561-Patches_qtwebkit-opensource-src: needs-triage
1562+Patches_qtwebkit-opensource-src:
1563 upstream_qtwebkit-opensource-src: needs-triage
1564 precise_qtwebkit-opensource-src: DNE
1565 precise/esm_qtwebkit-opensource-src: DNE
1566diff --git a/active/CVE-2017-2396 b/active/CVE-2017-2396
1567index e2b1126..b6238e3 100644
1568--- a/active/CVE-2017-2396
1569+++ b/active/CVE-2017-2396
1570@@ -106,7 +106,7 @@ focal_qtwebkit-source: DNE
1571 groovy_qtwebkit-source: DNE
1572 devel_qtwebkit-source: DNE
1573
1574-Patches_qtwebkit-opensource-src: needs-triage
1575+Patches_qtwebkit-opensource-src:
1576 upstream_qtwebkit-opensource-src: needs-triage
1577 precise_qtwebkit-opensource-src: DNE
1578 precise/esm_qtwebkit-opensource-src: DNE
1579diff --git a/active/CVE-2017-2405 b/active/CVE-2017-2405
1580index f6b5cd7..4d31bd6 100644
1581--- a/active/CVE-2017-2405
1582+++ b/active/CVE-2017-2405
1583@@ -105,7 +105,7 @@ focal_qtwebkit-source: DNE
1584 groovy_qtwebkit-source: DNE
1585 devel_qtwebkit-source: DNE
1586
1587-Patches_qtwebkit-opensource-src: needs-triage
1588+Patches_qtwebkit-opensource-src:
1589 upstream_qtwebkit-opensource-src: needs-triage
1590 precise_qtwebkit-opensource-src: DNE
1591 precise/esm_qtwebkit-opensource-src: DNE
1592diff --git a/active/CVE-2017-2415 b/active/CVE-2017-2415
1593index 67fe117..a519051 100644
1594--- a/active/CVE-2017-2415
1595+++ b/active/CVE-2017-2415
1596@@ -107,7 +107,7 @@ focal_qtwebkit-source: DNE
1597 groovy_qtwebkit-source: DNE
1598 devel_qtwebkit-source: DNE
1599
1600-Patches_qtwebkit-opensource-src: needs-triage
1601+Patches_qtwebkit-opensource-src:
1602 upstream_qtwebkit-opensource-src: needs-triage
1603 precise_qtwebkit-opensource-src: DNE
1604 precise/esm_qtwebkit-opensource-src: DNE
1605diff --git a/active/CVE-2017-2419 b/active/CVE-2017-2419
1606index ea69c86..95077e8 100644
1607--- a/active/CVE-2017-2419
1608+++ b/active/CVE-2017-2419
1609@@ -104,7 +104,7 @@ focal_qtwebkit-source: DNE
1610 groovy_qtwebkit-source: DNE
1611 devel_qtwebkit-source: DNE
1612
1613-Patches_qtwebkit-opensource-src: needs-triage
1614+Patches_qtwebkit-opensource-src:
1615 upstream_qtwebkit-opensource-src: needs-triage
1616 precise_qtwebkit-opensource-src: DNE
1617 precise/esm_qtwebkit-opensource-src: DNE
1618diff --git a/active/CVE-2017-2424 b/active/CVE-2017-2424
1619index 5c1610d..3099634 100644
1620--- a/active/CVE-2017-2424
1621+++ b/active/CVE-2017-2424
1622@@ -102,7 +102,7 @@ focal_qtwebkit-source: DNE
1623 groovy_qtwebkit-source: DNE
1624 devel_qtwebkit-source: DNE
1625
1626-Patches_qtwebkit-opensource-src: needs-triage
1627+Patches_qtwebkit-opensource-src:
1628 upstream_qtwebkit-opensource-src: needs-triage
1629 precise_qtwebkit-opensource-src: DNE
1630 precise/esm_qtwebkit-opensource-src: DNE
1631diff --git a/active/CVE-2017-2433 b/active/CVE-2017-2433
1632index 2d5980f..5002722 100644
1633--- a/active/CVE-2017-2433
1634+++ b/active/CVE-2017-2433
1635@@ -105,7 +105,7 @@ focal_qtwebkit-source: DNE
1636 groovy_qtwebkit-source: DNE
1637 devel_qtwebkit-source: DNE
1638
1639-Patches_qtwebkit-opensource-src: needs-triage
1640+Patches_qtwebkit-opensource-src:
1641 upstream_qtwebkit-opensource-src: needs-triage
1642 precise_qtwebkit-opensource-src: DNE
1643 precise/esm_qtwebkit-opensource-src: DNE
1644diff --git a/active/CVE-2017-2442 b/active/CVE-2017-2442
1645index 5b0a91a..ba38e3b 100644
1646--- a/active/CVE-2017-2442
1647+++ b/active/CVE-2017-2442
1648@@ -104,7 +104,7 @@ focal_qtwebkit-source: DNE
1649 groovy_qtwebkit-source: DNE
1650 devel_qtwebkit-source: DNE
1651
1652-Patches_qtwebkit-opensource-src: needs-triage
1653+Patches_qtwebkit-opensource-src:
1654 upstream_qtwebkit-opensource-src: needs-triage
1655 precise_qtwebkit-opensource-src: DNE
1656 precise/esm_qtwebkit-opensource-src: DNE
1657diff --git a/active/CVE-2017-2445 b/active/CVE-2017-2445
1658index 48933be..868f099 100644
1659--- a/active/CVE-2017-2445
1660+++ b/active/CVE-2017-2445
1661@@ -105,7 +105,7 @@ focal_qtwebkit-source: DNE
1662 groovy_qtwebkit-source: DNE
1663 devel_qtwebkit-source: DNE
1664
1665-Patches_qtwebkit-opensource-src: needs-triage
1666+Patches_qtwebkit-opensource-src:
1667 upstream_qtwebkit-opensource-src: needs-triage
1668 precise_qtwebkit-opensource-src: DNE
1669 precise/esm_qtwebkit-opensource-src: DNE
1670diff --git a/active/CVE-2017-2446 b/active/CVE-2017-2446
1671index 91b1b0a..bc55596 100644
1672--- a/active/CVE-2017-2446
1673+++ b/active/CVE-2017-2446
1674@@ -106,7 +106,7 @@ focal_qtwebkit-source: DNE
1675 groovy_qtwebkit-source: DNE
1676 devel_qtwebkit-source: DNE
1677
1678-Patches_qtwebkit-opensource-src: needs-triage
1679+Patches_qtwebkit-opensource-src:
1680 upstream_qtwebkit-opensource-src: needs-triage
1681 precise_qtwebkit-opensource-src: DNE
1682 precise/esm_qtwebkit-opensource-src: DNE
1683diff --git a/active/CVE-2017-2447 b/active/CVE-2017-2447
1684index 3c72676..cc7b976 100644
1685--- a/active/CVE-2017-2447
1686+++ b/active/CVE-2017-2447
1687@@ -106,7 +106,7 @@ focal_qtwebkit-source: DNE
1688 groovy_qtwebkit-source: DNE
1689 devel_qtwebkit-source: DNE
1690
1691-Patches_qtwebkit-opensource-src: needs-triage
1692+Patches_qtwebkit-opensource-src:
1693 upstream_qtwebkit-opensource-src: needs-triage
1694 precise_qtwebkit-opensource-src: DNE
1695 precise/esm_qtwebkit-opensource-src: DNE
1696diff --git a/active/CVE-2017-2454 b/active/CVE-2017-2454
1697index 314454e..1fbafed 100644
1698--- a/active/CVE-2017-2454
1699+++ b/active/CVE-2017-2454
1700@@ -106,7 +106,7 @@ focal_qtwebkit-source: DNE
1701 groovy_qtwebkit-source: DNE
1702 devel_qtwebkit-source: DNE
1703
1704-Patches_qtwebkit-opensource-src: needs-triage
1705+Patches_qtwebkit-opensource-src:
1706 upstream_qtwebkit-opensource-src: needs-triage
1707 precise_qtwebkit-opensource-src: DNE
1708 precise/esm_qtwebkit-opensource-src: DNE
1709diff --git a/active/CVE-2017-2455 b/active/CVE-2017-2455
1710index 267d28a..533b5ee 100644
1711--- a/active/CVE-2017-2455
1712+++ b/active/CVE-2017-2455
1713@@ -106,7 +106,7 @@ focal_qtwebkit-source: DNE
1714 groovy_qtwebkit-source: DNE
1715 devel_qtwebkit-source: DNE
1716
1717-Patches_qtwebkit-opensource-src: needs-triage
1718+Patches_qtwebkit-opensource-src:
1719 upstream_qtwebkit-opensource-src: needs-triage
1720 precise_qtwebkit-opensource-src: DNE
1721 precise/esm_qtwebkit-opensource-src: DNE
1722diff --git a/active/CVE-2017-2457 b/active/CVE-2017-2457
1723index 3caa4d2..d662556 100644
1724--- a/active/CVE-2017-2457
1725+++ b/active/CVE-2017-2457
1726@@ -105,7 +105,7 @@ focal_qtwebkit-source: DNE
1727 groovy_qtwebkit-source: DNE
1728 devel_qtwebkit-source: DNE
1729
1730-Patches_qtwebkit-opensource-src: needs-triage
1731+Patches_qtwebkit-opensource-src:
1732 upstream_qtwebkit-opensource-src: needs-triage
1733 precise_qtwebkit-opensource-src: DNE
1734 precise/esm_qtwebkit-opensource-src: DNE
1735diff --git a/active/CVE-2017-2459 b/active/CVE-2017-2459
1736index 1982048..e0c3a35 100644
1737--- a/active/CVE-2017-2459
1738+++ b/active/CVE-2017-2459
1739@@ -106,7 +106,7 @@ focal_qtwebkit-source: DNE
1740 groovy_qtwebkit-source: DNE
1741 devel_qtwebkit-source: DNE
1742
1743-Patches_qtwebkit-opensource-src: needs-triage
1744+Patches_qtwebkit-opensource-src:
1745 upstream_qtwebkit-opensource-src: needs-triage
1746 precise_qtwebkit-opensource-src: DNE
1747 precise/esm_qtwebkit-opensource-src: DNE
1748diff --git a/active/CVE-2017-2460 b/active/CVE-2017-2460
1749index c6314fe..7e4bdfe 100644
1750--- a/active/CVE-2017-2460
1751+++ b/active/CVE-2017-2460
1752@@ -106,7 +106,7 @@ focal_qtwebkit-source: DNE
1753 groovy_qtwebkit-source: DNE
1754 devel_qtwebkit-source: DNE
1755
1756-Patches_qtwebkit-opensource-src: needs-triage
1757+Patches_qtwebkit-opensource-src:
1758 upstream_qtwebkit-opensource-src: needs-triage
1759 precise_qtwebkit-opensource-src: DNE
1760 precise/esm_qtwebkit-opensource-src: DNE
1761diff --git a/active/CVE-2017-2463 b/active/CVE-2017-2463
1762index c0e12a7..7761c39 100644
1763--- a/active/CVE-2017-2463
1764+++ b/active/CVE-2017-2463
1765@@ -107,7 +107,7 @@ focal_qtwebkit-source: DNE
1766 groovy_qtwebkit-source: DNE
1767 devel_qtwebkit-source: DNE
1768
1769-Patches_qtwebkit-opensource-src: needs-triage
1770+Patches_qtwebkit-opensource-src:
1771 upstream_qtwebkit-opensource-src: needs-triage
1772 precise_qtwebkit-opensource-src: DNE
1773 precise/esm_qtwebkit-opensource-src: DNE
1774diff --git a/active/CVE-2017-2464 b/active/CVE-2017-2464
1775index 8f3b7a1..3921419 100644
1776--- a/active/CVE-2017-2464
1777+++ b/active/CVE-2017-2464
1778@@ -106,7 +106,7 @@ focal_qtwebkit-source: DNE
1779 groovy_qtwebkit-source: DNE
1780 devel_qtwebkit-source: DNE
1781
1782-Patches_qtwebkit-opensource-src: needs-triage
1783+Patches_qtwebkit-opensource-src:
1784 upstream_qtwebkit-opensource-src: needs-triage
1785 precise_qtwebkit-opensource-src: DNE
1786 precise/esm_qtwebkit-opensource-src: DNE
1787diff --git a/active/CVE-2017-2465 b/active/CVE-2017-2465
1788index 900120c..a4ab0ae 100644
1789--- a/active/CVE-2017-2465
1790+++ b/active/CVE-2017-2465
1791@@ -106,7 +106,7 @@ focal_qtwebkit-source: DNE
1792 groovy_qtwebkit-source: DNE
1793 devel_qtwebkit-source: DNE
1794
1795-Patches_qtwebkit-opensource-src: needs-triage
1796+Patches_qtwebkit-opensource-src:
1797 upstream_qtwebkit-opensource-src: needs-triage
1798 precise_qtwebkit-opensource-src: DNE
1799 precise/esm_qtwebkit-opensource-src: DNE
1800diff --git a/active/CVE-2017-2466 b/active/CVE-2017-2466
1801index a845913..d2dd1b3 100644
1802--- a/active/CVE-2017-2466
1803+++ b/active/CVE-2017-2466
1804@@ -106,7 +106,7 @@ focal_qtwebkit-source: DNE
1805 groovy_qtwebkit-source: DNE
1806 devel_qtwebkit-source: DNE
1807
1808-Patches_qtwebkit-opensource-src: needs-triage
1809+Patches_qtwebkit-opensource-src:
1810 upstream_qtwebkit-opensource-src: needs-triage
1811 precise_qtwebkit-opensource-src: DNE
1812 precise/esm_qtwebkit-opensource-src: DNE
1813diff --git a/active/CVE-2017-2468 b/active/CVE-2017-2468
1814index 4310d83..d6ed9fb 100644
1815--- a/active/CVE-2017-2468
1816+++ b/active/CVE-2017-2468
1817@@ -106,7 +106,7 @@ focal_qtwebkit-source: DNE
1818 groovy_qtwebkit-source: DNE
1819 devel_qtwebkit-source: DNE
1820
1821-Patches_qtwebkit-opensource-src: needs-triage
1822+Patches_qtwebkit-opensource-src:
1823 upstream_qtwebkit-opensource-src: needs-triage
1824 precise_qtwebkit-opensource-src: DNE
1825 precise/esm_qtwebkit-opensource-src: DNE
1826diff --git a/active/CVE-2017-2469 b/active/CVE-2017-2469
1827index a94ca15..04f6041 100644
1828--- a/active/CVE-2017-2469
1829+++ b/active/CVE-2017-2469
1830@@ -106,7 +106,7 @@ focal_qtwebkit-source: DNE
1831 groovy_qtwebkit-source: DNE
1832 devel_qtwebkit-source: DNE
1833
1834-Patches_qtwebkit-opensource-src: needs-triage
1835+Patches_qtwebkit-opensource-src:
1836 upstream_qtwebkit-opensource-src: needs-triage
1837 precise_qtwebkit-opensource-src: DNE
1838 precise/esm_qtwebkit-opensource-src: DNE
1839diff --git a/active/CVE-2017-2470 b/active/CVE-2017-2470
1840index ebe2244..b99a1ef 100644
1841--- a/active/CVE-2017-2470
1842+++ b/active/CVE-2017-2470
1843@@ -106,7 +106,7 @@ focal_qtwebkit-source: DNE
1844 groovy_qtwebkit-source: DNE
1845 devel_qtwebkit-source: DNE
1846
1847-Patches_qtwebkit-opensource-src: needs-triage
1848+Patches_qtwebkit-opensource-src:
1849 upstream_qtwebkit-opensource-src: needs-triage
1850 precise_qtwebkit-opensource-src: DNE
1851 precise/esm_qtwebkit-opensource-src: DNE
1852diff --git a/active/CVE-2017-2471 b/active/CVE-2017-2471
1853index c93f0ce..3078e28 100644
1854--- a/active/CVE-2017-2471
1855+++ b/active/CVE-2017-2471
1856@@ -105,7 +105,7 @@ focal_qtwebkit-source: DNE
1857 groovy_qtwebkit-source: DNE
1858 devel_qtwebkit-source: DNE
1859
1860-Patches_qtwebkit-opensource-src: needs-triage
1861+Patches_qtwebkit-opensource-src:
1862 upstream_qtwebkit-opensource-src: needs-triage
1863 precise_qtwebkit-opensource-src: DNE
1864 precise/esm_qtwebkit-opensource-src: DNE
1865diff --git a/active/CVE-2017-2475 b/active/CVE-2017-2475
1866index d379eb6..f388732 100644
1867--- a/active/CVE-2017-2475
1868+++ b/active/CVE-2017-2475
1869@@ -106,7 +106,7 @@ focal_qtwebkit-source: DNE
1870 groovy_qtwebkit-source: DNE
1871 devel_qtwebkit-source: DNE
1872
1873-Patches_qtwebkit-opensource-src: needs-triage
1874+Patches_qtwebkit-opensource-src:
1875 upstream_qtwebkit-opensource-src: needs-triage
1876 precise_qtwebkit-opensource-src: DNE
1877 precise/esm_qtwebkit-opensource-src: DNE
1878diff --git a/active/CVE-2017-2476 b/active/CVE-2017-2476
1879index 7dd9fd1..9f5cbcd 100644
1880--- a/active/CVE-2017-2476
1881+++ b/active/CVE-2017-2476
1882@@ -106,7 +106,7 @@ focal_qtwebkit-source: DNE
1883 groovy_qtwebkit-source: DNE
1884 devel_qtwebkit-source: DNE
1885
1886-Patches_qtwebkit-opensource-src: needs-triage
1887+Patches_qtwebkit-opensource-src:
1888 upstream_qtwebkit-opensource-src: needs-triage
1889 precise_qtwebkit-opensource-src: DNE
1890 precise/esm_qtwebkit-opensource-src: DNE
1891diff --git a/active/CVE-2017-2479 b/active/CVE-2017-2479
1892index df4e3df..dc5da00 100644
1893--- a/active/CVE-2017-2479
1894+++ b/active/CVE-2017-2479
1895@@ -106,7 +106,7 @@ focal_qtwebkit-source: DNE
1896 groovy_qtwebkit-source: DNE
1897 devel_qtwebkit-source: DNE
1898
1899-Patches_qtwebkit-opensource-src: needs-triage
1900+Patches_qtwebkit-opensource-src:
1901 upstream_qtwebkit-opensource-src: needs-triage
1902 precise_qtwebkit-opensource-src: DNE
1903 precise/esm_qtwebkit-opensource-src: DNE
1904diff --git a/active/CVE-2017-2480 b/active/CVE-2017-2480
1905index 749bbec..2a0e3a6 100644
1906--- a/active/CVE-2017-2480
1907+++ b/active/CVE-2017-2480
1908@@ -106,7 +106,7 @@ focal_qtwebkit-source: DNE
1909 groovy_qtwebkit-source: DNE
1910 devel_qtwebkit-source: DNE
1911
1912-Patches_qtwebkit-opensource-src: needs-triage
1913+Patches_qtwebkit-opensource-src:
1914 upstream_qtwebkit-opensource-src: needs-triage
1915 precise_qtwebkit-opensource-src: DNE
1916 precise/esm_qtwebkit-opensource-src: DNE
1917diff --git a/active/CVE-2017-2481 b/active/CVE-2017-2481
1918index c2b3b11..3b21b15 100644
1919--- a/active/CVE-2017-2481
1920+++ b/active/CVE-2017-2481
1921@@ -107,7 +107,7 @@ focal_qtwebkit-source: DNE
1922 groovy_qtwebkit-source: DNE
1923 devel_qtwebkit-source: DNE
1924
1925-Patches_qtwebkit-opensource-src: needs-triage
1926+Patches_qtwebkit-opensource-src:
1927 upstream_qtwebkit-opensource-src: needs-triage
1928 precise_qtwebkit-opensource-src: DNE
1929 precise/esm_qtwebkit-opensource-src: DNE
1930diff --git a/active/CVE-2017-2486 b/active/CVE-2017-2486
1931index f2734c3..699fa27 100644
1932--- a/active/CVE-2017-2486
1933+++ b/active/CVE-2017-2486
1934@@ -101,7 +101,7 @@ focal_qtwebkit-source: DNE
1935 groovy_qtwebkit-source: DNE
1936 devel_qtwebkit-source: DNE
1937
1938-Patches_qtwebkit-opensource-src: needs-triage
1939+Patches_qtwebkit-opensource-src:
1940 upstream_qtwebkit-opensource-src: needs-triage
1941 precise_qtwebkit-opensource-src: DNE
1942 precise/esm_qtwebkit-opensource-src: DNE
1943diff --git a/active/CVE-2017-2496 b/active/CVE-2017-2496
1944index 4a79ff4..f535bb3 100644
1945--- a/active/CVE-2017-2496
1946+++ b/active/CVE-2017-2496
1947@@ -83,7 +83,7 @@ focal_qtwebkit-source: DNE
1948 groovy_qtwebkit-source: DNE
1949 devel_qtwebkit-source: DNE
1950
1951-Patches_qtwebkit-opensource-src: needs-triage
1952+Patches_qtwebkit-opensource-src:
1953 upstream_qtwebkit-opensource-src: needs-triage
1954 precise/esm_qtwebkit-opensource-src: DNE
1955 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
1956diff --git a/active/CVE-2017-2499 b/active/CVE-2017-2499
1957index ef594ad..5bffbd3 100644
1958--- a/active/CVE-2017-2499
1959+++ b/active/CVE-2017-2499
1960@@ -81,7 +81,7 @@ focal_qtwebkit-source: DNE
1961 groovy_qtwebkit-source: DNE
1962 devel_qtwebkit-source: DNE
1963
1964-Patches_qtwebkit-opensource-src: needs-triage
1965+Patches_qtwebkit-opensource-src:
1966 upstream_qtwebkit-opensource-src: needs-triage
1967 precise/esm_qtwebkit-opensource-src: DNE
1968 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
1969diff --git a/active/CVE-2017-2504 b/active/CVE-2017-2504
1970index 651d21f..94cf26a 100644
1971--- a/active/CVE-2017-2504
1972+++ b/active/CVE-2017-2504
1973@@ -82,7 +82,7 @@ focal_qtwebkit-source: DNE
1974 groovy_qtwebkit-source: DNE
1975 devel_qtwebkit-source: DNE
1976
1977-Patches_qtwebkit-opensource-src: needs-triage
1978+Patches_qtwebkit-opensource-src:
1979 upstream_qtwebkit-opensource-src: needs-triage
1980 precise/esm_qtwebkit-opensource-src: DNE
1981 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
1982diff --git a/active/CVE-2017-2505 b/active/CVE-2017-2505
1983index c658331..99d4ef8 100644
1984--- a/active/CVE-2017-2505
1985+++ b/active/CVE-2017-2505
1986@@ -82,7 +82,7 @@ focal_qtwebkit-source: DNE
1987 groovy_qtwebkit-source: DNE
1988 devel_qtwebkit-source: DNE
1989
1990-Patches_qtwebkit-opensource-src: needs-triage
1991+Patches_qtwebkit-opensource-src:
1992 upstream_qtwebkit-opensource-src: needs-triage
1993 precise/esm_qtwebkit-opensource-src: DNE
1994 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
1995diff --git a/active/CVE-2017-2506 b/active/CVE-2017-2506
1996index d803e05..c492b16 100644
1997--- a/active/CVE-2017-2506
1998+++ b/active/CVE-2017-2506
1999@@ -81,7 +81,7 @@ focal_qtwebkit-source: DNE
