From 0a2702d568dc40e6af9fda9f06e91d2017094a70 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Sun, 5 Nov 2017 06:04:47 -0500 Subject: [PATCH] - Synchronized data. --- 2014/8xxx/CVE-2014-8517.json | 3 +++ 2016/10xxx/CVE-2016-10376.json | 3 +++ 2016/10xxx/CVE-2016-10504.json | 3 +++ 2016/1xxx/CVE-2016-1628.json | 3 +++ 2016/5xxx/CVE-2016-5152.json | 3 +++ 2016/5xxx/CVE-2016-5157.json | 3 +++ 2016/9xxx/CVE-2016-9118.json | 3 +++ 2017/0xxx/CVE-2017-0380.json | 3 +++ 2017/1000xxx/CVE-2017-1000111.json | 3 +++ 2017/1000xxx/CVE-2017-1000112.json | 3 +++ 2017/1000xxx/CVE-2017-1000115.json | 3 +++ 2017/1000xxx/CVE-2017-1000116.json | 3 +++ 2017/1000xxx/CVE-2017-1000251.json | 3 +++ 2017/1000xxx/CVE-2017-1000252.json | 3 +++ 2017/1000xxx/CVE-2017-1000257.json | 3 +++ 2017/1000xxx/CVE-2017-1000370.json | 3 +++ 2017/1000xxx/CVE-2017-1000371.json | 3 +++ 2017/1000xxx/CVE-2017-1000380.json | 3 +++ 2017/10xxx/CVE-2017-10053.json | 3 +++ 2017/10xxx/CVE-2017-10067.json | 3 +++ 2017/10xxx/CVE-2017-10074.json | 3 +++ 2017/10xxx/CVE-2017-10081.json | 3 +++ 2017/10xxx/CVE-2017-10087.json | 3 +++ 2017/10xxx/CVE-2017-10089.json | 3 +++ 2017/10xxx/CVE-2017-10090.json | 3 +++ 2017/10xxx/CVE-2017-10096.json | 3 +++ 2017/10xxx/CVE-2017-10101.json | 3 +++ 2017/10xxx/CVE-2017-10102.json | 3 +++ 2017/10xxx/CVE-2017-10107.json | 3 +++ 2017/10xxx/CVE-2017-10108.json | 3 +++ 2017/10xxx/CVE-2017-10109.json | 3 +++ 2017/10xxx/CVE-2017-10110.json | 3 +++ 2017/10xxx/CVE-2017-10115.json | 3 +++ 2017/10xxx/CVE-2017-10116.json | 3 +++ 2017/10xxx/CVE-2017-10118.json | 3 +++ 2017/10xxx/CVE-2017-10135.json | 3 +++ 2017/10xxx/CVE-2017-10176.json | 3 +++ 2017/10xxx/CVE-2017-10193.json | 3 +++ 2017/10xxx/CVE-2017-10198.json | 3 +++ 2017/10xxx/CVE-2017-10243.json | 3 +++ 2017/10xxx/CVE-2017-10661.json | 3 +++ 2017/10xxx/CVE-2017-10664.json | 3 +++ 2017/10xxx/CVE-2017-10911.json | 3 +++ 2017/11xxx/CVE-2017-11108.json | 3 +++ 2017/11xxx/CVE-2017-11541.json | 3 +++ 2017/11xxx/CVE-2017-11542.json | 3 +++ 2017/11xxx/CVE-2017-11543.json | 3 +++ 2017/11xxx/CVE-2017-11600.json | 3 +++ 2017/12xxx/CVE-2017-12134.json | 3 +++ 2017/12xxx/CVE-2017-12146.json | 3 +++ 2017/12xxx/CVE-2017-12153.json | 3 +++ 2017/12xxx/CVE-2017-12154.json | 3 +++ 2017/12xxx/CVE-2017-12893.json | 3 +++ 2017/12xxx/CVE-2017-12894.json | 3 +++ 2017/12xxx/CVE-2017-12895.json | 3 +++ 2017/12xxx/CVE-2017-12896.json | 3 +++ 2017/12xxx/CVE-2017-12897.json | 3 +++ 2017/12xxx/CVE-2017-12898.json | 3 +++ 2017/12xxx/CVE-2017-12899.json | 3 +++ 2017/12xxx/CVE-2017-12900.json | 3 +++ 2017/12xxx/CVE-2017-12901.json | 3 +++ 2017/12xxx/CVE-2017-12902.json | 3 +++ 2017/12xxx/CVE-2017-12985.json | 3 +++ 2017/12xxx/CVE-2017-12986.json | 3 +++ 2017/12xxx/CVE-2017-12987.json | 3 +++ 2017/12xxx/CVE-2017-12988.json | 3 +++ 2017/12xxx/CVE-2017-12989.json | 3 +++ 2017/12xxx/CVE-2017-12990.json | 3 +++ 2017/12xxx/CVE-2017-12991.json | 3 +++ 2017/12xxx/CVE-2017-12992.json | 3 +++ 2017/12xxx/CVE-2017-12993.json | 3 +++ 2017/12xxx/CVE-2017-12994.json | 3 +++ 2017/12xxx/CVE-2017-12995.json | 3 +++ 2017/12xxx/CVE-2017-12996.json | 3 +++ 2017/12xxx/CVE-2017-12997.json | 3 +++ 2017/12xxx/CVE-2017-12998.json | 3 +++ 2017/12xxx/CVE-2017-12999.json | 3 +++ 2017/13xxx/CVE-2017-13000.json | 3 +++ 2017/13xxx/CVE-2017-13001.json | 3 +++ 2017/13xxx/CVE-2017-13002.json | 3 +++ 2017/13xxx/CVE-2017-13003.json | 3 +++ 2017/13xxx/CVE-2017-13004.json | 3 +++ 2017/13xxx/CVE-2017-13005.json | 3 +++ 2017/13xxx/CVE-2017-13006.json | 3 +++ 2017/13xxx/CVE-2017-13007.json | 3 +++ 2017/13xxx/CVE-2017-13008.json | 3 +++ 2017/13xxx/CVE-2017-13009.json | 3 +++ 2017/13xxx/CVE-2017-13010.json | 3 +++ 2017/13xxx/CVE-2017-13011.json | 3 +++ 2017/13xxx/CVE-2017-13012.json | 3 +++ 2017/13xxx/CVE-2017-13013.json | 3 +++ 2017/13xxx/CVE-2017-13014.json | 3 +++ 2017/13xxx/CVE-2017-13015.json | 3 +++ 2017/13xxx/CVE-2017-13016.json | 3 +++ 2017/13xxx/CVE-2017-13017.json | 3 +++ 2017/13xxx/CVE-2017-13018.json | 3 +++ 2017/13xxx/CVE-2017-13019.json | 3 +++ 2017/13xxx/CVE-2017-13020.json | 3 +++ 2017/13xxx/CVE-2017-13021.json | 3 +++ 2017/13xxx/CVE-2017-13022.json | 3 +++ 2017/13xxx/CVE-2017-13023.json | 3 +++ 2017/13xxx/CVE-2017-13024.json | 3 +++ 2017/13xxx/CVE-2017-13025.json | 3 +++ 2017/13xxx/CVE-2017-13026.json | 3 +++ 2017/13xxx/CVE-2017-13027.json | 3 +++ 2017/13xxx/CVE-2017-13028.json | 3 +++ 2017/13xxx/CVE-2017-13029.json | 3 +++ 2017/13xxx/CVE-2017-13030.json | 3 +++ 2017/13xxx/CVE-2017-13031.json | 3 +++ 2017/13xxx/CVE-2017-13032.json | 3 +++ 2017/13xxx/CVE-2017-13033.json | 3 +++ 2017/13xxx/CVE-2017-13034.json | 3 +++ 2017/13xxx/CVE-2017-13035.json | 3 +++ 2017/13xxx/CVE-2017-13036.json | 3 +++ 2017/13xxx/CVE-2017-13037.json | 3 +++ 2017/13xxx/CVE-2017-13038.json | 3 +++ 2017/13xxx/CVE-2017-13039.json | 3 +++ 2017/13xxx/CVE-2017-13040.json | 3 +++ 2017/13xxx/CVE-2017-13041.json | 3 +++ 2017/13xxx/CVE-2017-13042.json | 3 +++ 2017/13xxx/CVE-2017-13043.json | 3 +++ 2017/13xxx/CVE-2017-13044.json | 3 +++ 2017/13xxx/CVE-2017-13045.json | 3 +++ 2017/13xxx/CVE-2017-13046.json | 3 +++ 2017/13xxx/CVE-2017-13047.json | 3 +++ 2017/13xxx/CVE-2017-13048.json | 3 +++ 2017/13xxx/CVE-2017-13049.json | 3 +++ 2017/13xxx/CVE-2017-13050.json | 3 +++ 2017/13xxx/CVE-2017-13051.json | 3 +++ 2017/13xxx/CVE-2017-13052.json | 3 +++ 2017/13xxx/CVE-2017-13053.json | 3 +++ 2017/13xxx/CVE-2017-13054.json | 3 +++ 2017/13xxx/CVE-2017-13055.json | 3 +++ 2017/13xxx/CVE-2017-13687.json | 3 +++ 2017/13xxx/CVE-2017-13688.json | 3 +++ 2017/13xxx/CVE-2017-13689.json | 3 +++ 2017/13xxx/CVE-2017-13690.json | 3 +++ 2017/13xxx/CVE-2017-13725.json | 3 +++ 2017/14xxx/CVE-2017-14039.json | 3 +++ 2017/14xxx/CVE-2017-14040.json | 3 +++ 2017/14xxx/CVE-2017-14041.json | 3 +++ 2017/14xxx/CVE-2017-14106.json | 3 +++ 2017/14xxx/CVE-2017-14140.json | 3 +++ 2017/14xxx/CVE-2017-14151.json | 3 +++ 2017/14xxx/CVE-2017-14152.json | 3 +++ 2017/14xxx/CVE-2017-14156.json | 3 +++ 2017/14xxx/CVE-2017-14340.json | 3 +++ 2017/14xxx/CVE-2017-14489.json | 3 +++ 2017/14xxx/CVE-2017-14497.json | 3 +++ 2017/16xxx/CVE-2017-16352.json | 3 +++ 2017/16xxx/CVE-2017-16353.json | 3 +++ 2017/16xxx/CVE-2017-16510.json | 3 +++ 2017/2xxx/CVE-2017-2824.json | 3 +++ 2017/3xxx/CVE-2017-3735.json | 6 ++++++ 2017/3xxx/CVE-2017-3736.json | 6 ++++++ 2017/9xxx/CVE-2017-9310.json | 3 +++ 2017/9xxx/CVE-2017-9330.json | 3 +++ 2017/9xxx/CVE-2017-9373.json | 3 +++ 2017/9xxx/CVE-2017-9374.json | 3 +++ 2017/9xxx/CVE-2017-9462.json | 3 +++ 2017/9xxx/CVE-2017-9798.json | 3 +++ 161 files changed, 489 insertions(+) diff --git a/2014/8xxx/CVE-2014-8517.json b/2014/8xxx/CVE-2014-8517.json index b65bbe6399d..4533c1aed3f 100644 --- a/2014/8xxx/CVE-2014-8517.json +++ b/2014/8xxx/CVE-2014-8517.json @@ -52,6 +52,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://www.exploit-db.com/exploits/43112/" + }, { "url" : "http://seclists.org/oss-sec/2014/q4/464" }, diff --git a/2016/10xxx/CVE-2016-10376.json b/2016/10xxx/CVE-2016-10376.json index 3d0ac5e67d4..367f9261f43 100644 --- a/2016/10xxx/CVE-2016-10376.json +++ b/2016/10xxx/CVE-2016-10376.json @@ -64,6 +64,9 @@ { "url" : "https://mail.jabber.org/pipermail/standards/2016-August/031335.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3943" + }, { "url" : "https://security.gentoo.org/glsa/201707-14" } diff --git a/2016/10xxx/CVE-2016-10504.json b/2016/10xxx/CVE-2016-10504.json index 13379227267..9e151212cab 100644 --- a/2016/10xxx/CVE-2016-10504.json +++ b/2016/10xxx/CVE-2016-10504.json @@ -61,6 +61,9 @@ { "url" : "https://github.com/uclouvain/openjpeg/issues/835" }, + { + "url" : "http://www.debian.org/security/2017/dsa-4013" + }, { "url" : "https://security.gentoo.org/glsa/201710-26" }, diff --git a/2016/1xxx/CVE-2016-1628.json b/2016/1xxx/CVE-2016-1628.json index 3f151093550..3d468b5dd60 100644 --- a/2016/1xxx/CVE-2016-1628.json +++ b/2016/1xxx/CVE-2016-1628.