From 1d898cac7f56e33607158c100ea5c604e9b22712 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 12 Jun 2018 06:03:38 -0400 Subject: [PATCH] - Synchronized data. --- 2016/5xxx/CVE-2016-5287.json | 10 +++++ 2016/5xxx/CVE-2016-5288.json | 10 +++++ 2016/5xxx/CVE-2016-5289.json | 10 +++++ 2016/5xxx/CVE-2016-5290.json | 30 +++++++++++++ 2016/5xxx/CVE-2016-5291.json | 25 +++++++++++ 2016/5xxx/CVE-2016-5292.json | 10 +++++ 2016/5xxx/CVE-2016-5293.json | 15 +++++++ 2016/5xxx/CVE-2016-5294.json | 15 +++++++ 2016/5xxx/CVE-2016-5295.json | 10 +++++ 2016/5xxx/CVE-2016-5296.json | 25 +++++++++++ 2016/5xxx/CVE-2016-5297.json | 25 +++++++++++ 2016/5xxx/CVE-2016-5298.json | 10 +++++ 2016/5xxx/CVE-2016-5299.json | 10 +++++ 2016/9xxx/CVE-2016-9061.json | 10 +++++ 2016/9xxx/CVE-2016-9062.json | 10 +++++ 2016/9xxx/CVE-2016-9063.json | 20 +++++++++ 2016/9xxx/CVE-2016-9064.json | 20 +++++++++ 2016/9xxx/CVE-2016-9065.json | 10 +++++ 2016/9xxx/CVE-2016-9066.json | 25 +++++++++++ 2016/9xxx/CVE-2016-9067.json | 10 +++++ 2016/9xxx/CVE-2016-9068.json | 10 +++++ 2016/9xxx/CVE-2016-9070.json | 10 +++++ 2016/9xxx/CVE-2016-9071.json | 10 +++++ 2016/9xxx/CVE-2016-9072.json | 10 +++++ 2016/9xxx/CVE-2016-9073.json | 10 +++++ 2016/9xxx/CVE-2016-9074.json | 25 +++++++++++ 2016/9xxx/CVE-2016-9075.json | 10 +++++ 2016/9xxx/CVE-2016-9076.json | 10 +++++ 2016/9xxx/CVE-2016-9077.json | 10 +++++ 2016/9xxx/CVE-2016-9078.json | 10 +++++ 2016/9xxx/CVE-2016-9079.json | 45 +++++++++++++++++++ 2016/9xxx/CVE-2016-9080.json | 10 +++++ 2016/9xxx/CVE-2016-9893.json | 30 +++++++++++++ 2016/9xxx/CVE-2016-9894.json | 10 +++++ 2016/9xxx/CVE-2016-9895.json | 30 +++++++++++++ 2016/9xxx/CVE-2016-9896.json | 10 +++++ 2016/9xxx/CVE-2016-9897.json | 25 +++++++++++ 2016/9xxx/CVE-2016-9898.json | 25 +++++++++++ 2016/9xxx/CVE-2016-9899.json | 35 +++++++++++++++ 2016/9xxx/CVE-2016-9900.json | 30 +++++++++++++ 2016/9xxx/CVE-2016-9901.json | 25 +++++++++++ 2016/9xxx/CVE-2016-9902.json | 25 +++++++++++ 2016/9xxx/CVE-2016-9903.json | 10 +++++ 2016/9xxx/CVE-2016-9904.json | 25 +++++++++++ 2016/9xxx/CVE-2016-9905.json | 30 +++++++++++++ 2017/0xxx/CVE-2017-0627.json | 5 +++ 2017/13xxx/CVE-2017-13754.json | 5 +++ 2017/16xxx/CVE-2017-16118.json | 5 +++ 2017/3xxx/CVE-2017-3199.json | 5 +++ 2017/3xxx/CVE-2017-3200.json | 5 +++ 2017/3xxx/CVE-2017-3201.json | 5 +++ 2017/3xxx/CVE-2017-3202.json | 5 +++ 2017/3xxx/CVE-2017-3206.json | 5 +++ 2017/3xxx/CVE-2017-3207.json | 5 +++ 2017/3xxx/CVE-2017-3208.json | 5 +++ 2017/5xxx/CVE-2017-5373.json | 40 +++++++++++++++++ 2017/5xxx/CVE-2017-5374.json | 10 +++++ 2017/5xxx/CVE-2017-5375.json | 55 +++++++++++++++++++++++ 2017/5xxx/CVE-2017-5376.json | 40 +++++++++++++++++ 2017/5xxx/CVE-2017-5377.json | 10 +++++ 2017/5xxx/CVE-2017-5378.json | 40 +++++++++++++++++ 2017/5xxx/CVE-2017-5379.json | 10 +++++ 2017/5xxx/CVE-2017-5380.json | 40 +++++++++++++++++ 2017/5xxx/CVE-2017-5381.json | 10 +++++ 2017/5xxx/CVE-2017-5382.json | 10 +++++ 2017/5xxx/CVE-2017-5383.json | 40 +++++++++++++++++ 2017/5xxx/CVE-2017-5384.json | 10 +++++ 2017/5xxx/CVE-2017-5385.json | 10 +++++ 2017/5xxx/CVE-2017-5386.json | 25 +++++++++++ 2017/5xxx/CVE-2017-5387.json | 10 +++++ 2017/5xxx/CVE-2017-5388.json | 10 +++++ 2017/5xxx/CVE-2017-5389.json | 10 +++++ 2017/5xxx/CVE-2017-5390.json | 40 +++++++++++++++++ 2017/5xxx/CVE-2017-5391.json | 10 +++++ 2017/5xxx/CVE-2017-5392.json | 10 +++++ 2017/5xxx/CVE-2017-5393.json | 10 +++++ 2017/5xxx/CVE-2017-5394.json | 10 +++++ 2017/5xxx/CVE-2017-5395.json | 10 +++++ 2017/5xxx/CVE-2017-5396.json | 40 +++++++++++++++++ 2017/5xxx/CVE-2017-5397.json | 5 +++ 2017/5xxx/CVE-2017-5398.json | 45 +++++++++++++++++++ 2017/5xxx/CVE-2017-5399.json | 10 +++++ 2017/5xxx/CVE-2017-5400.json | 45 +++++++++++++++++++ 2017/5xxx/CVE-2017-5401.json | 45 +++++++++++++++++++ 2017/5xxx/CVE-2017-5402.json | 45 +++++++++++++++++++ 2017/5xxx/CVE-2017-5403.json | 10 +++++ 2017/5xxx/CVE-2017-5404.json | 50 +++++++++++++++++++++ 2017/5xxx/CVE-2017-5405.json | 45 +++++++++++++++++++ 2017/5xxx/CVE-2017-5406.json | 10 +++++ 2017/5xxx/CVE-2017-5407.json | 45 +++++++++++++++++++ 2017/5xxx/CVE-2017-5408.json | 45 +++++++++++++++++++ 2017/5xxx/CVE-2017-5409.json | 10 +++++ 2017/5xxx/CVE-2017-5410.json | 45 +++++++++++++++++++ 2017/5xxx/CVE-2017-5411.json | 10 +++++ 2017/5xxx/CVE-2017-5412.json | 10 +++++ 2017/5xxx/CVE-2017-5413.json | 10 +++++ 2017/5xxx/CVE-2017-5414.json | 10 +++++ 2017/5xxx/CVE-2017-5415.json | 10 +++++ 2017/5xxx/CVE-2017-5416.json | 10 +++++ 2017/5xxx/CVE-2017-5417.json | 10 +++++ 2017/5xxx/CVE-2017-5418.json | 10 +++++ 2017/5xxx/CVE-2017-5419.json | 10 +++++ 2017/5xxx/CVE-2017-5420.json | 10 +++++ 2017/5xxx/CVE-2017-5421.json | 10 +++++ 2017/5xxx/CVE-2017-5422.json | 10 +++++ 2017/5xxx/CVE-2017-5425.json | 10 +++++ 2017/5xxx/CVE-2017-5426.json | 10 +++++ 2017/5xxx/CVE-2017-5427.json | 10 +++++ 2017/5xxx/CVE-2017-5428.json | 15 +++++++ 2017/5xxx/CVE-2017-5429.json | 30 +++++++++++++ 2017/5xxx/CVE-2017-5430.json | 15 +++++++ 2017/5xxx/CVE-2017-5432.json | 30 +++++++++++++ 2017/5xxx/CVE-2017-5433.json | 30 +++++++++++++ 2017/5xxx/CVE-2017-5434.json | 30 +++++++++++++ 2017/5xxx/CVE-2017-5435.json | 30 +++++++++++++ 2017/5xxx/CVE-2017-5436.json | 35 +++++++++++++++ 2017/5xxx/CVE-2017-5438.json | 30 +++++++++++++ 2017/5xxx/CVE-2017-5439.json | 35 +++++++++++++++ 2017/5xxx/CVE-2017-5440.json | 30 +++++++++++++ 2017/5xxx/CVE-2017-5441.json | 30 +++++++++++++ 2017/5xxx/CVE-2017-5442.json | 30 +++++++++++++ 2017/5xxx/CVE-2017-5443.json | 30 +++++++++++++ 2017/5xxx/CVE-2017-5444.json | 30 +++++++++++++ 2017/5xxx/CVE-2017-5445.json | 30 +++++++++++++ 2017/5xxx/CVE-2017-5446.json | 30 +++++++++++++ 2017/5xxx/CVE-2017-5447.json | 35 +++++++++++++++ 2017/5xxx/CVE-2017-5448.json | 25 +++++++++++ 2017/5xxx/CVE-2017-5449.json | 25 +++++++++++ 2017/5xxx/CVE-2017-5450.json | 10 +++++ 2017/5xxx/CVE-2017-5451.json | 20 +++++++++ 2017/5xxx/CVE-2017-5452.json | 10 +++++ 2017/5xxx/CVE-2017-5453.json | 10 +++++ 2017/5xxx/CVE-2017-5454.json | 20 +++++++++ 2017/5xxx/CVE-2017-5455.json | 15 +++++++ 2017/5xxx/CVE-2017-5456.json | 15 +++++++ 2017/5xxx/CVE-2017-5458.json | 10 +++++ 2017/5xxx/CVE-2017-5459.json | 30 +++++++++++++ 2017/5xxx/CVE-2017-5460.json | 30 +++++++++++++ 2017/5xxx/CVE-2017-5462.json | 25 +++++++++++ 2017/5xxx/CVE-2017-5463.json | 10 +++++ 2017/5xxx/CVE-2017-5464.json | 30 +++++++++++++ 2017/5xxx/CVE-2017-5465.json | 35 +++++++++++++++ 2017/5xxx/CVE-2017-5466.json | 20 +++++++++ 2017/5xxx/CVE-2017-5467.json | 20 +++++++++ 2017/5xxx/CVE-2017-5468.json | 10 +++++ 2017/5xxx/CVE-2017-5469.json | 30 +++++++++++++ 2017/5xxx/CVE-2017-5470.json | 30 +++++++++++++ 2017/5xxx/CVE-2017-5471.json | 10 +++++ 2017/5xxx/CVE-2017-5472.json | 30 +++++++++++++ 2017/7xxx/CVE-2017-7749.json | 30 +++++++++++++ 2017/7xxx/CVE-2017-7750.json | 30 +++++++++++++ 2017/7xxx/CVE-2017-7751.json | 30 +++++++++++++ 2017/7xxx/CVE-2017-7752.json | 30 +++++++++++++ 2017/7xxx/CVE-2017-7753.json | 35 +++++++++++++++ 2017/7xxx/CVE-2017-7754.json | 30 +++++++++++++ 2017/7xxx/CVE-2017-7755.json | 10 +++++ 2017/7xxx/CVE-2017-7756.json | 30 +++++++++++++ 2017/7xxx/CVE-2017-7757.json | 30 +++++++++++++ 2017/7xxx/CVE-2017-7758.json | 30 +++++++++++++ 2017/7xxx/CVE-2017-7759.json | 10 +++++ 2017/7xxx/CVE-2017-7760.json | 10 +++++ 2017/7xxx/CVE-2017-7761.json | 10 +++++ 2017/7xxx/CVE-2017-7762.json | 10 +++++ 2017/7xxx/CVE-2017-7763.json | 10 +++++ 2017/7xxx/CVE-2017-7764.json | 30 +++++++++++++ 2017/7xxx/CVE-2017-7765.json | 10 +++++ 2017/7xxx/CVE-2017-7766.json | 10 +++++ 2017/7xxx/CVE-2017-7767.json | 10 +++++ 2017/7xxx/CVE-2017-7768.json | 10 +++++ 2017/7xxx/CVE-2017-7770.json | 10 +++++ 2017/7xxx/CVE-2017-7778.json | 45 +++++++++++++++++++ 2017/7xxx/CVE-2017-7779.json | 35 +++++++++++++++ 2017/7xxx/CVE-2017-7780.json | 10 +++++ 2017/7xxx/CVE-2017-7781.json | 10 +++++ 2017/7xxx/CVE-2017-7782.json | 10 +++++ 2017/7xxx/CVE-2017-7783.json | 15 +++++++ 2017/7xxx/CVE-2017-7784.json | 35 +++++++++++++++ 2017/7xxx/CVE-2017-7785.json | 35 +++++++++++++++ 2017/7xxx/CVE-2017-7786.json | 35 +++++++++++++++ 2017/7xxx/CVE-2017-7787.json | 35 +++++++++++++++ 2017/7xxx/CVE-2017-7788.json | 10 +++++ 2017/7xxx/CVE-2017-7789.json | 10 +++++ 2017/7xxx/CVE-2017-7790.json | 5 +++ 2017/7xxx/CVE-2017-7791.json | 35 +++++++++++++++ 2017/7xxx/CVE-2017-7792.json | 35 +++++++++++++++ 2017/7xxx/CVE-2017-7793.json | 40 +++++++++++++++++ 2017/7xxx/CVE-2017-7794.json | 5 +++ 2017/7xxx/CVE-2017-7796.json | 5 +++ 2017/7xxx/CVE-2017-7797.json | 5 +++ 2017/7xxx/CVE-2017-7798.json | 20 +++++++++ 2017/7xxx/CVE-2017-7799.json | 10 +++++ 2017/7xxx/CVE-2017-7800.json | 35 +++++++++++++++ 2017/7xxx/CVE-2017-7801.json | 35 +++++++++++++++ 2017/7xxx/CVE-2017-7802.json | 35 +++++++++++++++ 2017/7xxx/CVE-2017-7803.json | 35 +++++++++++++++ 2017/7xxx/CVE-2017-7804.json | 10 +++++ 2017/7xxx/CVE-2017-7805.json | 40 +++++++++++++++++ 2017/7xxx/CVE-2017-7806.json | 10 +++++ 2017/7xxx/CVE-2017-7807.json | 35 +++++++++++++++ 2017/7xxx/CVE-2017-7808.json | 10 +++++ 2017/7xxx/CVE-2017-7809.json | 35 +++++++++++++++ 2017/7xxx/CVE-2017-7810.json | 40 +++++++++++++++++ 2017/7xxx/CVE-2017-7811.json | 10 +++++ 2017/7xxx/CVE-2017-7812.json | 10 +++++ 2017/7xxx/CVE-2017-7813.json | 10 +++++ 2017/7xxx/CVE-2017-7814.json | 40 +++++++++++++++++ 2017/7xxx/CVE-2017-7815.json | 10 +++++ 2017/7xxx/CVE-2017-7816.json | 10 +++++ 2017/7xxx/CVE-2017-7817.json | 10 +++++ 2017/7xxx/CVE-2017-7818.json | 40 +++++++++++++++++ 2017/7xxx/CVE-2017-7819.json | 40 +++++++++++++++++ 2017/7xxx/CVE-2017-7820.json | 10 +++++ 2017/7xxx/CVE-2017-7821.json | 10 +++++ 2017/7xxx/CVE-2017-7822.json | 10 +++++ 2017/7xxx/CVE-2017-7823.json | 40 +++++++++++++++++ 2017/7xxx/CVE-2017-7824.json | 40 +++++++++++++++++ 2017/7xxx/CVE-2017-7825.json | 20 +++++++++ 2017/7xxx/CVE-2017-7826.json | 45 +++++++++++++++++++ 2017/7xxx/CVE-2017-7827.json | 10 +++++ 2017/7xxx/CVE-2017-7828.json | 45 +++++++++++++++++++ 2017/7xxx/CVE-2017-7829.json | 30 +++++++++++++ 2017/7xxx/CVE-2017-7830.json | 45 +++++++++++++++++++ 2017/7xxx/CVE-2017-7831.json | 10 +++++ 2017/7xxx/CVE-2017-7832.json | 10 +++++ 2017/7xxx/CVE-2017-7833.json | 10 +++++ 2017/7xxx/CVE-2017-7834.json | 10 +++++ 2017/7xxx/CVE-2017-7835.json | 10 +++++ 2017/7xxx/CVE-2017-7836.json | 10 +++++ 2017/7xxx/CVE-2017-7837.json | 10 +++++ 2017/7xxx/CVE-2017-7838.json | 10 +++++ 2017/7xxx/CVE-2017-7839.json | 10 +++++ 2017/7xxx/CVE-2017-7840.json | 10 +++++ 2017/7xxx/CVE-2017-7842.json | 10 +++++ 2017/7xxx/CVE-2017-7843.json | 30 +++++++++++++ 2017/7xxx/CVE-2017-7844.json | 10 +++++ 2017/7xxx/CVE-2017-7845.json | 10 +++++ 2017/7xxx/CVE-2017-7846.json | 25 +++++++++++ 2017/7xxx/CVE-2017-7847.json | 25 +++++++++++ 2017/7xxx/CVE-2017-7848.json | 25 +++++++++++ 2018/0xxx/CVE-2018-0263.json | 5 +++ 2018/0xxx/CVE-2018-0315.json | 5 +++ 2018/0xxx/CVE-2018-0317.json | 5 +++ 2018/0xxx/CVE-2018-0318.json | 5 +++ 2018/0xxx/CVE-2018-0319.json | 5 +++ 2018/0xxx/CVE-2018-0321.json | 5 +++ 2018/0xxx/CVE-2018-0334.json | 5 +++ 2018/0xxx/CVE-2018-0336.json | 5 +++ 2018/0xxx/CVE-2018-0339.json | 5 +++ 2018/0xxx/CVE-2018-0354.json | 5 +++ 2018/0xxx/CVE-2018-0355.json | 5 +++ 2018/10xxx/CVE-2018-10021.json | 10 +++++ 2018/10xxx/CVE-2018-10940.json | 10 +++++ 2018/11xxx/CVE-2018-11354.json | 5 +++ 2018/11xxx/CVE-2018-11355.json | 5 +++ 2018/11xxx/CVE-2018-11356.json | 5 +++ 2018/11xxx/CVE-2018-11357.json | 5 +++ 2018/11xxx/CVE-2018-11358.json | 5 +++ 2018/11xxx/CVE-2018-11359.json | 5 +++ 2018/11xxx/CVE-2018-11360.json | 5 +++ 2018/11xxx/CVE-2018-11361.json | 5 +++ 2018/11xxx/CVE-2018-11362.json | 5 +++ 2018/11xxx/CVE-2018-11628.json | 5 +++ 2018/12xxx/CVE-2018-12015.json | 10 +++++ 2018/12xxx/CVE-2018-12020.json | 5 +++ 2018/1xxx/CVE-2018-1068.json | 15 +++++++ 2018/1xxx/CVE-2018-1092.json | 30 +++++++++++++ 2018/1xxx/CVE-2018-1093.json | 10 +++++ 2018/5xxx/CVE-2018-5089.json | 45 +++++++++++++++++++ 2018/5xxx/CVE-2018-5090.json | 15 +++++++ 2018/5xxx/CVE-2018-5091.json | 35 +++++++++++++++ 2018/5xxx/CVE-2018-5092.json | 15 +++++++ 2018/5xxx/CVE-2018-5093.json | 15 +++++++ 2018/5xxx/CVE-2018-5094.json | 15 +++++++ 2018/5xxx/CVE-2018-5095.json | 45 +++++++++++++++++++ 2018/5xxx/CVE-2018-5096.json | 35 +++++++++++++++ 2018/5xxx/CVE-2018-5097.json | 45 +++++++++++++++++++ 2018/5xxx/CVE-2018-5098.json | 45 +++++++++++++++++++ 2018/5xxx/CVE-2018-5099.json | 45 +++++++++++++++++++ 2018/5xxx/CVE-2018-5100.json | 15 +++++++ 2018/5xxx/CVE-2018-5101.json | 15 +++++++ 2018/5xxx/CVE-2018-5102.json | 45 +++++++++++++++++++ 2018/5xxx/CVE-2018-5103.json | 45 +++++++++++++++++++ 2018/5xxx/CVE-2018-5104.json | 45 +++++++++++++++++++ 2018/5xxx/CVE-2018-5105.json | 15 +++++++ 2018/5xxx/CVE-2018-5106.json | 15 +++++++ 2018/5xxx/CVE-2018-5107.json | 15 +++++++ 2018/5xxx/CVE-2018-5108.json | 15 +++++++ 2018/5xxx/CVE-2018-5109.json | 15 +++++++ 2018/5xxx/CVE-2018-5110.json | 10 +++++ 2018/5xxx/CVE-2018-5111.json | 15 +++++++ 2018/5xxx/CVE-2018-5112.json | 15 +++++++ 2018/5xxx/CVE-2018-5113.json | 15 +++++++ 2018/5xxx/CVE-2018-5114.json | 15 +++++++ 2018/5xxx/CVE-2018-5115.json | 15 +++++++ 2018/5xxx/CVE-2018-5116.json | 15 +++++++ 2018/5xxx/CVE-2018-5117.json | 45 +++++++++++++++++++ 2018/5xxx/CVE-2018-5118.json | 15 +++++++ 2018/5xxx/CVE-2018-5119.json | 15 +++++++ 2018/5xxx/CVE-2018-5121.json | 10 +++++ 2018/5xxx/CVE-2018-5122.json | 15 +++++++ 2018/5xxx/CVE-2018-5125.json | 60 +++++++++++++++++++++++++ 2018/5xxx/CVE-2018-5126.json | 15 +++++++ 2018/5xxx/CVE-2018-5127.json | 60 +++++++++++++++++++++++++ 2018/5xxx/CVE-2018-5128.json | 15 +++++++ 2018/5xxx/CVE-2018-5129.json | 60 +++++++++++++++++++++++++ 2018/5xxx/CVE-2018-5130.json | 35 +++++++++++++++ 2018/5xxx/CVE-2018-5131.json | 35 +++++++++++++++ 2018/5xxx/CVE-2018-5132.json | 15 +++++++ 2018/5xxx/CVE-2018-5133.json | 15 +++++++ 2018/5xxx/CVE-2018-5134.json | 15 +++++++ 2018/5xxx/CVE-2018-5135.json | 15 +++++++ 2018/5xxx/CVE-2018-5136.json | 15 +++++++ 2018/5xxx/CVE-2018-5137.json | 15 +++++++ 2018/5xxx/CVE-2018-5138.json | 10 +++++ 2018/5xxx/CVE-2018-5140.json | 15 +++++++ 2018/5xxx/CVE-2018-5141.json | 15 +++++++ 2018/5xxx/CVE-2018-5142.json | 15 +++++++ 2018/5xxx/CVE-2018-5143.json | 15 +++++++ 2018/5xxx/CVE-2018-5144.json | 55 +++++++++++++++++++++++ 2018/5xxx/CVE-2018-5145.json | 55 +++++++++++++++++++++++ 2018/5xxx/CVE-2018-5146.json | 80 ++++++++++++++++++++++++++++++++++ 2018/5xxx/CVE-2018-5147.json | 30 +++++++++++++ 2018/5xxx/CVE-2018-5148.json | 35 +++++++++++++++ 2018/5xxx/CVE-2018-5150.json | 60 +++++++++++++++++++++++++ 2018/5xxx/CVE-2018-5151.json | 15 +++++++ 2018/5xxx/CVE-2018-5152.json | 15 +++++++ 2018/5xxx/CVE-2018-5153.json | 15 +++++++ 2018/5xxx/CVE-2018-5154.json | 60 +++++++++++++++++++++++++ 2018/5xxx/CVE-2018-5155.json | 60 +++++++++++++++++++++++++ 2018/5xxx/CVE-2018-5157.json | 35 +++++++++++++++ 2018/5xxx/CVE-2018-5158.json | 35 +++++++++++++++ 2018/5xxx/CVE-2018-5159.json | 65 +++++++++++++++++++++++++++ 2018/5xxx/CVE-2018-5160.json | 15 +++++++ 2018/5xxx/CVE-2018-5161.json | 30 +++++++++++++ 2018/5xxx/CVE-2018-5162.json | 35 +++++++++++++++ 2018/5xxx/CVE-2018-5163.json | 15 +++++++ 2018/5xxx/CVE-2018-5164.json | 15 +++++++ 2018/5xxx/CVE-2018-5165.json | 10 +++++ 2018/5xxx/CVE-2018-5166.json | 15 +++++++ 2018/5xxx/CVE-2018-5167.json | 15 +++++++ 2018/5xxx/CVE-2018-5168.json | 60 +++++++++++++++++++++++++ 2018/5xxx/CVE-2018-5169.json | 15 +++++++ 2018/5xxx/CVE-2018-5170.json | 30 +++++++++++++ 2018/5xxx/CVE-2018-5172.json | 15 +++++++ 2018/5xxx/CVE-2018-5173.json | 15 +++++++ 2018/5xxx/CVE-2018-5174.json | 10 +++++ 2018/5xxx/CVE-2018-5175.json | 15 +++++++ 2018/5xxx/CVE-2018-5176.json | 15 +++++++ 2018/5xxx/CVE-2018-5177.json | 15 +++++++ 2018/5xxx/CVE-2018-5178.json | 55 +++++++++++++++++++++++ 2018/5xxx/CVE-2018-5180.json | 15 +++++++ 2018/5xxx/CVE-2018-5181.json | 15 +++++++ 2018/5xxx/CVE-2018-5182.json | 15 +++++++ 2018/5xxx/CVE-2018-5183.json | 55 +++++++++++++++++++++++ 2018/5xxx/CVE-2018-5184.json | 35 +++++++++++++++ 2018/5xxx/CVE-2018-5185.json | 35 +++++++++++++++ 2018/6xxx/CVE-2018-6961.json | 5 +++ 2018/6xxx/CVE-2018-6968.json | 5 +++ 2018/7xxx/CVE-2018-7492.json | 15 +++++++ 2018/8xxx/CVE-2018-8087.json | 30 +++++++++++++ 2018/8xxx/CVE-2018-8781.json | 15 +++++++ 2018/9xxx/CVE-2018-9234.json | 5 +++ 362 files changed, 7535 insertions(+) diff --git a/2016/5xxx/CVE-2016-5287.json b/2016/5xxx/CVE-2016-5287.json index ebcc21a59dc..198138cb348 100644 --- a/2016/5xxx/CVE-2016-5287.json +++ b/2016/5xxx/CVE-2016-5287.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-87/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-87/" + }, + { + "name" : "93811", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/93811" + }, + { + "name" : "1037077", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037077" } ] } diff --git a/2016/5xxx/CVE-2016-5288.json b/2016/5xxx/CVE-2016-5288.json index 8549949f3e8..b9eeae02bea 100644 --- a/2016/5xxx/CVE-2016-5288.json +++ b/2016/5xxx/CVE-2016-5288.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-87/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-87/" + }, + { + "name" : "93810", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/93810" + }, + { + "name" : "1037077", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037077" } ] } diff --git a/2016/5xxx/CVE-2016-5289.json b/2016/5xxx/CVE-2016-5289.json index e26fede4ac0..6d959a69417 100644 --- a/2016/5xxx/CVE-2016-5289.json +++ b/2016/5xxx/CVE-2016-5289.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-89/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-89/" + }, + { + "name" : "94337", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94337" + }, + { + "name" : "1037298", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037298" } ] } diff --git a/2016/5xxx/CVE-2016-5290.json b/2016/5xxx/CVE-2016-5290.json index 4df1b17c2ad..72223dad061 100644 --- a/2016/5xxx/CVE-2016-5290.json +++ b/2016/5xxx/CVE-2016-5290.json @@ -94,6 +94,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-93/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-93/" + }, + { + "name" : "DSA-3730", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2016/dsa-3730" + }, + { + "name" : "GLSA-201701-15", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201701-15" + }, + { + "name" : "RHSA-2016:2780", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2016-2780.html" + }, + { + "name" : "RHSA-2016:2825", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2016-2825.html" + }, + { + "name" : "94335", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94335" + }, + { + "name" : "1037298", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037298" } ] } diff --git a/2016/5xxx/CVE-2016-5291.json b/2016/5xxx/CVE-2016-5291.json index 714396eabd8..152a0cf8816 100644 --- a/2016/5xxx/CVE-2016-5291.json +++ b/2016/5xxx/CVE-2016-5291.json @@ -94,6 +94,31 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-93/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-93/" + }, + { + "name" : "DSA-3730", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2016/dsa-3730" + }, + { + "name" : "GLSA-201701-15", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201701-15" + }, + { + "name" : "RHSA-2016:2780", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2016-2780.html" + }, + { + "name" : "94336", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94336" + }, + { + "name" : "1037298", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037298" } ] } diff --git a/2016/5xxx/CVE-2016-5292.json b/2016/5xxx/CVE-2016-5292.json index 0d0ae67f264..5ff0a4b50ca 100644 --- a/2016/5xxx/CVE-2016-5292.json +++ b/2016/5xxx/CVE-2016-5292.