2000 groovy_qtwebkit-source: DNE
2001 devel_qtwebkit-source: DNE
2002
2003-Patches_qtwebkit-opensource-src: needs-triage
2004+Patches_qtwebkit-opensource-src:
2005 upstream_qtwebkit-opensource-src: needs-triage
2006 precise/esm_qtwebkit-opensource-src: DNE
2007 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2008diff --git a/active/CVE-2017-2508 b/active/CVE-2017-2508
2009index d3e88aa..3e3f223 100644
2010--- a/active/CVE-2017-2508
2011+++ b/active/CVE-2017-2508
2012@@ -81,7 +81,7 @@ focal_qtwebkit-source: DNE
2013 groovy_qtwebkit-source: DNE
2014 devel_qtwebkit-source: DNE
2015
2016-Patches_qtwebkit-opensource-src: needs-triage
2017+Patches_qtwebkit-opensource-src:
2018 upstream_qtwebkit-opensource-src: needs-triage
2019 precise/esm_qtwebkit-opensource-src: DNE
2020 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2021diff --git a/active/CVE-2017-2510 b/active/CVE-2017-2510
2022index 4aff276..bf92e45 100644
2023--- a/active/CVE-2017-2510
2024+++ b/active/CVE-2017-2510
2025@@ -83,7 +83,7 @@ focal_qtwebkit-source: DNE
2026 groovy_qtwebkit-source: DNE
2027 devel_qtwebkit-source: DNE
2028
2029-Patches_qtwebkit-opensource-src: needs-triage
2030+Patches_qtwebkit-opensource-src:
2031 upstream_qtwebkit-opensource-src: needs-triage
2032 precise/esm_qtwebkit-opensource-src: DNE
2033 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2034diff --git a/active/CVE-2017-2514 b/active/CVE-2017-2514
2035index 351b0e1..0f2a541 100644
2036--- a/active/CVE-2017-2514
2037+++ b/active/CVE-2017-2514
2038@@ -81,7 +81,7 @@ focal_qtwebkit-source: DNE
2039 groovy_qtwebkit-source: DNE
2040 devel_qtwebkit-source: DNE
2041
2042-Patches_qtwebkit-opensource-src: needs-triage
2043+Patches_qtwebkit-opensource-src:
2044 upstream_qtwebkit-opensource-src: needs-triage
2045 precise/esm_qtwebkit-opensource-src: DNE
2046 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2047diff --git a/active/CVE-2017-2515 b/active/CVE-2017-2515
2048index 9b101b2..00a3e45 100644
2049--- a/active/CVE-2017-2515
2050+++ b/active/CVE-2017-2515
2051@@ -82,7 +82,7 @@ focal_qtwebkit-source: DNE
2052 groovy_qtwebkit-source: DNE
2053 devel_qtwebkit-source: DNE
2054
2055-Patches_qtwebkit-opensource-src: needs-triage
2056+Patches_qtwebkit-opensource-src:
2057 upstream_qtwebkit-opensource-src: needs-triage
2058 precise/esm_qtwebkit-opensource-src: DNE
2059 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2060diff --git a/active/CVE-2017-2521 b/active/CVE-2017-2521
2061index 365c974..44f7c5a 100644
2062--- a/active/CVE-2017-2521
2063+++ b/active/CVE-2017-2521
2064@@ -84,7 +84,7 @@ focal_qtwebkit-source: DNE
2065 groovy_qtwebkit-source: DNE
2066 devel_qtwebkit-source: DNE
2067
2068-Patches_qtwebkit-opensource-src: needs-triage
2069+Patches_qtwebkit-opensource-src:
2070 upstream_qtwebkit-opensource-src: needs-triage
2071 precise/esm_qtwebkit-opensource-src: DNE
2072 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2073diff --git a/active/CVE-2017-2525 b/active/CVE-2017-2525
2074index 9e386fa..c85814f 100644
2075--- a/active/CVE-2017-2525
2076+++ b/active/CVE-2017-2525
2077@@ -82,7 +82,7 @@ focal_qtwebkit-source: DNE
2078 groovy_qtwebkit-source: DNE
2079 devel_qtwebkit-source: DNE
2080
2081-Patches_qtwebkit-opensource-src: needs-triage
2082+Patches_qtwebkit-opensource-src:
2083 upstream_qtwebkit-opensource-src: needs-triage
2084 precise/esm_qtwebkit-opensource-src: DNE
2085 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2086diff --git a/active/CVE-2017-2526 b/active/CVE-2017-2526
2087index 2c5c21d..97ad5ff 100644
2088--- a/active/CVE-2017-2526
2089+++ b/active/CVE-2017-2526
2090@@ -81,7 +81,7 @@ focal_qtwebkit-source: DNE
2091 groovy_qtwebkit-source: DNE
2092 devel_qtwebkit-source: DNE
2093
2094-Patches_qtwebkit-opensource-src: needs-triage
2095+Patches_qtwebkit-opensource-src:
2096 upstream_qtwebkit-opensource-src: needs-triage
2097 precise/esm_qtwebkit-opensource-src: DNE
2098 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2099diff --git a/active/CVE-2017-2528 b/active/CVE-2017-2528
2100index 0afaea3..951d848 100644
2101--- a/active/CVE-2017-2528
2102+++ b/active/CVE-2017-2528
2103@@ -81,7 +81,7 @@ focal_qtwebkit-source: DNE
2104 groovy_qtwebkit-source: DNE
2105 devel_qtwebkit-source: DNE
2106
2107-Patches_qtwebkit-opensource-src: needs-triage
2108+Patches_qtwebkit-opensource-src:
2109 upstream_qtwebkit-opensource-src: needs-triage
2110 precise/esm_qtwebkit-opensource-src: DNE
2111 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2112diff --git a/active/CVE-2017-2530 b/active/CVE-2017-2530
2113index 7da4133..a741b89 100644
2114--- a/active/CVE-2017-2530
2115+++ b/active/CVE-2017-2530
2116@@ -84,7 +84,7 @@ focal_qtwebkit-source: DNE
2117 groovy_qtwebkit-source: DNE
2118 devel_qtwebkit-source: DNE
2119
2120-Patches_qtwebkit-opensource-src: needs-triage
2121+Patches_qtwebkit-opensource-src:
2122 upstream_qtwebkit-opensource-src: needs-triage
2123 precise/esm_qtwebkit-opensource-src: DNE
2124 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2125diff --git a/active/CVE-2017-2531 b/active/CVE-2017-2531
2126index 015298c..67bf844 100644
2127--- a/active/CVE-2017-2531
2128+++ b/active/CVE-2017-2531
2129@@ -82,7 +82,7 @@ focal_qtwebkit-source: DNE
2130 groovy_qtwebkit-source: DNE
2131 devel_qtwebkit-source: DNE
2132
2133-Patches_qtwebkit-opensource-src: needs-triage
2134+Patches_qtwebkit-opensource-src:
2135 upstream_qtwebkit-opensource-src: needs-triage
2136 precise/esm_qtwebkit-opensource-src: DNE
2137 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2138diff --git a/active/CVE-2017-2536 b/active/CVE-2017-2536
2139index 7e79446..f800b16 100644
2140--- a/active/CVE-2017-2536
2141+++ b/active/CVE-2017-2536
2142@@ -82,7 +82,7 @@ focal_qtwebkit-source: DNE
2143 groovy_qtwebkit-source: DNE
2144 devel_qtwebkit-source: DNE
2145
2146-Patches_qtwebkit-opensource-src: needs-triage
2147+Patches_qtwebkit-opensource-src:
2148 upstream_qtwebkit-opensource-src: needs-triage
2149 precise/esm_qtwebkit-opensource-src: DNE
2150 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2151diff --git a/active/CVE-2017-2538 b/active/CVE-2017-2538
2152index 216b448..2b2d899 100644
2153--- a/active/CVE-2017-2538
2154+++ b/active/CVE-2017-2538
2155@@ -83,7 +83,7 @@ focal_qtwebkit-source: DNE
2156 groovy_qtwebkit-source: DNE
2157 devel_qtwebkit-source: DNE
2158
2159-Patches_qtwebkit-opensource-src: needs-triage
2160+Patches_qtwebkit-opensource-src:
2161 upstream_qtwebkit-opensource-src: needs-triage
2162 precise/esm_qtwebkit-opensource-src: DNE
2163 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2164diff --git a/active/CVE-2017-2539 b/active/CVE-2017-2539
2165index 9d88b3a..d4b806b 100644
2166--- a/active/CVE-2017-2539
2167+++ b/active/CVE-2017-2539
2168@@ -83,7 +83,7 @@ focal_qtwebkit-source: DNE
2169 groovy_qtwebkit-source: DNE
2170 devel_qtwebkit-source: DNE
2171
2172-Patches_qtwebkit-opensource-src: needs-triage
2173+Patches_qtwebkit-opensource-src:
2174 upstream_qtwebkit-opensource-src: needs-triage
2175 precise/esm_qtwebkit-opensource-src: DNE
2176 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2177diff --git a/active/CVE-2017-2544 b/active/CVE-2017-2544
2178index c218d2a..9a83d1e 100644
2179--- a/active/CVE-2017-2544
2180+++ b/active/CVE-2017-2544
2181@@ -81,7 +81,7 @@ focal_qtwebkit-source: DNE
2182 groovy_qtwebkit-source: DNE
2183 devel_qtwebkit-source: DNE
2184
2185-Patches_qtwebkit-opensource-src: needs-triage
2186+Patches_qtwebkit-opensource-src:
2187 upstream_qtwebkit-opensource-src: needs-triage
2188 precise/esm_qtwebkit-opensource-src: DNE
2189 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2190diff --git a/active/CVE-2017-2547 b/active/CVE-2017-2547
2191index cb31120..546e2c4 100644
2192--- a/active/CVE-2017-2547
2193+++ b/active/CVE-2017-2547
2194@@ -81,7 +81,7 @@ focal_qtwebkit-source: DNE
2195 groovy_qtwebkit-source: DNE
2196 devel_qtwebkit-source: DNE
2197
2198-Patches_qtwebkit-opensource-src: needs-triage
2199+Patches_qtwebkit-opensource-src:
2200 upstream_qtwebkit-opensource-src: needs-triage
2201 precise/esm_qtwebkit-opensource-src: DNE
2202 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2203diff --git a/active/CVE-2017-2549 b/active/CVE-2017-2549
2204index 3305bd8..48f3611 100644
2205--- a/active/CVE-2017-2549
2206+++ b/active/CVE-2017-2549
2207@@ -82,7 +82,7 @@ focal_qtwebkit-source: DNE
2208 groovy_qtwebkit-source: DNE
2209 devel_qtwebkit-source: DNE
2210
2211-Patches_qtwebkit-opensource-src: needs-triage
2212+Patches_qtwebkit-opensource-src:
2213 upstream_qtwebkit-opensource-src: needs-triage
2214 precise/esm_qtwebkit-opensource-src: DNE
2215 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2216diff --git a/active/CVE-2017-3464 b/active/CVE-2017-3464
2217index 2419a80..1e1eb6a 100644
2218--- a/active/CVE-2017-3464
2219+++ b/active/CVE-2017-3464
2220@@ -61,11 +61,11 @@ zesty_mysql-5.5: DNE
2221 artful_mysql-5.5: DNE
2222 bionic_mysql-5.5: DNE
2223 cosmic_mysql-5.5: DNE
2224-disco_mysql-5.5: DNE
2225-eoan_mysql-5.5: DNE
2226-focal_mysql-5.5: DNE
2227-groovy_mysql-5.5: DNE
2228-devel_mysql-5.5: DNE
2229+disco_mysql-5.5: DNE
2230+eoan_mysql-5.5: DNE
2231+focal_mysql-5.5: DNE
2232+groovy_mysql-5.5: DNE
2233+devel_mysql-5.5: DNE
2234 Patches_mysql-5.6:
2235 upstream_mysql-5.6: released (5.6.36)
2236 precise_mysql-5.6: DNE
2237diff --git a/active/CVE-2017-5949 b/active/CVE-2017-5949
2238index 355c63d..463101a 100644
2239--- a/active/CVE-2017-5949
2240+++ b/active/CVE-2017-5949
2241@@ -103,7 +103,7 @@ focal_qtwebkit-source: DNE
2242 groovy_qtwebkit-source: DNE
2243 devel_qtwebkit-source: DNE
2244
2245-Patches_qtwebkit-opensource-src: needs-triage
2246+Patches_qtwebkit-opensource-src:
2247 upstream_qtwebkit-opensource-src: needs-triage
2248 precise_qtwebkit-opensource-src: DNE
2249 precise/esm_qtwebkit-opensource-src: DNE
2250diff --git a/active/CVE-2017-5967 b/active/CVE-2017-5967
2251index fef2247..364197a 100644
2252--- a/active/CVE-2017-5967
2253+++ b/active/CVE-2017-5967
2254@@ -163,7 +163,7 @@ groovy_linux-armadaxp: DNE
2255 devel_linux-armadaxp: DNE
2256
2257 Tags_linux-lts-quantal: not-ue
2258-Patches_linux-lts-quantal: DNE
2259+Patches_linux-lts-quantal:
2260 upstream_linux-lts-quantal: released (4.11~rc1)
2261 precise_linux-lts-quantal: ignored (end-of-life)
2262 precise/esm_linux-lts-quantal: DNE (precise was ignored [end-of-life])
2263diff --git a/active/CVE-2017-6888 b/active/CVE-2017-6888
2264index 11c8f93..7c4996d 100644
2265--- a/active/CVE-2017-6888
2266+++ b/active/CVE-2017-6888
2267@@ -20,7 +20,7 @@ CVSS:
2268 nvd: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
2269
2270 Patches_chromium-browser:
2271-upstream_chromium-browser: released ()
2272+upstream_chromium-browser: released
2273 precise/esm_chromium-browser: DNE
2274 trusty_chromium-browser: not-affected (code not present)
2275 trusty/esm_chromium-browser: DNE (trusty was not-affected [code not present])
2276diff --git a/active/CVE-2017-6980 b/active/CVE-2017-6980
2277index cd17295..8e6b6dd 100644
2278--- a/active/CVE-2017-6980
2279+++ b/active/CVE-2017-6980
2280@@ -82,7 +82,7 @@ focal_qtwebkit-source: DNE
2281 groovy_qtwebkit-source: DNE
2282 devel_qtwebkit-source: DNE
2283
2284-Patches_qtwebkit-opensource-src: needs-triage
2285+Patches_qtwebkit-opensource-src:
2286 upstream_qtwebkit-opensource-src: needs-triage
2287 precise/esm_qtwebkit-opensource-src: DNE
2288 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2289diff --git a/active/CVE-2017-6984 b/active/CVE-2017-6984
2290index a64ad2d..2b1b218 100644
2291--- a/active/CVE-2017-6984
2292+++ b/active/CVE-2017-6984
2293@@ -84,7 +84,7 @@ focal_qtwebkit-source: DNE
2294 groovy_qtwebkit-source: DNE
2295 devel_qtwebkit-source: DNE
2296
2297-Patches_qtwebkit-opensource-src: needs-triage
2298+Patches_qtwebkit-opensource-src:
2299 upstream_qtwebkit-opensource-src: needs-triage
2300 precise/esm_qtwebkit-opensource-src: DNE
2301 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2302diff --git a/active/CVE-2017-7006 b/active/CVE-2017-7006
2303index 6cbcef6..1335991 100644
2304--- a/active/CVE-2017-7006
2305+++ b/active/CVE-2017-7006
2306@@ -73,7 +73,7 @@ focal_qtwebkit-source: DNE
2307 groovy_qtwebkit-source: DNE
2308 devel_qtwebkit-source: DNE
2309
2310-Patches_qtwebkit-opensource-src: needs-triage
2311+Patches_qtwebkit-opensource-src:
2312 upstream_qtwebkit-opensource-src: needs-triage
2313 precise/esm_qtwebkit-opensource-src: DNE
2314 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2315diff --git a/active/CVE-2017-7011 b/active/CVE-2017-7011
2316index f5714d6..6c6315c 100644
2317--- a/active/CVE-2017-7011
2318+++ b/active/CVE-2017-7011
2319@@ -71,7 +71,7 @@ focal_qtwebkit-source: DNE
2320 groovy_qtwebkit-source: DNE
2321 devel_qtwebkit-source: DNE
2322
2323-Patches_qtwebkit-opensource-src: needs-triage
2324+Patches_qtwebkit-opensource-src:
2325 upstream_qtwebkit-opensource-src: needs-triage
2326 precise/esm_qtwebkit-opensource-src: DNE
2327 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2328diff --git a/active/CVE-2017-7012 b/active/CVE-2017-7012
2329index 005f5da..ef3e6e6 100644
2330--- a/active/CVE-2017-7012
2331+++ b/active/CVE-2017-7012
2332@@ -75,7 +75,7 @@ focal_qtwebkit-source: DNE
2333 groovy_qtwebkit-source: DNE
2334 devel_qtwebkit-source: DNE
2335
2336-Patches_qtwebkit-opensource-src: needs-triage
2337+Patches_qtwebkit-opensource-src:
2338 upstream_qtwebkit-opensource-src: needs-triage
2339 precise/esm_qtwebkit-opensource-src: DNE
2340 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2341diff --git a/active/CVE-2017-7018 b/active/CVE-2017-7018
2342index 55707a4..f65aa14 100644
2343--- a/active/CVE-2017-7018
2344+++ b/active/CVE-2017-7018
2345@@ -78,7 +78,7 @@ focal_qtwebkit-source: DNE
2346 groovy_qtwebkit-source: DNE
2347 devel_qtwebkit-source: DNE
2348
2349-Patches_qtwebkit-opensource-src: needs-triage
2350+Patches_qtwebkit-opensource-src:
2351 upstream_qtwebkit-opensource-src: needs-triage
2352 precise/esm_qtwebkit-opensource-src: DNE
2353 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2354diff --git a/active/CVE-2017-7019 b/active/CVE-2017-7019
2355index 408a3d5..86240db 100644
2356--- a/active/CVE-2017-7019
2357+++ b/active/CVE-2017-7019
2358@@ -76,7 +76,7 @@ focal_qtwebkit-source: DNE
2359 groovy_qtwebkit-source: DNE
2360 devel_qtwebkit-source: DNE
2361
2362-Patches_qtwebkit-opensource-src: needs-triage
2363+Patches_qtwebkit-opensource-src:
2364 upstream_qtwebkit-opensource-src: needs-triage
2365 precise/esm_qtwebkit-opensource-src: DNE
2366 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2367diff --git a/active/CVE-2017-7020 b/active/CVE-2017-7020
2368index 261cfd1..9729a2c 100644
2369--- a/active/CVE-2017-7020
2370+++ b/active/CVE-2017-7020
2371@@ -76,7 +76,7 @@ focal_qtwebkit-source: DNE
2372 groovy_qtwebkit-source: DNE
2373 devel_qtwebkit-source: DNE
2374
2375-Patches_qtwebkit-opensource-src: needs-triage
2376+Patches_qtwebkit-opensource-src:
2377 upstream_qtwebkit-opensource-src: needs-triage
2378 precise/esm_qtwebkit-opensource-src: DNE
2379 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2380diff --git a/active/CVE-2017-7030 b/active/CVE-2017-7030
2381index 292c5e8..c63af59 100644
2382--- a/active/CVE-2017-7030
2383+++ b/active/CVE-2017-7030
2384@@ -78,7 +78,7 @@ focal_qtwebkit-source: DNE
2385 groovy_qtwebkit-source: DNE
2386 devel_qtwebkit-source: DNE
2387
2388-Patches_qtwebkit-opensource-src: needs-triage
2389+Patches_qtwebkit-opensource-src:
2390 upstream_qtwebkit-opensource-src: needs-triage
2391 precise/esm_qtwebkit-opensource-src: DNE
2392 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2393diff --git a/active/CVE-2017-7034 b/active/CVE-2017-7034
2394index c93e64e..2128f93 100644
2395--- a/active/CVE-2017-7034
2396+++ b/active/CVE-2017-7034
2397@@ -78,7 +78,7 @@ focal_qtwebkit-source: DNE
2398 groovy_qtwebkit-source: DNE
2399 devel_qtwebkit-source: DNE
2400
2401-Patches_qtwebkit-opensource-src: needs-triage
2402+Patches_qtwebkit-opensource-src:
2403 upstream_qtwebkit-opensource-src: needs-triage
2404 precise/esm_qtwebkit-opensource-src: DNE
2405 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2406diff --git a/active/CVE-2017-7037 b/active/CVE-2017-7037
2407index 3965845..6df083d 100644
2408--- a/active/CVE-2017-7037
2409+++ b/active/CVE-2017-7037
2410@@ -78,7 +78,7 @@ focal_qtwebkit-source: DNE
2411 groovy_qtwebkit-source: DNE
2412 devel_qtwebkit-source: DNE
2413
2414-Patches_qtwebkit-opensource-src: needs-triage
2415+Patches_qtwebkit-opensource-src:
2416 upstream_qtwebkit-opensource-src: needs-triage
2417 precise/esm_qtwebkit-opensource-src: DNE
2418 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2419diff --git a/active/CVE-2017-7038 b/active/CVE-2017-7038
2420index 02eb833..bcd02dd 100644
2421--- a/active/CVE-2017-7038
2422+++ b/active/CVE-2017-7038
2423@@ -71,7 +71,7 @@ focal_qtwebkit-source: DNE
2424 groovy_qtwebkit-source: DNE
2425 devel_qtwebkit-source: DNE
2426
2427-Patches_qtwebkit-opensource-src: needs-triage
2428+Patches_qtwebkit-opensource-src:
2429 upstream_qtwebkit-opensource-src: needs-triage
2430 precise/esm_qtwebkit-opensource-src: DNE
2431 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2432diff --git a/active/CVE-2017-7039 b/active/CVE-2017-7039
2433index 2cb11dc..c072be7 100644