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2016/dsa-3486" }, + { + "url" : "http://www.debian.org/security/2017/dsa-4013" + }, { "url" : "https://security.gentoo.org/glsa/201603-09" }, diff --git a/2016/5xxx/CVE-2016-5152.json b/2016/5xxx/CVE-2016-5152.json index 7eadee4d042..babf2e614cf 100644 --- a/2016/5xxx/CVE-2016-5152.json +++ b/2016/5xxx/CVE-2016-5152.json @@ -64,6 +64,9 @@ { "url" : "http://www.debian.org/security/2016/dsa-3660" }, + { + "url" : "http://www.debian.org/security/2017/dsa-4013" + }, { "url" : "https://security.gentoo.org/glsa/201610-09" }, diff --git a/2016/5xxx/CVE-2016-5157.json b/2016/5xxx/CVE-2016-5157.json index a0321356d2d..2841cd60267 100644 --- a/2016/5xxx/CVE-2016-5157.json +++ b/2016/5xxx/CVE-2016-5157.json @@ -73,6 +73,9 @@ { "url" : "http://www.debian.org/security/2016/dsa-3660" }, + { + "url" : "http://www.debian.org/security/2017/dsa-4013" + }, { "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQ2IIIQSJ3J4MONBOGCG6XHLKKJX2HKM/" }, diff --git a/2016/9xxx/CVE-2016-9118.json b/2016/9xxx/CVE-2016-9118.json index 761ccaf9997..54cf3ffab82 100644 --- a/2016/9xxx/CVE-2016-9118.json +++ b/2016/9xxx/CVE-2016-9118.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/uclouvain/openjpeg/issues/861" }, + { + "url" : "http://www.debian.org/security/2017/dsa-4013" + }, { "url" : "https://security.gentoo.org/glsa/201710-26" }, diff --git a/2017/0xxx/CVE-2017-0380.json b/2017/0xxx/CVE-2017-0380.json index 109768eabdf..ab053546f7d 100644 --- a/2017/0xxx/CVE-2017-0380.json +++ b/2017/0xxx/CVE-2017-0380.json @@ -58,6 +58,9 @@ { "url" : "https://trac.torproject.org/projects/tor/ticket/23490" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3993" + }, { "url" : "http://www.securitytracker.com/id/1039519" } diff --git a/2017/1000xxx/CVE-2017-1000111.json b/2017/1000xxx/CVE-2017-1000111.json index 590c83f14bb..3ea0de6cdf1 100644 --- a/2017/1000xxx/CVE-2017-1000111.json +++ b/2017/1000xxx/CVE-2017-1000111.json @@ -57,6 +57,9 @@ { "url" : "https://access.redhat.com/security/cve/cve-2017-1000111" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3981" + }, { "url" : "http://www.securityfocus.com/bid/100267" }, diff --git a/2017/1000xxx/CVE-2017-1000112.json b/2017/1000xxx/CVE-2017-1000112.json index 8e1934c320e..6e3a07ce8a3 100644 --- a/2017/1000xxx/CVE-2017-1000112.json +++ b/2017/1000xxx/CVE-2017-1000112.json @@ -57,6 +57,9 @@ { "url" : "http://seclists.org/oss-sec/2017/q3/277" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3981" + }, { "url" : "http://www.securityfocus.com/bid/100262" }, diff --git a/2017/1000xxx/CVE-2017-1000115.json b/2017/1000xxx/CVE-2017-1000115.json index b23d4d09e2c..4145043ce79 100644 --- a/2017/1000xxx/CVE-2017-1000115.json +++ b/2017/1000xxx/CVE-2017-1000115.json @@ -57,6 +57,9 @@ { "url" : "https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.3_.2F_4.3.1_.282017-08-10.29" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3963" + }, { "url" : "https://security.gentoo.org/glsa/201709-18" }, diff --git a/2017/1000xxx/CVE-2017-1000116.json b/2017/1000xxx/CVE-2017-1000116.json index ff7b86b267f..7fe8d087058 100644 --- a/2017/1000xxx/CVE-2017-1000116.json +++ b/2017/1000xxx/CVE-2017-1000116.json @@ -57,6 +57,9 @@ { "url" : "https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.3_.2F_4.3.1_.282017-08-10.29" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3963" + }, { "url" : "https://security.gentoo.org/glsa/201709-18" }, diff --git a/2017/1000xxx/CVE-2017-1000251.json b/2017/1000xxx/CVE-2017-1000251.json index 689d56292af..75424cc3c35 100644 --- a/2017/1000xxx/CVE-2017-1000251.json +++ b/2017/1000xxx/CVE-2017-1000251.json @@ -66,6 +66,9 @@ { "url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3981" + }, { "url" : "https://www.kb.cert.org/vuls/id/240311" }, diff --git a/2017/1000xxx/CVE-2017-1000252.json b/2017/1000xxx/CVE-2017-1000252.json index c71c41ddbf8..0272dd4596d 100644 --- a/2017/1000xxx/CVE-2017-1000252.json +++ b/2017/1000xxx/CVE-2017-1000252.json @@ -76,6 +76,9 @@ { "url" : "https://marc.info/?l=kvm&m=150549146311117&w=2" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3981" + }, { "url" : "http://www.securityfocus.com/bid/101022" } diff --git a/2017/1000xxx/CVE-2017-1000257.json b/2017/1000xxx/CVE-2017-1000257.json index 2c92a95699c..73312b582ae 100644 --- a/2017/1000xxx/CVE-2017-1000257.json +++ b/2017/1000xxx/CVE-2017-1000257.json @@ -57,6 +57,9 @@ { "url" : "https://curl.haxx.se/docs/adv_20171023.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-4007" + }, { "url" : "http://www.securityfocus.com/bid/101519" }, diff --git a/2017/1000xxx/CVE-2017-1000370.json b/2017/1000xxx/CVE-2017-1000370.json index 18e3a1878ed..0c1404119c6 100644 --- a/2017/1000xxx/CVE-2017-1000370.json +++ b/2017/1000xxx/CVE-2017-1000370.json @@ -65,6 +65,9 @@ { "url" : "https://access.redhat.com/security/cve/CVE-2017-1000370" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3981" + }, { "url" : "http://www.securityfocus.com/bid/99149" } diff --git a/2017/1000xxx/CVE-2017-1000371.json b/2017/1000xxx/CVE-2017-1000371.json index 3d9b6726922..e577067275e 100644 --- a/2017/1000xxx/CVE-2017-1000371.json +++ b/2017/1000xxx/CVE-2017-1000371.json @@ -65,6 +65,9 @@ { "url" : "https://access.redhat.com/security/cve/CVE-2017-1000371" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3981" + }, { "url" : "http://www.securityfocus.com/bid/99131" } diff --git a/2017/1000xxx/CVE-2017-1000380.json b/2017/1000xxx/CVE-2017-1000380.json index 687d5881c04..625ac08a3cf 100644 --- a/2017/1000xxx/CVE-2017-1000380.json +++ b/2017/1000xxx/CVE-2017-1000380.json @@ -70,6 +70,9 @@ { "url" : "https://github.com/torvalds/linux/commit/d11662f4f798b50d8c8743f433842c3e40fe3378" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3981" + }, { "url" : "http://www.securityfocus.com/bid/99121" } diff --git a/2017/10xxx/CVE-2017-10053.json b/2017/10xxx/CVE-2017-10053.json index c155d684b83..91cd88ec5ad 100644 --- a/2017/10xxx/CVE-2017-10053.json +++ b/2017/10xxx/CVE-2017-10053.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3919" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3954" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10067.json b/2017/10xxx/CVE-2017-10067.json index 9e72429737d..d9ebebea63a 100644 --- a/2017/10xxx/CVE-2017-10067.json +++ b/2017/10xxx/CVE-2017-10067.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3919" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3954" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10074.json b/2017/10xxx/CVE-2017-10074.json index d94cd039ce1..45290cbc9ce 100644 --- a/2017/10xxx/CVE-2017-10074.json +++ b/2017/10xxx/CVE-2017-10074.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3919" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3954" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10081.json b/2017/10xxx/CVE-2017-10081.json index 17e7277327d..65bbb9b21f0 100644 --- a/2017/10xxx/CVE-2017-10081.json +++ b/2017/10xxx/CVE-2017-10081.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3919" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3954" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10087.json b/2017/10xxx/CVE-2017-10087.json index 9ab79c7aa0e..69b0d739097 100644 --- a/2017/10xxx/CVE-2017-10087.json +++ b/2017/10xxx/CVE-2017-10087.