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-89/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-89/" + }, + { + "name" : "94337", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94337" + }, + { + "name" : "1037298", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037298" } ] } diff --git a/2016/5xxx/CVE-2016-5293.json b/2016/5xxx/CVE-2016-5293.json index e9369721937..00e154fabae 100644 --- a/2016/5xxx/CVE-2016-5293.json +++ b/2016/5xxx/CVE-2016-5293.json @@ -78,6 +78,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-90/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-90/" + }, + { + "name" : "GLSA-201701-15", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201701-15" + }, + { + "name" : "94336", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94336" + }, + { + "name" : "1037298", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037298" } ] } diff --git a/2016/5xxx/CVE-2016-5294.json b/2016/5xxx/CVE-2016-5294.json index 88ab255ad46..4a60d8bf3b8 100644 --- a/2016/5xxx/CVE-2016-5294.json +++ b/2016/5xxx/CVE-2016-5294.json @@ -94,6 +94,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-93/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-93/" + }, + { + "name" : "GLSA-201701-15", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201701-15" + }, + { + "name" : "94336", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94336" + }, + { + "name" : "1037298", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037298" } ] } diff --git a/2016/5xxx/CVE-2016-5295.json b/2016/5xxx/CVE-2016-5295.json index 699537687d9..2a72337ae94 100644 --- a/2016/5xxx/CVE-2016-5295.json +++ b/2016/5xxx/CVE-2016-5295.json @@ -67,6 +67,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-89/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-89/" + }, + { + "name" : "94337", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94337" + }, + { + "name" : "1037298", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037298" } ] } diff --git a/2016/5xxx/CVE-2016-5296.json b/2016/5xxx/CVE-2016-5296.json index 8e4f8c12f86..329fd68d7b3 100644 --- a/2016/5xxx/CVE-2016-5296.json +++ b/2016/5xxx/CVE-2016-5296.json @@ -94,6 +94,31 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-93/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-93/" + }, + { + "name" : "DSA-3730", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2016/dsa-3730" + }, + { + "name" : "GLSA-201701-15", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201701-15" + }, + { + "name" : "RHSA-2016:2780", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2016-2780.html" + }, + { + "name" : "94339", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94339" + }, + { + "name" : "1037298", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037298" } ] } diff --git a/2016/5xxx/CVE-2016-5297.json b/2016/5xxx/CVE-2016-5297.json index 51e0438a85b..106f6cd6880 100644 --- a/2016/5xxx/CVE-2016-5297.json +++ b/2016/5xxx/CVE-2016-5297.json @@ -94,6 +94,31 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-93/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-93/" + }, + { + "name" : "DSA-3730", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2016/dsa-3730" + }, + { + "name" : "GLSA-201701-15", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201701-15" + }, + { + "name" : "RHSA-2016:2780", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2016-2780.html" + }, + { + "name" : "94336", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94336" + }, + { + "name" : "1037298", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037298" } ] } diff --git a/2016/5xxx/CVE-2016-5298.json b/2016/5xxx/CVE-2016-5298.json index 8ee96a8c334..c767f439d0f 100644 --- a/2016/5xxx/CVE-2016-5298.json +++ b/2016/5xxx/CVE-2016-5298.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-89/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-89/" + }, + { + "name" : "94337", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94337" + }, + { + "name" : "1037298", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037298" } ] } diff --git a/2016/5xxx/CVE-2016-5299.json b/2016/5xxx/CVE-2016-5299.json index 5e3af86ffbe..24ba199b682 100644 --- a/2016/5xxx/CVE-2016-5299.json +++ b/2016/5xxx/CVE-2016-5299.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-89/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-89/" + }, + { + "name" : "94337", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94337" + }, + { + "name" : "1037298", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037298" } ] } diff --git a/2016/9xxx/CVE-2016-9061.json b/2016/9xxx/CVE-2016-9061.json index 27a6cc7cb4d..2f30ee95c4d 100644 --- a/2016/9xxx/CVE-2016-9061.json +++ b/2016/9xxx/CVE-2016-9061.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-89/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-89/" + }, + { + "name" : "94337", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94337" + }, + { + "name" : "1037298", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037298" } ] } diff --git a/2016/9xxx/CVE-2016-9062.json b/2016/9xxx/CVE-2016-9062.json index 1dbb68ae72d..e1235ff0aea 100644 --- a/2016/9xxx/CVE-2016-9062.json +++ b/2016/9xxx/CVE-2016-9062.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-89/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-89/" + }, + { + "name" : "94337", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94337" + }, + { + "name" : "1037298", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037298" } ] } diff --git a/2016/9xxx/CVE-2016-9063.json b/2016/9xxx/CVE-2016-9063.json index e1e6aa0bcaa..06f67367cb6 100644 --- a/2016/9xxx/CVE-2016-9063.json +++ b/2016/9xxx/CVE-2016-9063.json @@ -62,6 +62,26 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-89/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-89/" + }, + { + "name" : "DSA-3898", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3898" + }, + { + "name" : "94337", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94337" + }, + { + "name" : "1037298", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037298" + }, + { + "name" : "1039427", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039427" } ] } diff --git a/2016/9xxx/CVE-2016-9064.json b/2016/9xxx/CVE-2016-9064.json index 17702a26070..34b17977779 100644 --- a/2016/9xxx/CVE-2016-9064.json +++ b/2016/9xxx/CVE-2016-9064.json @@ -78,6 +78,26 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-90/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-90/" + }, + { + "name" : "GLSA-201701-15", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201701-15" + }, + { + "name" : "RHSA-2016:2780", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2016-2780.html" + }, + { + "name" : "94336", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94336" + }, + { + "name" : "1037298", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037298" } ] } diff --git a/2016/9xxx/CVE-2016-9065.json b/2016/9xxx/CVE-2016-9065.json index 251c5591925..4968a28377e 100644 --- a/2016/9xxx/CVE-2016-9065.json +++ b/2016/9xxx/CVE-2016-9065.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-89/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-89/" + }, + { + "name" : "94342", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94342" + }, + { + "name" : "1037298", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037298" } ] } diff --git a/2016/9xxx/CVE-2016-9066.json b/2016/9xxx/CVE-2016-9066.json index ad0051e5a56..586ae6c73c2 100644 --- a/2016/9xxx/CVE-2016-9066.json +++ b/2016/9xxx/CVE-2016-9066.json @@ -94,6 +94,31 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-93/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-93/" + }, + { + "name" : "DSA-3730", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2016/dsa-3730" + }, + { + "name" : "GLSA-201701-15", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201701-15" + }, + { + "name" : "RHSA-2016:2780", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2016-2780.html" + }, + { + "name" : "94336", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94336" + }, + { + "name" : "1037298", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037298" } ] } diff --git a/2016/9xxx/CVE-2016-9067.json b/2016/9xxx/CVE-2016-9067.json index 099fdf8c891..a186de387c2 100644 --- a/2016/9xxx/CVE-2016-9067.json +++ b/2016/9xxx/CVE-2016-9067.json @@ -67,6 +67,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-89/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-89/" + }, + { + "name" : "94337", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94337" + }, + { + "name" : "1037298", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037298" } ] } diff --git a/2016/9xxx/CVE-2016-9068.json b/2016/9xxx/CVE-2016-9068.json index 41c2ffd18de..2d65e7234d6 100644 --- a/2016/9xxx/CVE-2016-9068.json +++ b/2016/9xxx/CVE-2016-9068.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-89/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-89/" + }, + { + "name" : "94337", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94337" + }, + { + "name" : "1037298", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037298" } ] } diff --git a/2016/9xxx/CVE-2016-9070.json b/2016/9xxx/CVE-2016-9070.json index 6a7436253dd..d5b68f2361e 100644 --- a/2016/9xxx/CVE-2016-9070.json +++ b/2016/9xxx/CVE-2016-9070.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-89/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-89/" + }, + { + "name" : "94337", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94337" + }, + { + "name" : "1037298", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037298" } ] } diff --git a/2016/9xxx/CVE-2016-9071.json b/2016/9xxx/CVE-2016-9071.json index 2d21e3e4654..1160c371a08 100644 --- a/2016/9xxx/CVE-2016-9071.json +++ b/2016/9xxx/CVE-2016-9071.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-89/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-89/" + }, + { + "name" : "94337", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94337" + }, + { + "name" : "1037298", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037298" } ] } diff --git a/2016/9xxx/CVE-2016-9072.json b/2016/9xxx/CVE-2016-9072.json index b8312a6b859..794363280ad 100644 --- a/2016/9xxx/CVE-2016-9072.json +++ b/2016/9xxx/CVE-2016-9072.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-89/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-89/" + }, + { + "name" : "94337", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94337" + }, + { + "name" : "1037298", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037298" } ] } diff --git a/2016/9xxx/CVE-2016-9073.json b/2016/9xxx/CVE-2016-9073.json index c0ad5646d93..ead7fc4e77a 100644 --- a/2016/9xxx/CVE-2016-9073.json +++ b/2016/9xxx/CVE-2016-9073.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-89/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-89/" + }, + { + "name" : "94337", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94337" + }, + { + "name" : "1037298", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037298" } ] } diff --git a/2016/9xxx/CVE-2016-9074.json b/2016/9xxx/CVE-2016-9074.json index db6459b49cb..67e35d9f734 100644 --- a/2016/9xxx/CVE-2016-9074.json +++ b/2016/9xxx/CVE-2016-9074.json @@ -94,6 +94,31 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-93/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-93/" + }, + { + "name" : "DSA-3730", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2016/dsa-3730" + }, + { + "name" : "GLSA-201701-15", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201701-15" + }, + { + "name" : "GLSA-201701-46", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201701-46" + }, + { + "name" : "94341", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94341" + }, + { + "name" : "1037298", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037298" } ] } diff --git a/2016/9xxx/CVE-2016-9075.json b/2016/9xxx/CVE-2016-9075.json index 89aa3771b79..5f53e8d7b7d 100644 --- a/2016/9xxx/CVE-2016-9075.json +++ b/2016/9xxx/CVE-2016-9075.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-89/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-89/" + }, + { + "name" : "94337", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94337" + }, + { + "name" : "1037298", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037298" } ] } diff --git a/2016/9xxx/CVE-2016-9076.json b/2016/9xxx/CVE-2016-9076.json index 9472b5228a5..22d81a8df0b 100644 --- a/2016/9xxx/CVE-2016-9076.json +++ b/2016/9xxx/CVE-2016-9076.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-89/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-89/" + }, + { + "name" : "94337", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94337" + }, + { + "name" : "1037298", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037298" } ] } diff --git a/2016/9xxx/CVE-2016-9077.json b/2016/9xxx/CVE-2016-9077.json index 43482218468..d260cd6843a 100644 --- a/2016/9xxx/CVE-2016-9077.json +++ b/2016/9xxx/CVE-2016-9077.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-89/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-89/" + }, + { + "name" : "94337", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94337" + }, + { + "name" : "1037298", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037298" } ] } diff --git a/2016/9xxx/CVE-2016-9078.json b/2016/9xxx/CVE-2016-9078.json index 514a3313eee..90a23d8b370 100644 --- a/2016/9xxx/CVE-2016-9078.json +++ b/2016/9xxx/CVE-2016-9078.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-91/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-91/" + }, + { + "name" : "94569", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94569" + }, + { + "name" : "1037353", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037353" } ] } diff --git a/2016/9xxx/CVE-2016-9079.json b/2016/9xxx/CVE-2016-9079.json index 26a7d24efba..d66b5df6a24 100644 --- a/2016/9xxx/CVE-2016-9079.json +++ b/2016/9xxx/CVE-2016-9079.json @@ -75,6 +75,16 @@ }, "references" : { "reference_data" : [ + { + "name" : "41151", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/41151/" + }, + { + "name" : "42327", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/42327/" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1321066", "refsource" : "CONFIRM", @@ -84,6 +94,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-92/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-92/" + }, + { + "name" : "DSA-3730", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2016/dsa-3730" + }, + { + "name" : "GLSA-201701-15", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201701-15" + }, + { + "name" : "GLSA-201701-35", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201701-35" + }, + { + "name" : "RHSA-2016:2843", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2016-2843.html" + }, + { + "name" : "RHSA-2016:2850", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2016-2850.html" + }, + { + "name" : "94591", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94591" + }, + { + "name" : "1037370", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037370" } ] } diff --git a/2016/9xxx/CVE-2016-9080.json b/2016/9xxx/CVE-2016-9080.json index 897622042f7..5973e46bd29 100644 --- a/2016/9xxx/CVE-2016-9080.json +++ b/2016/9xxx/CVE-2016-9080.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-94/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-94/" + }, + { + "name" : "94883", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94883" + }, + { + "name" : "1037461", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037461" } ] } diff --git a/2016/9xxx/CVE-2016-9893.json b/2016/9xxx/CVE-2016-9893.json index 9308bfb3de2..b0a88cb0d1d 100644 --- a/2016/9xxx/CVE-2016-9893.json +++ b/2016/9xxx/CVE-2016-9893.json @@ -94,6 +94,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-96/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-96/" + }, + { + "name" : "DSA-3757", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3757" + }, + { + "name" : "GLSA-201701-15", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201701-15" + }, + { + "name" : "RHSA-2016:2946", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2016-2946.html" + }, + { + "name" : "RHSA-2016:2973", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2016-2973.html" + }, + { + "name" : "94885", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94885" + }, + { + "name" : "1037461", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037461" } ] } diff --git a/2016/9xxx/CVE-2016-9894.json b/2016/9xxx/CVE-2016-9894.json index d44cc4384b2..61c2ba45330 100644 --- a/2016/9xxx/CVE-2016-9894.json +++ b/2016/9xxx/CVE-2016-9894.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-94/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-94/" + }, + { + "name" : "94883", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94883" + }, + { + "name" : "1037461", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037461" } ] } diff --git a/2016/9xxx/CVE-2016-9895.json b/2016/9xxx/CVE-2016-9895.json index fa413f3fd88..3fbcbc6e6ac 100644 --- a/2016/9xxx/CVE-2016-9895.json +++ b/2016/9xxx/CVE-2016-9895.json @@ -94,6 +94,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-96/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-96/" + }, + { + "name" : "DSA-3757", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3757" + }, + { + "name" : "GLSA-201701-15", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201701-15" + }, + { + "name" : "RHSA-2016:2946", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2016-2946.html" + }, + { + "name" : "RHSA-2016:2973", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2016-2973.html" + }, + { + "name" : "94885", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94885" + }, + { + "name" : "1037461", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037461" } ] } diff --git a/2016/9xxx/CVE-2016-9896.json b/2016/9xxx/CVE-2016-9896.json index 970edc42d77..7db10c78592 100644 --- a/2016/9xxx/CVE-2016-9896.json +++ b/2016/9xxx/CVE-2016-9896.