2434--- a/active/CVE-2017-7039
2435+++ b/active/CVE-2017-7039
2436@@ -78,7 +78,7 @@ focal_qtwebkit-source: DNE
2437 groovy_qtwebkit-source: DNE
2438 devel_qtwebkit-source: DNE
2439
2440-Patches_qtwebkit-opensource-src: needs-triage
2441+Patches_qtwebkit-opensource-src:
2442 upstream_qtwebkit-opensource-src: needs-triage
2443 precise/esm_qtwebkit-opensource-src: DNE
2444 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2445diff --git a/active/CVE-2017-7040 b/active/CVE-2017-7040
2446index 1c3e5c6..983b599 100644
2447--- a/active/CVE-2017-7040
2448+++ b/active/CVE-2017-7040
2449@@ -76,7 +76,7 @@ focal_qtwebkit-source: DNE
2450 groovy_qtwebkit-source: DNE
2451 devel_qtwebkit-source: DNE
2452
2453-Patches_qtwebkit-opensource-src: needs-triage
2454+Patches_qtwebkit-opensource-src:
2455 upstream_qtwebkit-opensource-src: needs-triage
2456 precise/esm_qtwebkit-opensource-src: DNE
2457 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2458diff --git a/active/CVE-2017-7041 b/active/CVE-2017-7041
2459index f661cfd..3064b10 100644
2460--- a/active/CVE-2017-7041
2461+++ b/active/CVE-2017-7041
2462@@ -76,7 +76,7 @@ focal_qtwebkit-source: DNE
2463 groovy_qtwebkit-source: DNE
2464 devel_qtwebkit-source: DNE
2465
2466-Patches_qtwebkit-opensource-src: needs-triage
2467+Patches_qtwebkit-opensource-src:
2468 upstream_qtwebkit-opensource-src: needs-triage
2469 precise/esm_qtwebkit-opensource-src: DNE
2470 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2471diff --git a/active/CVE-2017-7042 b/active/CVE-2017-7042
2472index 180da0d..2dd1f8c 100644
2473--- a/active/CVE-2017-7042
2474+++ b/active/CVE-2017-7042
2475@@ -76,7 +76,7 @@ focal_qtwebkit-source: DNE
2476 groovy_qtwebkit-source: DNE
2477 devel_qtwebkit-source: DNE
2478
2479-Patches_qtwebkit-opensource-src: needs-triage
2480+Patches_qtwebkit-opensource-src:
2481 upstream_qtwebkit-opensource-src: needs-triage
2482 precise/esm_qtwebkit-opensource-src: DNE
2483 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2484diff --git a/active/CVE-2017-7043 b/active/CVE-2017-7043
2485index 0410e0d..fbb1c52 100644
2486--- a/active/CVE-2017-7043
2487+++ b/active/CVE-2017-7043
2488@@ -76,7 +76,7 @@ focal_qtwebkit-source: DNE
2489 groovy_qtwebkit-source: DNE
2490 devel_qtwebkit-source: DNE
2491
2492-Patches_qtwebkit-opensource-src: needs-triage
2493+Patches_qtwebkit-opensource-src:
2494 upstream_qtwebkit-opensource-src: needs-triage
2495 precise/esm_qtwebkit-opensource-src: DNE
2496 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2497diff --git a/active/CVE-2017-7046 b/active/CVE-2017-7046
2498index 67bd1e4..7487426 100644
2499--- a/active/CVE-2017-7046
2500+++ b/active/CVE-2017-7046
2501@@ -78,7 +78,7 @@ focal_qtwebkit-source: DNE
2502 groovy_qtwebkit-source: DNE
2503 devel_qtwebkit-source: DNE
2504
2505-Patches_qtwebkit-opensource-src: needs-triage
2506+Patches_qtwebkit-opensource-src:
2507 upstream_qtwebkit-opensource-src: needs-triage
2508 precise/esm_qtwebkit-opensource-src: DNE
2509 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2510diff --git a/active/CVE-2017-7048 b/active/CVE-2017-7048
2511index 82cba16..7bd44c0 100644
2512--- a/active/CVE-2017-7048
2513+++ b/active/CVE-2017-7048
2514@@ -78,7 +78,7 @@ focal_qtwebkit-source: DNE
2515 groovy_qtwebkit-source: DNE
2516 devel_qtwebkit-source: DNE
2517
2518-Patches_qtwebkit-opensource-src: needs-triage
2519+Patches_qtwebkit-opensource-src:
2520 upstream_qtwebkit-opensource-src: needs-triage
2521 precise/esm_qtwebkit-opensource-src: DNE
2522 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2523diff --git a/active/CVE-2017-7049 b/active/CVE-2017-7049
2524index 24b1a75..5b4665e 100644
2525--- a/active/CVE-2017-7049
2526+++ b/active/CVE-2017-7049
2527@@ -76,7 +76,7 @@ focal_qtwebkit-source: DNE
2528 groovy_qtwebkit-source: DNE
2529 devel_qtwebkit-source: DNE
2530
2531-Patches_qtwebkit-opensource-src: needs-triage
2532+Patches_qtwebkit-opensource-src:
2533 upstream_qtwebkit-opensource-src: needs-triage
2534 precise/esm_qtwebkit-opensource-src: DNE
2535 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2536diff --git a/active/CVE-2017-7052 b/active/CVE-2017-7052
2537index 585ffaf..a32e7ec 100644
2538--- a/active/CVE-2017-7052
2539+++ b/active/CVE-2017-7052
2540@@ -78,7 +78,7 @@ focal_qtwebkit-source: DNE
2541 groovy_qtwebkit-source: DNE
2542 devel_qtwebkit-source: DNE
2543
2544-Patches_qtwebkit-opensource-src: needs-triage
2545+Patches_qtwebkit-opensource-src:
2546 upstream_qtwebkit-opensource-src: needs-triage
2547 precise/esm_qtwebkit-opensource-src: DNE
2548 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2549diff --git a/active/CVE-2017-7055 b/active/CVE-2017-7055
2550index e7e64f3..eef1848 100644
2551--- a/active/CVE-2017-7055
2552+++ b/active/CVE-2017-7055
2553@@ -78,7 +78,7 @@ focal_qtwebkit-source: DNE
2554 groovy_qtwebkit-source: DNE
2555 devel_qtwebkit-source: DNE
2556
2557-Patches_qtwebkit-opensource-src: needs-triage
2558+Patches_qtwebkit-opensource-src:
2559 upstream_qtwebkit-opensource-src: needs-triage
2560 precise/esm_qtwebkit-opensource-src: DNE
2561 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2562diff --git a/active/CVE-2017-7056 b/active/CVE-2017-7056
2563index c62642b..ccb3d97 100644
2564--- a/active/CVE-2017-7056
2565+++ b/active/CVE-2017-7056
2566@@ -78,7 +78,7 @@ focal_qtwebkit-source: DNE
2567 groovy_qtwebkit-source: DNE
2568 devel_qtwebkit-source: DNE
2569
2570-Patches_qtwebkit-opensource-src: needs-triage
2571+Patches_qtwebkit-opensource-src:
2572 upstream_qtwebkit-opensource-src: needs-triage
2573 precise/esm_qtwebkit-opensource-src: DNE
2574 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2575diff --git a/active/CVE-2017-7059 b/active/CVE-2017-7059
2576index b73b144..24509c2 100644
2577--- a/active/CVE-2017-7059
2578+++ b/active/CVE-2017-7059
2579@@ -71,7 +71,7 @@ focal_qtwebkit-source: DNE
2580 groovy_qtwebkit-source: DNE
2581 devel_qtwebkit-source: DNE
2582
2583-Patches_qtwebkit-opensource-src: needs-triage
2584+Patches_qtwebkit-opensource-src:
2585 upstream_qtwebkit-opensource-src: needs-triage
2586 precise/esm_qtwebkit-opensource-src: DNE
2587 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2588diff --git a/active/CVE-2017-7061 b/active/CVE-2017-7061
2589index 717d46f..fd6d5d6 100644
2590--- a/active/CVE-2017-7061
2591+++ b/active/CVE-2017-7061
2592@@ -78,7 +78,7 @@ focal_qtwebkit-source: DNE
2593 groovy_qtwebkit-source: DNE
2594 devel_qtwebkit-source: DNE
2595
2596-Patches_qtwebkit-opensource-src: needs-triage
2597+Patches_qtwebkit-opensource-src:
2598 upstream_qtwebkit-opensource-src: needs-triage
2599 precise/esm_qtwebkit-opensource-src: DNE
2600 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2601diff --git a/active/CVE-2017-7064 b/active/CVE-2017-7064
2602index 4eab00b..fd8742e 100644
2603--- a/active/CVE-2017-7064
2604+++ b/active/CVE-2017-7064
2605@@ -76,7 +76,7 @@ focal_qtwebkit-source: DNE
2606 groovy_qtwebkit-source: DNE
2607 devel_qtwebkit-source: DNE
2608
2609-Patches_qtwebkit-opensource-src: needs-triage
2610+Patches_qtwebkit-opensource-src:
2611 upstream_qtwebkit-opensource-src: needs-triage
2612 precise/esm_qtwebkit-opensource-src: DNE
2613 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2614diff --git a/active/CVE-2017-7071 b/active/CVE-2017-7071
2615index 3a1c067..24b868e 100644
2616--- a/active/CVE-2017-7071
2617+++ b/active/CVE-2017-7071
2618@@ -67,7 +67,7 @@ focal_qtwebkit-source: DNE
2619 groovy_qtwebkit-source: DNE
2620 devel_qtwebkit-source: DNE
2621
2622-Patches_qtwebkit-opensource-src: needs-triage
2623+Patches_qtwebkit-opensource-src:
2624 upstream_qtwebkit-opensource-src: needs-triage
2625 precise/esm_qtwebkit-opensource-src: DNE
2626 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2627diff --git a/active/CVE-2017-7081 b/active/CVE-2017-7081
2628index c271b93..2aba423 100644
2629--- a/active/CVE-2017-7081
2630+++ b/active/CVE-2017-7081
2631@@ -70,7 +70,7 @@ focal_qtwebkit-source: DNE
2632 groovy_qtwebkit-source: DNE
2633 devel_qtwebkit-source: DNE
2634
2635-Patches_qtwebkit-opensource-src: needs-triage
2636+Patches_qtwebkit-opensource-src:
2637 upstream_qtwebkit-opensource-src: needs-triage
2638 precise/esm_qtwebkit-opensource-src: DNE
2639 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2640diff --git a/active/CVE-2017-7087 b/active/CVE-2017-7087
2641index 3e8f537..aee62f7 100644
2642--- a/active/CVE-2017-7087
2643+++ b/active/CVE-2017-7087
2644@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
2645 groovy_qtwebkit-source: DNE
2646 devel_qtwebkit-source: DNE
2647
2648-Patches_qtwebkit-opensource-src: needs-triage
2649+Patches_qtwebkit-opensource-src:
2650 upstream_qtwebkit-opensource-src: needs-triage
2651 precise/esm_qtwebkit-opensource-src: DNE
2652 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2653diff --git a/active/CVE-2017-7089 b/active/CVE-2017-7089
2654index 4c7fc5e..6ee3d1d 100644
2655--- a/active/CVE-2017-7089
2656+++ b/active/CVE-2017-7089
2657@@ -71,7 +71,7 @@ focal_qtwebkit-source: DNE
2658 groovy_qtwebkit-source: DNE
2659 devel_qtwebkit-source: DNE
2660
2661-Patches_qtwebkit-opensource-src: needs-triage
2662+Patches_qtwebkit-opensource-src:
2663 upstream_qtwebkit-opensource-src: needs-triage
2664 precise/esm_qtwebkit-opensource-src: DNE
2665 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2666diff --git a/active/CVE-2017-7090 b/active/CVE-2017-7090
2667index 21e09e6..7a96a74 100644
2668--- a/active/CVE-2017-7090
2669+++ b/active/CVE-2017-7090
2670@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
2671 groovy_qtwebkit-source: DNE
2672 devel_qtwebkit-source: DNE
2673
2674-Patches_qtwebkit-opensource-src: needs-triage
2675+Patches_qtwebkit-opensource-src:
2676 upstream_qtwebkit-opensource-src: needs-triage
2677 precise/esm_qtwebkit-opensource-src: DNE
2678 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2679diff --git a/active/CVE-2017-7091 b/active/CVE-2017-7091
2680index 2800c71..f0514c3 100644
2681--- a/active/CVE-2017-7091
2682+++ b/active/CVE-2017-7091
2683@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
2684 groovy_qtwebkit-source: DNE
2685 devel_qtwebkit-source: DNE
2686
2687-Patches_qtwebkit-opensource-src: needs-triage
2688+Patches_qtwebkit-opensource-src:
2689 upstream_qtwebkit-opensource-src: needs-triage
2690 precise/esm_qtwebkit-opensource-src: DNE
2691 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2692diff --git a/active/CVE-2017-7092 b/active/CVE-2017-7092
2693index 220f891..ccfd6b2 100644
2694--- a/active/CVE-2017-7092
2695+++ b/active/CVE-2017-7092
2696@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
2697 groovy_qtwebkit-source: DNE
2698 devel_qtwebkit-source: DNE
2699
2700-Patches_qtwebkit-opensource-src: needs-triage
2701+Patches_qtwebkit-opensource-src:
2702 upstream_qtwebkit-opensource-src: needs-triage
2703 precise/esm_qtwebkit-opensource-src: DNE
2704 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2705diff --git a/active/CVE-2017-7093 b/active/CVE-2017-7093
2706index 6a20d8f..6896f2a 100644
2707--- a/active/CVE-2017-7093
2708+++ b/active/CVE-2017-7093
2709@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
2710 groovy_qtwebkit-source: DNE
2711 devel_qtwebkit-source: DNE
2712
2713-Patches_qtwebkit-opensource-src: needs-triage
2714+Patches_qtwebkit-opensource-src:
2715 upstream_qtwebkit-opensource-src: needs-triage
2716 precise/esm_qtwebkit-opensource-src: DNE
2717 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2718diff --git a/active/CVE-2017-7094 b/active/CVE-2017-7094
2719index c5f2669..c3d16fa 100644
2720--- a/active/CVE-2017-7094
2721+++ b/active/CVE-2017-7094
2722@@ -70,7 +70,7 @@ focal_qtwebkit-source: DNE
2723 groovy_qtwebkit-source: DNE
2724 devel_qtwebkit-source: DNE
2725
2726-Patches_qtwebkit-opensource-src: needs-triage
2727+Patches_qtwebkit-opensource-src:
2728 upstream_qtwebkit-opensource-src: needs-triage
2729 precise/esm_qtwebkit-opensource-src: DNE
2730 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2731diff --git a/active/CVE-2017-7095 b/active/CVE-2017-7095
2732index fdd8b8a..d1cf006 100644
2733--- a/active/CVE-2017-7095
2734+++ b/active/CVE-2017-7095
2735@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
2736 groovy_qtwebkit-source: DNE
2737 devel_qtwebkit-source: DNE
2738
2739-Patches_qtwebkit-opensource-src: needs-triage
2740+Patches_qtwebkit-opensource-src:
2741 upstream_qtwebkit-opensource-src: needs-triage
2742 precise/esm_qtwebkit-opensource-src: DNE
2743 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2744diff --git a/active/CVE-2017-7096 b/active/CVE-2017-7096
2745index e73f0b3..db7b31d 100644
2746--- a/active/CVE-2017-7096
2747+++ b/active/CVE-2017-7096
2748@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
2749 groovy_qtwebkit-source: DNE
2750 devel_qtwebkit-source: DNE
2751
2752-Patches_qtwebkit-opensource-src: needs-triage
2753+Patches_qtwebkit-opensource-src:
2754 upstream_qtwebkit-opensource-src: needs-triage
2755 precise/esm_qtwebkit-opensource-src: DNE
2756 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2757diff --git a/active/CVE-2017-7098 b/active/CVE-2017-7098
2758index 3209dd7..4b1dd09 100644
2759--- a/active/CVE-2017-7098
2760+++ b/active/CVE-2017-7098
2761@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
2762 groovy_qtwebkit-source: DNE
2763 devel_qtwebkit-source: DNE
2764
2765-Patches_qtwebkit-opensource-src: needs-triage
2766+Patches_qtwebkit-opensource-src:
2767 upstream_qtwebkit-opensource-src: needs-triage
2768 precise/esm_qtwebkit-opensource-src: DNE
2769 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2770diff --git a/active/CVE-2017-7099 b/active/CVE-2017-7099
2771index 4a8c14d..0c57f2b 100644
2772--- a/active/CVE-2017-7099
2773+++ b/active/CVE-2017-7099
2774@@ -70,7 +70,7 @@ focal_qtwebkit-source: DNE
2775 groovy_qtwebkit-source: DNE
2776 devel_qtwebkit-source: DNE
2777
2778-Patches_qtwebkit-opensource-src: needs-triage
2779+Patches_qtwebkit-opensource-src:
2780 upstream_qtwebkit-opensource-src: needs-triage
2781 precise/esm_qtwebkit-opensource-src: DNE
2782 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2783diff --git a/active/CVE-2017-7100 b/active/CVE-2017-7100
2784index 03fef03..18f5a82 100644
2785--- a/active/CVE-2017-7100
2786+++ b/active/CVE-2017-7100
2787@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
2788 groovy_qtwebkit-source: DNE
2789 devel_qtwebkit-source: DNE
2790
2791-Patches_qtwebkit-opensource-src: needs-triage
2792+Patches_qtwebkit-opensource-src:
2793 upstream_qtwebkit-opensource-src: needs-triage
2794 precise/esm_qtwebkit-opensource-src: DNE
2795 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2796diff --git a/active/CVE-2017-7102 b/active/CVE-2017-7102
2797index 52c8a62..5027dd7 100644
2798--- a/active/CVE-2017-7102
2799+++ b/active/CVE-2017-7102
2800@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
2801 groovy_qtwebkit-source: DNE
2802 devel_qtwebkit-source: DNE
2803
2804-Patches_qtwebkit-opensource-src: needs-triage
2805+Patches_qtwebkit-opensource-src:
2806 upstream_qtwebkit-opensource-src: needs-triage
2807 precise/esm_qtwebkit-opensource-src: DNE
2808 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2809diff --git a/active/CVE-2017-7104 b/active/CVE-2017-7104
2810index 6efa7d1..f74f1d7 100644
2811--- a/active/CVE-2017-7104
2812+++ b/active/CVE-2017-7104
2813@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
2814 groovy_qtwebkit-source: DNE
2815 devel_qtwebkit-source: DNE
2816
2817-Patches_qtwebkit-opensource-src: needs-triage
2818+Patches_qtwebkit-opensource-src:
2819 upstream_qtwebkit-opensource-src: needs-triage
2820 precise/esm_qtwebkit-opensource-src: DNE
2821 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2822diff --git a/active/CVE-2017-7107 b/active/CVE-2017-7107
2823index 190df29..719cb48 100644
2824--- a/active/CVE-2017-7107
2825+++ b/active/CVE-2017-7107
2826@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
2827 groovy_qtwebkit-source: DNE
2828 devel_qtwebkit-source: DNE
2829
2830-Patches_qtwebkit-opensource-src: needs-triage
2831+Patches_qtwebkit-opensource-src:
2832 upstream_qtwebkit-opensource-src: needs-triage
2833 precise/esm_qtwebkit-opensource-src: DNE
2834 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2835diff --git a/active/CVE-2017-7109 b/active/CVE-2017-7109
2836index 5198a9f..02f1d6a 100644
2837--- a/active/CVE-2017-7109
2838+++ b/active/CVE-2017-7109
2839@@ -73,7 +73,7 @@ focal_qtwebkit-source: DNE
2840 groovy_qtwebkit-source: DNE
2841 devel_qtwebkit-source: DNE
2842
2843-Patches_qtwebkit-opensource-src: needs-triage
2844+Patches_qtwebkit-opensource-src:
2845 upstream_qtwebkit-opensource-src: needs-triage
2846 precise/esm_qtwebkit-opensource-src: DNE
2847 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2848diff --git a/active/CVE-2017-7111 b/active/CVE-2017-7111
2849index 486324f..b46dca2 100644
2850--- a/active/CVE-2017-7111
2851+++ b/active/CVE-2017-7111
2852@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
2853 groovy_qtwebkit-source: DNE
2854 devel_qtwebkit-source: DNE
2855
2856-Patches_qtwebkit-opensource-src: needs-triage
2857+Patches_qtwebkit-opensource-src:
2858 upstream_qtwebkit-opensource-src: needs-triage
2859 precise/esm_qtwebkit-opensource-src: DNE