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3919" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3954" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10089.json b/2017/10xxx/CVE-2017-10089.json index fd9c8a5b577..8448afae0c4 100644 --- a/2017/10xxx/CVE-2017-10089.json +++ b/2017/10xxx/CVE-2017-10089.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3919" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3954" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10090.json b/2017/10xxx/CVE-2017-10090.json index 88d6a43b247..09a0e711e6f 100644 --- a/2017/10xxx/CVE-2017-10090.json +++ b/2017/10xxx/CVE-2017-10090.json @@ -63,6 +63,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3919" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3954" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10096.json b/2017/10xxx/CVE-2017-10096.json index 17036e03596..5a5f69218a3 100644 --- a/2017/10xxx/CVE-2017-10096.json +++ b/2017/10xxx/CVE-2017-10096.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3919" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3954" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10101.json b/2017/10xxx/CVE-2017-10101.json index 5a4356c6c1b..b68d1cecebd 100644 --- a/2017/10xxx/CVE-2017-10101.json +++ b/2017/10xxx/CVE-2017-10101.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3919" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3954" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10102.json b/2017/10xxx/CVE-2017-10102.json index b07989275d3..a5098e5ee4b 100644 --- a/2017/10xxx/CVE-2017-10102.json +++ b/2017/10xxx/CVE-2017-10102.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3919" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3954" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10107.json b/2017/10xxx/CVE-2017-10107.json index a9b20cbd7fc..34228312366 100644 --- a/2017/10xxx/CVE-2017-10107.json +++ b/2017/10xxx/CVE-2017-10107.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3919" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3954" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10108.json b/2017/10xxx/CVE-2017-10108.json index 2bd442ddfbd..29e037ec501 100644 --- a/2017/10xxx/CVE-2017-10108.json +++ b/2017/10xxx/CVE-2017-10108.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3919" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3954" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10109.json b/2017/10xxx/CVE-2017-10109.json index b2db575b11d..5f3b3546f29 100644 --- a/2017/10xxx/CVE-2017-10109.json +++ b/2017/10xxx/CVE-2017-10109.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3919" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3954" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10110.json b/2017/10xxx/CVE-2017-10110.json index 1f9e76c3f2f..b269884b8ac 100644 --- a/2017/10xxx/CVE-2017-10110.json +++ b/2017/10xxx/CVE-2017-10110.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3919" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3954" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10115.json b/2017/10xxx/CVE-2017-10115.json index 8f62c8c26e7..79c0f1db5bc 100644 --- a/2017/10xxx/CVE-2017-10115.json +++ b/2017/10xxx/CVE-2017-10115.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3919" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3954" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10116.json b/2017/10xxx/CVE-2017-10116.json index 80ca247b3e9..746cc0a7a56 100644 --- a/2017/10xxx/CVE-2017-10116.json +++ b/2017/10xxx/CVE-2017-10116.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3919" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3954" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10118.json b/2017/10xxx/CVE-2017-10118.json index 22c142c40ee..655c4989828 100644 --- a/2017/10xxx/CVE-2017-10118.json +++ b/2017/10xxx/CVE-2017-10118.json @@ -63,6 +63,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3919" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3954" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10135.json b/2017/10xxx/CVE-2017-10135.json index 1b258f34fcc..9b17e8da641 100644 --- a/2017/10xxx/CVE-2017-10135.json +++ b/2017/10xxx/CVE-2017-10135.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3919" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3954" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10176.json b/2017/10xxx/CVE-2017-10176.json index 7ff7bba5fd9..c0cc57a5a62 100644 --- a/2017/10xxx/CVE-2017-10176.json +++ b/2017/10xxx/CVE-2017-10176.json @@ -63,6 +63,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3919" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3954" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10193.json b/2017/10xxx/CVE-2017-10193.json index a409dc32c49..e7a47e2e275 100644 --- a/2017/10xxx/CVE-2017-10193.json +++ b/2017/10xxx/CVE-2017-10193.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3919" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3954" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10198.json b/2017/10xxx/CVE-2017-10198.json index 3c7736adb39..e51ccc99c4b 100644 --- a/2017/10xxx/CVE-2017-10198.json +++ b/2017/10xxx/CVE-2017-10198.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3919" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3954" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10243.json b/2017/10xxx/CVE-2017-10243.json index 597e1c41181..9b200257797 100644 --- a/2017/10xxx/CVE-2017-10243.json +++ b/2017/10xxx/CVE-2017-10243.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3954" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10661.json b/2017/10xxx/CVE-2017-10661.json index 6a72e6a67cd..839658ebf86 100644 --- a/2017/10xxx/CVE-2017-10661.json +++ b/2017/10xxx/CVE-2017-10661.json @@ -67,6 +67,9 @@ { "url" : "https://source.android.com/security/bulletin/2017-08-01" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3981" + }, { "url" : "http://www.securityfocus.com/bid/100215" } diff --git a/2017/10xxx/CVE-2017-10664.json b/2017/10xxx/CVE-2017-10664.json index f2d7db960fb..8d01e677eed 100644 --- a/2017/10xxx/CVE-2017-10664.json +++ b/2017/10xxx/CVE-2017-10664.json @@ -61,6 +61,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1466190" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3920" + }, { "url" : "http://www.securityfocus.com/bid/99513" } diff --git a/2017/10xxx/CVE-2017-10911.json b/2017/10xxx/CVE-2017-10911.json index cacde694962..c2cb857b2dd 100644 --- a/2017/10xxx/CVE-2017-10911.json +++ b/2017/10xxx/CVE-2017-10911.json @@ -70,6 +70,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3945" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3920" + }, { "url" : "https://security.gentoo.org/glsa/201708-03" }, diff --git a/2017/11xxx/CVE-2017-11108.json b/2017/11xxx/CVE-2017-11108.json index 7dda93e343d..e2d31a465b7 100644 --- a/2017/11xxx/CVE-2017-11108.json +++ b/2017/11xxx/CVE-2017-11108.json @@ -55,6 +55,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1468504" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" } diff --git a/2017/11xxx/CVE-2017-11541.json b/2017/11xxx/CVE-2017-11541.json index 6c23039f445..a9489558e0f 100644 --- a/2017/11xxx/CVE-2017-11541.json +++ b/2017/11xxx/CVE-2017-11541.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/hackerlib/hackerlib-vul/tree/master/tcpdump-vul/heap-buffer-overflow/util-print" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/11xxx/CVE-2017-11542.json b/2017/11xxx/CVE-2017-11542.json index d2aea1c304a..bb59492ce33 100644 --- a/2017/11xxx/CVE-2017-11542.json +++ b/2017/11xxx/CVE-2017-11542.