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-94/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-94/" + }, + { + "name" : "94883", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94883" + }, + { + "name" : "1037461", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037461" } ] } diff --git a/2016/9xxx/CVE-2016-9897.json b/2016/9xxx/CVE-2016-9897.json index 084cd330281..830e5f88f66 100644 --- a/2016/9xxx/CVE-2016-9897.json +++ b/2016/9xxx/CVE-2016-9897.json @@ -94,6 +94,31 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-96/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-96/" + }, + { + "name" : "DSA-3757", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3757" + }, + { + "name" : "GLSA-201701-15", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201701-15" + }, + { + "name" : "RHSA-2016:2946", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2016-2946.html" + }, + { + "name" : "94885", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94885" + }, + { + "name" : "1037461", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037461" } ] } diff --git a/2016/9xxx/CVE-2016-9898.json b/2016/9xxx/CVE-2016-9898.json index 249938b065b..f551544c3ed 100644 --- a/2016/9xxx/CVE-2016-9898.json +++ b/2016/9xxx/CVE-2016-9898.json @@ -94,6 +94,31 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-96/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-96/" + }, + { + "name" : "DSA-3757", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3757" + }, + { + "name" : "GLSA-201701-15", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201701-15" + }, + { + "name" : "RHSA-2016:2946", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2016-2946.html" + }, + { + "name" : "94885", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94885" + }, + { + "name" : "1037461", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037461" } ] } diff --git a/2016/9xxx/CVE-2016-9899.json b/2016/9xxx/CVE-2016-9899.json index 3a0443ecb54..32c91e4ac8b 100644 --- a/2016/9xxx/CVE-2016-9899.json +++ b/2016/9xxx/CVE-2016-9899.json @@ -75,6 +75,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "41042", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/41042/" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1317409", "refsource" : "CONFIRM", @@ -94,6 +99,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-96/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-96/" + }, + { + "name" : "DSA-3757", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3757" + }, + { + "name" : "GLSA-201701-15", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201701-15" + }, + { + "name" : "RHSA-2016:2946", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2016-2946.html" + }, + { + "name" : "RHSA-2016:2973", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2016-2973.html" + }, + { + "name" : "94885", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94885" + }, + { + "name" : "1037461", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037461" } ] } diff --git a/2016/9xxx/CVE-2016-9900.json b/2016/9xxx/CVE-2016-9900.json index 236dd36e39d..9abb8bfd2c0 100644 --- a/2016/9xxx/CVE-2016-9900.json +++ b/2016/9xxx/CVE-2016-9900.json @@ -94,6 +94,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-96/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-96/" + }, + { + "name" : "DSA-3757", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3757" + }, + { + "name" : "GLSA-201701-15", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201701-15" + }, + { + "name" : "RHSA-2016:2946", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2016-2946.html" + }, + { + "name" : "RHSA-2016:2973", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2016-2973.html" + }, + { + "name" : "94885", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94885" + }, + { + "name" : "1037461", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037461" } ] } diff --git a/2016/9xxx/CVE-2016-9901.json b/2016/9xxx/CVE-2016-9901.json index 9c6d21a393b..5d7c68b89b4 100644 --- a/2016/9xxx/CVE-2016-9901.json +++ b/2016/9xxx/CVE-2016-9901.json @@ -78,6 +78,31 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-95/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-95/" + }, + { + "name" : "GLSA-201701-15", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201701-15" + }, + { + "name" : "RHSA-2016:2946", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2016-2946.html" + }, + { + "name" : "RHSA-2016:2973", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2016-2973.html" + }, + { + "name" : "94885", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94885" + }, + { + "name" : "1037461", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037461" } ] } diff --git a/2016/9xxx/CVE-2016-9902.json b/2016/9xxx/CVE-2016-9902.json index c5f16793a94..5197895d826 100644 --- a/2016/9xxx/CVE-2016-9902.json +++ b/2016/9xxx/CVE-2016-9902.json @@ -78,6 +78,31 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-95/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-95/" + }, + { + "name" : "GLSA-201701-15", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201701-15" + }, + { + "name" : "RHSA-2016:2946", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2016-2946.html" + }, + { + "name" : "RHSA-2016:2973", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2016-2973.html" + }, + { + "name" : "94885", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94885" + }, + { + "name" : "1037461", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037461" } ] } diff --git a/2016/9xxx/CVE-2016-9903.json b/2016/9xxx/CVE-2016-9903.json index 6303cef32f0..4144bc708e2 100644 --- a/2016/9xxx/CVE-2016-9903.json +++ b/2016/9xxx/CVE-2016-9903.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-94/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-94/" + }, + { + "name" : "94883", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94883" + }, + { + "name" : "1037461", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037461" } ] } diff --git a/2016/9xxx/CVE-2016-9904.json b/2016/9xxx/CVE-2016-9904.json index da7d55593c0..a911b7f5894 100644 --- a/2016/9xxx/CVE-2016-9904.json +++ b/2016/9xxx/CVE-2016-9904.json @@ -94,6 +94,31 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-96/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-96/" + }, + { + "name" : "DSA-3757", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3757" + }, + { + "name" : "GLSA-201701-15", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201701-15" + }, + { + "name" : "RHSA-2016:2946", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2016-2946.html" + }, + { + "name" : "94885", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94885" + }, + { + "name" : "1037461", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037461" } ] } diff --git a/2016/9xxx/CVE-2016-9905.json b/2016/9xxx/CVE-2016-9905.json index 2a834d5870e..5b6446ade8c 100644 --- a/2016/9xxx/CVE-2016-9905.json +++ b/2016/9xxx/CVE-2016-9905.json @@ -78,6 +78,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2016-96/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2016-96/" + }, + { + "name" : "DSA-3757", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3757" + }, + { + "name" : "GLSA-201701-15", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201701-15" + }, + { + "name" : "RHSA-2016:2946", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2016-2946.html" + }, + { + "name" : "RHSA-2016:2973", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2016-2973.html" + }, + { + "name" : "94884", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/94884" + }, + { + "name" : "1037462", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037462" } ] } diff --git a/2017/0xxx/CVE-2017-0627.json b/2017/0xxx/CVE-2017-0627.json index 6aeb6c6a3b5..44f4b2607cc 100644 --- a/2017/0xxx/CVE-2017-0627.json +++ b/2017/0xxx/CVE-2017-0627.json @@ -60,6 +60,11 @@ "refsource" : "CONFIRM", "url" : "https://source.android.com/security/bulletin/2017-05-01" }, + { + "name" : "USN-3674-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3674-2/" + }, { "name" : "98205", "refsource" : "BID", diff --git a/2017/13xxx/CVE-2017-13754.json b/2017/13xxx/CVE-2017-13754.json index 4095ffc5d9d..3798eedb3d6 100644 --- a/2017/13xxx/CVE-2017-13754.json +++ b/2017/13xxx/CVE-2017-13754.json @@ -81,6 +81,11 @@ "name" : "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1073133", "refsource" : "CONFIRM", "url" : "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1073133" + }, + { + "name" : "104433", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104433" } ] } diff --git a/2017/16xxx/CVE-2017-16118.json b/2017/16xxx/CVE-2017-16118.json index e25b996c106..7596d3edd36 100644 --- a/2017/16xxx/CVE-2017-16118.json +++ b/2017/16xxx/CVE-2017-16118.json @@ -57,6 +57,11 @@ "name" : "https://nodesecurity.io/advisories/527", "refsource" : "MISC", "url" : "https://nodesecurity.io/advisories/527" + }, + { + "name" : "104427", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104427" } ] } diff --git a/2017/3xxx/CVE-2017-3199.json b/2017/3xxx/CVE-2017-3199.json index e1f67559d4d..d4e839b6ec0 100644 --- a/2017/3xxx/CVE-2017-3199.json +++ b/2017/3xxx/CVE-2017-3199.json @@ -69,6 +69,11 @@ "name" : "VU#307983", "refsource" : "CERT-VN", "url" : "https://www.kb.cert.org/vuls/id/307983" + }, + { + "name" : "97382", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97382" } ] }, diff --git a/2017/3xxx/CVE-2017-3200.json b/2017/3xxx/CVE-2017-3200.json index 8711fd68995..9608cbe6489 100644 --- a/2017/3xxx/CVE-2017-3200.json +++ b/2017/3xxx/CVE-2017-3200.json @@ -69,6 +69,11 @@ "name" : "VU#307983", "refsource" : "CERT-VN", "url" : "https://www.kb.cert.org/vuls/id/307983" + }, + { + "name" : "97382", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97382" } ] }, diff --git a/2017/3xxx/CVE-2017-3201.json b/2017/3xxx/CVE-2017-3201.json index 5a60dae2792..95f224d5211 100644 --- a/2017/3xxx/CVE-2017-3201.json +++ b/2017/3xxx/CVE-2017-3201.json @@ -69,6 +69,11 @@ "name" : "VU#307983", "refsource" : "CERT-VN", "url" : "https://www.kb.cert.org/vuls/id/307983" + }, + { + "name" : "97380", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97380" } ] }, diff --git a/2017/3xxx/CVE-2017-3202.json b/2017/3xxx/CVE-2017-3202.json index c917fdfca7c..74c6c841d7d 100644 --- a/2017/3xxx/CVE-2017-3202.json +++ b/2017/3xxx/CVE-2017-3202.json @@ -69,6 +69,11 @@ "name" : "VU#307983", "refsource" : "CERT-VN", "url" : "https://www.kb.cert.org/vuls/id/307983" + }, + { + "name" : "97380", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97380" } ] }, diff --git a/2017/3xxx/CVE-2017-3206.json b/2017/3xxx/CVE-2017-3206.json index ba8b1ce7ab7..761764dc476 100644 --- a/2017/3xxx/CVE-2017-3206.json +++ b/2017/3xxx/CVE-2017-3206.json @@ -69,6 +69,11 @@ "name" : "VU#307983", "refsource" : "CERT-VN", "url" : "https://www.kb.cert.org/vuls/id/307983" + }, + { + "name" : "97380", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97380" } ] }, diff --git a/2017/3xxx/CVE-2017-3207.json b/2017/3xxx/CVE-2017-3207.json index 3627950524d..654bee9c20d 100644 --- a/2017/3xxx/CVE-2017-3207.json +++ b/2017/3xxx/CVE-2017-3207.json @@ -69,6 +69,11 @@ "name" : "VU#307983", "refsource" : "CERT-VN", "url" : "https://www.kb.cert.org/vuls/id/307983" + }, + { + "name" : "97384", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97384" } ] }, diff --git a/2017/3xxx/CVE-2017-3208.json b/2017/3xxx/CVE-2017-3208.json index 899a161601b..127af17b3bb 100644 --- a/2017/3xxx/CVE-2017-3208.json +++ b/2017/3xxx/CVE-2017-3208.json @@ -69,6 +69,11 @@ "name" : "VU#307983", "refsource" : "CERT-VN", "url" : "https://www.kb.cert.org/vuls/id/307983" + }, + { + "name" : "97384", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97384" } ] }, diff --git a/2017/5xxx/CVE-2017-5373.json b/2017/5xxx/CVE-2017-5373.json index 80ba3fe73b3..0c98e1c2b09 100644 --- a/2017/5xxx/CVE-2017-5373.json +++ b/2017/5xxx/CVE-2017-5373.json @@ -94,6 +94,46 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-03/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-03/" + }, + { + "name" : "DSA-3771", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3771" + }, + { + "name" : "DSA-3832", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3832" + }, + { + "name" : "GLSA-201702-13", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201702-13" + }, + { + "name" : "GLSA-201702-22", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201702-22" + }, + { + "name" : "RHSA-2017:0190", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0190.html" + }, + { + "name" : "RHSA-2017:0238", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0238.html" + }, + { + "name" : "95762", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95762" + }, + { + "name" : "1037693", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037693" } ] } diff --git a/2017/5xxx/CVE-2017-5374.json b/2017/5xxx/CVE-2017-5374.json index 9f8031ca2d5..0f379c8a7f4 100644 --- a/2017/5xxx/CVE-2017-5374.json +++ b/2017/5xxx/CVE-2017-5374.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-01/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-01/" + }, + { + "name" : "95759", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95759" + }, + { + "name" : "1037693", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037693" } ] } diff --git a/2017/5xxx/CVE-2017-5375.json b/2017/5xxx/CVE-2017-5375.json index f0b17470d92..08928d982ba 100644 --- a/2017/5xxx/CVE-2017-5375.json +++ b/2017/5xxx/CVE-2017-5375.json @@ -75,6 +75,21 @@ }, "references" : { "reference_data" : [ + { + "name" : "42327", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/42327/" + }, + { + "name" : "44293", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44293/" + }, + { + "name" : "44294", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44294/" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1325200", "refsource" : "CONFIRM", @@ -94,6 +109,46 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-03/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-03/" + }, + { + "name" : "DSA-3771", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3771" + }, + { + "name" : "DSA-3832", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3832" + }, + { + "name" : "GLSA-201702-13", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201702-13" + }, + { + "name" : "GLSA-201702-22", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201702-22" + }, + { + "name" : "RHSA-2017:0190", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0190.html" + }, + { + "name" : "RHSA-2017:0238", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0238.html" + }, + { + "name" : "95757", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95757" + }, + { + "name" : "1037693", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037693" } ] } diff --git a/2017/5xxx/CVE-2017-5376.json b/2017/5xxx/CVE-2017-5376.json index 5570bd97aec..77ec78e4a4f 100644 --- a/2017/5xxx/CVE-2017-5376.json +++ b/2017/5xxx/CVE-2017-5376.json @@ -94,6 +94,46 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-03/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-03/" + }, + { + "name" : "DSA-3771", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3771" + }, + { + "name" : "DSA-3832", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3832" + }, + { + "name" : "GLSA-201702-13", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201702-13" + }, + { + "name" : "GLSA-201702-22", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201702-22" + }, + { + "name" : "RHSA-2017:0190", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0190.html" + }, + { + "name" : "RHSA-2017:0238", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0238.html" + }, + { + "name" : "95758", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95758" + }, + { + "name" : "1037693", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037693" } ] } diff --git a/2017/5xxx/CVE-2017-5377.json b/2017/5xxx/CVE-2017-5377.json index 2774d5aa0b9..0757c8384b1 100644 --- a/2017/5xxx/CVE-2017-5377.json +++ b/2017/5xxx/CVE-2017-5377.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-01/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-01/" + }, + { + "name" : "95761", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95761" + }, + { + "name" : "1037693", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037693" } ] } diff --git a/2017/5xxx/CVE-2017-5378.json b/2017/5xxx/CVE-2017-5378.json index d726a6267ee..4cdd2048fb1 100644 --- a/2017/5xxx/CVE-2017-5378.json +++ b/2017/5xxx/CVE-2017-5378.json @@ -99,6 +99,46 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-03/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-03/" + }, + { + "name" : "DSA-3771", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3771" + }, + { + "name" : "DSA-3832", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3832" + }, + { + "name" : "GLSA-201702-13", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201702-13" + }, + { + "name" : "GLSA-201702-22", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201702-22" + }, + { + "name" : "RHSA-2017:0190", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0190.html" + }, + { + "name" : "RHSA-2017:0238", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0238.html" + }, + { + "name" : "95769", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95769" + }, + { + "name" : "1037693", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037693" } ] } diff --git a/2017/5xxx/CVE-2017-5379.json b/2017/5xxx/CVE-2017-5379.json index c32808e8d25..bac81b8a44e 100644 --- a/2017/5xxx/CVE-2017-5379.json +++ b/2017/5xxx/CVE-2017-5379.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-01/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-01/" + }, + { + "name" : "95763", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95763" + }, + { + "name" : "1037693", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037693" } ] } diff --git a/2017/5xxx/CVE-2017-5380.json b/2017/5xxx/CVE-2017-5380.json index fc95ac7968a..dae6880701a 100644 --- a/2017/5xxx/CVE-2017-5380.json +++ b/2017/5xxx/CVE-2017-5380.json @@ -94,6 +94,46 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-03/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-03/" + }, + { + "name" : "DSA-3771", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3771" + }, + { + "name" : "DSA-3832", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3832" + }, + { + "name" : "GLSA-201702-13", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201702-13" + }, + { + "name" : "GLSA-201702-22", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201702-22" + }, + { + "name" : "RHSA-2017:0190", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0190.html" + }, + { + "name" : "RHSA-2017:0238", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0238.html" + }, + { + "name" : "95769", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95769" + }, + { + "name" : "1037693", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037693" } ] } diff --git a/2017/5xxx/CVE-2017-5381.json b/2017/5xxx/CVE-2017-5381.json index 0783d3ced5d..6ba725872df 100644 --- a/2017/5xxx/CVE-2017-5381.json +++ b/2017/5xxx/CVE-2017-5381.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-01/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-01/" + }, + { + "name" : "95763", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95763" + }, + { + "name" : "1037693", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037693" } ] } diff --git a/2017/5xxx/CVE-2017-5382.json b/2017/5xxx/CVE-2017-5382.json index 90f8da5c555..70e6da3b77c 100644 --- a/2017/5xxx/CVE-2017-5382.json +++ b/2017/5xxx/CVE-2017-5382.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-01/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-01/" + }, + { + "name" : "95763", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95763" + }, + { + "name" : "1037693", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037693" } ] } diff --git a/2017/5xxx/CVE-2017-5383.json b/2017/5xxx/CVE-2017-5383.json index 8498ba5232f..c3dfb7d10b2 100644 --- a/2017/5xxx/CVE-2017-5383.json +++ b/2017/5xxx/CVE-2017-5383.json @@ -99,6 +99,46 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-03/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-03/" + }, + { + "name" : "DSA-3771", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3771" + }, + { + "name" : "DSA-3832", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3832" + }, + { + "name" : "GLSA-201702-13", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201702-13" + }, + { + "name" : "GLSA-201702-22", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201702-22" + }, + { + "name" : "RHSA-2017:0190", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0190.html" + }, + { + "name" : "RHSA-2017:0238", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0238.html" + }, + { + "name" : "95769", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95769" + }, + { + "name" : "1037693", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037693" } ] } diff --git a/2017/5xxx/CVE-2017-5384.json b/2017/5xxx/CVE-2017-5384.json index 4a971bdb38b..9c389176f2c 100644 --- a/2017/5xxx/CVE-2017-5384.json +++ b/2017/5xxx/CVE-2017-5384.json @@ -67,6 +67,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-01/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-01/" + }, + { + "name" : "95763", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95763" + }, + { + "name" : "1037693", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037693" } ] } diff --git a/2017/5xxx/CVE-2017-5385.json b/2017/5xxx/CVE-2017-5385.json index 3d508e71f9e..061de085b08 100644 --- a/2017/5xxx/CVE-2017-5385.json +++ b/2017/5xxx/CVE-2017-5385.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-01/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-01/" + }, + { + "name" : "95763", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95763" + }, + { + "name" : "1037693", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037693" } ] } diff --git a/2017/5xxx/CVE-2017-5386.json b/2017/5xxx/CVE-2017-5386.json index 38219f3c659..cc1bc5f8b34 100644 --- a/2017/5xxx/CVE-2017-5386.json +++ b/2017/5xxx/CVE-2017-5386.json @@ -78,6 +78,31 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-02/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-02/" + }, + { + "name" : "DSA-3771", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3771" + }, + { + "name" : "GLSA-201702-22", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201702-22" + }, + { + "name" : "RHSA-2017:0190", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0190.html" + }, + { + "name" : "95769", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95769" + }, + { + "name" : "1037693", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037693" } ] } diff --git a/2017/5xxx/CVE-2017-5387.json b/2017/5xxx/CVE-2017-5387.json index 350fb0bf0fe..748deb72446 100644 --- a/2017/5xxx/CVE-2017-5387.json +++ b/2017/5xxx/CVE-2017-5387.