2860 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2861diff --git a/active/CVE-2017-7117 b/active/CVE-2017-7117
2862index 984f346..8352943 100644
2863--- a/active/CVE-2017-7117
2864+++ b/active/CVE-2017-7117
2865@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
2866 groovy_qtwebkit-source: DNE
2867 devel_qtwebkit-source: DNE
2868
2869-Patches_qtwebkit-opensource-src: needs-triage
2870+Patches_qtwebkit-opensource-src:
2871 upstream_qtwebkit-opensource-src: needs-triage
2872 precise/esm_qtwebkit-opensource-src: DNE
2873 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2874diff --git a/active/CVE-2017-7120 b/active/CVE-2017-7120
2875index 8d4445f..2c6ca0c 100644
2876--- a/active/CVE-2017-7120
2877+++ b/active/CVE-2017-7120
2878@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
2879 groovy_qtwebkit-source: DNE
2880 devel_qtwebkit-source: DNE
2881
2882-Patches_qtwebkit-opensource-src: needs-triage
2883+Patches_qtwebkit-opensource-src:
2884 upstream_qtwebkit-opensource-src: needs-triage
2885 precise/esm_qtwebkit-opensource-src: DNE
2886 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2887diff --git a/active/CVE-2017-7142 b/active/CVE-2017-7142
2888index cd37280..f17d725 100644
2889--- a/active/CVE-2017-7142
2890+++ b/active/CVE-2017-7142
2891@@ -68,7 +68,7 @@ focal_qtwebkit-source: DNE
2892 groovy_qtwebkit-source: DNE
2893 devel_qtwebkit-source: DNE
2894
2895-Patches_qtwebkit-opensource-src: needs-triage
2896+Patches_qtwebkit-opensource-src:
2897 upstream_qtwebkit-opensource-src: needs-triage
2898 precise/esm_qtwebkit-opensource-src: DNE
2899 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2900diff --git a/active/CVE-2017-7153 b/active/CVE-2017-7153
2901index 41e2e60..4ffdf7f 100644
2902--- a/active/CVE-2017-7153
2903+++ b/active/CVE-2017-7153
2904@@ -70,7 +70,7 @@ focal_qtwebkit-source: DNE
2905 groovy_qtwebkit-source: DNE
2906 devel_qtwebkit-source: DNE
2907
2908-Patches_qtwebkit-opensource-src: needs-triage
2909+Patches_qtwebkit-opensource-src:
2910 upstream_qtwebkit-opensource-src: needs-triage
2911 precise/esm_qtwebkit-opensource-src: DNE
2912 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2913diff --git a/active/CVE-2017-7156 b/active/CVE-2017-7156
2914index 5be21b0..97159db 100644
2915--- a/active/CVE-2017-7156
2916+++ b/active/CVE-2017-7156
2917@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
2918 groovy_qtwebkit-source: DNE
2919 devel_qtwebkit-source: DNE
2920
2921-Patches_qtwebkit-opensource-src: needs-triage
2922+Patches_qtwebkit-opensource-src:
2923 upstream_qtwebkit-opensource-src: needs-triage
2924 precise/esm_qtwebkit-opensource-src: DNE
2925 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2926diff --git a/active/CVE-2017-7157 b/active/CVE-2017-7157
2927index d69483e..56aef14 100644
2928--- a/active/CVE-2017-7157
2929+++ b/active/CVE-2017-7157
2930@@ -70,7 +70,7 @@ focal_qtwebkit-source: DNE
2931 groovy_qtwebkit-source: DNE
2932 devel_qtwebkit-source: DNE
2933
2934-Patches_qtwebkit-opensource-src: needs-triage
2935+Patches_qtwebkit-opensource-src:
2936 upstream_qtwebkit-opensource-src: needs-triage
2937 precise/esm_qtwebkit-opensource-src: DNE
2938 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2939diff --git a/active/CVE-2017-7160 b/active/CVE-2017-7160
2940index 125d52f..ba3f315 100644
2941--- a/active/CVE-2017-7160
2942+++ b/active/CVE-2017-7160
2943@@ -69,7 +69,7 @@ focal_qtwebkit-source: DNE
2944 groovy_qtwebkit-source: DNE
2945 devel_qtwebkit-source: DNE
2946
2947-Patches_qtwebkit-opensource-src: needs-triage
2948+Patches_qtwebkit-opensource-src:
2949 upstream_qtwebkit-opensource-src: needs-triage
2950 precise/esm_qtwebkit-opensource-src: DNE
2951 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2952diff --git a/active/CVE-2017-7161 b/active/CVE-2017-7161
2953index c75eaac..fd24c81 100644
2954--- a/active/CVE-2017-7161
2955+++ b/active/CVE-2017-7161
2956@@ -67,7 +67,7 @@ focal_qtwebkit-source: DNE
2957 groovy_qtwebkit-source: DNE
2958 devel_qtwebkit-source: DNE
2959
2960-Patches_qtwebkit-opensource-src: needs-triage
2961+Patches_qtwebkit-opensource-src:
2962 upstream_qtwebkit-opensource-src: needs-triage
2963 precise/esm_qtwebkit-opensource-src: DNE
2964 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2965diff --git a/active/CVE-2017-7165 b/active/CVE-2017-7165
2966index ede9803..684d2f8 100644
2967--- a/active/CVE-2017-7165
2968+++ b/active/CVE-2017-7165
2969@@ -70,7 +70,7 @@ focal_qtwebkit-source: DNE
2970 groovy_qtwebkit-source: DNE
2971 devel_qtwebkit-source: DNE
2972
2973-Patches_qtwebkit-opensource-src: needs-triage
2974+Patches_qtwebkit-opensource-src:
2975 upstream_qtwebkit-opensource-src: needs-triage
2976 precise/esm_qtwebkit-opensource-src: DNE
2977 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
2978diff --git a/active/CVE-2017-9986 b/active/CVE-2017-9986
2979index ed72370..90e220b 100644
2980--- a/active/CVE-2017-9986
2981+++ b/active/CVE-2017-9986
2982@@ -149,7 +149,7 @@ groovy_linux-armadaxp: DNE
2983 devel_linux-armadaxp: DNE
2984
2985 Tags_linux-lts-quantal: not-ue
2986-Patches_linux-lts-quantal: DNE
2987+Patches_linux-lts-quantal:
2988 upstream_linux-lts-quantal: released (4.12~rc1)
2989 precise/esm_linux-lts-quantal: ignored (end-of-life)
2990 trusty_linux-lts-quantal: DNE
2991diff --git a/active/CVE-2018-11033 b/active/CVE-2018-11033
2992index d1f484d..b2b4b42 100644
2993--- a/active/CVE-2018-11033
2994+++ b/active/CVE-2018-11033
2995@@ -51,7 +51,7 @@ groovy_poppler: not-affected
2996 devel_poppler: not-affected
2997
2998 Patches_libextractor:
2999-upstream_libextractor:
3000+upstream_libextractor: needs-triage
3001 precise/esm_libextractor: DNE
3002 trusty_libextractor: ignored (reached end-of-life)
3003 trusty/esm_libextractor: DNE (trusty was needs-triage)
3004diff --git a/active/CVE-2018-11646 b/active/CVE-2018-11646
3005index d60dd7e..0f890b8 100644
3006--- a/active/CVE-2018-11646
3007+++ b/active/CVE-2018-11646
3008@@ -68,7 +68,7 @@ focal_qtwebkit-source: DNE
3009 groovy_qtwebkit-source: DNE
3010 devel_qtwebkit-source: DNE
3011
3012-Patches_qtwebkit-opensource-src: needs-triage
3013+Patches_qtwebkit-opensource-src:
3014 upstream_qtwebkit-opensource-src: needs-triage
3015 precise/esm_qtwebkit-opensource-src: DNE
3016 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3017diff --git a/active/CVE-2018-11712 b/active/CVE-2018-11712
3018index eb85737..404a8e9 100644
3019--- a/active/CVE-2018-11712
3020+++ b/active/CVE-2018-11712
3021@@ -67,7 +67,7 @@ focal_qtwebkit-source: DNE
3022 groovy_qtwebkit-source: DNE
3023 devel_qtwebkit-source: DNE
3024
3025-Patches_qtwebkit-opensource-src: needs-triage
3026+Patches_qtwebkit-opensource-src:
3027 upstream_qtwebkit-opensource-src: needs-triage
3028 precise/esm_qtwebkit-opensource-src: DNE
3029 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3030diff --git a/active/CVE-2018-11713 b/active/CVE-2018-11713
3031index 6136df5..a0e74c5 100644
3032--- a/active/CVE-2018-11713
3033+++ b/active/CVE-2018-11713
3034@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
3035 groovy_qtwebkit-source: DNE
3036 devel_qtwebkit-source: DNE
3037
3038-Patches_qtwebkit-opensource-src: needs-triage
3039+Patches_qtwebkit-opensource-src:
3040 upstream_qtwebkit-opensource-src: needs-triage
3041 precise/esm_qtwebkit-opensource-src: DNE
3042 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3043diff --git a/active/CVE-2018-12227 b/active/CVE-2018-12227
3044index 33f4312..24e4fdf 100644
3045--- a/active/CVE-2018-12227
3046+++ b/active/CVE-2018-12227
3047@@ -25,7 +25,7 @@ CVSS:
3048
3049 Patches_asterisk:
3050 upstream: http://downloads.asterisk.org/pub/security/AST-2018-008.html
3051-upstream_asterisk: released (1:13.22.0~dfsg-1, 1:13.14.1~dfsg-2+deb9u4, 1:16.2.1~dfsg-1)
3052+upstream_asterisk: released (1:13.22.0~dfsg-1, 1:13.14.1~dfsg-2+deb9u4, 1:16.2.1~dfsg-1)
3053 precise/esm_asterisk: DNE
3054 trusty_asterisk: ignored (reached end-of-life)
3055 trusty/esm_asterisk: DNE
3056diff --git a/active/CVE-2018-12293 b/active/CVE-2018-12293
3057index 6415c70..989d721 100644
3058--- a/active/CVE-2018-12293
3059+++ b/active/CVE-2018-12293
3060@@ -68,7 +68,7 @@ focal_qtwebkit-source: DNE
3061 groovy_qtwebkit-source: DNE
3062 devel_qtwebkit-source: DNE
3063
3064-Patches_qtwebkit-opensource-src: needs-triage
3065+Patches_qtwebkit-opensource-src:
3066 upstream_qtwebkit-opensource-src: needs-triage
3067 precise/esm_qtwebkit-opensource-src: DNE
3068 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3069diff --git a/active/CVE-2018-12294 b/active/CVE-2018-12294
3070index 1105df4..ee178f6 100644
3071--- a/active/CVE-2018-12294
3072+++ b/active/CVE-2018-12294
3073@@ -63,7 +63,7 @@ focal_qtwebkit-source: DNE
3074 groovy_qtwebkit-source: DNE
3075 devel_qtwebkit-source: DNE
3076
3077-Patches_qtwebkit-opensource-src: needs-triage
3078+Patches_qtwebkit-opensource-src:
3079 upstream_qtwebkit-opensource-src: needs-triage
3080 precise/esm_qtwebkit-opensource-src: DNE
3081 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3082diff --git a/active/CVE-2018-12911 b/active/CVE-2018-12911
3083index a7b4f37..59edcfe 100644
3084--- a/active/CVE-2018-12911
3085+++ b/active/CVE-2018-12911
3086@@ -69,7 +69,7 @@ focal_qtwebkit-source: DNE
3087 groovy_qtwebkit-source: DNE
3088 devel_qtwebkit-source: DNE
3089
3090-Patches_qtwebkit-opensource-src: needs-triage
3091+Patches_qtwebkit-opensource-src:
3092 upstream_qtwebkit-opensource-src: needs-triage
3093 precise/esm_qtwebkit-opensource-src: DNE
3094 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3095diff --git a/active/CVE-2018-13300 b/active/CVE-2018-13300
3096index 84e9092..16a45fc 100644
3097--- a/active/CVE-2018-13300
3098+++ b/active/CVE-2018-13300
3099@@ -22,7 +22,7 @@ CVSS:
3100 nvd: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
3101
3102 Patches_chromium-browser:
3103-upstream_chromium-browser: released ()
3104+upstream_chromium-browser: released
3105 precise/esm_chromium-browser: DNE
3106 trusty_chromium-browser: ignored (no longer updated)
3107 trusty/esm_chromium-browser: DNE (trusty was ignored [no longer updated])
3108diff --git a/active/CVE-2018-13301 b/active/CVE-2018-13301
3109index e96675f..3f37edb 100644
3110--- a/active/CVE-2018-13301
3111+++ b/active/CVE-2018-13301
3112@@ -19,7 +19,7 @@ CVSS:
3113 nvd: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
3114
3115 Patches_chromium-browser:
3116-upstream_chromium-browser: released ()
3117+upstream_chromium-browser: released
3118 precise/esm_chromium-browser: DNE
3119 trusty_chromium-browser: ignored (no longer updated)
3120 trusty/esm_chromium-browser: DNE (trusty was ignored [no longer updated])
3121diff --git a/active/CVE-2018-13302 b/active/CVE-2018-13302
3122index ccb84b6..1510a84 100644
3123--- a/active/CVE-2018-13302
3124+++ b/active/CVE-2018-13302
3125@@ -20,7 +20,7 @@ CVSS:
3126 nvd: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
3127
3128 Patches_chromium-browser:
3129-upstream_chromium-browser: released ()
3130+upstream_chromium-browser: released
3131 precise/esm_chromium-browser: DNE
3132 trusty_chromium-browser: ignored (no longer updated)
3133 trusty/esm_chromium-browser: DNE (trusty was ignored [no longer updated])
3134diff --git a/active/CVE-2018-13303 b/active/CVE-2018-13303
3135index 69f94e8..3acc2fa 100644
3136--- a/active/CVE-2018-13303
3137+++ b/active/CVE-2018-13303
3138@@ -19,7 +19,7 @@ CVSS:
3139 nvd: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
3140
3141 Patches_chromium-browser:
3142-upstream_chromium-browser: released ()
3143+upstream_chromium-browser: released
3144 precise/esm_chromium-browser: DNE
3145 trusty_chromium-browser: ignored (no longer updated)
3146 trusty/esm_chromium-browser: DNE (trusty was ignored [no longer updated])
3147diff --git a/active/CVE-2018-13304 b/active/CVE-2018-13304
3148index b66554d..1a17fe1 100644
3149--- a/active/CVE-2018-13304
3150+++ b/active/CVE-2018-13304
3151@@ -20,7 +20,7 @@ CVSS:
3152 nvd: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
3153
3154 Patches_chromium-browser:
3155-upstream_chromium-browser: released ()
3156+upstream_chromium-browser: released
3157 precise/esm_chromium-browser: DNE
3158 trusty_chromium-browser: ignored (no longer updated)
3159 trusty/esm_chromium-browser: DNE (trusty was ignored [no longer updated])
3160diff --git a/active/CVE-2018-13305 b/active/CVE-2018-13305
3161index 7447423..bdaa7c9 100644
3162--- a/active/CVE-2018-13305
3163+++ b/active/CVE-2018-13305
3164@@ -19,7 +19,7 @@ CVSS:
3165 nvd: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
3166
3167 Patches_chromium-browser:
3168-upstream_chromium-browser: released ()
3169+upstream_chromium-browser: released
3170 precise/esm_chromium-browser: DNE
3171 trusty_chromium-browser: ignored (no longer updated)
3172 trusty/esm_chromium-browser: DNE (trusty was ignored [no longer updated])
3173diff --git a/active/CVE-2018-16368 b/active/CVE-2018-16368
3174index 9251ecf..bb9529a 100644
3175--- a/active/CVE-2018-16368
3176+++ b/active/CVE-2018-16368
3177@@ -47,7 +47,7 @@ groovy_poppler: not-affected
3178 devel_poppler: not-affected
3179
3180 Patches_libextractor:
3181-upstream_libextractor:
3182+upstream_libextractor: needs-triage
3183 precise/esm_libextractor: DNE
3184 trusty_libextractor: ignored (reached end-of-life)
3185 trusty/esm_libextractor: DNE (trusty was needs-triage)
3186diff --git a/active/CVE-2018-16369 b/active/CVE-2018-16369
3187index b920c6b..8ab49cd 100644
3188--- a/active/CVE-2018-16369
3189+++ b/active/CVE-2018-16369
3190@@ -48,7 +48,7 @@ groovy_poppler: not-affected
3191 devel_poppler: not-affected
3192
3193 Patches_libextractor:
3194-upstream_libextractor:
3195+upstream_libextractor: needs-triage
3196 precise/esm_libextractor: DNE
3197 trusty_libextractor: ignored (reached end-of-life)
3198 trusty/esm_libextractor: DNE (trusty was needs-triage)
3199diff --git a/active/CVE-2018-18454 b/active/CVE-2018-18454
3200index dccb6f0..1bfa282 100644
3201--- a/active/CVE-2018-18454
3202+++ b/active/CVE-2018-18454
3203@@ -48,7 +48,7 @@ groovy_poppler: not-affected
3204 devel_poppler: not-affected
3205
3206 Patches_libextractor:
3207-upstream_libextractor:
3208+upstream_libextractor: needs-triage
3209 precise/esm_libextractor: DNE
3210 trusty_libextractor: ignored (reached end-of-life)
3211 trusty/esm_libextractor: DNE (trusty was needs-triage)
3212diff --git a/active/CVE-2018-18455 b/active/CVE-2018-18455
3213index 6170e83..36db646 100644
3214--- a/active/CVE-2018-18455
3215+++ b/active/CVE-2018-18455
3216@@ -48,7 +48,7 @@ groovy_poppler: not-affected
3217 devel_poppler: not-affected
3218
3219 Patches_libextractor:
3220-upstream_libextractor:
3221+upstream_libextractor: needs-triage
3222 precise/esm_libextractor: DNE
3223 trusty_libextractor: ignored (reached end-of-life)
3224 trusty/esm_libextractor: DNE (trusty was needs-triage)
3225diff --git a/active/CVE-2018-18456 b/active/CVE-2018-18456
3226index 9fbd0f1..461465d 100644
3227--- a/active/CVE-2018-18456
3228+++ b/active/CVE-2018-18456
3229@@ -49,7 +49,7 @@ groovy_poppler: not-affected
3230 devel_poppler: not-affected
3231
3232 Patches_libextractor:
3233-upstream_libextractor:
3234+upstream_libextractor: needs-triage
3235 precise/esm_libextractor: DNE
3236 trusty_libextractor: ignored (reached end-of-life)
3237 trusty/esm_libextractor: DNE (trusty was needs-triage)
3238diff --git a/active/CVE-2018-18457 b/active/CVE-2018-18457
3239index 553d2a4..cc52846 100644
3240--- a/active/CVE-2018-18457
3241+++ b/active/CVE-2018-18457
3242@@ -48,7 +48,7 @@ groovy_poppler: not-affected
3243 devel_poppler: not-affected
3244
3245 Patches_libextractor:
3246-upstream_libextractor:
3247+upstream_libextractor: needs-triage
3248 precise/esm_libextractor: DNE
3249 trusty_libextractor: ignored (reached end-of-life)
3250 trusty/esm_libextractor: DNE (trusty was needs-triage)
3251diff --git a/active/CVE-2018-18458 b/active/CVE-2018-18458
3252index e3d97fe..2f3f515 100644
3253--- a/active/CVE-2018-18458
3254+++ b/active/CVE-2018-18458
3255@@ -48,7 +48,7 @@ groovy_poppler: not-affected
3256 devel_poppler: not-affected
3257
3258 Patches_libextractor:
3259-upstream_libextractor:
3260+upstream_libextractor: needs-triage
3261 precise/esm_libextractor: DNE
3262 trusty_libextractor: ignored (reached end-of-life)
3263 trusty/esm_libextractor: DNE (trusty was needs-triage)
3264diff --git a/active/CVE-2018-18459 b/active/CVE-2018-18459
3265index 418a6ab..e4156e1 100644
3266--- a/active/CVE-2018-18459
3267+++ b/active/CVE-2018-18459
3268@@ -48,7 +48,7 @@ groovy_poppler: not-affected
3269 devel_poppler: not-affected
3270
3271 Patches_libextractor:
3272-upstream_libextractor:
3273+upstream_libextractor: needs-triage
3274 precise/esm_libextractor: DNE
3275 trusty_libextractor: ignored (reached end-of-life)
3276 trusty/esm_libextractor: DNE (trusty was needs-triage)
3277diff --git a/active/CVE-2018-18650 b/active/CVE-2018-18650
3278index a74bae3..9b7ad34 100644
3279--- a/active/CVE-2018-18650
3280+++ b/active/CVE-2018-18650
3281@@ -49,7 +49,7 @@ groovy_poppler: not-affected
3282 devel_poppler: not-affected
3283
3284 Patches_libextractor:
3285-upstream_libextractor:
3286+upstream_libextractor: needs-triage
3287 precise/esm_libextractor: DNE
3288 trusty_libextractor: ignored (reached end-of-life)