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/hackerlib/hackerlib-vul/tree/master/tcpdump-vul/heap-buffer-overflow/print-pim" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/11xxx/CVE-2017-11543.json b/2017/11xxx/CVE-2017-11543.json index dfe4a586dcd..f81886e5988 100644 --- a/2017/11xxx/CVE-2017-11543.json +++ b/2017/11xxx/CVE-2017-11543.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/hackerlib/hackerlib-vul/tree/master/tcpdump-vul/global-overflow/print-sl" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/11xxx/CVE-2017-11600.json b/2017/11xxx/CVE-2017-11600.json index e51c42edb45..84327562ded 100644 --- a/2017/11xxx/CVE-2017-11600.json +++ b/2017/11xxx/CVE-2017-11600.json @@ -55,6 +55,9 @@ { "url" : "http://seclists.org/bugtraq/2017/Jul/30" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3981" + }, { "url" : "http://www.securityfocus.com/bid/99928" } diff --git a/2017/12xxx/CVE-2017-12134.json b/2017/12xxx/CVE-2017-12134.json index 649bcd61e65..77bcd72d095 100644 --- a/2017/12xxx/CVE-2017-12134.json +++ b/2017/12xxx/CVE-2017-12134.json @@ -64,6 +64,9 @@ { "url" : "https://support.citrix.com/article/CTX225941" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3981" + }, { "url" : "http://www.securityfocus.com/bid/100343" }, diff --git a/2017/12xxx/CVE-2017-12146.json b/2017/12xxx/CVE-2017-12146.json index 647339d6ed6..b8eb208e3a6 100644 --- a/2017/12xxx/CVE-2017-12146.json +++ b/2017/12xxx/CVE-2017-12146.json @@ -70,6 +70,9 @@ { "url" : "https://source.android.com/security/bulletin/2017-09-01" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3981" + }, { "url" : "http://www.securityfocus.com/bid/100651" } diff --git a/2017/12xxx/CVE-2017-12153.json b/2017/12xxx/CVE-2017-12153.json index bef9f262971..d4b85018aa2 100644 --- a/2017/12xxx/CVE-2017-12153.json +++ b/2017/12xxx/CVE-2017-12153.json @@ -67,6 +67,9 @@ { "url" : "https://marc.info/?t=150525503100001&r=1&w=2" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3981" + }, { "url" : "http://www.securityfocus.com/bid/100855" } diff --git a/2017/12xxx/CVE-2017-12154.json b/2017/12xxx/CVE-2017-12154.json index 0b02e281c01..5b529fbe42a 100644 --- a/2017/12xxx/CVE-2017-12154.json +++ b/2017/12xxx/CVE-2017-12154.json @@ -64,6 +64,9 @@ { "url" : "https://www.spinics.net/lists/kvm/msg155414.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3981" + }, { "url" : "http://www.securityfocus.com/bid/100856" } diff --git a/2017/12xxx/CVE-2017-12893.json b/2017/12xxx/CVE-2017-12893.json index 8cdd58ba025..803e98269be 100644 --- a/2017/12xxx/CVE-2017-12893.json +++ b/2017/12xxx/CVE-2017-12893.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/6f5ba2b651cd9d4b7fa8ee5c4f94460645877c45" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/12xxx/CVE-2017-12894.json b/2017/12xxx/CVE-2017-12894.json index 82c7c84d780..09fcef6b648 100644 --- a/2017/12xxx/CVE-2017-12894.json +++ b/2017/12xxx/CVE-2017-12894.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/730fc35968c5433b9e2a829779057f4f9495dc51" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/12xxx/CVE-2017-12895.json b/2017/12xxx/CVE-2017-12895.json index 923a56cdb51..bb2acfc5636 100644 --- a/2017/12xxx/CVE-2017-12895.json +++ b/2017/12xxx/CVE-2017-12895.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/2b62d1dda41590db29368ec7ba5f4faf3464765a" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/12xxx/CVE-2017-12896.json b/2017/12xxx/CVE-2017-12896.json index 23c1d90a51d..af6079dc052 100644 --- a/2017/12xxx/CVE-2017-12896.json +++ b/2017/12xxx/CVE-2017-12896.json @@ -61,6 +61,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/f76e7feb41a4327d2b0978449bbdafe98d4a3771" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/12xxx/CVE-2017-12897.json b/2017/12xxx/CVE-2017-12897.json index 9acc5397fe3..750dfa0d399 100644 --- a/2017/12xxx/CVE-2017-12897.json +++ b/2017/12xxx/CVE-2017-12897.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/1dcd10aceabbc03bf571ea32b892c522cbe923de" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/12xxx/CVE-2017-12898.json b/2017/12xxx/CVE-2017-12898.json index 9c6c9804fe3..85a92bf1c55 100644 --- a/2017/12xxx/CVE-2017-12898.json +++ b/2017/12xxx/CVE-2017-12898.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/19d25dd8781620cd41bf178a5e2e27fc1cf242d0" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/12xxx/CVE-2017-12899.json b/2017/12xxx/CVE-2017-12899.json index 07a40b6caad..9f130caf886 100644 --- a/2017/12xxx/CVE-2017-12899.json +++ b/2017/12xxx/CVE-2017-12899.json @@ -61,6 +61,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/f96003b21e2abfbba59b926b10a7f9bc7d11e36c" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/12xxx/CVE-2017-12900.json b/2017/12xxx/CVE-2017-12900.json index 665f8952240..d7148ba81b7 100644 --- a/2017/12xxx/CVE-2017-12900.json +++ b/2017/12xxx/CVE-2017-12900.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/0318fa8b61bd6c837641129d585f1a73c652b1e0" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/12xxx/CVE-2017-12901.json b/2017/12xxx/CVE-2017-12901.json index 32c0bb39c5b..5159e9f6e30 100644 --- a/2017/12xxx/CVE-2017-12901.json +++ b/2017/12xxx/CVE-2017-12901.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/de981e6070d168b58ec1bb0713ded77ed4ad87f4" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/12xxx/CVE-2017-12902.json b/2017/12xxx/CVE-2017-12902.json index bb9a0dd6c1c..d757372ff37 100644 --- a/2017/12xxx/CVE-2017-12902.json +++ b/2017/12xxx/CVE-2017-12902.json @@ -61,6 +61,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/d17507ffa3e9742199b02a66aa940e79ababfa30" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/12xxx/CVE-2017-12985.json b/2017/12xxx/CVE-2017-12985.json index 4c0aaa07112..ac818aedbd9 100644 --- a/2017/12xxx/CVE-2017-12985.json +++ b/2017/12xxx/CVE-2017-12985.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/66df248b49095c261138b5a5e34d341a6bf9ac7f" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/12xxx/CVE-2017-12986.json b/2017/12xxx/CVE-2017-12986.json index 45a591f1a86..3a27600f051 100644 --- a/2017/12xxx/CVE-2017-12986.json +++ b/2017/12xxx/CVE-2017-12986.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/7ac73d6cd41e9d4ac0ca7e6830ca390e195bb21c" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/12xxx/CVE-2017-12987.json b/2017/12xxx/CVE-2017-12987.json index 36351158b75..0c0d627430c 100644 --- a/2017/12xxx/CVE-2017-12987.json +++ b/2017/12xxx/CVE-2017-12987.json @@ -61,6 +61,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/99798bd9a41bd3d03fdc1e949810a38967f20ed3" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/12xxx/CVE-2017-12988.json b/2017/12xxx/CVE-2017-12988.json index 98d314ae0a0..3bdbc47176d 100644 --- a/2017/12xxx/CVE-2017-12988.json +++ b/2017/12xxx/CVE-2017-12988.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/8934a7d6307267d301182f19ed162563717e29e3" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/12xxx/CVE-2017-12989.json b/2017/12xxx/CVE-2017-12989.json index a971eb1cd66..4f2d95214b3 100644 --- a/2017/12xxx/CVE-2017-12989.json +++ b/2017/12xxx/CVE-2017-12989.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/db24063b01cba8e9d4d88b7d8ac70c9000c104e4" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/12xxx/CVE-2017-12990.json b/2017/12xxx/CVE-2017-12990.json index 1c00d97765c..9bc418c3cbf 100644 --- a/2017/12xxx/CVE-2017-12990.json +++ b/2017/12xxx/CVE-2017-12990.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/c2ef693866beae071a24b45c49f9674af1df4028" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/12xxx/CVE-2017-12991.json b/2017/12xxx/CVE-2017-12991.json index a8222a2c7e3..3659eec6e43 100644 --- a/2017/12xxx/CVE-2017-12991.json +++ b/2017/12xxx/CVE-2017-12991.