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-01/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-01/" + }, + { + "name" : "95763", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95763" + }, + { + "name" : "1037693", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037693" } ] } diff --git a/2017/5xxx/CVE-2017-5388.json b/2017/5xxx/CVE-2017-5388.json index ffede113281..3b0afb0e22d 100644 --- a/2017/5xxx/CVE-2017-5388.json +++ b/2017/5xxx/CVE-2017-5388.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-01/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-01/" + }, + { + "name" : "95763", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95763" + }, + { + "name" : "1037693", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037693" } ] } diff --git a/2017/5xxx/CVE-2017-5389.json b/2017/5xxx/CVE-2017-5389.json index 45cc2f84a6f..39742512883 100644 --- a/2017/5xxx/CVE-2017-5389.json +++ b/2017/5xxx/CVE-2017-5389.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-01/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-01/" + }, + { + "name" : "95763", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95763" + }, + { + "name" : "1037693", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037693" } ] } diff --git a/2017/5xxx/CVE-2017-5390.json b/2017/5xxx/CVE-2017-5390.json index c5d2286c7ac..c347919836c 100644 --- a/2017/5xxx/CVE-2017-5390.json +++ b/2017/5xxx/CVE-2017-5390.json @@ -94,6 +94,46 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-03/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-03/" + }, + { + "name" : "DSA-3771", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3771" + }, + { + "name" : "DSA-3832", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3832" + }, + { + "name" : "GLSA-201702-13", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201702-13" + }, + { + "name" : "GLSA-201702-22", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201702-22" + }, + { + "name" : "RHSA-2017:0190", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0190.html" + }, + { + "name" : "RHSA-2017:0238", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0238.html" + }, + { + "name" : "95769", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95769" + }, + { + "name" : "1037693", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037693" } ] } diff --git a/2017/5xxx/CVE-2017-5391.json b/2017/5xxx/CVE-2017-5391.json index c3f41bdb34e..e8b6fbe971a 100644 --- a/2017/5xxx/CVE-2017-5391.json +++ b/2017/5xxx/CVE-2017-5391.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-01/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-01/" + }, + { + "name" : "95763", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95763" + }, + { + "name" : "1037693", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037693" } ] } diff --git a/2017/5xxx/CVE-2017-5392.json b/2017/5xxx/CVE-2017-5392.json index 553b271c31f..fdd573c4e4f 100644 --- a/2017/5xxx/CVE-2017-5392.json +++ b/2017/5xxx/CVE-2017-5392.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-01/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-01/" + }, + { + "name" : "95763", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95763" + }, + { + "name" : "1037693", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037693" } ] } diff --git a/2017/5xxx/CVE-2017-5393.json b/2017/5xxx/CVE-2017-5393.json index 087bc34cd04..d8ed2830be7 100644 --- a/2017/5xxx/CVE-2017-5393.json +++ b/2017/5xxx/CVE-2017-5393.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-01/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-01/" + }, + { + "name" : "95763", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95763" + }, + { + "name" : "1037693", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037693" } ] } diff --git a/2017/5xxx/CVE-2017-5394.json b/2017/5xxx/CVE-2017-5394.json index f576efe6a3b..fdfd2a7e3db 100644 --- a/2017/5xxx/CVE-2017-5394.json +++ b/2017/5xxx/CVE-2017-5394.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-01/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-01/" + }, + { + "name" : "95763", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95763" + }, + { + "name" : "1037693", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037693" } ] } diff --git a/2017/5xxx/CVE-2017-5395.json b/2017/5xxx/CVE-2017-5395.json index f272722bb3f..f29dedf25d9 100644 --- a/2017/5xxx/CVE-2017-5395.json +++ b/2017/5xxx/CVE-2017-5395.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-01/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-01/" + }, + { + "name" : "95763", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95763" + }, + { + "name" : "1037693", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037693" } ] } diff --git a/2017/5xxx/CVE-2017-5396.json b/2017/5xxx/CVE-2017-5396.json index dd6303c58be..7b5613a5060 100644 --- a/2017/5xxx/CVE-2017-5396.json +++ b/2017/5xxx/CVE-2017-5396.json @@ -94,6 +94,46 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-03/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-03/" + }, + { + "name" : "DSA-3771", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3771" + }, + { + "name" : "DSA-3832", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3832" + }, + { + "name" : "GLSA-201702-13", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201702-13" + }, + { + "name" : "GLSA-201702-22", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201702-22" + }, + { + "name" : "RHSA-2017:0190", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0190.html" + }, + { + "name" : "RHSA-2017:0238", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0238.html" + }, + { + "name" : "95769", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/95769" + }, + { + "name" : "1037693", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037693" } ] } diff --git a/2017/5xxx/CVE-2017-5397.json b/2017/5xxx/CVE-2017-5397.json index 878ce94ff7f..b688b45073f 100644 --- a/2017/5xxx/CVE-2017-5397.json +++ b/2017/5xxx/CVE-2017-5397.json @@ -62,6 +62,11 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-04/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-04/" + }, + { + "name" : "96144", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/96144" } ] } diff --git a/2017/5xxx/CVE-2017-5398.json b/2017/5xxx/CVE-2017-5398.json index c9f5efc01fd..c17ac49303f 100644 --- a/2017/5xxx/CVE-2017-5398.json +++ b/2017/5xxx/CVE-2017-5398.json @@ -103,6 +103,51 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-09/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-09/" + }, + { + "name" : "DSA-3805", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3805" + }, + { + "name" : "DSA-3832", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3832" + }, + { + "name" : "GLSA-201705-06", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201705-06" + }, + { + "name" : "GLSA-201705-07", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201705-07" + }, + { + "name" : "RHSA-2017:0459", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0459.html" + }, + { + "name" : "RHSA-2017:0461", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0461.html" + }, + { + "name" : "RHSA-2017:0498", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0498.html" + }, + { + "name" : "96651", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/96651" + }, + { + "name" : "1037966", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037966" } ] } diff --git a/2017/5xxx/CVE-2017-5399.json b/2017/5xxx/CVE-2017-5399.json index 8752f182852..f57b7714ed5 100644 --- a/2017/5xxx/CVE-2017-5399.json +++ b/2017/5xxx/CVE-2017-5399.json @@ -78,6 +78,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-09/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-09/" + }, + { + "name" : "96692", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/96692" + }, + { + "name" : "1037966", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037966" } ] } diff --git a/2017/5xxx/CVE-2017-5400.json b/2017/5xxx/CVE-2017-5400.json index eb51622ebcc..8f7c8a12b3f 100644 --- a/2017/5xxx/CVE-2017-5400.json +++ b/2017/5xxx/CVE-2017-5400.json @@ -103,6 +103,51 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-09/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-09/" + }, + { + "name" : "DSA-3805", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3805" + }, + { + "name" : "DSA-3832", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3832" + }, + { + "name" : "GLSA-201705-06", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201705-06" + }, + { + "name" : "GLSA-201705-07", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201705-07" + }, + { + "name" : "RHSA-2017:0459", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0459.html" + }, + { + "name" : "RHSA-2017:0461", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0461.html" + }, + { + "name" : "RHSA-2017:0498", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0498.html" + }, + { + "name" : "96654", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/96654" + }, + { + "name" : "1037966", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037966" } ] } diff --git a/2017/5xxx/CVE-2017-5401.json b/2017/5xxx/CVE-2017-5401.json index 15f188257c6..4389061b55f 100644 --- a/2017/5xxx/CVE-2017-5401.json +++ b/2017/5xxx/CVE-2017-5401.json @@ -103,6 +103,51 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-09/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-09/" + }, + { + "name" : "DSA-3805", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3805" + }, + { + "name" : "DSA-3832", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3832" + }, + { + "name" : "GLSA-201705-06", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201705-06" + }, + { + "name" : "GLSA-201705-07", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201705-07" + }, + { + "name" : "RHSA-2017:0459", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0459.html" + }, + { + "name" : "RHSA-2017:0461", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0461.html" + }, + { + "name" : "RHSA-2017:0498", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0498.html" + }, + { + "name" : "96677", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/96677" + }, + { + "name" : "1037966", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037966" } ] } diff --git a/2017/5xxx/CVE-2017-5402.json b/2017/5xxx/CVE-2017-5402.json index 87f04633780..b846cb532ff 100644 --- a/2017/5xxx/CVE-2017-5402.json +++ b/2017/5xxx/CVE-2017-5402.json @@ -103,6 +103,51 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-09/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-09/" + }, + { + "name" : "DSA-3805", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3805" + }, + { + "name" : "DSA-3832", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3832" + }, + { + "name" : "GLSA-201705-06", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201705-06" + }, + { + "name" : "GLSA-201705-07", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201705-07" + }, + { + "name" : "RHSA-2017:0459", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0459.html" + }, + { + "name" : "RHSA-2017:0461", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0461.html" + }, + { + "name" : "RHSA-2017:0498", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0498.html" + }, + { + "name" : "96664", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/96664" + }, + { + "name" : "1037966", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037966" } ] } diff --git a/2017/5xxx/CVE-2017-5403.json b/2017/5xxx/CVE-2017-5403.json index 64fbf2fa831..0d2e925a041 100644 --- a/2017/5xxx/CVE-2017-5403.json +++ b/2017/5xxx/CVE-2017-5403.json @@ -78,6 +78,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-09/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-09/" + }, + { + "name" : "96691", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/96691" + }, + { + "name" : "1037966", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037966" } ] } diff --git a/2017/5xxx/CVE-2017-5404.json b/2017/5xxx/CVE-2017-5404.json index 65fcef29592..27ce99cdccf 100644 --- a/2017/5xxx/CVE-2017-5404.json +++ b/2017/5xxx/CVE-2017-5404.json @@ -79,6 +79,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "41660", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/41660/" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1340138", "refsource" : "CONFIRM", @@ -103,6 +108,51 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-09/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-09/" + }, + { + "name" : "DSA-3805", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3805" + }, + { + "name" : "DSA-3832", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3832" + }, + { + "name" : "GLSA-201705-06", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201705-06" + }, + { + "name" : "GLSA-201705-07", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201705-07" + }, + { + "name" : "RHSA-2017:0459", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0459.html" + }, + { + "name" : "RHSA-2017:0461", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0461.html" + }, + { + "name" : "RHSA-2017:0498", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0498.html" + }, + { + "name" : "96664", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/96664" + }, + { + "name" : "1037966", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037966" } ] } diff --git a/2017/5xxx/CVE-2017-5405.json b/2017/5xxx/CVE-2017-5405.json index 64cb4e0c789..2f81ac5e213 100644 --- a/2017/5xxx/CVE-2017-5405.json +++ b/2017/5xxx/CVE-2017-5405.json @@ -103,6 +103,51 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-09/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-09/" + }, + { + "name" : "DSA-3805", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3805" + }, + { + "name" : "DSA-3832", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3832" + }, + { + "name" : "GLSA-201705-06", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201705-06" + }, + { + "name" : "GLSA-201705-07", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201705-07" + }, + { + "name" : "RHSA-2017:0459", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0459.html" + }, + { + "name" : "RHSA-2017:0461", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0461.html" + }, + { + "name" : "RHSA-2017:0498", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0498.html" + }, + { + "name" : "96693", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/96693" + }, + { + "name" : "1037966", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037966" } ] } diff --git a/2017/5xxx/CVE-2017-5406.json b/2017/5xxx/CVE-2017-5406.json index 117d96b6024..f4c8e04dcd8 100644 --- a/2017/5xxx/CVE-2017-5406.json +++ b/2017/5xxx/CVE-2017-5406.json @@ -78,6 +78,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-09/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-09/" + }, + { + "name" : "96692", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/96692" + }, + { + "name" : "1037966", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037966" } ] } diff --git a/2017/5xxx/CVE-2017-5407.json b/2017/5xxx/CVE-2017-5407.json index a23497d2cf7..9e99be33b52 100644 --- a/2017/5xxx/CVE-2017-5407.json +++ b/2017/5xxx/CVE-2017-5407.json @@ -103,6 +103,51 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-09/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-09/" + }, + { + "name" : "DSA-3805", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3805" + }, + { + "name" : "DSA-3832", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3832" + }, + { + "name" : "GLSA-201705-06", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201705-06" + }, + { + "name" : "GLSA-201705-07", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201705-07" + }, + { + "name" : "RHSA-2017:0459", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0459.html" + }, + { + "name" : "RHSA-2017:0461", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0461.html" + }, + { + "name" : "RHSA-2017:0498", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0498.html" + }, + { + "name" : "96693", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/96693" + }, + { + "name" : "1037966", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037966" } ] } diff --git a/2017/5xxx/CVE-2017-5408.json b/2017/5xxx/CVE-2017-5408.json index 16a4d141c6d..94ed0d70a43 100644 --- a/2017/5xxx/CVE-2017-5408.json +++ b/2017/5xxx/CVE-2017-5408.json @@ -103,6 +103,51 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-09/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-09/" + }, + { + "name" : "DSA-3805", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3805" + }, + { + "name" : "DSA-3832", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3832" + }, + { + "name" : "GLSA-201705-06", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201705-06" + }, + { + "name" : "GLSA-201705-07", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201705-07" + }, + { + "name" : "RHSA-2017:0459", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0459.html" + }, + { + "name" : "RHSA-2017:0461", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0461.html" + }, + { + "name" : "RHSA-2017:0498", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0498.html" + }, + { + "name" : "96693", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/96693" + }, + { + "name" : "1037966", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037966" } ] } diff --git a/2017/5xxx/CVE-2017-5409.json b/2017/5xxx/CVE-2017-5409.json index 4489267839a..755168c891d 100644 --- a/2017/5xxx/CVE-2017-5409.json +++ b/2017/5xxx/CVE-2017-5409.json @@ -78,6 +78,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-06/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-06/" + }, + { + "name" : "96696", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/96696" + }, + { + "name" : "1037966", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037966" } ] } diff --git a/2017/5xxx/CVE-2017-5410.json b/2017/5xxx/CVE-2017-5410.json index 2f4a973d208..227b2c1b134 100644 --- a/2017/5xxx/CVE-2017-5410.json +++ b/2017/5xxx/CVE-2017-5410.json @@ -103,6 +103,51 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-09/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-09/" + }, + { + "name" : "DSA-3805", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3805" + }, + { + "name" : "DSA-3832", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3832" + }, + { + "name" : "GLSA-201705-06", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201705-06" + }, + { + "name" : "GLSA-201705-07", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201705-07" + }, + { + "name" : "RHSA-2017:0459", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0459.html" + }, + { + "name" : "RHSA-2017:0461", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0461.html" + }, + { + "name" : "RHSA-2017:0498", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0498.html" + }, + { + "name" : "96693", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/96693" + }, + { + "name" : "1037966", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037966" } ] } diff --git a/2017/5xxx/CVE-2017-5411.json b/2017/5xxx/CVE-2017-5411.json index 653eaa3f233..cccf921b9e2 100644 --- a/2017/5xxx/CVE-2017-5411.json +++ b/2017/5xxx/CVE-2017-5411.json @@ -78,6 +78,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-09/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-09/" + }, + { + "name" : "96692", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/96692" + }, + { + "name" : "1037966", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037966" } ] } diff --git a/2017/5xxx/CVE-2017-5412.json b/2017/5xxx/CVE-2017-5412.json index aef34fb608f..547b1b7213a 100644 --- a/2017/5xxx/CVE-2017-5412.json +++ b/2017/5xxx/CVE-2017-5412.json @@ -78,6 +78,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-09/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-09/" + }, + { + "name" : "96692", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/96692" + }, + { + "name" : "1037966", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037966" } ] } diff --git a/2017/5xxx/CVE-2017-5413.json b/2017/5xxx/CVE-2017-5413.json index 89c1cbf5680..f8837a5b39e 100644 --- a/2017/5xxx/CVE-2017-5413.json +++ b/2017/5xxx/CVE-2017-5413.json @@ -78,6 +78,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-09/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-09/" + }, + { + "name" : "96692", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/96692" + }, + { + "name" : "1037966", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037966" } ] } diff --git a/2017/5xxx/CVE-2017-5414.json b/2017/5xxx/CVE-2017-5414.json index f09c2753181..705edb66322 100644 --- a/2017/5xxx/CVE-2017-5414.json +++ b/2017/5xxx/CVE-2017-5414.json @@ -78,6 +78,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-09/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-09/" + }, + { + "name" : "96692", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/96692" + }, + { + "name" : "1037966", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037966" } ] } diff --git a/2017/5xxx/CVE-2017-5415.json b/2017/5xxx/CVE-2017-5415.json index 3dd2667528b..440bff3fd57 100644 --- a/2017/5xxx/CVE-2017-5415.json +++ b/2017/5xxx/CVE-2017-5415.