3289 trusty/esm_libextractor: DNE (trusty was needs-triage)
3290diff --git a/active/CVE-2018-18651 b/active/CVE-2018-18651
3291index ed6ef16..33b5f0b 100644
3292--- a/active/CVE-2018-18651
3293+++ b/active/CVE-2018-18651
3294@@ -48,7 +48,7 @@ groovy_poppler: not-affected
3295 devel_poppler: not-affected
3296
3297 Patches_libextractor:
3298-upstream_libextractor:
3299+upstream_libextractor: needs-triage
3300 precise/esm_libextractor: DNE
3301 trusty_libextractor: ignored (reached end-of-life)
3302 trusty/esm_libextractor: DNE (trusty was needs-triage)
3303diff --git a/active/CVE-2018-19212 b/active/CVE-2018-19212
3304index c82e6d8..8701289 100644
3305--- a/active/CVE-2018-19212
3306+++ b/active/CVE-2018-19212
3307@@ -16,7 +16,7 @@ CVSS:
3308 nvd: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
3309
3310 Patches_chromium-browser:
3311-upstream_chromium-browser: released ()
3312+upstream_chromium-browser: released
3313 precise/esm_chromium-browser: DNE
3314 trusty_chromium-browser: ignored (no longer updated)
3315 trusty/esm_chromium-browser: DNE (trusty was ignored [no longer updated])
3316diff --git a/active/CVE-2018-1999010 b/active/CVE-2018-1999010
3317index c5dd00b..5c636d4 100644
3318--- a/active/CVE-2018-1999010
3319+++ b/active/CVE-2018-1999010
3320@@ -20,7 +20,7 @@ CVSS:
3321 nvd: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3322
3323 Patches_chromium-browser:
3324-upstream_chromium-browser: released ()
3325+upstream_chromium-browser: released
3326 precise/esm_chromium-browser: DNE
3327 trusty_chromium-browser: ignored (no longer updated)
3328 trusty/esm_chromium-browser: DNE (trusty was ignored [no longer updated])
3329diff --git a/active/CVE-2018-1999011 b/active/CVE-2018-1999011
3330index 5b1c0e8..cdcb74e 100644
3331--- a/active/CVE-2018-1999011
3332+++ b/active/CVE-2018-1999011
3333@@ -23,7 +23,7 @@ CVSS:
3334 nvd: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
3335
3336 Patches_chromium-browser:
3337-upstream_chromium-browser: released ()
3338+upstream_chromium-browser: released
3339 precise/esm_chromium-browser: DNE
3340 trusty_chromium-browser: ignored (no longer updated)
3341 trusty/esm_chromium-browser: DNE (trusty was ignored [no longer updated])
3342diff --git a/active/CVE-2018-1999012 b/active/CVE-2018-1999012
3343index 9918404..aea9bab 100644
3344--- a/active/CVE-2018-1999012
3345+++ b/active/CVE-2018-1999012
3346@@ -22,7 +22,7 @@ CVSS:
3347 nvd: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
3348
3349 Patches_chromium-browser:
3350-upstream_chromium-browser: released ()
3351+upstream_chromium-browser: released
3352 precise/esm_chromium-browser: DNE
3353 trusty_chromium-browser: ignored (no longer updated)
3354 trusty/esm_chromium-browser: DNE (trusty was ignored [no longer updated])
3355diff --git a/active/CVE-2018-1999013 b/active/CVE-2018-1999013
3356index 9d805e2..8117b9d 100644
3357--- a/active/CVE-2018-1999013
3358+++ b/active/CVE-2018-1999013
3359@@ -21,7 +21,7 @@ CVSS:
3360 nvd: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
3361
3362 Patches_chromium-browser:
3363-upstream_chromium-browser: released ()
3364+upstream_chromium-browser: released
3365 precise/esm_chromium-browser: DNE
3366 trusty_chromium-browser: ignored (no longer updated)
3367 trusty/esm_chromium-browser: DNE (trusty was ignored [no longer updated])
3368diff --git a/active/CVE-2018-1999014 b/active/CVE-2018-1999014
3369index 912a91f..7e53e36 100644
3370--- a/active/CVE-2018-1999014
3371+++ b/active/CVE-2018-1999014
3372@@ -20,7 +20,7 @@ CVSS:
3373 nvd: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
3374
3375 Patches_chromium-browser:
3376-upstream_chromium-browser: released ()
3377+upstream_chromium-browser: released
3378 precise/esm_chromium-browser: DNE
3379 trusty_chromium-browser: ignored (no longer updated)
3380 trusty/esm_chromium-browser: DNE (trusty was ignored [no longer updated])
3381diff --git a/active/CVE-2018-20845 b/active/CVE-2018-20845
3382index a59aa62..5800b74 100644
3383--- a/active/CVE-2018-20845
3384+++ b/active/CVE-2018-20845
3385@@ -104,7 +104,7 @@ disco_emscripten: ignored
3386 eoan_emscripten: ignored
3387 focal_emscripten: DNE
3388 groovy_emscripten: DNE
3389-devel_emscripten: ignored
3390+devel_emscripten: ignored
3391
3392 Patches_texmaker:
3393 upstream_texmaker: needs-triage
3394diff --git a/active/CVE-2018-4088 b/active/CVE-2018-4088
3395index 8554988..01ce769 100644
3396--- a/active/CVE-2018-4088
3397+++ b/active/CVE-2018-4088
3398@@ -70,7 +70,7 @@ focal_qtwebkit-source: DNE
3399 groovy_qtwebkit-source: DNE
3400 devel_qtwebkit-source: DNE
3401
3402-Patches_qtwebkit-opensource-src: needs-triage
3403+Patches_qtwebkit-opensource-src:
3404 upstream_qtwebkit-opensource-src: needs-triage
3405 precise/esm_qtwebkit-opensource-src: DNE
3406 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3407diff --git a/active/CVE-2018-4089 b/active/CVE-2018-4089
3408index 9fa899f..90d4368 100644
3409--- a/active/CVE-2018-4089
3410+++ b/active/CVE-2018-4089
3411@@ -67,7 +67,7 @@ focal_qtwebkit-source: DNE
3412 groovy_qtwebkit-source: DNE
3413 devel_qtwebkit-source: DNE
3414
3415-Patches_qtwebkit-opensource-src: needs-triage
3416+Patches_qtwebkit-opensource-src:
3417 upstream_qtwebkit-opensource-src: needs-triage
3418 precise/esm_qtwebkit-opensource-src: DNE
3419 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3420diff --git a/active/CVE-2018-4096 b/active/CVE-2018-4096
3421index 7e8841f..0731e3d 100644
3422--- a/active/CVE-2018-4096
3423+++ b/active/CVE-2018-4096
3424@@ -70,7 +70,7 @@ focal_qtwebkit-source: DNE
3425 groovy_qtwebkit-source: DNE
3426 devel_qtwebkit-source: DNE
3427
3428-Patches_qtwebkit-opensource-src: needs-triage
3429+Patches_qtwebkit-opensource-src:
3430 upstream_qtwebkit-opensource-src: needs-triage
3431 precise/esm_qtwebkit-opensource-src: DNE
3432 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3433diff --git a/active/CVE-2018-4101 b/active/CVE-2018-4101
3434index 5cdeea9..f1ff8b9 100644
3435--- a/active/CVE-2018-4101
3436+++ b/active/CVE-2018-4101
3437@@ -74,7 +74,7 @@ focal_qtwebkit-source: DNE
3438 groovy_qtwebkit-source: DNE
3439 devel_qtwebkit-source: DNE
3440
3441-Patches_qtwebkit-opensource-src: needs-triage
3442+Patches_qtwebkit-opensource-src:
3443 upstream_qtwebkit-opensource-src: needs-triage
3444 precise/esm_qtwebkit-opensource-src: DNE
3445 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3446diff --git a/active/CVE-2018-4113 b/active/CVE-2018-4113
3447index efeb6cb..cf5a10c 100644
3448--- a/active/CVE-2018-4113
3449+++ b/active/CVE-2018-4113
3450@@ -75,7 +75,7 @@ focal_qtwebkit-source: DNE
3451 groovy_qtwebkit-source: DNE
3452 devel_qtwebkit-source: DNE
3453
3454-Patches_qtwebkit-opensource-src: needs-triage
3455+Patches_qtwebkit-opensource-src:
3456 upstream_qtwebkit-opensource-src: needs-triage
3457 precise/esm_qtwebkit-opensource-src: DNE
3458 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3459diff --git a/active/CVE-2018-4114 b/active/CVE-2018-4114
3460index 507e9c1..cf9412e 100644
3461--- a/active/CVE-2018-4114
3462+++ b/active/CVE-2018-4114
3463@@ -76,7 +76,7 @@ focal_qtwebkit-source: DNE
3464 groovy_qtwebkit-source: DNE
3465 devel_qtwebkit-source: DNE
3466
3467-Patches_qtwebkit-opensource-src: needs-triage
3468+Patches_qtwebkit-opensource-src:
3469 upstream_qtwebkit-opensource-src: needs-triage
3470 precise/esm_qtwebkit-opensource-src: DNE
3471 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3472diff --git a/active/CVE-2018-4117 b/active/CVE-2018-4117
3473index ab7588b..3a738d3 100644
3474--- a/active/CVE-2018-4117
3475+++ b/active/CVE-2018-4117
3476@@ -74,7 +74,7 @@ focal_qtwebkit-source: DNE
3477 groovy_qtwebkit-source: DNE
3478 devel_qtwebkit-source: DNE
3479
3480-Patches_qtwebkit-opensource-src: needs-triage
3481+Patches_qtwebkit-opensource-src:
3482 upstream_qtwebkit-opensource-src: needs-triage
3483 precise/esm_qtwebkit-opensource-src: DNE
3484 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3485diff --git a/active/CVE-2018-4118 b/active/CVE-2018-4118
3486index 0bf264e..10e61f6 100644
3487--- a/active/CVE-2018-4118
3488+++ b/active/CVE-2018-4118
3489@@ -74,7 +74,7 @@ focal_qtwebkit-source: DNE
3490 groovy_qtwebkit-source: DNE
3491 devel_qtwebkit-source: DNE
3492
3493-Patches_qtwebkit-opensource-src: needs-triage
3494+Patches_qtwebkit-opensource-src:
3495 upstream_qtwebkit-opensource-src: needs-triage
3496 precise/esm_qtwebkit-opensource-src: DNE
3497 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3498diff --git a/active/CVE-2018-4119 b/active/CVE-2018-4119
3499index 3c6222e..4c27486 100644
3500--- a/active/CVE-2018-4119
3501+++ b/active/CVE-2018-4119
3502@@ -74,7 +74,7 @@ focal_qtwebkit-source: DNE
3503 groovy_qtwebkit-source: DNE
3504 devel_qtwebkit-source: DNE
3505
3506-Patches_qtwebkit-opensource-src: needs-triage
3507+Patches_qtwebkit-opensource-src:
3508 upstream_qtwebkit-opensource-src: needs-triage
3509 precise/esm_qtwebkit-opensource-src: DNE
3510 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3511diff --git a/active/CVE-2018-4120 b/active/CVE-2018-4120
3512index 29a40ea..47ccaca 100644
3513--- a/active/CVE-2018-4120
3514+++ b/active/CVE-2018-4120
3515@@ -74,7 +74,7 @@ focal_qtwebkit-source: DNE
3516 groovy_qtwebkit-source: DNE
3517 devel_qtwebkit-source: DNE
3518
3519-Patches_qtwebkit-opensource-src: needs-triage
3520+Patches_qtwebkit-opensource-src:
3521 upstream_qtwebkit-opensource-src: needs-triage
3522 precise/esm_qtwebkit-opensource-src: DNE
3523 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3524diff --git a/active/CVE-2018-4121 b/active/CVE-2018-4121
3525index f745af1..1d02a99 100644
3526--- a/active/CVE-2018-4121
3527+++ b/active/CVE-2018-4121
3528@@ -74,7 +74,7 @@ focal_qtwebkit-source: DNE
3529 groovy_qtwebkit-source: DNE
3530 devel_qtwebkit-source: DNE
3531
3532-Patches_qtwebkit-opensource-src: needs-triage
3533+Patches_qtwebkit-opensource-src:
3534 upstream_qtwebkit-opensource-src: needs-triage
3535 precise/esm_qtwebkit-opensource-src: DNE
3536 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3537diff --git a/active/CVE-2018-4122 b/active/CVE-2018-4122
3538index e3ae44d..98e492a 100644
3539--- a/active/CVE-2018-4122
3540+++ b/active/CVE-2018-4122
3541@@ -76,7 +76,7 @@ focal_qtwebkit-source: DNE
3542 groovy_qtwebkit-source: DNE
3543 devel_qtwebkit-source: DNE
3544
3545-Patches_qtwebkit-opensource-src: needs-triage
3546+Patches_qtwebkit-opensource-src:
3547 upstream_qtwebkit-opensource-src: needs-triage
3548 precise/esm_qtwebkit-opensource-src: DNE
3549 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3550diff --git a/active/CVE-2018-4125 b/active/CVE-2018-4125
3551index 169779a..1827717 100644
3552--- a/active/CVE-2018-4125
3553+++ b/active/CVE-2018-4125
3554@@ -76,7 +76,7 @@ focal_qtwebkit-source: DNE
3555 groovy_qtwebkit-source: DNE
3556 devel_qtwebkit-source: DNE
3557
3558-Patches_qtwebkit-opensource-src: needs-triage
3559+Patches_qtwebkit-opensource-src:
3560 upstream_qtwebkit-opensource-src: needs-triage
3561 precise/esm_qtwebkit-opensource-src: DNE
3562 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3563diff --git a/active/CVE-2018-4127 b/active/CVE-2018-4127
3564index a05408d..8ed6109 100644
3565--- a/active/CVE-2018-4127
3566+++ b/active/CVE-2018-4127
3567@@ -74,7 +74,7 @@ focal_qtwebkit-source: DNE
3568 groovy_qtwebkit-source: DNE
3569 devel_qtwebkit-source: DNE
3570
3571-Patches_qtwebkit-opensource-src: needs-triage
3572+Patches_qtwebkit-opensource-src:
3573 upstream_qtwebkit-opensource-src: needs-triage
3574 precise/esm_qtwebkit-opensource-src: DNE
3575 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3576diff --git a/active/CVE-2018-4128 b/active/CVE-2018-4128
3577index bafa8f2..0e7c5a6 100644
3578--- a/active/CVE-2018-4128
3579+++ b/active/CVE-2018-4128
3580@@ -74,7 +74,7 @@ focal_qtwebkit-source: DNE
3581 groovy_qtwebkit-source: DNE
3582 devel_qtwebkit-source: DNE
3583
3584-Patches_qtwebkit-opensource-src: needs-triage
3585+Patches_qtwebkit-opensource-src:
3586 upstream_qtwebkit-opensource-src: needs-triage
3587 precise/esm_qtwebkit-opensource-src: DNE
3588 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3589diff --git a/active/CVE-2018-4129 b/active/CVE-2018-4129
3590index eb7f04d..35b8b9c 100644
3591--- a/active/CVE-2018-4129
3592+++ b/active/CVE-2018-4129
3593@@ -76,7 +76,7 @@ focal_qtwebkit-source: DNE
3594 groovy_qtwebkit-source: DNE
3595 devel_qtwebkit-source: DNE
3596
3597-Patches_qtwebkit-opensource-src: needs-triage
3598+Patches_qtwebkit-opensource-src:
3599 upstream_qtwebkit-opensource-src: needs-triage
3600 precise/esm_qtwebkit-opensource-src: DNE
3601 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3602diff --git a/active/CVE-2018-4130 b/active/CVE-2018-4130
3603index 0b6c9f5..f5ca7c1 100644
3604--- a/active/CVE-2018-4130
3605+++ b/active/CVE-2018-4130
3606@@ -71,7 +71,7 @@ focal_qtwebkit-source: DNE
3607 groovy_qtwebkit-source: DNE
3608 devel_qtwebkit-source: DNE
3609
3610-Patches_qtwebkit-opensource-src: needs-triage
3611+Patches_qtwebkit-opensource-src:
3612 upstream_qtwebkit-opensource-src: needs-triage
3613 precise/esm_qtwebkit-opensource-src: DNE
3614 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3615diff --git a/active/CVE-2018-4146 b/active/CVE-2018-4146
3616index 272db25..56c6694 100644
3617--- a/active/CVE-2018-4146
3618+++ b/active/CVE-2018-4146
3619@@ -75,7 +75,7 @@ focal_qtwebkit-source: DNE
3620 groovy_qtwebkit-source: DNE
3621 devel_qtwebkit-source: DNE
3622
3623-Patches_qtwebkit-opensource-src: needs-triage
3624+Patches_qtwebkit-opensource-src:
3625 upstream_qtwebkit-opensource-src: needs-triage
3626 precise/esm_qtwebkit-opensource-src: DNE
3627 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3628diff --git a/active/CVE-2018-4161 b/active/CVE-2018-4161
3629index eacacb1..4a099d5 100644
3630--- a/active/CVE-2018-4161
3631+++ b/active/CVE-2018-4161
3632@@ -76,7 +76,7 @@ focal_qtwebkit-source: DNE
3633 groovy_qtwebkit-source: DNE
3634 devel_qtwebkit-source: DNE
3635
3636-Patches_qtwebkit-opensource-src: needs-triage
3637+Patches_qtwebkit-opensource-src:
3638 upstream_qtwebkit-opensource-src: needs-triage
3639 precise/esm_qtwebkit-opensource-src: DNE
3640 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3641diff --git a/active/CVE-2018-4162 b/active/CVE-2018-4162
3642index 64404cb..fca9183 100644
3643--- a/active/CVE-2018-4162
3644+++ b/active/CVE-2018-4162
3645@@ -76,7 +76,7 @@ focal_qtwebkit-source: DNE
3646 groovy_qtwebkit-source: DNE
3647 devel_qtwebkit-source: DNE
3648
3649-Patches_qtwebkit-opensource-src: needs-triage
3650+Patches_qtwebkit-opensource-src:
3651 upstream_qtwebkit-opensource-src: needs-triage
3652 precise/esm_qtwebkit-opensource-src: DNE
3653 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3654diff --git a/active/CVE-2018-4163 b/active/CVE-2018-4163
3655index 62094cb..2d8188e 100644
3656--- a/active/CVE-2018-4163
3657+++ b/active/CVE-2018-4163
3658@@ -76,7 +76,7 @@ focal_qtwebkit-source: DNE
3659 groovy_qtwebkit-source: DNE
3660 devel_qtwebkit-source: DNE
3661
3662-Patches_qtwebkit-opensource-src: needs-triage
3663+Patches_qtwebkit-opensource-src:
3664 upstream_qtwebkit-opensource-src: needs-triage
3665 precise/esm_qtwebkit-opensource-src: DNE
3666 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3667diff --git a/active/CVE-2018-4165 b/active/CVE-2018-4165
3668index 8e09d80..7c30fc4 100644
3669--- a/active/CVE-2018-4165
3670+++ b/active/CVE-2018-4165
3671@@ -74,7 +74,7 @@ focal_qtwebkit-source: DNE
3672 groovy_qtwebkit-source: DNE
3673 devel_qtwebkit-source: DNE
3674
3675-Patches_qtwebkit-opensource-src: needs-triage
3676+Patches_qtwebkit-opensource-src:
3677 upstream_qtwebkit-opensource-src: needs-triage
3678 precise/esm_qtwebkit-opensource-src: DNE
3679 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3680diff --git a/active/CVE-2018-4188 b/active/CVE-2018-4188
3681index e14f893..7685310 100644
3682--- a/active/CVE-2018-4188
3683+++ b/active/CVE-2018-4188
3684@@ -72,7 +72,7 @@ focal_qtwebkit-source: DNE
3685 groovy_qtwebkit-source: DNE
3686 devel_qtwebkit-source: DNE
3687
3688-Patches_qtwebkit-opensource-src: needs-triage
3689+Patches_qtwebkit-opensource-src:
3690 upstream_qtwebkit-opensource-src: needs-triage
3691 precise/esm_qtwebkit-opensource-src: DNE
3692 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3693diff --git a/active/CVE-2018-4190 b/active/CVE-2018-4190
3694index f789370..d4111a3 100644
3695--- a/active/CVE-2018-4190
3696+++ b/active/CVE-2018-4190
3697@@ -75,7 +75,7 @@ focal_qtwebkit-source: DNE
3698 groovy_qtwebkit-source: DNE
3699 devel_qtwebkit-source: DNE
3700
3701-Patches_qtwebkit-opensource-src: needs-triage
3702+Patches_qtwebkit-opensource-src:
3703 upstream_qtwebkit-opensource-src: needs-triage
3704 precise/esm_qtwebkit-opensource-src: DNE
3705 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3706diff --git a/active/CVE-2018-4191 b/active/CVE-2018-4191
3707index 7cf2fa9..33c6ca8 100644
3708--- a/active/CVE-2018-4191
3709+++ b/active/CVE-2018-4191
3710@@ -64,7 +64,7 @@ focal_qtwebkit-source: DNE
3711 groovy_qtwebkit-source: DNE
3712 devel_qtwebkit-source: DNE
3713
3714-Patches_qtwebkit-opensource-src: needs-triage
3715+Patches_qtwebkit-opensource-src:
3716 upstream_qtwebkit-opensource-src: needs-triage