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/50a44b6b8e4f7c127440dbd4239cf571945cc1e7" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/12xxx/CVE-2017-12992.json b/2017/12xxx/CVE-2017-12992.json index 57bfa5e3ed1..ffa8bdc8b54 100644 --- a/2017/12xxx/CVE-2017-12992.json +++ b/2017/12xxx/CVE-2017-12992.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/e942fb84fbe3a73a98a00d2a279425872b5fb9d2" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/12xxx/CVE-2017-12993.json b/2017/12xxx/CVE-2017-12993.json index 8aa5f672b66..d1eaabad800 100644 --- a/2017/12xxx/CVE-2017-12993.json +++ b/2017/12xxx/CVE-2017-12993.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/b534e304568585707c4a92422aeca25cf908ff02" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/12xxx/CVE-2017-12994.json b/2017/12xxx/CVE-2017-12994.json index 615f489cc64..f1cf47349d8 100644 --- a/2017/12xxx/CVE-2017-12994.json +++ b/2017/12xxx/CVE-2017-12994.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/ffde45acf3348f8353fb4064a1b21683ee6b5ddf" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/12xxx/CVE-2017-12995.json b/2017/12xxx/CVE-2017-12995.json index 2b2b06ff009..2e60c5551f6 100644 --- a/2017/12xxx/CVE-2017-12995.json +++ b/2017/12xxx/CVE-2017-12995.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/3a76fd7c95fced2c2f8c8148a9055c3a542eff29" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/12xxx/CVE-2017-12996.json b/2017/12xxx/CVE-2017-12996.json index f0f99879d4e..47ed4b83406 100644 --- a/2017/12xxx/CVE-2017-12996.json +++ b/2017/12xxx/CVE-2017-12996.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/6fca58f5f9c96749a575f52e20598ad43f5bdf30" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/12xxx/CVE-2017-12997.json b/2017/12xxx/CVE-2017-12997.json index 58ca510c754..504761fd424 100644 --- a/2017/12xxx/CVE-2017-12997.json +++ b/2017/12xxx/CVE-2017-12997.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/34cec721d39c76be1e0a600829a7b17bdfb832b6" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/12xxx/CVE-2017-12998.json b/2017/12xxx/CVE-2017-12998.json index 60248ffb4b2..14521313822 100644 --- a/2017/12xxx/CVE-2017-12998.json +++ b/2017/12xxx/CVE-2017-12998.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/979dcefd7b259e9e233f77fe1c5312793bfd948f" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/12xxx/CVE-2017-12999.json b/2017/12xxx/CVE-2017-12999.json index 5f6a93066b5..953459fbed0 100644 --- a/2017/12xxx/CVE-2017-12999.json +++ b/2017/12xxx/CVE-2017-12999.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/3b32029db354cbc875127869d9b12a9addc75b50" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13000.json b/2017/13xxx/CVE-2017-13000.json index 3e6e8a8cb0c..d2db1d6707e 100644 --- a/2017/13xxx/CVE-2017-13000.json +++ b/2017/13xxx/CVE-2017-13000.json @@ -64,6 +64,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/a7e5f58f402e6919ec444a57946bade7dfd6b184" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13001.json b/2017/13xxx/CVE-2017-13001.json index 3c211fee8a5..869425730db 100644 --- a/2017/13xxx/CVE-2017-13001.json +++ b/2017/13xxx/CVE-2017-13001.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/7a923447fd49a069a0fd3b6c3547438ab5ee2123" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13002.json b/2017/13xxx/CVE-2017-13002.json index 1aa71f56b4c..c70361ddbbd 100644 --- a/2017/13xxx/CVE-2017-13002.json +++ b/2017/13xxx/CVE-2017-13002.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/cbddb98484ea8ec1deece351abd56e063d775b38" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13003.json b/2017/13xxx/CVE-2017-13003.json index d86770630e8..1f35f99859e 100644 --- a/2017/13xxx/CVE-2017-13003.json +++ b/2017/13xxx/CVE-2017-13003.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/a25211918f2e790c67d859d20ccf8dbb81da1598" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13004.json b/2017/13xxx/CVE-2017-13004.json index 1131d36c9e7..193d4e72455 100644 --- a/2017/13xxx/CVE-2017-13004.json +++ b/2017/13xxx/CVE-2017-13004.json @@ -61,6 +61,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/42073d54c53a496be40ae84152bbfe2c923ac7bc" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13005.json b/2017/13xxx/CVE-2017-13005.json index 7f3c2eee970..f211a71f8c2 100644 --- a/2017/13xxx/CVE-2017-13005.json +++ b/2017/13xxx/CVE-2017-13005.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/b45a9a167ca6a3ef2752ae9d48d56ac14b001bfd" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13006.json b/2017/13xxx/CVE-2017-13006.json index 302adfb9ccd..7d2ffd26710 100644 --- a/2017/13xxx/CVE-2017-13006.json +++ b/2017/13xxx/CVE-2017-13006.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/cc4a7391c616be7a64ed65742ef9ed3f106eb165" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13007.json b/2017/13xxx/CVE-2017-13007.json index 39ba6ae0155..b24b93b1d12 100644 --- a/2017/13xxx/CVE-2017-13007.json +++ b/2017/13xxx/CVE-2017-13007.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/ca336198e8bebccc18502de27672fdbd6eb34856" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13008.json b/2017/13xxx/CVE-2017-13008.json index 2946eee2458..3b61b80ff50 100644 --- a/2017/13xxx/CVE-2017-13008.json +++ b/2017/13xxx/CVE-2017-13008.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/5edf405d7ed9fc92f4f43e8a3d44baa4c6387562" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13009.json b/2017/13xxx/CVE-2017-13009.json index 08a256c7ebe..a7390fcc9bc 100644 --- a/2017/13xxx/CVE-2017-13009.json +++ b/2017/13xxx/CVE-2017-13009.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/db8c799f6dfc68765c9451fcbfca06e662f5bd5f" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13010.json b/2017/13xxx/CVE-2017-13010.json index a17e65c5507..47103be0351 100644 --- a/2017/13xxx/CVE-2017-13010.json +++ b/2017/13xxx/CVE-2017-13010.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/877b66b398518d9501513e0860c9f3a8acc70892" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13011.json b/2017/13xxx/CVE-2017-13011.json index 20428a98fcd..cc2675559f3 100644 --- a/2017/13xxx/CVE-2017-13011.json +++ b/2017/13xxx/CVE-2017-13011.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/9f0730bee3eb65d07b49fd468bc2f269173352fe" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13012.json b/2017/13xxx/CVE-2017-13012.json index 77021c65c33..24d1cd231b8 100644 --- a/2017/13xxx/CVE-2017-13012.json +++ b/2017/13xxx/CVE-2017-13012.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/8509ef02eceb2bbb479cea10fe4a7ec6395f1a8b" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13013.json b/2017/13xxx/CVE-2017-13013.json index 7803b93dcc3..42e0364545c 100644 --- a/2017/13xxx/CVE-2017-13013.json +++ b/2017/13xxx/CVE-2017-13013.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/13ab8d18617d616c7d343530f8a842e7143fb5cc" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13014.json b/2017/13xxx/CVE-2017-13014.json index dd2217f184f..6ff0a7dc1c7 100644 --- a/2017/13xxx/CVE-2017-13014.json +++ b/2017/13xxx/CVE-2017-13014.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/cc356512f512e7fa423b3674db4bb31dbe40ffec" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13015.json b/2017/13xxx/CVE-2017-13015.json index a6089867f67..a6b7135ebba 100644 --- a/2017/13xxx/CVE-2017-13015.json +++ b/2017/13xxx/CVE-2017-13015.