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-05/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-05/" + }, + { + "name" : "96692", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/96692" + }, + { + "name" : "1037966", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037966" } ] } diff --git a/2017/5xxx/CVE-2017-5416.json b/2017/5xxx/CVE-2017-5416.json index 64b733869a1..eaacc8709a4 100644 --- a/2017/5xxx/CVE-2017-5416.json +++ b/2017/5xxx/CVE-2017-5416.json @@ -78,6 +78,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-09/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-09/" + }, + { + "name" : "96692", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/96692" + }, + { + "name" : "1037966", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037966" } ] } diff --git a/2017/5xxx/CVE-2017-5417.json b/2017/5xxx/CVE-2017-5417.json index c5917c2d8dc..2eaef076598 100644 --- a/2017/5xxx/CVE-2017-5417.json +++ b/2017/5xxx/CVE-2017-5417.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-05/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-05/" + }, + { + "name" : "96692", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/96692" + }, + { + "name" : "1037966", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037966" } ] } diff --git a/2017/5xxx/CVE-2017-5418.json b/2017/5xxx/CVE-2017-5418.json index 894d921e879..589385f1990 100644 --- a/2017/5xxx/CVE-2017-5418.json +++ b/2017/5xxx/CVE-2017-5418.json @@ -78,6 +78,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-09/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-09/" + }, + { + "name" : "96692", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/96692" + }, + { + "name" : "1037966", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037966" } ] } diff --git a/2017/5xxx/CVE-2017-5419.json b/2017/5xxx/CVE-2017-5419.json index ee5e60e637c..8d9f1613087 100644 --- a/2017/5xxx/CVE-2017-5419.json +++ b/2017/5xxx/CVE-2017-5419.json @@ -78,6 +78,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-09/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-09/" + }, + { + "name" : "96692", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/96692" + }, + { + "name" : "1037966", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037966" } ] } diff --git a/2017/5xxx/CVE-2017-5420.json b/2017/5xxx/CVE-2017-5420.json index 52a02fb1a77..5b1465ba81d 100644 --- a/2017/5xxx/CVE-2017-5420.json +++ b/2017/5xxx/CVE-2017-5420.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-05/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-05/" + }, + { + "name" : "96692", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/96692" + }, + { + "name" : "1037966", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037966" } ] } diff --git a/2017/5xxx/CVE-2017-5421.json b/2017/5xxx/CVE-2017-5421.json index 16a1844d40d..6b9ddc460da 100644 --- a/2017/5xxx/CVE-2017-5421.json +++ b/2017/5xxx/CVE-2017-5421.json @@ -78,6 +78,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-09/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-09/" + }, + { + "name" : "96692", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/96692" + }, + { + "name" : "1037966", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037966" } ] } diff --git a/2017/5xxx/CVE-2017-5422.json b/2017/5xxx/CVE-2017-5422.json index 7329ee547e0..f75f0d9928e 100644 --- a/2017/5xxx/CVE-2017-5422.json +++ b/2017/5xxx/CVE-2017-5422.json @@ -78,6 +78,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-09/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-09/" + }, + { + "name" : "96692", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/96692" + }, + { + "name" : "1037966", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037966" } ] } diff --git a/2017/5xxx/CVE-2017-5425.json b/2017/5xxx/CVE-2017-5425.json index 6ffb3f24d48..a23e40e671f 100644 --- a/2017/5xxx/CVE-2017-5425.json +++ b/2017/5xxx/CVE-2017-5425.json @@ -78,6 +78,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-09/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-09/" + }, + { + "name" : "96692", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/96692" + }, + { + "name" : "1037966", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037966" } ] } diff --git a/2017/5xxx/CVE-2017-5426.json b/2017/5xxx/CVE-2017-5426.json index 6766c3fcb77..5124ac9c348 100644 --- a/2017/5xxx/CVE-2017-5426.json +++ b/2017/5xxx/CVE-2017-5426.json @@ -78,6 +78,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-09/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-09/" + }, + { + "name" : "96694", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/96694" + }, + { + "name" : "1037966", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037966" } ] } diff --git a/2017/5xxx/CVE-2017-5427.json b/2017/5xxx/CVE-2017-5427.json index 735a05b51ed..623274b594f 100644 --- a/2017/5xxx/CVE-2017-5427.json +++ b/2017/5xxx/CVE-2017-5427.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-05/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-05/" + }, + { + "name" : "96692", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/96692" + }, + { + "name" : "1037966", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1037966" } ] } diff --git a/2017/5xxx/CVE-2017-5428.json b/2017/5xxx/CVE-2017-5428.json index 735ad3eee83..64a72b08a17 100644 --- a/2017/5xxx/CVE-2017-5428.json +++ b/2017/5xxx/CVE-2017-5428.json @@ -73,6 +73,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-08/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-08/" + }, + { + "name" : "RHSA-2017:0558", + "refsource" : "REDHAT", + "url" : "http://rhn.redhat.com/errata/RHSA-2017-0558.html" + }, + { + "name" : "96959", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/96959" + }, + { + "name" : "1038060", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038060" } ] } diff --git a/2017/5xxx/CVE-2017-5429.json b/2017/5xxx/CVE-2017-5429.json index 02e2a6779ae..265b6947bec 100644 --- a/2017/5xxx/CVE-2017-5429.json +++ b/2017/5xxx/CVE-2017-5429.json @@ -103,6 +103,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/" + }, + { + "name" : "DSA-3831", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3831" + }, + { + "name" : "RHSA-2017:1104", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1104" + }, + { + "name" : "RHSA-2017:1106", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1106" + }, + { + "name" : "RHSA-2017:1201", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1201" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5430.json b/2017/5xxx/CVE-2017-5430.json index 2d7210db363..cbc1739a135 100644 --- a/2017/5xxx/CVE-2017-5430.json +++ b/2017/5xxx/CVE-2017-5430.json @@ -94,6 +94,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/" + }, + { + "name" : "RHSA-2017:1106", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1106" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5432.json b/2017/5xxx/CVE-2017-5432.json index 76b3709601d..dee8e2cea28 100644 --- a/2017/5xxx/CVE-2017-5432.json +++ b/2017/5xxx/CVE-2017-5432.json @@ -103,6 +103,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/" + }, + { + "name" : "DSA-3831", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3831" + }, + { + "name" : "RHSA-2017:1104", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1104" + }, + { + "name" : "RHSA-2017:1106", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1106" + }, + { + "name" : "RHSA-2017:1201", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1201" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5433.json b/2017/5xxx/CVE-2017-5433.json index 4e00ab93a59..737d285be07 100644 --- a/2017/5xxx/CVE-2017-5433.json +++ b/2017/5xxx/CVE-2017-5433.json @@ -103,6 +103,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/" + }, + { + "name" : "DSA-3831", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3831" + }, + { + "name" : "RHSA-2017:1104", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1104" + }, + { + "name" : "RHSA-2017:1106", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1106" + }, + { + "name" : "RHSA-2017:1201", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1201" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5434.json b/2017/5xxx/CVE-2017-5434.json index 2e17bcf2e4a..9b0113efe2a 100644 --- a/2017/5xxx/CVE-2017-5434.json +++ b/2017/5xxx/CVE-2017-5434.json @@ -103,6 +103,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/" + }, + { + "name" : "DSA-3831", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3831" + }, + { + "name" : "RHSA-2017:1104", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1104" + }, + { + "name" : "RHSA-2017:1106", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1106" + }, + { + "name" : "RHSA-2017:1201", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1201" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5435.json b/2017/5xxx/CVE-2017-5435.json index 8cd69460ea9..7cc8490898f 100644 --- a/2017/5xxx/CVE-2017-5435.json +++ b/2017/5xxx/CVE-2017-5435.json @@ -103,6 +103,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/" + }, + { + "name" : "DSA-3831", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3831" + }, + { + "name" : "RHSA-2017:1104", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1104" + }, + { + "name" : "RHSA-2017:1106", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1106" + }, + { + "name" : "RHSA-2017:1201", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1201" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5436.json b/2017/5xxx/CVE-2017-5436.json index bf9fc16d570..79c20ced0de 100644 --- a/2017/5xxx/CVE-2017-5436.json +++ b/2017/5xxx/CVE-2017-5436.json @@ -103,6 +103,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/" + }, + { + "name" : "DSA-3831", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3831" + }, + { + "name" : "GLSA-201706-25", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201706-25" + }, + { + "name" : "RHSA-2017:1104", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1104" + }, + { + "name" : "RHSA-2017:1106", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1106" + }, + { + "name" : "RHSA-2017:1201", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1201" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5438.json b/2017/5xxx/CVE-2017-5438.json index a4cafa7f0f6..8b606447130 100644 --- a/2017/5xxx/CVE-2017-5438.json +++ b/2017/5xxx/CVE-2017-5438.json @@ -103,6 +103,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/" + }, + { + "name" : "DSA-3831", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3831" + }, + { + "name" : "RHSA-2017:1104", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1104" + }, + { + "name" : "RHSA-2017:1106", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1106" + }, + { + "name" : "RHSA-2017:1201", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1201" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5439.json b/2017/5xxx/CVE-2017-5439.json index 2a18da70602..8b845180c9f 100644 --- a/2017/5xxx/CVE-2017-5439.json +++ b/2017/5xxx/CVE-2017-5439.json @@ -103,6 +103,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/" + }, + { + "name" : "DSA-3831", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3831" + }, + { + "name" : "RHSA-2017:1104", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1104" + }, + { + "name" : "RHSA-2017:1106", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1106" + }, + { + "name" : "RHSA-2017:1201", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1201" + }, + { + "name" : "103053", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103053" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5440.json b/2017/5xxx/CVE-2017-5440.json index 79fa513b0e4..4186df5a7e2 100644 --- a/2017/5xxx/CVE-2017-5440.json +++ b/2017/5xxx/CVE-2017-5440.json @@ -103,6 +103,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/" + }, + { + "name" : "DSA-3831", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3831" + }, + { + "name" : "RHSA-2017:1104", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1104" + }, + { + "name" : "RHSA-2017:1106", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1106" + }, + { + "name" : "RHSA-2017:1201", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1201" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5441.json b/2017/5xxx/CVE-2017-5441.json index 1002f3340e0..4c08c7aa3e6 100644 --- a/2017/5xxx/CVE-2017-5441.json +++ b/2017/5xxx/CVE-2017-5441.json @@ -103,6 +103,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/" + }, + { + "name" : "DSA-3831", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3831" + }, + { + "name" : "RHSA-2017:1104", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1104" + }, + { + "name" : "RHSA-2017:1106", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1106" + }, + { + "name" : "RHSA-2017:1201", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1201" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5442.json b/2017/5xxx/CVE-2017-5442.json index d5a9fbc027c..b73f3897577 100644 --- a/2017/5xxx/CVE-2017-5442.json +++ b/2017/5xxx/CVE-2017-5442.json @@ -103,6 +103,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/" + }, + { + "name" : "DSA-3831", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3831" + }, + { + "name" : "RHSA-2017:1104", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1104" + }, + { + "name" : "RHSA-2017:1106", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1106" + }, + { + "name" : "RHSA-2017:1201", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1201" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5443.json b/2017/5xxx/CVE-2017-5443.json index 667617e649b..bcc9ea9e6cc 100644 --- a/2017/5xxx/CVE-2017-5443.json +++ b/2017/5xxx/CVE-2017-5443.json @@ -103,6 +103,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/" + }, + { + "name" : "DSA-3831", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3831" + }, + { + "name" : "RHSA-2017:1104", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1104" + }, + { + "name" : "RHSA-2017:1106", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1106" + }, + { + "name" : "RHSA-2017:1201", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1201" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5444.json b/2017/5xxx/CVE-2017-5444.json index e8cb0626472..aa6305a0669 100644 --- a/2017/5xxx/CVE-2017-5444.json +++ b/2017/5xxx/CVE-2017-5444.json @@ -103,6 +103,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/" + }, + { + "name" : "DSA-3831", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3831" + }, + { + "name" : "RHSA-2017:1104", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1104" + }, + { + "name" : "RHSA-2017:1106", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1106" + }, + { + "name" : "RHSA-2017:1201", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1201" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5445.json b/2017/5xxx/CVE-2017-5445.json index 6e6c5a248a2..a8b9bc9bebd 100644 --- a/2017/5xxx/CVE-2017-5445.json +++ b/2017/5xxx/CVE-2017-5445.json @@ -103,6 +103,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/" + }, + { + "name" : "DSA-3831", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3831" + }, + { + "name" : "RHSA-2017:1104", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1104" + }, + { + "name" : "RHSA-2017:1106", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1106" + }, + { + "name" : "RHSA-2017:1201", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1201" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5446.json b/2017/5xxx/CVE-2017-5446.json index 782ce8ede0a..9ced862c615 100644 --- a/2017/5xxx/CVE-2017-5446.json +++ b/2017/5xxx/CVE-2017-5446.json @@ -103,6 +103,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/" + }, + { + "name" : "DSA-3831", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3831" + }, + { + "name" : "RHSA-2017:1104", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1104" + }, + { + "name" : "RHSA-2017:1106", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1106" + }, + { + "name" : "RHSA-2017:1201", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1201" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5447.json b/2017/5xxx/CVE-2017-5447.json index c24a70eb43b..f2c28ce3f4a 100644 --- a/2017/5xxx/CVE-2017-5447.json +++ b/2017/5xxx/CVE-2017-5447.json @@ -79,6 +79,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "42071", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/42071/" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1343552", "refsource" : "CONFIRM", @@ -103,6 +108,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/" + }, + { + "name" : "DSA-3831", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3831" + }, + { + "name" : "RHSA-2017:1104", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1104" + }, + { + "name" : "RHSA-2017:1106", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1106" + }, + { + "name" : "RHSA-2017:1201", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1201" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5448.json b/2017/5xxx/CVE-2017-5448.json index df118c22cc2..050a917b30f 100644 --- a/2017/5xxx/CVE-2017-5448.json +++ b/2017/5xxx/CVE-2017-5448.json @@ -87,6 +87,31 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-12/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-12/" + }, + { + "name" : "DSA-3831", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3831" + }, + { + "name" : "RHSA-2017:1104", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1104" + }, + { + "name" : "RHSA-2017:1106", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1106" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5449.json b/2017/5xxx/CVE-2017-5449.json index 7b311cbc44a..42d3af4aafc 100644 --- a/2017/5xxx/CVE-2017-5449.json +++ b/2017/5xxx/CVE-2017-5449.json @@ -94,6 +94,31 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/" + }, + { + "name" : "RHSA-2017:1104", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1104" + }, + { + "name" : "RHSA-2017:1106", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1106" + }, + { + "name" : "RHSA-2017:1201", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1201" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5450.json b/2017/5xxx/CVE-2017-5450.json index 726e13ad754..19192d21d86 100644 --- a/2017/5xxx/CVE-2017-5450.json +++ b/2017/5xxx/CVE-2017-5450.