3717 precise/esm_qtwebkit-opensource-src: DNE
3718 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3719diff --git a/active/CVE-2018-4192 b/active/CVE-2018-4192
3720index 13b0d3a..6cdb06e 100644
3721--- a/active/CVE-2018-4192
3722+++ b/active/CVE-2018-4192
3723@@ -74,7 +74,7 @@ focal_qtwebkit-source: DNE
3724 groovy_qtwebkit-source: DNE
3725 devel_qtwebkit-source: DNE
3726
3727-Patches_qtwebkit-opensource-src: needs-triage
3728+Patches_qtwebkit-opensource-src:
3729 upstream_qtwebkit-opensource-src: needs-triage
3730 precise/esm_qtwebkit-opensource-src: DNE
3731 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3732diff --git a/active/CVE-2018-4197 b/active/CVE-2018-4197
3733index aba3c78..2f08245 100644
3734--- a/active/CVE-2018-4197
3735+++ b/active/CVE-2018-4197
3736@@ -64,7 +64,7 @@ focal_qtwebkit-source: DNE
3737 groovy_qtwebkit-source: DNE
3738 devel_qtwebkit-source: DNE
3739
3740-Patches_qtwebkit-opensource-src: needs-triage
3741+Patches_qtwebkit-opensource-src:
3742 upstream_qtwebkit-opensource-src: needs-triage
3743 precise/esm_qtwebkit-opensource-src: DNE
3744 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3745diff --git a/active/CVE-2018-4199 b/active/CVE-2018-4199
3746index c5da372..c4dada5 100644
3747--- a/active/CVE-2018-4199
3748+++ b/active/CVE-2018-4199
3749@@ -75,7 +75,7 @@ focal_qtwebkit-source: DNE
3750 groovy_qtwebkit-source: DNE
3751 devel_qtwebkit-source: DNE
3752
3753-Patches_qtwebkit-opensource-src: needs-triage
3754+Patches_qtwebkit-opensource-src:
3755 upstream_qtwebkit-opensource-src: needs-triage
3756 precise/esm_qtwebkit-opensource-src: DNE
3757 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3758diff --git a/active/CVE-2018-4200 b/active/CVE-2018-4200
3759index 6d840f3..4e1a30f 100644
3760--- a/active/CVE-2018-4200
3761+++ b/active/CVE-2018-4200
3762@@ -70,7 +70,7 @@ focal_qtwebkit-source: DNE
3763 groovy_qtwebkit-source: DNE
3764 devel_qtwebkit-source: DNE
3765
3766-Patches_qtwebkit-opensource-src: needs-triage
3767+Patches_qtwebkit-opensource-src:
3768 upstream_qtwebkit-opensource-src: needs-triage
3769 precise/esm_qtwebkit-opensource-src: DNE
3770 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3771diff --git a/active/CVE-2018-4201 b/active/CVE-2018-4201
3772index d1b1d80..e1fc2bc 100644
3773--- a/active/CVE-2018-4201
3774+++ b/active/CVE-2018-4201
3775@@ -75,7 +75,7 @@ focal_qtwebkit-source: DNE
3776 groovy_qtwebkit-source: DNE
3777 devel_qtwebkit-source: DNE
3778
3779-Patches_qtwebkit-opensource-src: needs-triage
3780+Patches_qtwebkit-opensource-src:
3781 upstream_qtwebkit-opensource-src: needs-triage
3782 precise/esm_qtwebkit-opensource-src: DNE
3783 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3784diff --git a/active/CVE-2018-4204 b/active/CVE-2018-4204
3785index faa5209..b52894d 100644
3786--- a/active/CVE-2018-4204
3787+++ b/active/CVE-2018-4204
3788@@ -68,7 +68,7 @@ focal_qtwebkit-source: DNE
3789 groovy_qtwebkit-source: DNE
3790 devel_qtwebkit-source: DNE
3791
3792-Patches_qtwebkit-opensource-src: needs-triage
3793+Patches_qtwebkit-opensource-src:
3794 upstream_qtwebkit-opensource-src: needs-triage
3795 precise/esm_qtwebkit-opensource-src: DNE
3796 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3797diff --git a/active/CVE-2018-4207 b/active/CVE-2018-4207
3798index e006f34..bafdd69 100644
3799--- a/active/CVE-2018-4207
3800+++ b/active/CVE-2018-4207
3801@@ -65,7 +65,7 @@ focal_qtwebkit-source: DNE
3802 groovy_qtwebkit-source: DNE
3803 devel_qtwebkit-source: DNE
3804
3805-Patches_qtwebkit-opensource-src: needs-triage
3806+Patches_qtwebkit-opensource-src:
3807 upstream_qtwebkit-opensource-src: needs-triage
3808 precise/esm_qtwebkit-opensource-src: DNE
3809 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3810diff --git a/active/CVE-2018-4208 b/active/CVE-2018-4208
3811index ce75ebc..b616246 100644
3812--- a/active/CVE-2018-4208
3813+++ b/active/CVE-2018-4208
3814@@ -65,7 +65,7 @@ focal_qtwebkit-source: DNE
3815 groovy_qtwebkit-source: DNE
3816 devel_qtwebkit-source: DNE
3817
3818-Patches_qtwebkit-opensource-src: needs-triage
3819+Patches_qtwebkit-opensource-src:
3820 upstream_qtwebkit-opensource-src: needs-triage
3821 precise/esm_qtwebkit-opensource-src: DNE
3822 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3823diff --git a/active/CVE-2018-4209 b/active/CVE-2018-4209
3824index a03e80e..6d1f95a 100644
3825--- a/active/CVE-2018-4209
3826+++ b/active/CVE-2018-4209
3827@@ -65,7 +65,7 @@ focal_qtwebkit-source: DNE
3828 groovy_qtwebkit-source: DNE
3829 devel_qtwebkit-source: DNE
3830
3831-Patches_qtwebkit-opensource-src: needs-triage
3832+Patches_qtwebkit-opensource-src:
3833 upstream_qtwebkit-opensource-src: needs-triage
3834 precise/esm_qtwebkit-opensource-src: DNE
3835 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3836diff --git a/active/CVE-2018-4210 b/active/CVE-2018-4210
3837index 5eaaf07..d4fdd41 100644
3838--- a/active/CVE-2018-4210
3839+++ b/active/CVE-2018-4210
3840@@ -65,7 +65,7 @@ focal_qtwebkit-source: DNE
3841 groovy_qtwebkit-source: DNE
3842 devel_qtwebkit-source: DNE
3843
3844-Patches_qtwebkit-opensource-src: needs-triage
3845+Patches_qtwebkit-opensource-src:
3846 upstream_qtwebkit-opensource-src: needs-triage
3847 precise/esm_qtwebkit-opensource-src: DNE
3848 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3849diff --git a/active/CVE-2018-4212 b/active/CVE-2018-4212
3850index 50185a8..c2e746b 100644
3851--- a/active/CVE-2018-4212
3852+++ b/active/CVE-2018-4212
3853@@ -65,7 +65,7 @@ focal_qtwebkit-source: DNE
3854 groovy_qtwebkit-source: DNE
3855 devel_qtwebkit-source: DNE
3856
3857-Patches_qtwebkit-opensource-src: needs-triage
3858+Patches_qtwebkit-opensource-src:
3859 upstream_qtwebkit-opensource-src: needs-triage
3860 precise/esm_qtwebkit-opensource-src: DNE
3861 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3862diff --git a/active/CVE-2018-4213 b/active/CVE-2018-4213
3863index a8ca162..4d176cd 100644
3864--- a/active/CVE-2018-4213
3865+++ b/active/CVE-2018-4213
3866@@ -65,7 +65,7 @@ focal_qtwebkit-source: DNE
3867 groovy_qtwebkit-source: DNE
3868 devel_qtwebkit-source: DNE
3869
3870-Patches_qtwebkit-opensource-src: needs-triage
3871+Patches_qtwebkit-opensource-src:
3872 upstream_qtwebkit-opensource-src: needs-triage
3873 precise/esm_qtwebkit-opensource-src: DNE
3874 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3875diff --git a/active/CVE-2018-4214 b/active/CVE-2018-4214
3876index d5956a1..6a01470 100644
3877--- a/active/CVE-2018-4214
3878+++ b/active/CVE-2018-4214
3879@@ -75,7 +75,7 @@ focal_qtwebkit-source: DNE
3880 groovy_qtwebkit-source: DNE
3881 devel_qtwebkit-source: DNE
3882
3883-Patches_qtwebkit-opensource-src: needs-triage
3884+Patches_qtwebkit-opensource-src:
3885 upstream_qtwebkit-opensource-src: needs-triage
3886 precise/esm_qtwebkit-opensource-src: DNE
3887 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3888diff --git a/active/CVE-2018-4218 b/active/CVE-2018-4218
3889index c139bfe..3f1ff09 100644
3890--- a/active/CVE-2018-4218
3891+++ b/active/CVE-2018-4218
3892@@ -79,7 +79,7 @@ focal_qtwebkit-source: DNE
3893 groovy_qtwebkit-source: DNE
3894 devel_qtwebkit-source: DNE
3895
3896-Patches_qtwebkit-opensource-src: needs-triage
3897+Patches_qtwebkit-opensource-src:
3898 upstream_qtwebkit-opensource-src: needs-triage
3899 precise/esm_qtwebkit-opensource-src: DNE
3900 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3901diff --git a/active/CVE-2018-4222 b/active/CVE-2018-4222
3902index a22a9ff..e5c7e6d 100644
3903--- a/active/CVE-2018-4222
3904+++ b/active/CVE-2018-4222
3905@@ -79,7 +79,7 @@ focal_qtwebkit-source: DNE
3906 groovy_qtwebkit-source: DNE
3907 devel_qtwebkit-source: DNE
3908
3909-Patches_qtwebkit-opensource-src: needs-triage
3910+Patches_qtwebkit-opensource-src:
3911 upstream_qtwebkit-opensource-src: needs-triage
3912 precise/esm_qtwebkit-opensource-src: DNE
3913 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3914diff --git a/active/CVE-2018-4232 b/active/CVE-2018-4232
3915index 34e4b3a..d40cacd 100644
3916--- a/active/CVE-2018-4232
3917+++ b/active/CVE-2018-4232
3918@@ -74,7 +74,7 @@ focal_qtwebkit-source: DNE
3919 groovy_qtwebkit-source: DNE
3920 devel_qtwebkit-source: DNE
3921
3922-Patches_qtwebkit-opensource-src: needs-triage
3923+Patches_qtwebkit-opensource-src:
3924 upstream_qtwebkit-opensource-src: needs-triage
3925 precise/esm_qtwebkit-opensource-src: DNE
3926 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3927diff --git a/active/CVE-2018-4246 b/active/CVE-2018-4246
3928index 0304c39..b3e22ce 100644
3929--- a/active/CVE-2018-4246
3930+++ b/active/CVE-2018-4246
3931@@ -77,7 +77,7 @@ focal_qtwebkit-source: DNE
3932 groovy_qtwebkit-source: DNE
3933 devel_qtwebkit-source: DNE
3934
3935-Patches_qtwebkit-opensource-src: needs-triage
3936+Patches_qtwebkit-opensource-src:
3937 upstream_qtwebkit-opensource-src: needs-triage
3938 precise/esm_qtwebkit-opensource-src: DNE
3939 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3940diff --git a/active/CVE-2018-4261 b/active/CVE-2018-4261
3941index 5d1a4b5..6ed44ba 100644
3942--- a/active/CVE-2018-4261
3943+++ b/active/CVE-2018-4261
3944@@ -64,7 +64,7 @@ focal_qtwebkit-source: DNE
3945 groovy_qtwebkit-source: DNE
3946 devel_qtwebkit-source: DNE
3947
3948-Patches_qtwebkit-opensource-src: needs-triage
3949+Patches_qtwebkit-opensource-src:
3950 upstream_qtwebkit-opensource-src: needs-triage
3951 precise/esm_qtwebkit-opensource-src: DNE
3952 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3953diff --git a/active/CVE-2018-4262 b/active/CVE-2018-4262
3954index f4df26f..70268e3 100644
3955--- a/active/CVE-2018-4262
3956+++ b/active/CVE-2018-4262
3957@@ -64,7 +64,7 @@ focal_qtwebkit-source: DNE
3958 groovy_qtwebkit-source: DNE
3959 devel_qtwebkit-source: DNE
3960
3961-Patches_qtwebkit-opensource-src: needs-triage
3962+Patches_qtwebkit-opensource-src:
3963 upstream_qtwebkit-opensource-src: needs-triage
3964 precise/esm_qtwebkit-opensource-src: DNE
3965 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3966diff --git a/active/CVE-2018-4263 b/active/CVE-2018-4263
3967index 27497d8..a89e2a5 100644
3968--- a/active/CVE-2018-4263
3969+++ b/active/CVE-2018-4263
3970@@ -64,7 +64,7 @@ focal_qtwebkit-source: DNE
3971 groovy_qtwebkit-source: DNE
3972 devel_qtwebkit-source: DNE
3973
3974-Patches_qtwebkit-opensource-src: needs-triage
3975+Patches_qtwebkit-opensource-src:
3976 upstream_qtwebkit-opensource-src: needs-triage
3977 precise/esm_qtwebkit-opensource-src: DNE
3978 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3979diff --git a/active/CVE-2018-4264 b/active/CVE-2018-4264
3980index 0bb1e75..e556291 100644
3981--- a/active/CVE-2018-4264
3982+++ b/active/CVE-2018-4264
3983@@ -65,7 +65,7 @@ focal_qtwebkit-source: DNE
3984 groovy_qtwebkit-source: DNE
3985 devel_qtwebkit-source: DNE
3986
3987-Patches_qtwebkit-opensource-src: needs-triage
3988+Patches_qtwebkit-opensource-src:
3989 upstream_qtwebkit-opensource-src: needs-triage
3990 precise/esm_qtwebkit-opensource-src: DNE
3991 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
3992diff --git a/active/CVE-2018-4265 b/active/CVE-2018-4265
3993index 928f800..f53f63d 100644
3994--- a/active/CVE-2018-4265
3995+++ b/active/CVE-2018-4265
3996@@ -64,7 +64,7 @@ focal_qtwebkit-source: DNE
3997 groovy_qtwebkit-source: DNE
3998 devel_qtwebkit-source: DNE
3999
4000-Patches_qtwebkit-opensource-src: needs-triage
4001+Patches_qtwebkit-opensource-src:
4002 upstream_qtwebkit-opensource-src: needs-triage
4003 precise/esm_qtwebkit-opensource-src: DNE
4004 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4005diff --git a/active/CVE-2018-4266 b/active/CVE-2018-4266
4006index 26a04ee..85a90b4 100644
4007--- a/active/CVE-2018-4266
4008+++ b/active/CVE-2018-4266
4009@@ -65,7 +65,7 @@ focal_qtwebkit-source: DNE
4010 groovy_qtwebkit-source: DNE
4011 devel_qtwebkit-source: DNE
4012
4013-Patches_qtwebkit-opensource-src: needs-triage
4014+Patches_qtwebkit-opensource-src:
4015 upstream_qtwebkit-opensource-src: needs-triage
4016 precise/esm_qtwebkit-opensource-src: DNE
4017 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4018diff --git a/active/CVE-2018-4267 b/active/CVE-2018-4267
4019index 5cd97a9..cdc29bb 100644
4020--- a/active/CVE-2018-4267
4021+++ b/active/CVE-2018-4267
4022@@ -64,7 +64,7 @@ focal_qtwebkit-source: DNE
4023 groovy_qtwebkit-source: DNE
4024 devel_qtwebkit-source: DNE
4025
4026-Patches_qtwebkit-opensource-src: needs-triage
4027+Patches_qtwebkit-opensource-src:
4028 upstream_qtwebkit-opensource-src: needs-triage
4029 precise/esm_qtwebkit-opensource-src: DNE
4030 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4031diff --git a/active/CVE-2018-4270 b/active/CVE-2018-4270
4032index fa89017..4cf681e 100644
4033--- a/active/CVE-2018-4270
4034+++ b/active/CVE-2018-4270
4035@@ -64,7 +64,7 @@ focal_qtwebkit-source: DNE
4036 groovy_qtwebkit-source: DNE
4037 devel_qtwebkit-source: DNE
4038
4039-Patches_qtwebkit-opensource-src: needs-triage
4040+Patches_qtwebkit-opensource-src:
4041 upstream_qtwebkit-opensource-src: needs-triage
4042 precise/esm_qtwebkit-opensource-src: DNE
4043 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4044diff --git a/active/CVE-2018-4271 b/active/CVE-2018-4271
4045index c52dc86..ce91a48 100644
4046--- a/active/CVE-2018-4271
4047+++ b/active/CVE-2018-4271
4048@@ -62,7 +62,7 @@ focal_qtwebkit-source: DNE
4049 groovy_qtwebkit-source: DNE
4050 devel_qtwebkit-source: DNE
4051
4052-Patches_qtwebkit-opensource-src: needs-triage
4053+Patches_qtwebkit-opensource-src:
4054 upstream_qtwebkit-opensource-src: needs-triage
4055 precise/esm_qtwebkit-opensource-src: DNE
4056 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4057diff --git a/active/CVE-2018-4272 b/active/CVE-2018-4272
4058index a991ae2..c2fc696 100644
4059--- a/active/CVE-2018-4272
4060+++ b/active/CVE-2018-4272
4061@@ -65,7 +65,7 @@ focal_qtwebkit-source: DNE
4062 groovy_qtwebkit-source: DNE
4063 devel_qtwebkit-source: DNE
4064
4065-Patches_qtwebkit-opensource-src: needs-triage
4066+Patches_qtwebkit-opensource-src:
4067 upstream_qtwebkit-opensource-src: needs-triage
4068 precise/esm_qtwebkit-opensource-src: DNE
4069 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4070diff --git a/active/CVE-2018-4273 b/active/CVE-2018-4273
4071index 46cf14e..132f986 100644
4072--- a/active/CVE-2018-4273
4073+++ b/active/CVE-2018-4273
4074@@ -65,7 +65,7 @@ focal_qtwebkit-source: DNE
4075 groovy_qtwebkit-source: DNE
4076 devel_qtwebkit-source: DNE
4077
4078-Patches_qtwebkit-opensource-src: needs-triage
4079+Patches_qtwebkit-opensource-src:
4080 upstream_qtwebkit-opensource-src: needs-triage
4081 precise/esm_qtwebkit-opensource-src: DNE
4082 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4083diff --git a/active/CVE-2018-4278 b/active/CVE-2018-4278
4084index d52df8a..2afe236 100644
4085--- a/active/CVE-2018-4278
4086+++ b/active/CVE-2018-4278
4087@@ -65,7 +65,7 @@ focal_qtwebkit-source: DNE
4088 groovy_qtwebkit-source: DNE
4089 devel_qtwebkit-source: DNE
4090
4091-Patches_qtwebkit-opensource-src: needs-triage
4092+Patches_qtwebkit-opensource-src:
4093 upstream_qtwebkit-opensource-src: needs-triage
4094 precise/esm_qtwebkit-opensource-src: DNE
4095 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4096diff --git a/active/CVE-2018-4284 b/active/CVE-2018-4284
4097index d29673d..6ffb4a0 100644
4098--- a/active/CVE-2018-4284
4099+++ b/active/CVE-2018-4284
4100@@ -64,7 +64,7 @@ focal_qtwebkit-source: DNE
4101 groovy_qtwebkit-source: DNE
4102 devel_qtwebkit-source: DNE
4103
4104-Patches_qtwebkit-opensource-src: needs-triage
4105+Patches_qtwebkit-opensource-src:
4106 upstream_qtwebkit-opensource-src: needs-triage
4107 precise/esm_qtwebkit-opensource-src: DNE
4108 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4109diff --git a/active/CVE-2018-4306 b/active/CVE-2018-4306
4110index 43f7a2e..6fcde24 100644
4111--- a/active/CVE-2018-4306
4112+++ b/active/CVE-2018-4306
4113@@ -64,7 +64,7 @@ focal_qtwebkit-source: DNE
4114 groovy_qtwebkit-source: DNE
4115 devel_qtwebkit-source: DNE
4116
4117-Patches_qtwebkit-opensource-src: needs-triage
4118+Patches_qtwebkit-opensource-src:
4119 upstream_qtwebkit-opensource-src: needs-triage
4120 precise/esm_qtwebkit-opensource-src: DNE
4121 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4122diff --git a/active/CVE-2018-4309 b/active/CVE-2018-4309
4123index c3f5960..e964084 100644
4124--- a/active/CVE-2018-4309
4125+++ b/active/CVE-2018-4309
4126@@ -64,7 +64,7 @@ focal_qtwebkit-source: DNE
4127 groovy_qtwebkit-source: DNE
4128 devel_qtwebkit-source: DNE
4129
4130-Patches_qtwebkit-opensource-src: needs-triage
4131+Patches_qtwebkit-opensource-src:
4132 upstream_qtwebkit-opensource-src: needs-triage
4133 precise/esm_qtwebkit-opensource-src: DNE
4134 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4135diff --git a/active/CVE-2018-4311 b/active/CVE-2018-4311
4136index 2dc42a6..6649198 100644
4137--- a/active/CVE-2018-4311
4138+++ b/active/CVE-2018-4311
4139@@ -64,7 +64,7 @@ focal_qtwebkit-source: DNE
4140 groovy_qtwebkit-source: DNE
4141 devel_qtwebkit-source: DNE
4142
4143-Patches_qtwebkit-opensource-src: needs-triage
4144+Patches_qtwebkit-opensource-src:
4145 upstream_qtwebkit-opensource-src: needs-triage
4146 precise/esm_qtwebkit-opensource-src: DNE