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/985122081165753c7442bd7824c473eb9ff56308" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13016.json b/2017/13xxx/CVE-2017-13016.json index 041f0c28617..b592119ef76 100644 --- a/2017/13xxx/CVE-2017-13016.json +++ b/2017/13xxx/CVE-2017-13016.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/c177cb3800a9a68d79b2812f0ffcb9479abd6eb8" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13017.json b/2017/13xxx/CVE-2017-13017.json index 7be7b5127a2..eac32d6cb32 100644 --- a/2017/13xxx/CVE-2017-13017.json +++ b/2017/13xxx/CVE-2017-13017.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/11b426ee05eb62ed103218526f1fa616851c43ce" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13018.json b/2017/13xxx/CVE-2017-13018.json index c1ce2b15748..c15233d515f 100644 --- a/2017/13xxx/CVE-2017-13018.json +++ b/2017/13xxx/CVE-2017-13018.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/26a6799b9ca80508c05cac7a9a3bef922991520b" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13019.json b/2017/13xxx/CVE-2017-13019.json index 9328686ae81..a80bdfd110b 100644 --- a/2017/13xxx/CVE-2017-13019.json +++ b/2017/13xxx/CVE-2017-13019.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/4601c685e7fd19c3724d5e499c69b8d3ec49933e" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13020.json b/2017/13xxx/CVE-2017-13020.json index ee461474b3d..90516bd0a51 100644 --- a/2017/13xxx/CVE-2017-13020.json +++ b/2017/13xxx/CVE-2017-13020.json @@ -61,6 +61,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/d692d67332bcc90540088ad8e725eb3279e39863" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13021.json b/2017/13xxx/CVE-2017-13021.json index f3ff83369e5..bb08a026a84 100644 --- a/2017/13xxx/CVE-2017-13021.json +++ b/2017/13xxx/CVE-2017-13021.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/67c7126062d59729cd421bb38f9594015c9907ba" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13022.json b/2017/13xxx/CVE-2017-13022.json index 66f6e5e58c8..ec9ab989b39 100644 --- a/2017/13xxx/CVE-2017-13022.json +++ b/2017/13xxx/CVE-2017-13022.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/eee0b04bcfdae319c242b0b8fc3d07029ee65b8c" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13023.json b/2017/13xxx/CVE-2017-13023.json index f04540df311..12799abe112 100644 --- a/2017/13xxx/CVE-2017-13023.json +++ b/2017/13xxx/CVE-2017-13023.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/b8e559afaeb8fe0604a1f8e3ad4dc1445de07a00" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13024.json b/2017/13xxx/CVE-2017-13024.json index ac651e3b563..84e3b8949f0 100644 --- a/2017/13xxx/CVE-2017-13024.json +++ b/2017/13xxx/CVE-2017-13024.json @@ -61,6 +61,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/7d3aba9f06899d0128ef46e8a2fa143c6fad8f62" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13025.json b/2017/13xxx/CVE-2017-13025.json index de22bb9e2cc..e4b6ccc9388 100644 --- a/2017/13xxx/CVE-2017-13025.json +++ b/2017/13xxx/CVE-2017-13025.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/5338aac7b8b880b0c5e0c15e27dadc44c5559284" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13026.json b/2017/13xxx/CVE-2017-13026.json index 4ccf334f75c..0873daf58e0 100644 --- a/2017/13xxx/CVE-2017-13026.json +++ b/2017/13xxx/CVE-2017-13026.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/b20e1639dbac84b3fcb393858521c13ad47a9d70" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13027.json b/2017/13xxx/CVE-2017-13027.json index 28305fc031a..ddef310defc 100644 --- a/2017/13xxx/CVE-2017-13027.json +++ b/2017/13xxx/CVE-2017-13027.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/a77ff09c46560bc895dea11dc9fe643486b056ac" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13028.json b/2017/13xxx/CVE-2017-13028.json index f67db535203..2f2bdace725 100644 --- a/2017/13xxx/CVE-2017-13028.json +++ b/2017/13xxx/CVE-2017-13028.json @@ -61,6 +61,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/66e22961b30547e9a8daa1f0e8dc9fbe6e2698fa" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13029.json b/2017/13xxx/CVE-2017-13029.json index 5db628b332a..96d78548b2f 100644 --- a/2017/13xxx/CVE-2017-13029.json +++ b/2017/13xxx/CVE-2017-13029.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/7029d15f148ef24bb7c6668bc640f5470d085e5a" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13030.json b/2017/13xxx/CVE-2017-13030.json index 71f3adeb6a8..f9c9bef47d5 100644 --- a/2017/13xxx/CVE-2017-13030.json +++ b/2017/13xxx/CVE-2017-13030.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/5dc1860d8267b1e0cb78c9ffa2a40bea2fdb3ddc" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13031.json b/2017/13xxx/CVE-2017-13031.json index 55e44da1ca0..edf665f796f 100644 --- a/2017/13xxx/CVE-2017-13031.json +++ b/2017/13xxx/CVE-2017-13031.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/2d669862df7cd17f539129049f6fb70d17174125" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13032.json b/2017/13xxx/CVE-2017-13032.json index 489a6190a7b..66a4c5f64c9 100644 --- a/2017/13xxx/CVE-2017-13032.json +++ b/2017/13xxx/CVE-2017-13032.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/1bc78d795cd5cad5525498658f414a11ea0a7e9c" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13033.json b/2017/13xxx/CVE-2017-13033.json index e38f9b52d4c..6c7015149f5 100644 --- a/2017/13xxx/CVE-2017-13033.json +++ b/2017/13xxx/CVE-2017-13033.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/ae83295915d08a854de27a88efac5dd7353e6d3f" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13034.json b/2017/13xxx/CVE-2017-13034.json index 86343ec0484..639d1d68d86 100644 --- a/2017/13xxx/CVE-2017-13034.json +++ b/2017/13xxx/CVE-2017-13034.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/da6f1a677bfa4476abaeaf9b1afe1c4390f51b41" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13035.json b/2017/13xxx/CVE-2017-13035.json index c4002870951..cb960d6ec44 100644 --- a/2017/13xxx/CVE-2017-13035.json +++ b/2017/13xxx/CVE-2017-13035.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/571a6f33f47e7a2394fa08f925e534135c29cf1e" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13036.json b/2017/13xxx/CVE-2017-13036.json index 2331fa18700..0eba1bcd7c9 100644 --- a/2017/13xxx/CVE-2017-13036.json +++ b/2017/13xxx/CVE-2017-13036.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/88b2dac837e81cf56dce05e6e7b5989332c0092d" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13037.json b/2017/13xxx/CVE-2017-13037.json index a343b724fce..b7baca31dba 100644 --- a/2017/13xxx/CVE-2017-13037.json +++ b/2017/13xxx/CVE-2017-13037.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/2c2cfbd2b771ac888bc5c4a6d922f749d3822538" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13038.json b/2017/13xxx/CVE-2017-13038.json index 6e1f594599c..dd1591684d8 100644 --- a/2017/13xxx/CVE-2017-13038.json +++ b/2017/13xxx/CVE-2017-13038.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/7335163a6ef82d46ff18f3e6099a157747241629" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13039.json b/2017/13xxx/CVE-2017-13039.json index 8d2779ae653..1488ad363bb 100644 --- a/2017/13xxx/CVE-2017-13039.json +++ b/2017/13xxx/CVE-2017-13039.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/e0a5a02b0fc1900a69d6c37ed0aab36fb8494e6d" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13040.json b/2017/13xxx/CVE-2017-13040.json index 30a0411c1f9..4205f20665a 100644 --- a/2017/13xxx/CVE-2017-13040.json +++ b/2017/13xxx/CVE-2017-13040.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/4c3aee4bb0294c232d56b6d34e9eeb74f630fe8c" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13041.json b/2017/13xxx/CVE-2017-13041.json index 2dbfc2f3da1..81f035ccd6f 100644 --- a/2017/13xxx/CVE-2017-13041.json +++ b/2017/13xxx/CVE-2017-13041.