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-10/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-10/" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5451.json b/2017/5xxx/CVE-2017-5451.json index 44d234e9f4f..5dc8b4b489e 100644 --- a/2017/5xxx/CVE-2017-5451.json +++ b/2017/5xxx/CVE-2017-5451.json @@ -94,6 +94,26 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/" + }, + { + "name" : "RHSA-2017:1106", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1106" + }, + { + "name" : "RHSA-2017:1201", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1201" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5452.json b/2017/5xxx/CVE-2017-5452.json index 2a54da9f9c2..ca07ff60e8a 100644 --- a/2017/5xxx/CVE-2017-5452.json +++ b/2017/5xxx/CVE-2017-5452.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-10/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-10/" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5453.json b/2017/5xxx/CVE-2017-5453.json index 373ebba4a07..bae5668b6e4 100644 --- a/2017/5xxx/CVE-2017-5453.json +++ b/2017/5xxx/CVE-2017-5453.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-10/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-10/" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5454.json b/2017/5xxx/CVE-2017-5454.json index 2a1f491441b..53edd759752 100644 --- a/2017/5xxx/CVE-2017-5454.json +++ b/2017/5xxx/CVE-2017-5454.json @@ -94,6 +94,26 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/" + }, + { + "name" : "RHSA-2017:1106", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1106" + }, + { + "name" : "RHSA-2017:1201", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1201" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5455.json b/2017/5xxx/CVE-2017-5455.json index a747eb97199..c2ad73e147a 100644 --- a/2017/5xxx/CVE-2017-5455.json +++ b/2017/5xxx/CVE-2017-5455.json @@ -78,6 +78,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-12/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-12/" + }, + { + "name" : "RHSA-2017:1106", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1106" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5456.json b/2017/5xxx/CVE-2017-5456.json index 46fb3e04447..af798197533 100644 --- a/2017/5xxx/CVE-2017-5456.json +++ b/2017/5xxx/CVE-2017-5456.json @@ -78,6 +78,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-12/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-12/" + }, + { + "name" : "RHSA-2017:1106", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1106" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5458.json b/2017/5xxx/CVE-2017-5458.json index 3dd3fd35873..f3d93bcc74a 100644 --- a/2017/5xxx/CVE-2017-5458.json +++ b/2017/5xxx/CVE-2017-5458.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-10/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-10/" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5459.json b/2017/5xxx/CVE-2017-5459.json index 5ddb605df2b..30e1fbf1e3f 100644 --- a/2017/5xxx/CVE-2017-5459.json +++ b/2017/5xxx/CVE-2017-5459.json @@ -103,6 +103,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/" + }, + { + "name" : "DSA-3831", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3831" + }, + { + "name" : "RHSA-2017:1104", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1104" + }, + { + "name" : "RHSA-2017:1106", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1106" + }, + { + "name" : "RHSA-2017:1201", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1201" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5460.json b/2017/5xxx/CVE-2017-5460.json index dc56e6111e3..fb9e3ed45ee 100644 --- a/2017/5xxx/CVE-2017-5460.json +++ b/2017/5xxx/CVE-2017-5460.json @@ -103,6 +103,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/" + }, + { + "name" : "DSA-3831", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3831" + }, + { + "name" : "RHSA-2017:1104", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1104" + }, + { + "name" : "RHSA-2017:1106", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1106" + }, + { + "name" : "RHSA-2017:1201", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1201" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5462.json b/2017/5xxx/CVE-2017-5462.json index 038e1052db1..708e1dc7139 100644 --- a/2017/5xxx/CVE-2017-5462.json +++ b/2017/5xxx/CVE-2017-5462.json @@ -103,6 +103,31 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/" + }, + { + "name" : "DSA-3831", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3831" + }, + { + "name" : "DSA-3872", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3872" + }, + { + "name" : "GLSA-201705-04", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201705-04" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5463.json b/2017/5xxx/CVE-2017-5463.json index 5c76820f783..6d9661bace5 100644 --- a/2017/5xxx/CVE-2017-5463.json +++ b/2017/5xxx/CVE-2017-5463.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-10/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-10/" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5464.json b/2017/5xxx/CVE-2017-5464.json index 08189bc3f31..fa70334f062 100644 --- a/2017/5xxx/CVE-2017-5464.json +++ b/2017/5xxx/CVE-2017-5464.json @@ -103,6 +103,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/" + }, + { + "name" : "DSA-3831", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3831" + }, + { + "name" : "RHSA-2017:1104", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1104" + }, + { + "name" : "RHSA-2017:1106", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1106" + }, + { + "name" : "RHSA-2017:1201", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1201" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5465.json b/2017/5xxx/CVE-2017-5465.json index 4ea08e4c60d..5832bb0e8d8 100644 --- a/2017/5xxx/CVE-2017-5465.json +++ b/2017/5xxx/CVE-2017-5465.json @@ -79,6 +79,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "42072", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/42072/" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1347617", "refsource" : "CONFIRM", @@ -103,6 +108,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/" + }, + { + "name" : "DSA-3831", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3831" + }, + { + "name" : "RHSA-2017:1104", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1104" + }, + { + "name" : "RHSA-2017:1106", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1106" + }, + { + "name" : "RHSA-2017:1201", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1201" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5466.json b/2017/5xxx/CVE-2017-5466.json index ad5d8a58516..79f5da7939d 100644 --- a/2017/5xxx/CVE-2017-5466.json +++ b/2017/5xxx/CVE-2017-5466.json @@ -94,6 +94,26 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/" + }, + { + "name" : "RHSA-2017:1106", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1106" + }, + { + "name" : "RHSA-2017:1201", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1201" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5467.json b/2017/5xxx/CVE-2017-5467.json index 6de58cec36c..2134617df77 100644 --- a/2017/5xxx/CVE-2017-5467.json +++ b/2017/5xxx/CVE-2017-5467.json @@ -94,6 +94,26 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/" + }, + { + "name" : "RHSA-2017:1106", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1106" + }, + { + "name" : "RHSA-2017:1201", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1201" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5468.json b/2017/5xxx/CVE-2017-5468.json index f0d8ddea192..3f517427326 100644 --- a/2017/5xxx/CVE-2017-5468.json +++ b/2017/5xxx/CVE-2017-5468.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-10/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-10/" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5469.json b/2017/5xxx/CVE-2017-5469.json index 3dad9ebac0a..4f37bf1bceb 100644 --- a/2017/5xxx/CVE-2017-5469.json +++ b/2017/5xxx/CVE-2017-5469.json @@ -103,6 +103,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/" + }, + { + "name" : "DSA-3831", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3831" + }, + { + "name" : "RHSA-2017:1104", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1104" + }, + { + "name" : "RHSA-2017:1106", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1106" + }, + { + "name" : "RHSA-2017:1201", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1201" + }, + { + "name" : "97940", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/97940" + }, + { + "name" : "1038320", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038320" } ] } diff --git a/2017/5xxx/CVE-2017-5470.json b/2017/5xxx/CVE-2017-5470.json index dcf29d4aff4..2a2b46edd9a 100644 --- a/2017/5xxx/CVE-2017-5470.json +++ b/2017/5xxx/CVE-2017-5470.json @@ -94,6 +94,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-17/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-17/" + }, + { + "name" : "DSA-3881", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3881" + }, + { + "name" : "DSA-3918", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3918" + }, + { + "name" : "RHSA-2017:1440", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1440" + }, + { + "name" : "RHSA-2017:1561", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1561" + }, + { + "name" : "99041", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/99041" + }, + { + "name" : "1038689", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038689" } ] } diff --git a/2017/5xxx/CVE-2017-5471.json b/2017/5xxx/CVE-2017-5471.json index ac2558a4457..6015a5b62bc 100644 --- a/2017/5xxx/CVE-2017-5471.json +++ b/2017/5xxx/CVE-2017-5471.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-15/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-15/" + }, + { + "name" : "99042", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/99042" + }, + { + "name" : "1038689", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038689" } ] } diff --git a/2017/5xxx/CVE-2017-5472.json b/2017/5xxx/CVE-2017-5472.json index f83f773bb81..b731da79445 100644 --- a/2017/5xxx/CVE-2017-5472.json +++ b/2017/5xxx/CVE-2017-5472.json @@ -94,6 +94,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-17/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-17/" + }, + { + "name" : "DSA-3881", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3881" + }, + { + "name" : "DSA-3918", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3918" + }, + { + "name" : "RHSA-2017:1440", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1440" + }, + { + "name" : "RHSA-2017:1561", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1561" + }, + { + "name" : "99040", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/99040" + }, + { + "name" : "1038689", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038689" } ] } diff --git a/2017/7xxx/CVE-2017-7749.json b/2017/7xxx/CVE-2017-7749.json index 95440b04e4c..ff46400e16e 100644 --- a/2017/7xxx/CVE-2017-7749.json +++ b/2017/7xxx/CVE-2017-7749.json @@ -94,6 +94,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-17/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-17/" + }, + { + "name" : "DSA-3881", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3881" + }, + { + "name" : "DSA-3918", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3918" + }, + { + "name" : "RHSA-2017:1440", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1440" + }, + { + "name" : "RHSA-2017:1561", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1561" + }, + { + "name" : "99057", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/99057" + }, + { + "name" : "1038689", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038689" } ] } diff --git a/2017/7xxx/CVE-2017-7750.json b/2017/7xxx/CVE-2017-7750.json index a0febc0fcf8..fd0234f68a5 100644 --- a/2017/7xxx/CVE-2017-7750.json +++ b/2017/7xxx/CVE-2017-7750.json @@ -94,6 +94,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-17/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-17/" + }, + { + "name" : "DSA-3881", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3881" + }, + { + "name" : "DSA-3918", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3918" + }, + { + "name" : "RHSA-2017:1440", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1440" + }, + { + "name" : "RHSA-2017:1561", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1561" + }, + { + "name" : "99057", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/99057" + }, + { + "name" : "1038689", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038689" } ] } diff --git a/2017/7xxx/CVE-2017-7751.json b/2017/7xxx/CVE-2017-7751.json index a33aca97fec..a9f6c3ec3eb 100644 --- a/2017/7xxx/CVE-2017-7751.json +++ b/2017/7xxx/CVE-2017-7751.json @@ -94,6 +94,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-17/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-17/" + }, + { + "name" : "DSA-3881", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3881" + }, + { + "name" : "DSA-3918", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3918" + }, + { + "name" : "RHSA-2017:1440", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1440" + }, + { + "name" : "RHSA-2017:1561", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1561" + }, + { + "name" : "99057", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/99057" + }, + { + "name" : "1038689", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038689" } ] } diff --git a/2017/7xxx/CVE-2017-7752.json b/2017/7xxx/CVE-2017-7752.json index db6acdfc877..4cda8f0fe51 100644 --- a/2017/7xxx/CVE-2017-7752.json +++ b/2017/7xxx/CVE-2017-7752.json @@ -94,6 +94,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-17/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-17/" + }, + { + "name" : "DSA-3881", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3881" + }, + { + "name" : "DSA-3918", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3918" + }, + { + "name" : "RHSA-2017:1440", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1440" + }, + { + "name" : "RHSA-2017:1561", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1561" + }, + { + "name" : "99057", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/99057" + }, + { + "name" : "1038689", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038689" } ] } diff --git a/2017/7xxx/CVE-2017-7753.json b/2017/7xxx/CVE-2017-7753.json index baff97a2508..db98af547ef 100644 --- a/2017/7xxx/CVE-2017-7753.json +++ b/2017/7xxx/CVE-2017-7753.json @@ -94,6 +94,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-20/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-20/" + }, + { + "name" : "DSA-3928", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3928" + }, + { + "name" : "DSA-3968", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3968" + }, + { + "name" : "GLSA-201803-14", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201803-14" + }, + { + "name" : "RHSA-2017:2456", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2456" + }, + { + "name" : "RHSA-2017:2534", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2534" + }, + { + "name" : "100315", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/100315" + }, + { + "name" : "1039124", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039124" } ] } diff --git a/2017/7xxx/CVE-2017-7754.json b/2017/7xxx/CVE-2017-7754.json index 1cc04c96bf0..d7d6f66b32b 100644 --- a/2017/7xxx/CVE-2017-7754.json +++ b/2017/7xxx/CVE-2017-7754.json @@ -94,6 +94,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-17/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-17/" + }, + { + "name" : "DSA-3881", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3881" + }, + { + "name" : "DSA-3918", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3918" + }, + { + "name" : "RHSA-2017:1440", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1440" + }, + { + "name" : "RHSA-2017:1561", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1561" + }, + { + "name" : "99057", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/99057" + }, + { + "name" : "1038689", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038689" } ] } diff --git a/2017/7xxx/CVE-2017-7755.json b/2017/7xxx/CVE-2017-7755.json index 72e211b493d..09b17389d6b 100644 --- a/2017/7xxx/CVE-2017-7755.json +++ b/2017/7xxx/CVE-2017-7755.json @@ -94,6 +94,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-17/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-17/" + }, + { + "name" : "99057", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/99057" + }, + { + "name" : "1038689", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038689" } ] } diff --git a/2017/7xxx/CVE-2017-7756.json b/2017/7xxx/CVE-2017-7756.json index 10395c59b38..93e7d0e1696 100644 --- a/2017/7xxx/CVE-2017-7756.json +++ b/2017/7xxx/CVE-2017-7756.json @@ -94,6 +94,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-17/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-17/" + }, + { + "name" : "DSA-3881", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3881" + }, + { + "name" : "DSA-3918", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3918" + }, + { + "name" : "RHSA-2017:1440", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1440" + }, + { + "name" : "RHSA-2017:1561", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1561" + }, + { + "name" : "99057", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/99057" + }, + { + "name" : "1038689", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038689" } ] } diff --git a/2017/7xxx/CVE-2017-7757.json b/2017/7xxx/CVE-2017-7757.json index 4a71ffe486a..41bdec31989 100644 --- a/2017/7xxx/CVE-2017-7757.json +++ b/2017/7xxx/CVE-2017-7757.json @@ -94,6 +94,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-17/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-17/" + }, + { + "name" : "DSA-3881", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3881" + }, + { + "name" : "DSA-3918", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3918" + }, + { + "name" : "RHSA-2017:1440", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1440" + }, + { + "name" : "RHSA-2017:1561", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1561" + }, + { + "name" : "99057", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/99057" + }, + { + "name" : "1038689", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038689" } ] } diff --git a/2017/7xxx/CVE-2017-7758.json b/2017/7xxx/CVE-2017-7758.json index 8a220bf8fb1..e79ea32746f 100644 --- a/2017/7xxx/CVE-2017-7758.json +++ b/2017/7xxx/CVE-2017-7758.json @@ -94,6 +94,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-17/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-17/" + }, + { + "name" : "DSA-3881", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3881" + }, + { + "name" : "DSA-3918", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3918" + }, + { + "name" : "RHSA-2017:1440", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1440" + }, + { + "name" : "RHSA-2017:1561", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1561" + }, + { + "name" : "99057", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/99057" + }, + { + "name" : "1038689", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038689" } ] } diff --git a/2017/7xxx/CVE-2017-7759.json b/2017/7xxx/CVE-2017-7759.json index 2fdae2aeb88..8fb69ba0c77 100644 --- a/2017/7xxx/CVE-2017-7759.json +++ b/2017/7xxx/CVE-2017-7759.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-15/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-15/" + }, + { + "name" : "99052", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/99052" + }, + { + "name" : "1038689", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038689" } ] } diff --git a/2017/7xxx/CVE-2017-7760.json b/2017/7xxx/CVE-2017-7760.json index 2577e6b8e21..febb000266e 100644 --- a/2017/7xxx/CVE-2017-7760.json +++ b/2017/7xxx/CVE-2017-7760.json @@ -78,6 +78,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-16/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-16/" + }, + { + "name" : "99057", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/99057" + }, + { + "name" : "1038689", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038689" } ] } diff --git a/2017/7xxx/CVE-2017-7761.json b/2017/7xxx/CVE-2017-7761.json index 0bacefa0053..dd1b3699550 100644 --- a/2017/7xxx/CVE-2017-7761.json +++ b/2017/7xxx/CVE-2017-7761.json @@ -83,6 +83,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-16/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-16/" + }, + { + "name" : "99057", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/99057" + }, + { + "name" : "1038689", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038689" } ] } diff --git a/2017/7xxx/CVE-2017-7762.json b/2017/7xxx/CVE-2017-7762.json index 5f15e3ad4ec..af8cd0e9d1f 100644 --- a/2017/7xxx/CVE-2017-7762.json +++ b/2017/7xxx/CVE-2017-7762.