4147 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4148diff --git a/active/CVE-2018-4312 b/active/CVE-2018-4312
4149index 343b1c4..5b20652 100644
4150--- a/active/CVE-2018-4312
4151+++ b/active/CVE-2018-4312
4152@@ -64,7 +64,7 @@ focal_qtwebkit-source: DNE
4153 groovy_qtwebkit-source: DNE
4154 devel_qtwebkit-source: DNE
4155
4156-Patches_qtwebkit-opensource-src: needs-triage
4157+Patches_qtwebkit-opensource-src:
4158 upstream_qtwebkit-opensource-src: needs-triage
4159 precise/esm_qtwebkit-opensource-src: DNE
4160 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4161diff --git a/active/CVE-2018-4314 b/active/CVE-2018-4314
4162index 2437038..6ca28b3 100644
4163--- a/active/CVE-2018-4314
4164+++ b/active/CVE-2018-4314
4165@@ -64,7 +64,7 @@ focal_qtwebkit-source: DNE
4166 groovy_qtwebkit-source: DNE
4167 devel_qtwebkit-source: DNE
4168
4169-Patches_qtwebkit-opensource-src: needs-triage
4170+Patches_qtwebkit-opensource-src:
4171 upstream_qtwebkit-opensource-src: needs-triage
4172 precise/esm_qtwebkit-opensource-src: DNE
4173 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4174diff --git a/active/CVE-2018-4315 b/active/CVE-2018-4315
4175index 396c80e..3b40bbd 100644
4176--- a/active/CVE-2018-4315
4177+++ b/active/CVE-2018-4315
4178@@ -64,7 +64,7 @@ focal_qtwebkit-source: DNE
4179 groovy_qtwebkit-source: DNE
4180 devel_qtwebkit-source: DNE
4181
4182-Patches_qtwebkit-opensource-src: needs-triage
4183+Patches_qtwebkit-opensource-src:
4184 upstream_qtwebkit-opensource-src: needs-triage
4185 precise/esm_qtwebkit-opensource-src: DNE
4186 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4187diff --git a/active/CVE-2018-4316 b/active/CVE-2018-4316
4188index d3eb1d2..3c39c76 100644
4189--- a/active/CVE-2018-4316
4190+++ b/active/CVE-2018-4316
4191@@ -64,7 +64,7 @@ focal_qtwebkit-source: DNE
4192 groovy_qtwebkit-source: DNE
4193 devel_qtwebkit-source: DNE
4194
4195-Patches_qtwebkit-opensource-src: needs-triage
4196+Patches_qtwebkit-opensource-src:
4197 upstream_qtwebkit-opensource-src: needs-triage
4198 precise/esm_qtwebkit-opensource-src: DNE
4199 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4200diff --git a/active/CVE-2018-4317 b/active/CVE-2018-4317
4201index ad9d8b6..f1058e8 100644
4202--- a/active/CVE-2018-4317
4203+++ b/active/CVE-2018-4317
4204@@ -64,7 +64,7 @@ focal_qtwebkit-source: DNE
4205 groovy_qtwebkit-source: DNE
4206 devel_qtwebkit-source: DNE
4207
4208-Patches_qtwebkit-opensource-src: needs-triage
4209+Patches_qtwebkit-opensource-src:
4210 upstream_qtwebkit-opensource-src: needs-triage
4211 precise/esm_qtwebkit-opensource-src: DNE
4212 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4213diff --git a/active/CVE-2018-4318 b/active/CVE-2018-4318
4214index a9add28..489ae9d 100644
4215--- a/active/CVE-2018-4318
4216+++ b/active/CVE-2018-4318
4217@@ -64,7 +64,7 @@ focal_qtwebkit-source: DNE
4218 groovy_qtwebkit-source: DNE
4219 devel_qtwebkit-source: DNE
4220
4221-Patches_qtwebkit-opensource-src: needs-triage
4222+Patches_qtwebkit-opensource-src:
4223 upstream_qtwebkit-opensource-src: needs-triage
4224 precise/esm_qtwebkit-opensource-src: DNE
4225 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4226diff --git a/active/CVE-2018-4319 b/active/CVE-2018-4319
4227index cad0fbd..1faa1d7 100644
4228--- a/active/CVE-2018-4319
4229+++ b/active/CVE-2018-4319
4230@@ -65,7 +65,7 @@ focal_qtwebkit-source: DNE
4231 groovy_qtwebkit-source: DNE
4232 devel_qtwebkit-source: DNE
4233
4234-Patches_qtwebkit-opensource-src: needs-triage
4235+Patches_qtwebkit-opensource-src:
4236 upstream_qtwebkit-opensource-src: needs-triage
4237 precise/esm_qtwebkit-opensource-src: DNE
4238 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4239diff --git a/active/CVE-2018-4323 b/active/CVE-2018-4323
4240index 1376301..deb660b 100644
4241--- a/active/CVE-2018-4323
4242+++ b/active/CVE-2018-4323
4243@@ -64,7 +64,7 @@ focal_qtwebkit-source: DNE
4244 groovy_qtwebkit-source: DNE
4245 devel_qtwebkit-source: DNE
4246
4247-Patches_qtwebkit-opensource-src: needs-triage
4248+Patches_qtwebkit-opensource-src:
4249 upstream_qtwebkit-opensource-src: needs-triage
4250 precise/esm_qtwebkit-opensource-src: DNE
4251 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4252diff --git a/active/CVE-2018-4328 b/active/CVE-2018-4328
4253index 0ebc694..720658a 100644
4254--- a/active/CVE-2018-4328
4255+++ b/active/CVE-2018-4328
4256@@ -64,7 +64,7 @@ focal_qtwebkit-source: DNE
4257 groovy_qtwebkit-source: DNE
4258 devel_qtwebkit-source: DNE
4259
4260-Patches_qtwebkit-opensource-src: needs-triage
4261+Patches_qtwebkit-opensource-src:
4262 upstream_qtwebkit-opensource-src: needs-triage
4263 precise/esm_qtwebkit-opensource-src: DNE
4264 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4265diff --git a/active/CVE-2018-4345 b/active/CVE-2018-4345
4266index c7862dc..c2d98b1 100644
4267--- a/active/CVE-2018-4345
4268+++ b/active/CVE-2018-4345
4269@@ -63,7 +63,7 @@ focal_qtwebkit-source: DNE
4270 groovy_qtwebkit-source: DNE
4271 devel_qtwebkit-source: DNE
4272
4273-Patches_qtwebkit-opensource-src: needs-triage
4274+Patches_qtwebkit-opensource-src:
4275 upstream_qtwebkit-opensource-src: needs-triage
4276 precise/esm_qtwebkit-opensource-src: DNE
4277 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4278diff --git a/active/CVE-2018-4358 b/active/CVE-2018-4358
4279index a571fad..2dd8c1d 100644
4280--- a/active/CVE-2018-4358
4281+++ b/active/CVE-2018-4358
4282@@ -64,7 +64,7 @@ focal_qtwebkit-source: DNE
4283 groovy_qtwebkit-source: DNE
4284 devel_qtwebkit-source: DNE
4285
4286-Patches_qtwebkit-opensource-src: needs-triage
4287+Patches_qtwebkit-opensource-src:
4288 upstream_qtwebkit-opensource-src: needs-triage
4289 precise/esm_qtwebkit-opensource-src: DNE
4290 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4291diff --git a/active/CVE-2018-4361 b/active/CVE-2018-4361
4292index 8899415..1ea1100 100644
4293--- a/active/CVE-2018-4361
4294+++ b/active/CVE-2018-4361
4295@@ -64,7 +64,7 @@ focal_qtwebkit-source: DNE
4296 groovy_qtwebkit-source: DNE
4297 devel_qtwebkit-source: DNE
4298
4299-Patches_qtwebkit-opensource-src: needs-triage
4300+Patches_qtwebkit-opensource-src:
4301 upstream_qtwebkit-opensource-src: needs-triage
4302 precise/esm_qtwebkit-opensource-src: DNE
4303 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4304diff --git a/active/CVE-2018-4372 b/active/CVE-2018-4372
4305index df8ac97..b6607ef 100644
4306--- a/active/CVE-2018-4372
4307+++ b/active/CVE-2018-4372
4308@@ -63,7 +63,7 @@ focal_qtwebkit-source: DNE
4309 groovy_qtwebkit-source: DNE
4310 devel_qtwebkit-source: DNE
4311
4312-Patches_qtwebkit-opensource-src: needs-triage
4313+Patches_qtwebkit-opensource-src:
4314 upstream_qtwebkit-opensource-src: needs-triage
4315 precise/esm_qtwebkit-opensource-src: DNE
4316 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4317diff --git a/active/CVE-2018-4373 b/active/CVE-2018-4373
4318index 7a2403a..fae395e 100644
4319--- a/active/CVE-2018-4373
4320+++ b/active/CVE-2018-4373
4321@@ -61,7 +61,7 @@ focal_qtwebkit-source: DNE
4322 groovy_qtwebkit-source: DNE
4323 devel_qtwebkit-source: DNE
4324
4325-Patches_qtwebkit-opensource-src: needs-triage
4326+Patches_qtwebkit-opensource-src:
4327 upstream_qtwebkit-opensource-src: needs-triage
4328 precise/esm_qtwebkit-opensource-src: DNE
4329 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4330diff --git a/active/CVE-2018-4375 b/active/CVE-2018-4375
4331index 955ba17..d177b5e 100644
4332--- a/active/CVE-2018-4375
4333+++ b/active/CVE-2018-4375
4334@@ -61,7 +61,7 @@ focal_qtwebkit-source: DNE
4335 groovy_qtwebkit-source: DNE
4336 devel_qtwebkit-source: DNE
4337
4338-Patches_qtwebkit-opensource-src: needs-triage
4339+Patches_qtwebkit-opensource-src:
4340 upstream_qtwebkit-opensource-src: needs-triage
4341 precise/esm_qtwebkit-opensource-src: DNE
4342 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4343diff --git a/active/CVE-2018-4376 b/active/CVE-2018-4376
4344index deb5e2a..23b3b59 100644
4345--- a/active/CVE-2018-4376
4346+++ b/active/CVE-2018-4376
4347@@ -61,7 +61,7 @@ focal_qtwebkit-source: DNE
4348 groovy_qtwebkit-source: DNE
4349 devel_qtwebkit-source: DNE
4350
4351-Patches_qtwebkit-opensource-src: needs-triage
4352+Patches_qtwebkit-opensource-src:
4353 upstream_qtwebkit-opensource-src: needs-triage
4354 precise/esm_qtwebkit-opensource-src: DNE
4355 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4356diff --git a/active/CVE-2018-4378 b/active/CVE-2018-4378
4357index 9929bbc..c4218f1 100644
4358--- a/active/CVE-2018-4378
4359+++ b/active/CVE-2018-4378
4360@@ -61,7 +61,7 @@ focal_qtwebkit-source: DNE
4361 groovy_qtwebkit-source: DNE
4362 devel_qtwebkit-source: DNE
4363
4364-Patches_qtwebkit-opensource-src: needs-triage
4365+Patches_qtwebkit-opensource-src:
4366 upstream_qtwebkit-opensource-src: needs-triage
4367 precise/esm_qtwebkit-opensource-src: DNE
4368 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4369diff --git a/active/CVE-2018-4382 b/active/CVE-2018-4382
4370index c42734e..385705c 100644
4371--- a/active/CVE-2018-4382
4372+++ b/active/CVE-2018-4382
4373@@ -61,7 +61,7 @@ focal_qtwebkit-source: DNE
4374 groovy_qtwebkit-source: DNE
4375 devel_qtwebkit-source: DNE
4376
4377-Patches_qtwebkit-opensource-src: needs-triage
4378+Patches_qtwebkit-opensource-src:
4379 upstream_qtwebkit-opensource-src: needs-triage
4380 precise/esm_qtwebkit-opensource-src: DNE
4381 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4382diff --git a/active/CVE-2018-4386 b/active/CVE-2018-4386
4383index 0e51bb9..9fc2657 100644
4384--- a/active/CVE-2018-4386
4385+++ b/active/CVE-2018-4386
4386@@ -63,7 +63,7 @@ focal_qtwebkit-source: DNE
4387 groovy_qtwebkit-source: DNE
4388 devel_qtwebkit-source: DNE
4389
4390-Patches_qtwebkit-opensource-src: needs-triage
4391+Patches_qtwebkit-opensource-src:
4392 upstream_qtwebkit-opensource-src: needs-triage
4393 precise/esm_qtwebkit-opensource-src: DNE
4394 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4395diff --git a/active/CVE-2018-4392 b/active/CVE-2018-4392
4396index 0f069a1..97be077 100644
4397--- a/active/CVE-2018-4392
4398+++ b/active/CVE-2018-4392
4399@@ -61,7 +61,7 @@ focal_qtwebkit-source: DNE
4400 groovy_qtwebkit-source: DNE
4401 devel_qtwebkit-source: DNE
4402
4403-Patches_qtwebkit-opensource-src: needs-triage
4404+Patches_qtwebkit-opensource-src:
4405 upstream_qtwebkit-opensource-src: needs-triage
4406 precise/esm_qtwebkit-opensource-src: DNE
4407 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4408diff --git a/active/CVE-2018-4416 b/active/CVE-2018-4416
4409index 349d26c..02329dd 100644
4410--- a/active/CVE-2018-4416
4411+++ b/active/CVE-2018-4416
4412@@ -61,7 +61,7 @@ focal_qtwebkit-source: DNE
4413 groovy_qtwebkit-source: DNE
4414 devel_qtwebkit-source: DNE
4415
4416-Patches_qtwebkit-opensource-src: needs-triage
4417+Patches_qtwebkit-opensource-src:
4418 upstream_qtwebkit-opensource-src: needs-triage
4419 precise/esm_qtwebkit-opensource-src: DNE
4420 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4421diff --git a/active/CVE-2018-4437 b/active/CVE-2018-4437
4422index 3ff98e2..6473cb8 100644
4423--- a/active/CVE-2018-4437
4424+++ b/active/CVE-2018-4437
4425@@ -64,7 +64,7 @@ focal_qtwebkit-source: DNE
4426 groovy_qtwebkit-source: DNE
4427 devel_qtwebkit-source: DNE
4428
4429-Patches_qtwebkit-opensource-src: needs-triage
4430+Patches_qtwebkit-opensource-src:
4431 upstream_qtwebkit-opensource-src: needs-triage
4432 precise/esm_qtwebkit-opensource-src: DNE
4433 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4434diff --git a/active/CVE-2018-4438 b/active/CVE-2018-4438
4435index 086d2ff..17a8d0b 100644
4436--- a/active/CVE-2018-4438
4437+++ b/active/CVE-2018-4438
4438@@ -62,7 +62,7 @@ focal_qtwebkit-source: DNE
4439 groovy_qtwebkit-source: DNE
4440 devel_qtwebkit-source: DNE
4441
4442-Patches_qtwebkit-opensource-src: needs-triage
4443+Patches_qtwebkit-opensource-src:
4444 upstream_qtwebkit-opensource-src: needs-triage
4445 precise/esm_qtwebkit-opensource-src: DNE
4446 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4447diff --git a/active/CVE-2018-4441 b/active/CVE-2018-4441
4448index 6eafdc3..998573a 100644
4449--- a/active/CVE-2018-4441
4450+++ b/active/CVE-2018-4441
4451@@ -61,7 +61,7 @@ focal_qtwebkit-source: DNE
4452 groovy_qtwebkit-source: DNE
4453 devel_qtwebkit-source: DNE
4454
4455-Patches_qtwebkit-opensource-src: needs-triage
4456+Patches_qtwebkit-opensource-src:
4457 upstream_qtwebkit-opensource-src: needs-triage
4458 precise/esm_qtwebkit-opensource-src: DNE
4459 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4460diff --git a/active/CVE-2018-4442 b/active/CVE-2018-4442
4461index 552376d..b1b41fd 100644
4462--- a/active/CVE-2018-4442
4463+++ b/active/CVE-2018-4442
4464@@ -61,7 +61,7 @@ focal_qtwebkit-source: DNE
4465 groovy_qtwebkit-source: DNE
4466 devel_qtwebkit-source: DNE
4467
4468-Patches_qtwebkit-opensource-src: needs-triage
4469+Patches_qtwebkit-opensource-src:
4470 upstream_qtwebkit-opensource-src: needs-triage
4471 precise/esm_qtwebkit-opensource-src: DNE
4472 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4473diff --git a/active/CVE-2018-4443 b/active/CVE-2018-4443
4474index 9ea8a59..329b8ed 100644
4475--- a/active/CVE-2018-4443
4476+++ b/active/CVE-2018-4443
4477@@ -61,7 +61,7 @@ focal_qtwebkit-source: DNE
4478 groovy_qtwebkit-source: DNE
4479 devel_qtwebkit-source: DNE
4480
4481-Patches_qtwebkit-opensource-src: needs-triage
4482+Patches_qtwebkit-opensource-src:
4483 upstream_qtwebkit-opensource-src: needs-triage
4484 precise/esm_qtwebkit-opensource-src: DNE
4485 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4486diff --git a/active/CVE-2018-4464 b/active/CVE-2018-4464
4487index cedc227..a73ca89 100644
4488--- a/active/CVE-2018-4464
4489+++ b/active/CVE-2018-4464
4490@@ -62,7 +62,7 @@ focal_qtwebkit-source: DNE
4491 groovy_qtwebkit-source: DNE
4492 devel_qtwebkit-source: DNE
4493
4494-Patches_qtwebkit-opensource-src: needs-triage
4495+Patches_qtwebkit-opensource-src:
4496 upstream_qtwebkit-opensource-src: needs-triage
4497 precise/esm_qtwebkit-opensource-src: DNE
4498 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4499diff --git a/active/CVE-2018-5407 b/active/CVE-2018-5407
4500index c60a2c1..145e9ea 100644
4501--- a/active/CVE-2018-5407
4502+++ b/active/CVE-2018-5407
4503@@ -16,8 +16,7 @@ Notes:
4504 mdeslaur> in 1.1.1, 1.1.0i
4505 Bugs:
4506 Priority: low
4507-Discovered-by: Billy Bob Brumley, Cesar Pereida Garcia, Sohaib ul Hassan,
4508- Nicola Tuveri, Alejandro Cabrera Aldaya
4509+Discovered-by: Billy Bob Brumley, Cesar Pereida Garcia, Sohaib ul Hassan, Nicola Tuveri, Alejandro Cabrera Aldaya
4510 Assigned-to: mdeslaur
4511 CVSS:
4512 nvd: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
4513diff --git a/active/CVE-2018-7173 b/active/CVE-2018-7173
4514index 7b07bba..93335f2 100644
4515--- a/active/CVE-2018-7173
4516+++ b/active/CVE-2018-7173
4517@@ -49,7 +49,7 @@ groovy_poppler: not-affected (0.62.0-1ubuntu1)
4518 devel_poppler: not-affected (0.62.0-1ubuntu1)
4519
4520 Patches_libextractor:
4521-upstream_libextractor:
4522+upstream_libextractor: needs-triage
4523 precise/esm_libextractor: DNE
4524 trusty_libextractor: ignored (reached end-of-life)
4525 trusty/esm_libextractor: DNE (trusty was needs-triage)
4526diff --git a/active/CVE-2018-7174 b/active/CVE-2018-7174
4527index 463cadf..e5b4dc8 100644
4528--- a/active/CVE-2018-7174
4529+++ b/active/CVE-2018-7174
4530@@ -50,7 +50,7 @@ groovy_poppler: not-affected (0.62.0-1ubuntu1)
4531 devel_poppler: not-affected (0.62.0-1ubuntu1)
4532
4533 Patches_libextractor:
4534-upstream_libextractor:
4535+upstream_libextractor: needs-triage
4536 precise/esm_libextractor: DNE
4537 trusty_libextractor: ignored (reached end-of-life)
4538 trusty/esm_libextractor: DNE (trusty was needs-triage)
4539diff --git a/active/CVE-2018-7175 b/active/CVE-2018-7175
4540index fe011c5..21774f2 100644
4541--- a/active/CVE-2018-7175
4542+++ b/active/CVE-2018-7175
4543@@ -50,7 +50,7 @@ groovy_poppler: not-affected (0.62.0-1ubuntu1)
4544 devel_poppler: not-affected (0.62.0-1ubuntu1)
4545
4546 Patches_libextractor:
4547-upstream_libextractor:
4548+upstream_libextractor: needs-triage
4549 precise/esm_libextractor: DNE
4550 trusty_libextractor: ignored (reached end-of-life)
4551 trusty/esm_libextractor: DNE (trusty was needs-triage)
4552diff --git a/active/CVE-2018-7273 b/active/CVE-2018-7273
4553index 43cdcb8..1530ee6 100644
4554--- a/active/CVE-2018-7273
4555+++ b/active/CVE-2018-7273
4556@@ -127,7 +127,7 @@ groovy_linux-armadaxp: DNE
4557 devel_linux-armadaxp: DNE
4558
4559 Tags_linux-lts-quantal: not-ue
4560-Patches_linux-lts-quantal: DNE
4561+Patches_linux-lts-quantal:
4562 upstream_linux-lts-quantal: released (4.15~rc2)
4563 precise/esm_linux-lts-quantal: ignored (end-of-life)
4564 trusty_linux-lts-quantal: DNE
4565diff --git a/active/CVE-2018-7452 b/active/CVE-2018-7452
4566index 0715e49..64aaf75 100644
4567--- a/active/CVE-2018-7452
4568+++ b/active/CVE-2018-7452
4569@@ -49,7 +49,7 @@ groovy_poppler: not-affected (0.62.0-1ubuntu1)
4570 devel_poppler: not-affected (0.62.0-1ubuntu1)
4571
4572 Patches_libextractor:
4573-upstream_libextractor:
4574+upstream_libextractor: needs-triage
4575 precise/esm_libextractor: DNE