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/f4b9e24c7384d882a7f434cc7413925bf871d63e" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13042.json b/2017/13xxx/CVE-2017-13042.json index d872504e1d1..0ed5210e8a9 100644 --- a/2017/13xxx/CVE-2017-13042.json +++ b/2017/13xxx/CVE-2017-13042.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/39582c04cc5e34054b2936b423072fb9df2ff6ef" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13043.json b/2017/13xxx/CVE-2017-13043.json index b61018e7fd5..e3a1fffe88b 100644 --- a/2017/13xxx/CVE-2017-13043.json +++ b/2017/13xxx/CVE-2017-13043.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/d515b4b4a300479cdf1a6e0d1bb95bc1f9fee514" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13044.json b/2017/13xxx/CVE-2017-13044.json index 74c2e102fcd..c69a652eb04 100644 --- a/2017/13xxx/CVE-2017-13044.json +++ b/2017/13xxx/CVE-2017-13044.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/c2f6833dddecf2d5fb89c9c898eee9981da342ed" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13045.json b/2017/13xxx/CVE-2017-13045.json index ac582d6d10a..ba555cd47c5 100644 --- a/2017/13xxx/CVE-2017-13045.json +++ b/2017/13xxx/CVE-2017-13045.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/3b36ec4e713dea9266db11975066c425aa669b6c" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13046.json b/2017/13xxx/CVE-2017-13046.json index 9ae06883b2b..70825d71253 100644 --- a/2017/13xxx/CVE-2017-13046.json +++ b/2017/13xxx/CVE-2017-13046.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/d10a0f980fe8f9407ab1ffbd612641433ebe175e" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13047.json b/2017/13xxx/CVE-2017-13047.json index bafa600993d..dfa6fb01624 100644 --- a/2017/13xxx/CVE-2017-13047.json +++ b/2017/13xxx/CVE-2017-13047.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/331530a4076c69bbd2e3214db6ccbe834fb75640" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13048.json b/2017/13xxx/CVE-2017-13048.json index 79e913727f0..12c9ff728da 100644 --- a/2017/13xxx/CVE-2017-13048.json +++ b/2017/13xxx/CVE-2017-13048.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/3c8a2b0e91d8d8947e89384dacf6b54673083e71" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13049.json b/2017/13xxx/CVE-2017-13049.json index 2fa1bc65b33..e8bc73a4992 100644 --- a/2017/13xxx/CVE-2017-13049.json +++ b/2017/13xxx/CVE-2017-13049.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/aa0858100096a3490edf93034a80e66a4d61aad5" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13050.json b/2017/13xxx/CVE-2017-13050.json index cf0fefbfc50..92e3c29c972 100644 --- a/2017/13xxx/CVE-2017-13050.json +++ b/2017/13xxx/CVE-2017-13050.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/83c64fce3a5226b080e535f5131a8a318f30e79b" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13051.json b/2017/13xxx/CVE-2017-13051.json index 73f65b7f217..ba3e6071f68 100644 --- a/2017/13xxx/CVE-2017-13051.json +++ b/2017/13xxx/CVE-2017-13051.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/289c672020280529fd382f3502efab7100d638ec" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13052.json b/2017/13xxx/CVE-2017-13052.json index dbda4c19ae2..b1f6a626bfd 100644 --- a/2017/13xxx/CVE-2017-13052.json +++ b/2017/13xxx/CVE-2017-13052.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/5d340a5ca6e420a70297cdbdf777333f18bfdab7" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13053.json b/2017/13xxx/CVE-2017-13053.json index bec0e6b8355..e9ff082656b 100644 --- a/2017/13xxx/CVE-2017-13053.json +++ b/2017/13xxx/CVE-2017-13053.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/bd4e697ebd6c8457efa8f28f6831fc929b88a014" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13054.json b/2017/13xxx/CVE-2017-13054.json index aefed64cf73..67e85bdf7bf 100644 --- a/2017/13xxx/CVE-2017-13054.json +++ b/2017/13xxx/CVE-2017-13054.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/e6511cc1a950fe1566b2236329d6b4bd0826cc7a" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13055.json b/2017/13xxx/CVE-2017-13055.json index 6754e22aad2..2b03350ccf3 100644 --- a/2017/13xxx/CVE-2017-13055.json +++ b/2017/13xxx/CVE-2017-13055.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/5d0d76e88ee2d3236d7e032589d6f1d4ec5f7b1e" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13687.json b/2017/13xxx/CVE-2017-13687.json index 5c77928fb45..d4ffdea9ea1 100644 --- a/2017/13xxx/CVE-2017-13687.json +++ b/2017/13xxx/CVE-2017-13687.json @@ -61,6 +61,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/a1eefe986065846b6c69dbc09afd9fa1a02c4a3d" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13688.json b/2017/13xxx/CVE-2017-13688.json index 7a67512b883..a809844f2d5 100644 --- a/2017/13xxx/CVE-2017-13688.json +++ b/2017/13xxx/CVE-2017-13688.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/0cb1b8a434b599b8d636db029aadb757c24e39d6" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13689.json b/2017/13xxx/CVE-2017-13689.json index 0098e61b4ac..ac9097c921a 100644 --- a/2017/13xxx/CVE-2017-13689.json +++ b/2017/13xxx/CVE-2017-13689.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/061e7371a944588f231cb1b66d6fb070b646e376" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13690.json b/2017/13xxx/CVE-2017-13690.json index f12537c79da..940e1f016b4 100644 --- a/2017/13xxx/CVE-2017-13690.json +++ b/2017/13xxx/CVE-2017-13690.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/8dca25d26c7ca2caf6138267f6f17111212c156e" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/13xxx/CVE-2017-13725.json b/2017/13xxx/CVE-2017-13725.json index ee60b1c2895..0be36871a8f 100644 --- a/2017/13xxx/CVE-2017-13725.json +++ b/2017/13xxx/CVE-2017-13725.json @@ -61,6 +61,9 @@ { "url" : "https://github.com/the-tcpdump-group/tcpdump/commit/c7c515ee03c285cc51376328de4ae9d549e501a5" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3971" + }, { "url" : "https://security.gentoo.org/glsa/201709-23" }, diff --git a/2017/14xxx/CVE-2017-14039.json b/2017/14xxx/CVE-2017-14039.json index ca327102ed9..a52ca9d222a 100644 --- a/2017/14xxx/CVE-2017-14039.json +++ b/2017/14xxx/CVE-2017-14039.json @@ -61,6 +61,9 @@ { "url" : "https://github.com/uclouvain/openjpeg/issues/992" }, + { + "url" : "http://www.debian.org/security/2017/dsa-4013" + }, { "url" : "https://security.gentoo.org/glsa/201710-26" }, diff --git a/2017/14xxx/CVE-2017-14040.json b/2017/14xxx/CVE-2017-14040.json index 2387a129500..d35534ac40e 100644 --- a/2017/14xxx/CVE-2017-14040.json +++ b/2017/14xxx/CVE-2017-14040.json @@ -61,6 +61,9 @@ { "url" : "https://github.com/uclouvain/openjpeg/issues/995" }, + { + "url" : "http://www.debian.org/security/2017/dsa-4013" + }, { "url" : "http://www.securityfocus.com/bid/100553" } diff --git a/2017/14xxx/CVE-2017-14041.json b/2017/14xxx/CVE-2017-14041.json index bf829b22397..5b4ed24e340 100644 --- a/2017/14xxx/CVE-2017-14041.json +++ b/2017/14xxx/CVE-2017-14041.json @@ -61,6 +61,9 @@ { "url" : "https://github.com/uclouvain/openjpeg/issues/997" }, + { + "url" : "http://www.debian.org/security/2017/dsa-4013" + }, { "url" : "http://www.securityfocus.com/bid/100555" } diff --git a/2017/14xxx/CVE-2017-14106.json b/2017/14xxx/CVE-2017-14106.json index be1da877555..97c008ae7b1 100644 --- a/2017/14xxx/CVE-2017-14106.json +++ b/2017/14xxx/CVE-2017-14106.json @@ -61,6 +61,9 @@ { "url" : "https://www.mail-archive.com/netdev@vger.kernel.org/msg186255.