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-15/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-15/" + }, + { + "name" : "99047", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/99047" + }, + { + "name" : "1038689", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038689" } ] } diff --git a/2017/7xxx/CVE-2017-7763.json b/2017/7xxx/CVE-2017-7763.json index 1a45b076d23..4b19c39dad7 100644 --- a/2017/7xxx/CVE-2017-7763.json +++ b/2017/7xxx/CVE-2017-7763.json @@ -94,6 +94,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-17/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-17/" + }, + { + "name" : "99057", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/99057" + }, + { + "name" : "1038689", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038689" } ] } diff --git a/2017/7xxx/CVE-2017-7764.json b/2017/7xxx/CVE-2017-7764.json index 2bcdc7257c1..2ae4b0ba891 100644 --- a/2017/7xxx/CVE-2017-7764.json +++ b/2017/7xxx/CVE-2017-7764.json @@ -99,6 +99,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-17/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-17/" + }, + { + "name" : "DSA-3881", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3881" + }, + { + "name" : "DSA-3918", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3918" + }, + { + "name" : "RHSA-2017:1440", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1440" + }, + { + "name" : "RHSA-2017:1561", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1561" + }, + { + "name" : "99057", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/99057" + }, + { + "name" : "1038689", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038689" } ] } diff --git a/2017/7xxx/CVE-2017-7765.json b/2017/7xxx/CVE-2017-7765.json index a8543dd6665..7e402269c7c 100644 --- a/2017/7xxx/CVE-2017-7765.json +++ b/2017/7xxx/CVE-2017-7765.json @@ -94,6 +94,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-17/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-17/" + }, + { + "name" : "99057", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/99057" + }, + { + "name" : "1038689", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038689" } ] } diff --git a/2017/7xxx/CVE-2017-7766.json b/2017/7xxx/CVE-2017-7766.json index 86633161093..96c22603616 100644 --- a/2017/7xxx/CVE-2017-7766.json +++ b/2017/7xxx/CVE-2017-7766.json @@ -78,6 +78,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-16/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-16/" + }, + { + "name" : "99057", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/99057" + }, + { + "name" : "1038689", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038689" } ] } diff --git a/2017/7xxx/CVE-2017-7767.json b/2017/7xxx/CVE-2017-7767.json index bd0d6c750a1..e79cddf0313 100644 --- a/2017/7xxx/CVE-2017-7767.json +++ b/2017/7xxx/CVE-2017-7767.json @@ -78,6 +78,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-16/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-16/" + }, + { + "name" : "99057", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/99057" + }, + { + "name" : "1038689", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038689" } ] } diff --git a/2017/7xxx/CVE-2017-7768.json b/2017/7xxx/CVE-2017-7768.json index 0cf562e0b2b..c22b855ab77 100644 --- a/2017/7xxx/CVE-2017-7768.json +++ b/2017/7xxx/CVE-2017-7768.json @@ -78,6 +78,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-16/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-16/" + }, + { + "name" : "99057", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/99057" + }, + { + "name" : "1038689", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038689" } ] } diff --git a/2017/7xxx/CVE-2017-7770.json b/2017/7xxx/CVE-2017-7770.json index 7056aad1b71..6eb58ef331a 100644 --- a/2017/7xxx/CVE-2017-7770.json +++ b/2017/7xxx/CVE-2017-7770.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-15/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-15/" + }, + { + "name" : "99049", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/99049" + }, + { + "name" : "1038689", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038689" } ] } diff --git a/2017/7xxx/CVE-2017-7778.json b/2017/7xxx/CVE-2017-7778.json index fa4993dbc94..82077fe854f 100644 --- a/2017/7xxx/CVE-2017-7778.json +++ b/2017/7xxx/CVE-2017-7778.json @@ -129,6 +129,51 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-17/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-17/" + }, + { + "name" : "DSA-3881", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3881" + }, + { + "name" : "DSA-3894", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3894" + }, + { + "name" : "DSA-3918", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3918" + }, + { + "name" : "GLSA-201710-13", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201710-13" + }, + { + "name" : "RHSA-2017:1440", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1440" + }, + { + "name" : "RHSA-2017:1561", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1561" + }, + { + "name" : "RHSA-2017:1793", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:1793" + }, + { + "name" : "99057", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/99057" + }, + { + "name" : "1038689", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1038689" } ] } diff --git a/2017/7xxx/CVE-2017-7779.json b/2017/7xxx/CVE-2017-7779.json index 8427c9d2877..86803e90680 100644 --- a/2017/7xxx/CVE-2017-7779.json +++ b/2017/7xxx/CVE-2017-7779.json @@ -94,6 +94,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-20/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-20/" + }, + { + "name" : "DSA-3928", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3928" + }, + { + "name" : "DSA-3968", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3968" + }, + { + "name" : "GLSA-201803-14", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201803-14" + }, + { + "name" : "RHSA-2017:2456", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2456" + }, + { + "name" : "RHSA-2017:2534", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2534" + }, + { + "name" : "100201", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/100201" + }, + { + "name" : "1039124", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039124" } ] } diff --git a/2017/7xxx/CVE-2017-7780.json b/2017/7xxx/CVE-2017-7780.json index 36ef53570a3..40caa299958 100644 --- a/2017/7xxx/CVE-2017-7780.json +++ b/2017/7xxx/CVE-2017-7780.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-18/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-18/" + }, + { + "name" : "100199", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/100199" + }, + { + "name" : "1039124", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039124" } ] } diff --git a/2017/7xxx/CVE-2017-7781.json b/2017/7xxx/CVE-2017-7781.json index 56febc8813d..ba0c89eb57a 100644 --- a/2017/7xxx/CVE-2017-7781.json +++ b/2017/7xxx/CVE-2017-7781.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-18/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-18/" + }, + { + "name" : "100383", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/100383" + }, + { + "name" : "1039124", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039124" } ] } diff --git a/2017/7xxx/CVE-2017-7782.json b/2017/7xxx/CVE-2017-7782.json index b76ec9e5f99..1ffa94d3202 100644 --- a/2017/7xxx/CVE-2017-7782.json +++ b/2017/7xxx/CVE-2017-7782.json @@ -94,6 +94,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-20/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-20/" + }, + { + "name" : "100243", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/100243" + }, + { + "name" : "1039124", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039124" } ] } diff --git a/2017/7xxx/CVE-2017-7783.json b/2017/7xxx/CVE-2017-7783.json index 129c9275249..41780dc8c98 100644 --- a/2017/7xxx/CVE-2017-7783.json +++ b/2017/7xxx/CVE-2017-7783.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "43020", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/43020/" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1360842", "refsource" : "CONFIRM", @@ -62,6 +67,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-18/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-18/" + }, + { + "name" : "100401", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/100401" + }, + { + "name" : "1039124", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039124" } ] } diff --git a/2017/7xxx/CVE-2017-7784.json b/2017/7xxx/CVE-2017-7784.json index 4150d62111e..73ae4998bae 100644 --- a/2017/7xxx/CVE-2017-7784.json +++ b/2017/7xxx/CVE-2017-7784.json @@ -94,6 +94,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-20/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-20/" + }, + { + "name" : "DSA-3928", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3928" + }, + { + "name" : "DSA-3968", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3968" + }, + { + "name" : "GLSA-201803-14", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201803-14" + }, + { + "name" : "RHSA-2017:2456", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2456" + }, + { + "name" : "RHSA-2017:2534", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2534" + }, + { + "name" : "100202", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/100202" + }, + { + "name" : "1039124", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039124" } ] } diff --git a/2017/7xxx/CVE-2017-7785.json b/2017/7xxx/CVE-2017-7785.json index a3f11447a81..96ee9634cb1 100644 --- a/2017/7xxx/CVE-2017-7785.json +++ b/2017/7xxx/CVE-2017-7785.json @@ -94,6 +94,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-20/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-20/" + }, + { + "name" : "DSA-3928", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3928" + }, + { + "name" : "DSA-3968", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3968" + }, + { + "name" : "GLSA-201803-14", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201803-14" + }, + { + "name" : "RHSA-2017:2456", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2456" + }, + { + "name" : "RHSA-2017:2534", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2534" + }, + { + "name" : "100206", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/100206" + }, + { + "name" : "1039124", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039124" } ] } diff --git a/2017/7xxx/CVE-2017-7786.json b/2017/7xxx/CVE-2017-7786.json index 79da191b794..d3b705bc2c4 100644 --- a/2017/7xxx/CVE-2017-7786.json +++ b/2017/7xxx/CVE-2017-7786.json @@ -94,6 +94,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-20/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-20/" + }, + { + "name" : "DSA-3928", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3928" + }, + { + "name" : "DSA-3968", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3968" + }, + { + "name" : "GLSA-201803-14", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201803-14" + }, + { + "name" : "RHSA-2017:2456", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2456" + }, + { + "name" : "RHSA-2017:2534", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2534" + }, + { + "name" : "100206", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/100206" + }, + { + "name" : "1039124", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039124" } ] } diff --git a/2017/7xxx/CVE-2017-7787.json b/2017/7xxx/CVE-2017-7787.json index 0ccd84f409f..54aef32d54c 100644 --- a/2017/7xxx/CVE-2017-7787.json +++ b/2017/7xxx/CVE-2017-7787.json @@ -94,6 +94,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-20/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-20/" + }, + { + "name" : "DSA-3928", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3928" + }, + { + "name" : "DSA-3968", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3968" + }, + { + "name" : "GLSA-201803-14", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201803-14" + }, + { + "name" : "RHSA-2017:2456", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2456" + }, + { + "name" : "RHSA-2017:2534", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2534" + }, + { + "name" : "100234", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/100234" + }, + { + "name" : "1039124", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039124" } ] } diff --git a/2017/7xxx/CVE-2017-7788.json b/2017/7xxx/CVE-2017-7788.json index 653358d3487..0882ef6cda8 100644 --- a/2017/7xxx/CVE-2017-7788.json +++ b/2017/7xxx/CVE-2017-7788.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-18/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-18/" + }, + { + "name" : "100379", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/100379" + }, + { + "name" : "1039124", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039124" } ] } diff --git a/2017/7xxx/CVE-2017-7789.json b/2017/7xxx/CVE-2017-7789.json index 1145287fe56..63bec0d086e 100644 --- a/2017/7xxx/CVE-2017-7789.json +++ b/2017/7xxx/CVE-2017-7789.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-18/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-18/" + }, + { + "name" : "100374", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/100374" + }, + { + "name" : "1039124", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039124" } ] } diff --git a/2017/7xxx/CVE-2017-7790.json b/2017/7xxx/CVE-2017-7790.json index d757f4d5a99..db915eb3602 100644 --- a/2017/7xxx/CVE-2017-7790.json +++ b/2017/7xxx/CVE-2017-7790.json @@ -62,6 +62,11 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-18/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-18/" + }, + { + "name" : "1039124", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039124" } ] } diff --git a/2017/7xxx/CVE-2017-7791.json b/2017/7xxx/CVE-2017-7791.json index f37d2bcc92b..18d02d87f19 100644 --- a/2017/7xxx/CVE-2017-7791.json +++ b/2017/7xxx/CVE-2017-7791.json @@ -94,6 +94,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-20/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-20/" + }, + { + "name" : "DSA-3928", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3928" + }, + { + "name" : "DSA-3968", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3968" + }, + { + "name" : "GLSA-201803-14", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201803-14" + }, + { + "name" : "RHSA-2017:2456", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2456" + }, + { + "name" : "RHSA-2017:2534", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2534" + }, + { + "name" : "100240", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/100240" + }, + { + "name" : "1039124", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039124" } ] } diff --git a/2017/7xxx/CVE-2017-7792.json b/2017/7xxx/CVE-2017-7792.json index bd047929dce..e92ce8ea67a 100644 --- a/2017/7xxx/CVE-2017-7792.json +++ b/2017/7xxx/CVE-2017-7792.json @@ -94,6 +94,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-20/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-20/" + }, + { + "name" : "DSA-3928", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3928" + }, + { + "name" : "DSA-3968", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3968" + }, + { + "name" : "GLSA-201803-14", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201803-14" + }, + { + "name" : "RHSA-2017:2456", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2456" + }, + { + "name" : "RHSA-2017:2534", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2534" + }, + { + "name" : "100206", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/100206" + }, + { + "name" : "1039124", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039124" } ] } diff --git a/2017/7xxx/CVE-2017-7793.json b/2017/7xxx/CVE-2017-7793.json index 8dac9c5aa9d..095ab3a00c8 100644 --- a/2017/7xxx/CVE-2017-7793.json +++ b/2017/7xxx/CVE-2017-7793.json @@ -75,6 +75,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20171101 [SECURITY] [DLA 1153-1] icedove/thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00000.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1371889", "refsource" : "CONFIRM", @@ -94,6 +99,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-23/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-23/" + }, + { + "name" : "DSA-3987", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3987" + }, + { + "name" : "DSA-4014", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-4014" + }, + { + "name" : "GLSA-201803-14", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201803-14" + }, + { + "name" : "RHSA-2017:2831", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2831" + }, + { + "name" : "RHSA-2017:2885", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2885" + }, + { + "name" : "101055", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101055" + }, + { + "name" : "1039465", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039465" } ] } diff --git a/2017/7xxx/CVE-2017-7794.json b/2017/7xxx/CVE-2017-7794.json index 9d6c8f3e2f1..26069702184 100644 --- a/2017/7xxx/CVE-2017-7794.json +++ b/2017/7xxx/CVE-2017-7794.json @@ -62,6 +62,11 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-18/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-18/" + }, + { + "name" : "1039124", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039124" } ] } diff --git a/2017/7xxx/CVE-2017-7796.json b/2017/7xxx/CVE-2017-7796.json index ffd108166ca..22eef14e674 100644 --- a/2017/7xxx/CVE-2017-7796.json +++ b/2017/7xxx/CVE-2017-7796.json @@ -62,6 +62,11 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-18/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-18/" + }, + { + "name" : "1039124", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039124" } ] } diff --git a/2017/7xxx/CVE-2017-7797.json b/2017/7xxx/CVE-2017-7797.json index 87d8383ad80..7784b322230 100644 --- a/2017/7xxx/CVE-2017-7797.json +++ b/2017/7xxx/CVE-2017-7797.json @@ -62,6 +62,11 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-18/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-18/" + }, + { + "name" : "1039124", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039124" } ] } diff --git a/2017/7xxx/CVE-2017-7798.json b/2017/7xxx/CVE-2017-7798.json index a9def71ac16..5a6b2f76500 100644 --- a/2017/7xxx/CVE-2017-7798.json +++ b/2017/7xxx/CVE-2017-7798.json @@ -78,6 +78,26 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-19/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-19/" + }, + { + "name" : "DSA-3928", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3928" + }, + { + "name" : "RHSA-2017:2456", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2456" + }, + { + "name" : "100198", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/100198" + }, + { + "name" : "1039124", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039124" } ] } diff --git a/2017/7xxx/CVE-2017-7799.json b/2017/7xxx/CVE-2017-7799.json index ac407d6d0d3..1f64eb731bf 100644 --- a/2017/7xxx/CVE-2017-7799.json +++ b/2017/7xxx/CVE-2017-7799.