4576 trusty_libextractor: ignored (reached end-of-life)
4577 trusty/esm_libextractor: DNE (trusty was needs-triage)
4578diff --git a/active/CVE-2018-7453 b/active/CVE-2018-7453
4579index cfc068d..519a5c7 100644
4580--- a/active/CVE-2018-7453
4581+++ b/active/CVE-2018-7453
4582@@ -49,7 +49,7 @@ groovy_poppler: not-affected (0.62.0-1ubuntu1)
4583 devel_poppler: not-affected (0.62.0-1ubuntu1)
4584
4585 Patches_libextractor:
4586-upstream_libextractor:
4587+upstream_libextractor: needs-triage
4588 precise/esm_libextractor: DNE
4589 trusty_libextractor: ignored (reached end-of-life)
4590 trusty/esm_libextractor: DNE (trusty was needs-triage)
4591diff --git a/active/CVE-2018-7454 b/active/CVE-2018-7454
4592index 0b35feb..732fed4 100644
4593--- a/active/CVE-2018-7454
4594+++ b/active/CVE-2018-7454
4595@@ -49,7 +49,7 @@ groovy_poppler: not-affected (0.62.0-1ubuntu1)
4596 devel_poppler: not-affected (0.62.0-1ubuntu1)
4597
4598 Patches_libextractor:
4599-upstream_libextractor:
4600+upstream_libextractor: needs-triage
4601 precise/esm_libextractor: DNE
4602 trusty_libextractor: ignored (reached end-of-life)
4603 trusty/esm_libextractor: DNE (trusty was needs-triage)
4604diff --git a/active/CVE-2018-7455 b/active/CVE-2018-7455
4605index 11fa517..d91a7e2 100644
4606--- a/active/CVE-2018-7455
4607+++ b/active/CVE-2018-7455
4608@@ -49,7 +49,7 @@ groovy_poppler: not-affected (0.62.0-1ubuntu1)
4609 devel_poppler: not-affected (0.62.0-1ubuntu1)
4610
4611 Patches_libextractor:
4612-upstream_libextractor:
4613+upstream_libextractor: needs-triage
4614 precise/esm_libextractor: DNE
4615 trusty_libextractor: ignored (reached end-of-life)
4616 trusty/esm_libextractor: DNE (trusty was needs-triage)
4617diff --git a/active/CVE-2018-8013 b/active/CVE-2018-8013
4618index 419bc92..a932f7b 100644
4619--- a/active/CVE-2018-8013
4620+++ b/active/CVE-2018-8013
4621@@ -13,7 +13,7 @@ Description:
4622 Ubuntu-Description:
4623 Notes:
4624 Bugs:
4625- huttp://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899374
4626+ http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899374
4627 https://issues.apache.org/jira/browse/BATIK-1222
4628 Priority: medium
4629 Discovered-by:
4630diff --git a/active/CVE-2018-8100 b/active/CVE-2018-8100
4631index d3f7bb7..9f20962 100644
4632--- a/active/CVE-2018-8100
4633+++ b/active/CVE-2018-8100
4634@@ -51,7 +51,7 @@ groovy_poppler: not-affected (0.62.0-1ubuntu1)
4635 devel_poppler: not-affected (0.62.0-1ubuntu1)
4636
4637 Patches_libextractor:
4638-upstream_libextractor:
4639+upstream_libextractor: needs-triage
4640 precise/esm_libextractor: DNE
4641 trusty_libextractor: ignored (reached end-of-life)
4642 trusty/esm_libextractor: DNE (trusty was needs-triage)
4643diff --git a/active/CVE-2018-8101 b/active/CVE-2018-8101
4644index 3a6b4f5..825841a 100644
4645--- a/active/CVE-2018-8101
4646+++ b/active/CVE-2018-8101
4647@@ -51,7 +51,7 @@ groovy_poppler: not-affected (0.62.0-1ubuntu1)
4648 devel_poppler: not-affected (0.62.0-1ubuntu1)
4649
4650 Patches_libextractor:
4651-upstream_libextractor:
4652+upstream_libextractor: needs-triage
4653 precise/esm_libextractor: DNE
4654 trusty_libextractor: ignored (reached end-of-life)
4655 trusty/esm_libextractor: DNE (trusty was needs-triage)
4656diff --git a/active/CVE-2018-8102 b/active/CVE-2018-8102
4657index 3a9aeab..32b68d4 100644
4658--- a/active/CVE-2018-8102
4659+++ b/active/CVE-2018-8102
4660@@ -50,7 +50,7 @@ groovy_poppler: not-affected (0.62.0-1ubuntu1)
4661 devel_poppler: not-affected (0.62.0-1ubuntu1)
4662
4663 Patches_libextractor:
4664-upstream_libextractor:
4665+upstream_libextractor: needs-triage
4666 precise/esm_libextractor: DNE
4667 trusty_libextractor: ignored (reached end-of-life)
4668 trusty/esm_libextractor: DNE (trusty was needs-triage)
4669diff --git a/active/CVE-2018-8103 b/active/CVE-2018-8103
4670index 2010fbf..2d58b90 100644
4671--- a/active/CVE-2018-8103
4672+++ b/active/CVE-2018-8103
4673@@ -51,7 +51,7 @@ groovy_poppler: not-affected (0.62.0-1ubuntu1)
4674 devel_poppler: not-affected (0.62.0-1ubuntu1)
4675
4676 Patches_libextractor:
4677-upstream_libextractor:
4678+upstream_libextractor: needs-triage
4679 precise/esm_libextractor: DNE
4680 trusty_libextractor: ignored (reached end-of-life)
4681 trusty/esm_libextractor: DNE (trusty was needs-triage)
4682diff --git a/active/CVE-2018-8104 b/active/CVE-2018-8104
4683index 76ff210..953e16e 100644
4684--- a/active/CVE-2018-8104
4685+++ b/active/CVE-2018-8104
4686@@ -50,7 +50,7 @@ groovy_poppler: not-affected (0.62.0-1ubuntu1)
4687 devel_poppler: not-affected (0.62.0-1ubuntu1)
4688
4689 Patches_libextractor:
4690-upstream_libextractor:
4691+upstream_libextractor: needs-triage
4692 precise/esm_libextractor: DNE
4693 trusty_libextractor: ignored (reached end-of-life)
4694 trusty/esm_libextractor: DNE (trusty was needs-triage)
4695diff --git a/active/CVE-2018-8105 b/active/CVE-2018-8105
4696index dbb3c7a..b43dece 100644
4697--- a/active/CVE-2018-8105
4698+++ b/active/CVE-2018-8105
4699@@ -50,7 +50,7 @@ groovy_poppler: not-affected (0.62.0-1ubuntu1)
4700 devel_poppler: not-affected (0.62.0-1ubuntu1)
4701
4702 Patches_libextractor:
4703-upstream_libextractor:
4704+upstream_libextractor: needs-triage
4705 precise/esm_libextractor: DNE
4706 trusty_libextractor: ignored (reached end-of-life)
4707 trusty/esm_libextractor: DNE (trusty was needs-triage)
4708diff --git a/active/CVE-2018-8106 b/active/CVE-2018-8106
4709index d2d349e..0760a36 100644
4710--- a/active/CVE-2018-8106
4711+++ b/active/CVE-2018-8106
4712@@ -51,7 +51,7 @@ groovy_poppler: not-affected (0.62.0-1ubuntu1)
4713 devel_poppler: not-affected (0.62.0-1ubuntu1)
4714
4715 Patches_libextractor:
4716-upstream_libextractor:
4717+upstream_libextractor: needs-triage
4718 precise/esm_libextractor: DNE
4719 trusty_libextractor: ignored (reached end-of-life)
4720 trusty/esm_libextractor: DNE (trusty was needs-triage)
4721diff --git a/active/CVE-2018-8107 b/active/CVE-2018-8107
4722index 4334e75..8f5b842 100644
4723--- a/active/CVE-2018-8107
4724+++ b/active/CVE-2018-8107
4725@@ -50,7 +50,7 @@ groovy_poppler: not-affected (0.62.0-1ubuntu1)
4726 devel_poppler: not-affected (0.62.0-1ubuntu1)
4727
4728 Patches_libextractor:
4729-upstream_libextractor:
4730+upstream_libextractor: needs-triage
4731 precise/esm_libextractor: DNE
4732 trusty_libextractor: ignored (reached end-of-life)
4733 trusty/esm_libextractor: DNE (trusty was needs-triage)
4734diff --git a/active/CVE-2019-10020 b/active/CVE-2019-10020
4735index ecc59af..6f427de 100644
4736--- a/active/CVE-2019-10020
4737+++ b/active/CVE-2019-10020
4738@@ -52,7 +52,7 @@ groovy_poppler: not-affected (0.76.1-0ubuntu3)
4739 devel_poppler: not-affected (0.76.1-0ubuntu3)
4740
4741 Patches_libextractor:
4742-upstream_libextractor:
4743+upstream_libextractor: needs-triage
4744 precise/esm_libextractor: DNE
4745 trusty_libextractor: not-affected (code not present)
4746 trusty/esm_libextractor: DNE (trusty was not-affected [code not present])
4747diff --git a/active/CVE-2019-10021 b/active/CVE-2019-10021
4748index cc67ae5..ed4b640 100644
4749--- a/active/CVE-2019-10021
4750+++ b/active/CVE-2019-10021
4751@@ -52,7 +52,7 @@ groovy_poppler: not-affected (0.76.1-0ubuntu3)
4752 devel_poppler: not-affected (0.76.1-0ubuntu3)
4753
4754 Patches_libextractor:
4755-upstream_libextractor:
4756+upstream_libextractor: needs-triage
4757 precise/esm_libextractor: DNE
4758 trusty_libextractor: not-affected (code not present)
4759 trusty/esm_libextractor: DNE (trusty was not-affected [code not present])
4760diff --git a/active/CVE-2019-10023 b/active/CVE-2019-10023
4761index 6bfacc1..5d1b6e3 100644
4762--- a/active/CVE-2019-10023
4763+++ b/active/CVE-2019-10023
4764@@ -53,7 +53,7 @@ groovy_poppler: not-affected (0.76.1-0ubuntu3)
4765 devel_poppler: not-affected (0.76.1-0ubuntu3)
4766
4767 Patches_libextractor:
4768-upstream_libextractor:
4769+upstream_libextractor: needs-triage
4770 precise/esm_libextractor: DNE
4771 trusty_libextractor: not-affected (code not present)
4772 trusty/esm_libextractor: DNE (trusty was not-affected [code not present])
4773diff --git a/active/CVE-2019-11070 b/active/CVE-2019-11070
4774index c60b5db..fa57612 100644
4775--- a/active/CVE-2019-11070
4776+++ b/active/CVE-2019-11070
4777@@ -66,7 +66,7 @@ focal_qtwebkit-source: DNE
4778 groovy_qtwebkit-source: DNE
4779 devel_qtwebkit-source: DNE
4780
4781-Patches_qtwebkit-opensource-src: needs-triage
4782+Patches_qtwebkit-opensource-src:
4783 upstream_qtwebkit-opensource-src: needs-triage
4784 precise/esm_qtwebkit-opensource-src: DNE
4785 trusty_qtwebkit-opensource-src: ignored (reached end-of-life)
4786diff --git a/active/CVE-2019-11719 b/active/CVE-2019-11719
4787index 44d9b7d..dac207a 100644
4788--- a/active/CVE-2019-11719
4789+++ b/active/CVE-2019-11719
4790@@ -93,7 +93,7 @@ groovy_mozjs60: DNE
4791 devel_mozjs60: DNE
4792
4793 Patches_nss:
4794- uptream: https://hg.mozilla.org/projects/nss/rev/6cfb54d262d030783137aa6478b45ecb3cbfc624
4795+ upstream: https://hg.mozilla.org/projects/nss/rev/6cfb54d262d030783137aa6478b45ecb3cbfc624
4796 upstream_nss: released (2:3.45-1)
4797 precise/esm_nss: released (2:3.28.4-0ubuntu0.12.04.4)
4798 trusty_nss: ignored (out of standard support)
4799diff --git a/active/CVE-2019-12360 b/active/CVE-2019-12360
4800index 1880c3b..90614ee 100644
4801--- a/active/CVE-2019-12360
4802+++ b/active/CVE-2019-12360
4803@@ -53,7 +53,7 @@ groovy_poppler: not-affected (0.76.1-0ubuntu3)
4804 devel_poppler: not-affected (0.76.1-0ubuntu3)
4805
4806 Patches_libextractor:
4807-upstream_libextractor:
4808+upstream_libextractor: needs-triage
4809 precise/esm_libextractor: DNE
4810 trusty/esm_libextractor: DNE
4811 xenial_libextractor: not-affected (code not present)
4812diff --git a/active/CVE-2019-12493 b/active/CVE-2019-12493
4813index 289d008..6ee59f6 100644
4814--- a/active/CVE-2019-12493
4815+++ b/active/CVE-2019-12493
4816@@ -53,7 +53,7 @@ groovy_poppler: not-affected (0.76.1-0ubuntu3)
4817 devel_poppler: not-affected (0.76.1-0ubuntu3)
4818
4819 Patches_libextractor:
4820-upstream_libextractor:
4821+upstream_libextractor: needs-triage
4822 precise/esm_libextractor: DNE
4823 trusty/esm_libextractor: DNE
4824 xenial_libextractor: not-affected (code not present)
4825diff --git a/active/CVE-2019-12515 b/active/CVE-2019-12515
4826index 61649aa..c17afbb 100644
4827--- a/active/CVE-2019-12515
4828+++ b/active/CVE-2019-12515
4829@@ -49,7 +49,7 @@ groovy_poppler: not-affected (0.76.1-0ubuntu3)
4830 devel_poppler: not-affected (0.76.1-0ubuntu3)
4831
4832 Patches_libextractor:
4833-upstream_libextractor:
4834+upstream_libextractor: needs-triage
4835 precise/esm_libextractor: DNE
4836 trusty/esm_libextractor: DNE
4837 xenial_libextractor: not-affected (code not present)
4838diff --git a/active/CVE-2019-12957 b/active/CVE-2019-12957
4839index fd212b1..71f3f08 100644
4840--- a/active/CVE-2019-12957
4841+++ b/active/CVE-2019-12957
4842@@ -50,7 +50,7 @@ groovy_poppler: not-affected (0.76.1-0ubuntu3)
4843 devel_poppler: not-affected (0.76.1-0ubuntu3)
4844
4845 Patches_libextractor:
4846-upstream_libextractor:
4847+upstream_libextractor: needs-triage
4848 precise/esm_libextractor: DNE
4849 trusty/esm_libextractor: DNE
4850 xenial_libextractor: not-affected (code not present)
4851diff --git a/active/CVE-2019-12958 b/active/CVE-2019-12958
4852index 2196ca5..37829df 100644
4853--- a/active/CVE-2019-12958
4854+++ b/active/CVE-2019-12958
4855@@ -49,7 +49,7 @@ groovy_poppler: released (0.57.0-2ubuntu4)
4856 devel_poppler: released (0.57.0-2ubuntu4)
4857
4858 Patches_libextractor:
4859-upstream_libextractor:
4860+upstream_libextractor: needs-triage
4861 precise/esm_libextractor: DNE
4862 trusty/esm_libextractor: DNE
4863 xenial_libextractor: not-affected (code not present)
4864diff --git a/active/CVE-2019-13281 b/active/CVE-2019-13281
4865index 51bbaaf..aaee29e 100644
4866--- a/active/CVE-2019-13281
4867+++ b/active/CVE-2019-13281
4868@@ -51,7 +51,7 @@ groovy_poppler: not-affected (0.76.1-0ubuntu4)
4869 devel_poppler: not-affected (0.76.1-0ubuntu4)
4870
4871 Patches_libextractor:
4872-upstream_libextractor:
4873+upstream_libextractor: needs-triage
4874 precise/esm_libextractor: DNE
4875 trusty/esm_libextractor: DNE
4876 xenial_libextractor: not-affected (code not present)
4877diff --git a/active/CVE-2019-13282 b/active/CVE-2019-13282
4878index 3dcdf9f..70bd7a2 100644
4879--- a/active/CVE-2019-13282
4880+++ b/active/CVE-2019-13282
4881@@ -50,7 +50,7 @@ groovy_poppler: not-affected (0.76.1-0ubuntu4)
4882 devel_poppler: not-affected (0.76.1-0ubuntu4)
4883
4884 Patches_libextractor:
4885-upstream_libextractor:
4886+upstream_libextractor: needs-triage
4887 precise/esm_libextractor: DNE
4888 trusty/esm_libextractor: DNE
4889 xenial_libextractor: not-affected (code not present)
4890diff --git a/active/CVE-2019-13283 b/active/CVE-2019-13283
4891index d67e179..2c818ef 100644
4892--- a/active/CVE-2019-13283
4893+++ b/active/CVE-2019-13283
4894@@ -53,7 +53,7 @@ groovy_poppler: not-affected (0.76.1-0ubuntu4)
4895 devel_poppler: not-affected (0.76.1-0ubuntu4)
4896
4897 Patches_libextractor:
4898-upstream_libextractor:
4899+upstream_libextractor: needs-triage
4900 precise/esm_libextractor: DNE
4901 trusty/esm_libextractor: DNE
4902 xenial_libextractor: not-affected (code not present)
4903diff --git a/active/CVE-2019-13286 b/active/CVE-2019-13286
4904index e8ab8c9..78a5bcf 100644
4905--- a/active/CVE-2019-13286
4906+++ b/active/CVE-2019-13286
4907@@ -48,7 +48,7 @@ groovy_poppler: not-affected (0.76.1-0ubuntu4)
4908 devel_poppler: not-affected (0.76.1-0ubuntu4)
4909
4910 Patches_libextractor:
4911-upstream_libextractor:
4912+upstream_libextractor: needs-triage
4913 precise/esm_libextractor: DNE
4914 trusty/esm_libextractor: DNE
4915 xenial_libextractor: not-affected (code not present)
4916diff --git a/active/CVE-2019-13287 b/active/CVE-2019-13287
4917index 93a723c..7ee24b1 100644
4918--- a/active/CVE-2019-13287
4919+++ b/active/CVE-2019-13287
4920@@ -49,7 +49,7 @@ groovy_poppler: not-affected (0.76.1-0ubuntu4)
4921 devel_poppler: not-affected (0.76.1-0ubuntu4)
4922
4923 Patches_libextractor:
4924-upstream_libextractor:
4925+upstream_libextractor: needs-triage
4926 precise/esm_libextractor: DNE
4927 trusty/esm_libextractor: DNE
4928 xenial_libextractor: not-affected (code not present)
4929diff --git a/active/CVE-2019-13288 b/active/CVE-2019-13288
4930index a959263..51a3530 100644
4931--- a/active/CVE-2019-13288
4932+++ b/active/CVE-2019-13288
4933@@ -47,7 +47,7 @@ groovy_poppler: not-affected (0.76.1-0ubuntu4)
4934 devel_poppler: not-affected (0.76.1-0ubuntu4)
4935
4936 Patches_libextractor:
4937-upstream_libextractor:
4938+upstream_libextractor: needs-triage
4939 precise/esm_libextractor: DNE
4940 trusty/esm_libextractor: DNE
4941 xenial_libextractor: not-affected (code not present)
4942diff --git a/active/CVE-2019-13289 b/active/CVE-2019-13289
4943index 85d49ec..0dd79bb 100644
4944--- a/active/CVE-2019-13289
4945+++ b/active/CVE-2019-13289
4946@@ -47,7 +47,7 @@ groovy_poppler: not-affected (0.76.1-0ubuntu4)
4947 devel_poppler: not-affected (0.76.1-0ubuntu4)
4948
4949 Patches_libextractor:
4950-upstream_libextractor:
4951+upstream_libextractor: needs-triage
4952 precise/esm_libextractor: DNE
4953 trusty/esm_libextractor: DNE
4954 xenial_libextractor: not-affected (code not present)
4955diff --git a/active/CVE-2019-13291 b/active/CVE-2019-13291
4956index a5c516e..1015e33 100644
4957--- a/active/CVE-2019-13291
4958+++ b/active/CVE-2019-13291
4959@@ -48,7 +48,7 @@ groovy_poppler: not-affected (0.76.1-0ubuntu4)
4960 devel_poppler: not-affected (0.76.1-0ubuntu4)
4961
4962 Patches_libextractor:
4963-upstream_libextractor:
4964+upstream_libextractor: needs-triage
4965 precise/esm_libextractor: DNE
4966 trusty/esm_libextractor: DNE
4967 xenial_libextractor: not-affected (code not present)
4968diff --git a/active/CVE-2019-14288 b/active/CVE-2019-14288
4969index 2cf0c7e..9157913 100644
4970--- a/active/CVE-2019-14288
4971+++ b/active/CVE-2019-14288
4972@@ -48,7 +48,7 @@ groovy_poppler: not-affected (0.76.1-0ubuntu4)
4973 devel_poppler: not-affected (0.76.1-0ubuntu4)
4974
4975 Patches_libextractor:
4976-upstream_libextractor:
4977+upstream_libextractor: needs-triage
4978 precise/esm_libextractor: DNE
4979 trusty/esm_libextractor: DNE
4980 xenial_libextractor: not-affected (code not present)
4981diff --git a/active/CVE-2019-14289 b/active/CVE-2019-14289
4982index d1e5deb..12b8e25 100644
4983--- a/active/CVE-2019-14289
4984+++ b/active/CVE-2019-14289
4985@@ -48,7 +48,7 @@ groovy_poppler: not-affected (0.76.1-0ubuntu4)
4986 devel_poppler: not-affected (0.76.1-0ubuntu4)
4987
4988 Patches_libextractor:
4989-upstream_libextractor:
4990+upstream_libextractor: needs-triage
4991 precise/esm_libextractor: DNE
4992 trusty/esm_libextractor: DNE
4993 xenial_libextractor: not-affected (code not present)
4994diff --git a/active/CVE-2019-14290 b/active/CVE-2019-14290
4995index 3e7a353..2704d9f 100644
4996--- a/active/CVE-2019-14290
4997+++ b/active/CVE-2019-14290
4998@@ -45,7 +45,7 @@ groovy_poppler: not-affected (0.76.1-0ubuntu4)
4999 devel_poppler: not-affected (0.76.1-0ubuntu4)
5000
The diff has been truncated for viewing.

Subscribers

People subscribed via source and target branches