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3981" + }, { "url" : "http://www.securityfocus.com/bid/100878" }, diff --git a/2017/14xxx/CVE-2017-14140.json b/2017/14xxx/CVE-2017-14140.json index fa75d6fb36b..0cd7c465fde 100644 --- a/2017/14xxx/CVE-2017-14140.json +++ b/2017/14xxx/CVE-2017-14140.json @@ -61,6 +61,9 @@ { "url" : "https://github.com/torvalds/linux/commit/197e7e521384a23b9e585178f3f11c9fa08274b9" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3981" + }, { "url" : "http://www.securityfocus.com/bid/100876" } diff --git a/2017/14xxx/CVE-2017-14151.json b/2017/14xxx/CVE-2017-14151.json index 301377aa9c2..821f0d3544f 100644 --- a/2017/14xxx/CVE-2017-14151.json +++ b/2017/14xxx/CVE-2017-14151.json @@ -61,6 +61,9 @@ { "url" : "https://github.com/uclouvain/openjpeg/issues/982" }, + { + "url" : "http://www.debian.org/security/2017/dsa-4013" + }, { "url" : "http://www.securityfocus.com/bid/100633" } diff --git a/2017/14xxx/CVE-2017-14152.json b/2017/14xxx/CVE-2017-14152.json index 092cfbb00b8..a6c49785d4d 100644 --- a/2017/14xxx/CVE-2017-14152.json +++ b/2017/14xxx/CVE-2017-14152.json @@ -60,6 +60,9 @@ }, { "url" : "https://github.com/uclouvain/openjpeg/issues/985" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-4013" } ] } diff --git a/2017/14xxx/CVE-2017-14156.json b/2017/14xxx/CVE-2017-14156.json index 2c3019dc690..24a4fb9bfe9 100644 --- a/2017/14xxx/CVE-2017-14156.json +++ b/2017/14xxx/CVE-2017-14156.json @@ -61,6 +61,9 @@ { "url" : "https://marc.info/?l=linux-kernel&m=150453196710422&w=2" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3981" + }, { "url" : "http://www.securityfocus.com/bid/100634" } diff --git a/2017/14xxx/CVE-2017-14340.json b/2017/14xxx/CVE-2017-14340.json index 4b2f9ec44e9..b07ea8ce924 100644 --- a/2017/14xxx/CVE-2017-14340.json +++ b/2017/14xxx/CVE-2017-14340.json @@ -67,6 +67,9 @@ { "url" : "https://github.com/torvalds/linux/commit/b31ff3cdf540110da4572e3e29bd172087af65cc" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3981" + }, { "url" : "http://www.securityfocus.com/bid/100851" } diff --git a/2017/14xxx/CVE-2017-14489.json b/2017/14xxx/CVE-2017-14489.json index 36d1f871437..3e3529c4228 100644 --- a/2017/14xxx/CVE-2017-14489.json +++ b/2017/14xxx/CVE-2017-14489.json @@ -61,6 +61,9 @@ { "url" : "https://patchwork.kernel.org/patch/9923803/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3981" + }, { "url" : "http://www.securityfocus.com/bid/101011" } diff --git a/2017/14xxx/CVE-2017-14497.json b/2017/14xxx/CVE-2017-14497.json index b69425a6eb5..906d3f18a13 100644 --- a/2017/14xxx/CVE-2017-14497.json +++ b/2017/14xxx/CVE-2017-14497.json @@ -70,6 +70,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1492593" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3981" + }, { "url" : "http://www.securityfocus.com/bid/100871" }, diff --git a/2017/16xxx/CVE-2017-16352.json b/2017/16xxx/CVE-2017-16352.json index f36ad3bc278..81d5d605561 100644 --- a/2017/16xxx/CVE-2017-16352.json +++ b/2017/16xxx/CVE-2017-16352.json @@ -52,6 +52,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://www.exploit-db.com/exploits/43111/" + }, { "url" : "ftp://ftp.graphicsmagick.org/pub/GraphicsMagick/snapshots/ChangeLog.txt" }, diff --git a/2017/16xxx/CVE-2017-16353.json b/2017/16xxx/CVE-2017-16353.json index 2f3f02d9cde..fbc47cc4801 100644 --- a/2017/16xxx/CVE-2017-16353.json +++ b/2017/16xxx/CVE-2017-16353.json @@ -52,6 +52,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://www.exploit-db.com/exploits/43111/" + }, { "url" : "ftp://ftp.graphicsmagick.org/pub/GraphicsMagick/snapshots/ChangeLog.txt" }, diff --git a/2017/16xxx/CVE-2017-16510.json b/2017/16xxx/CVE-2017-16510.json index a1bc6908677..dd8e45eefc7 100644 --- a/2017/16xxx/CVE-2017-16510.json +++ b/2017/16xxx/CVE-2017-16510.json @@ -63,6 +63,9 @@ }, { "url" : "https://wordpress.org/news/2017/10/wordpress-4-8-3-security-release/" + }, + { + "url" : "http://www.securityfocus.com/bid/101638" } ] } diff --git a/2017/2xxx/CVE-2017-2824.json b/2017/2xxx/CVE-2017-2824.json index 6ba7b7a0b9a..83bfb533a4c 100644 --- a/2017/2xxx/CVE-2017-2824.json +++ b/2017/2xxx/CVE-2017-2824.json @@ -55,6 +55,9 @@ { "url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0325" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3937" + }, { "url" : "http://www.securityfocus.com/bid/98083" } diff --git a/2017/3xxx/CVE-2017-3735.json b/2017/3xxx/CVE-2017-3735.json index bf5672f9d90..f3ba5c26b6e 100644 --- a/2017/3xxx/CVE-2017-3735.json +++ b/2017/3xxx/CVE-2017-3735.json @@ -62,6 +62,12 @@ { "url" : "https://www.openssl.org/news/secadv/20171102.txt" }, + { + "url" : "https://www.debian.org/security/2017/dsa-4017" + }, + { + "url" : "https://www.debian.org/security/2017/dsa-4018" + }, { "url" : "http://www.securityfocus.com/bid/100515" } diff --git a/2017/3xxx/CVE-2017-3736.json b/2017/3xxx/CVE-2017-3736.json index 2bf3ca8ea84..7a9e5c9be5c 100644 --- a/2017/3xxx/CVE-2017-3736.json +++ b/2017/3xxx/CVE-2017-3736.json @@ -59,6 +59,12 @@ { "url" : "https://www.openssl.org/news/secadv/20171102.txt" }, + { + "url" : "https://www.debian.org/security/2017/dsa-4017" + }, + { + "url" : "https://www.debian.org/security/2017/dsa-4018" + }, { "url" : "http://www.securitytracker.com/id/1039727" } diff --git a/2017/9xxx/CVE-2017-9310.json b/2017/9xxx/CVE-2017-9310.json index 42a8bab5f69..9b3d90beca6 100644 --- a/2017/9xxx/CVE-2017-9310.json +++ b/2017/9xxx/CVE-2017-9310.json @@ -61,6 +61,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1452620" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3920" + }, { "url" : "https://security.gentoo.org/glsa/201706-03" }, diff --git a/2017/9xxx/CVE-2017-9330.json b/2017/9xxx/CVE-2017-9330.json index b387d024302..2ffb18055b6 100644 --- a/2017/9xxx/CVE-2017-9330.json +++ b/2017/9xxx/CVE-2017-9330.json @@ -61,6 +61,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1457697" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3920" + }, { "url" : "https://security.gentoo.org/glsa/201706-03" }, diff --git a/2017/9xxx/CVE-2017-9373.json b/2017/9xxx/CVE-2017-9373.json index 9dfcab837e5..d13ebe1cd1f 100644 --- a/2017/9xxx/CVE-2017-9373.json +++ b/2017/9xxx/CVE-2017-9373.json @@ -61,6 +61,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1458270" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3920" + }, { "url" : "http://www.securityfocus.com/bid/98921" } diff --git a/2017/9xxx/CVE-2017-9374.json b/2017/9xxx/CVE-2017-9374.json index f0cb21868e1..701e2ef2674 100644 --- a/2017/9xxx/CVE-2017-9374.json +++ b/2017/9xxx/CVE-2017-9374.json @@ -61,6 +61,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1459132" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3920" + }, { "url" : "http://www.securityfocus.com/bid/98905" } diff --git a/2017/9xxx/CVE-2017-9462.json b/2017/9xxx/CVE-2017-9462.json index aad8e8c8f3c..2566ef41cdd 100644 --- a/2017/9xxx/CVE-2017-9462.json +++ b/2017/9xxx/CVE-2017-9462.json @@ -61,6 +61,9 @@ { "url" : "https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.1.3_.282017-4-18.29" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3963" + }, { "url" : "https://security.gentoo.org/glsa/201709-18" }, diff --git a/2017/9xxx/CVE-2017-9798.json b/2017/9xxx/CVE-2017-9798.json index 7af286450bd..c1d71955933 100644 --- a/2017/9xxx/CVE-2017-9798.json +++ b/2017/9xxx/CVE-2017-9798.json @@ -76,6 +76,9 @@ { "url" : "https://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/server/core.c?r1=1805223&r2=1807754&pathrev=1807754&view=patch" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3980" + }, { "url" : "https://security.gentoo.org/glsa/201710-32" },