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-18/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-18/" + }, + { + "name" : "100377", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/100377" + }, + { + "name" : "1039124", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039124" } ] } diff --git a/2017/7xxx/CVE-2017-7800.json b/2017/7xxx/CVE-2017-7800.json index 92d9469e807..348db03aa8a 100644 --- a/2017/7xxx/CVE-2017-7800.json +++ b/2017/7xxx/CVE-2017-7800.json @@ -94,6 +94,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-20/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-20/" + }, + { + "name" : "DSA-3928", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3928" + }, + { + "name" : "DSA-3968", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3968" + }, + { + "name" : "GLSA-201803-14", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201803-14" + }, + { + "name" : "RHSA-2017:2456", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2456" + }, + { + "name" : "RHSA-2017:2534", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2534" + }, + { + "name" : "100196", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/100196" + }, + { + "name" : "1039124", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039124" } ] } diff --git a/2017/7xxx/CVE-2017-7801.json b/2017/7xxx/CVE-2017-7801.json index 5e8e465661f..c17095fec98 100644 --- a/2017/7xxx/CVE-2017-7801.json +++ b/2017/7xxx/CVE-2017-7801.json @@ -94,6 +94,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-20/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-20/" + }, + { + "name" : "DSA-3928", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3928" + }, + { + "name" : "DSA-3968", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3968" + }, + { + "name" : "GLSA-201803-14", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201803-14" + }, + { + "name" : "RHSA-2017:2456", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2456" + }, + { + "name" : "RHSA-2017:2534", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2534" + }, + { + "name" : "100197", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/100197" + }, + { + "name" : "1039124", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039124" } ] } diff --git a/2017/7xxx/CVE-2017-7802.json b/2017/7xxx/CVE-2017-7802.json index bce2f2ed03c..4a7f4b6d026 100644 --- a/2017/7xxx/CVE-2017-7802.json +++ b/2017/7xxx/CVE-2017-7802.json @@ -94,6 +94,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-20/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-20/" + }, + { + "name" : "DSA-3928", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3928" + }, + { + "name" : "DSA-3968", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3968" + }, + { + "name" : "GLSA-201803-14", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201803-14" + }, + { + "name" : "RHSA-2017:2456", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2456" + }, + { + "name" : "RHSA-2017:2534", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2534" + }, + { + "name" : "100202", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/100202" + }, + { + "name" : "1039124", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039124" } ] } diff --git a/2017/7xxx/CVE-2017-7803.json b/2017/7xxx/CVE-2017-7803.json index 9ec93c24cef..98c665f48fe 100644 --- a/2017/7xxx/CVE-2017-7803.json +++ b/2017/7xxx/CVE-2017-7803.json @@ -94,6 +94,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-20/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-20/" + }, + { + "name" : "DSA-3928", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3928" + }, + { + "name" : "DSA-3968", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3968" + }, + { + "name" : "GLSA-201803-14", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201803-14" + }, + { + "name" : "RHSA-2017:2456", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2456" + }, + { + "name" : "RHSA-2017:2534", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2534" + }, + { + "name" : "100234", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/100234" + }, + { + "name" : "1039124", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039124" } ] } diff --git a/2017/7xxx/CVE-2017-7804.json b/2017/7xxx/CVE-2017-7804.json index 903b421dfaa..d8f6d93988a 100644 --- a/2017/7xxx/CVE-2017-7804.json +++ b/2017/7xxx/CVE-2017-7804.json @@ -94,6 +94,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-20/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-20/" + }, + { + "name" : "100234", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/100234" + }, + { + "name" : "1039124", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039124" } ] } diff --git a/2017/7xxx/CVE-2017-7805.json b/2017/7xxx/CVE-2017-7805.json index 182b69cd326..98005d1afd9 100644 --- a/2017/7xxx/CVE-2017-7805.json +++ b/2017/7xxx/CVE-2017-7805.json @@ -75,6 +75,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20171101 [SECURITY] [DLA 1153-1] icedove/thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00000.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1377618", "refsource" : "CONFIRM", @@ -94,6 +99,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-23/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-23/" + }, + { + "name" : "DSA-3987", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3987" + }, + { + "name" : "DSA-3998", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3998" + }, + { + "name" : "DSA-4014", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-4014" + }, + { + "name" : "GLSA-201803-14", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201803-14" + }, + { + "name" : "RHSA-2017:2832", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2832" + }, + { + "name" : "101059", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101059" + }, + { + "name" : "1039465", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039465" } ] } diff --git a/2017/7xxx/CVE-2017-7806.json b/2017/7xxx/CVE-2017-7806.json index e13a2985c7e..6d926488e14 100644 --- a/2017/7xxx/CVE-2017-7806.json +++ b/2017/7xxx/CVE-2017-7806.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-18/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-18/" + }, + { + "name" : "100389", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/100389" + }, + { + "name" : "1039124", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039124" } ] } diff --git a/2017/7xxx/CVE-2017-7807.json b/2017/7xxx/CVE-2017-7807.json index 3c9a797051c..de474ecbada 100644 --- a/2017/7xxx/CVE-2017-7807.json +++ b/2017/7xxx/CVE-2017-7807.json @@ -94,6 +94,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-20/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-20/" + }, + { + "name" : "DSA-3928", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3928" + }, + { + "name" : "DSA-3968", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3968" + }, + { + "name" : "GLSA-201803-14", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201803-14" + }, + { + "name" : "RHSA-2017:2456", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2456" + }, + { + "name" : "RHSA-2017:2534", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2534" + }, + { + "name" : "100242", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/100242" + }, + { + "name" : "1039124", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039124" } ] } diff --git a/2017/7xxx/CVE-2017-7808.json b/2017/7xxx/CVE-2017-7808.json index 2d95d96855f..cbff56bfad4 100644 --- a/2017/7xxx/CVE-2017-7808.json +++ b/2017/7xxx/CVE-2017-7808.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-18/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-18/" + }, + { + "name" : "100373", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/100373" + }, + { + "name" : "1039124", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039124" } ] } diff --git a/2017/7xxx/CVE-2017-7809.json b/2017/7xxx/CVE-2017-7809.json index 8ec4490b295..4b4c1e57b6c 100644 --- a/2017/7xxx/CVE-2017-7809.json +++ b/2017/7xxx/CVE-2017-7809.json @@ -94,6 +94,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-20/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-20/" + }, + { + "name" : "DSA-3928", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3928" + }, + { + "name" : "DSA-3968", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3968" + }, + { + "name" : "GLSA-201803-14", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201803-14" + }, + { + "name" : "RHSA-2017:2456", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2456" + }, + { + "name" : "RHSA-2017:2534", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2534" + }, + { + "name" : "100203", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/100203" + }, + { + "name" : "1039124", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039124" } ] } diff --git a/2017/7xxx/CVE-2017-7810.json b/2017/7xxx/CVE-2017-7810.json index 8b65e38c4a1..436406e558a 100644 --- a/2017/7xxx/CVE-2017-7810.json +++ b/2017/7xxx/CVE-2017-7810.json @@ -75,6 +75,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20171101 [SECURITY] [DLA 1153-1] icedove/thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00000.html" + }, { "name" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1386787%2C1389974%2C1371657%2C1360334%2C1390550%2C1380824%2C1387918%2C1395598", "refsource" : "CONFIRM", @@ -94,6 +99,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-23/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-23/" + }, + { + "name" : "DSA-3987", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3987" + }, + { + "name" : "DSA-4014", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-4014" + }, + { + "name" : "GLSA-201803-14", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201803-14" + }, + { + "name" : "RHSA-2017:2831", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2831" + }, + { + "name" : "RHSA-2017:2885", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2885" + }, + { + "name" : "101054", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101054" + }, + { + "name" : "1039465", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039465" } ] } diff --git a/2017/7xxx/CVE-2017-7811.json b/2017/7xxx/CVE-2017-7811.json index 98ae6fb46f1..c56ce80ae11 100644 --- a/2017/7xxx/CVE-2017-7811.json +++ b/2017/7xxx/CVE-2017-7811.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-21/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-21/" + }, + { + "name" : "101057", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101057" + }, + { + "name" : "1039465", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039465" } ] } diff --git a/2017/7xxx/CVE-2017-7812.json b/2017/7xxx/CVE-2017-7812.json index b0d8a9321e2..69a3ad9faf8 100644 --- a/2017/7xxx/CVE-2017-7812.json +++ b/2017/7xxx/CVE-2017-7812.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-21/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-21/" + }, + { + "name" : "101057", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101057" + }, + { + "name" : "1039465", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039465" } ] } diff --git a/2017/7xxx/CVE-2017-7813.json b/2017/7xxx/CVE-2017-7813.json index 88aea2ef04b..ffee9cf02f1 100644 --- a/2017/7xxx/CVE-2017-7813.json +++ b/2017/7xxx/CVE-2017-7813.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-21/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-21/" + }, + { + "name" : "101057", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101057" + }, + { + "name" : "1039465", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039465" } ] } diff --git a/2017/7xxx/CVE-2017-7814.json b/2017/7xxx/CVE-2017-7814.json index d4b25b99d88..20333bce50e 100644 --- a/2017/7xxx/CVE-2017-7814.json +++ b/2017/7xxx/CVE-2017-7814.json @@ -75,6 +75,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20171101 [SECURITY] [DLA 1153-1] icedove/thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00000.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1376036", "refsource" : "CONFIRM", @@ -94,6 +99,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-23/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-23/" + }, + { + "name" : "DSA-3987", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3987" + }, + { + "name" : "DSA-4014", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-4014" + }, + { + "name" : "GLSA-201803-14", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201803-14" + }, + { + "name" : "RHSA-2017:2831", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2831" + }, + { + "name" : "RHSA-2017:2885", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2885" + }, + { + "name" : "101059", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101059" + }, + { + "name" : "1039465", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039465" } ] } diff --git a/2017/7xxx/CVE-2017-7815.json b/2017/7xxx/CVE-2017-7815.json index 6f3ef6787aa..19e68069952 100644 --- a/2017/7xxx/CVE-2017-7815.json +++ b/2017/7xxx/CVE-2017-7815.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-21/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-21/" + }, + { + "name" : "101057", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101057" + }, + { + "name" : "1039465", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039465" } ] } diff --git a/2017/7xxx/CVE-2017-7816.json b/2017/7xxx/CVE-2017-7816.json index 6ea39d56244..809185b0efa 100644 --- a/2017/7xxx/CVE-2017-7816.json +++ b/2017/7xxx/CVE-2017-7816.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-21/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-21/" + }, + { + "name" : "101057", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101057" + }, + { + "name" : "1039465", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039465" } ] } diff --git a/2017/7xxx/CVE-2017-7817.json b/2017/7xxx/CVE-2017-7817.json index c97babda7d1..f1d65de8c87 100644 --- a/2017/7xxx/CVE-2017-7817.json +++ b/2017/7xxx/CVE-2017-7817.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-21/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-21/" + }, + { + "name" : "101057", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101057" + }, + { + "name" : "1039465", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039465" } ] } diff --git a/2017/7xxx/CVE-2017-7818.json b/2017/7xxx/CVE-2017-7818.json index d636448e1d3..52e97f74be8 100644 --- a/2017/7xxx/CVE-2017-7818.json +++ b/2017/7xxx/CVE-2017-7818.json @@ -75,6 +75,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20171101 [SECURITY] [DLA 1153-1] icedove/thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00000.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1363723", "refsource" : "CONFIRM", @@ -94,6 +99,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-23/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-23/" + }, + { + "name" : "DSA-3987", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3987" + }, + { + "name" : "DSA-4014", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-4014" + }, + { + "name" : "GLSA-201803-14", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201803-14" + }, + { + "name" : "RHSA-2017:2831", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2831" + }, + { + "name" : "RHSA-2017:2885", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2885" + }, + { + "name" : "101055", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101055" + }, + { + "name" : "1039465", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039465" } ] } diff --git a/2017/7xxx/CVE-2017-7819.json b/2017/7xxx/CVE-2017-7819.json index 294a8bd9711..a4250cdce86 100644 --- a/2017/7xxx/CVE-2017-7819.json +++ b/2017/7xxx/CVE-2017-7819.json @@ -75,6 +75,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20171101 [SECURITY] [DLA 1153-1] icedove/thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00000.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1380292", "refsource" : "CONFIRM", @@ -94,6 +99,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-23/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-23/" + }, + { + "name" : "DSA-3987", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3987" + }, + { + "name" : "DSA-4014", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-4014" + }, + { + "name" : "GLSA-201803-14", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201803-14" + }, + { + "name" : "RHSA-2017:2831", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2831" + }, + { + "name" : "RHSA-2017:2885", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2885" + }, + { + "name" : "101055", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101055" + }, + { + "name" : "1039465", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039465" } ] } diff --git a/2017/7xxx/CVE-2017-7820.json b/2017/7xxx/CVE-2017-7820.json index 3e96e8bda7e..3fa03d4c223 100644 --- a/2017/7xxx/CVE-2017-7820.json +++ b/2017/7xxx/CVE-2017-7820.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-21/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-21/" + }, + { + "name" : "101057", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101057" + }, + { + "name" : "1039465", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039465" } ] } diff --git a/2017/7xxx/CVE-2017-7821.json b/2017/7xxx/CVE-2017-7821.json index 48f585c54f4..b353eb47bd9 100644 --- a/2017/7xxx/CVE-2017-7821.json +++ b/2017/7xxx/CVE-2017-7821.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-21/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-21/" + }, + { + "name" : "101057", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101057" + }, + { + "name" : "1039465", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039465" } ] } diff --git a/2017/7xxx/CVE-2017-7822.json b/2017/7xxx/CVE-2017-7822.json index 34042116fe7..1d80ad166d8 100644 --- a/2017/7xxx/CVE-2017-7822.json +++ b/2017/7xxx/CVE-2017-7822.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-21/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-21/" + }, + { + "name" : "101057", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101057" + }, + { + "name" : "1039465", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039465" } ] } diff --git a/2017/7xxx/CVE-2017-7823.json b/2017/7xxx/CVE-2017-7823.json index e846f543207..4db35a28ab1 100644 --- a/2017/7xxx/CVE-2017-7823.json +++ b/2017/7xxx/CVE-2017-7823.json @@ -75,6 +75,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20171101 [SECURITY] [DLA 1153-1] icedove/thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00000.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1396320", "refsource" : "CONFIRM", @@ -94,6 +99,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-23/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-23/" + }, + { + "name" : "DSA-3987", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3987" + }, + { + "name" : "DSA-4014", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-4014" + }, + { + "name" : "GLSA-201803-14", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201803-14" + }, + { + "name" : "RHSA-2017:2831", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2831" + }, + { + "name" : "RHSA-2017:2885", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2885" + }, + { + "name" : "101059", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101059" + }, + { + "name" : "1039465", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039465" } ] } diff --git a/2017/7xxx/CVE-2017-7824.json b/2017/7xxx/CVE-2017-7824.json index 26dce1b71d8..9d97a83c379 100644 --- a/2017/7xxx/CVE-2017-7824.json +++ b/2017/7xxx/CVE-2017-7824.json @@ -75,6 +75,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20171101 [SECURITY] [DLA 1153-1] icedove/thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00000.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1398381", "refsource" : "CONFIRM", @@ -94,6 +99,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-23/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-23/" + }, + { + "name" : "DSA-3987", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-3987" + }, + { + "name" : "DSA-4014", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-4014" + }, + { + "name" : "GLSA-201803-14", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201803-14" + }, + { + "name" : "RHSA-2017:2831", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2831" + }, + { + "name" : "RHSA-2017:2885", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:2885" + }, + { + "name" : "101053", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101053" + }, + { + "name" : "1039465", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039465" } ] } diff --git a/2017/7xxx/CVE-2017-7825.json b/2017/7xxx/CVE-2017-7825.json index dfadcb37d22..f46023b3f9f 100644 --- a/2017/7xxx/CVE-2017-7825.json +++ b/2017/7xxx/CVE-2017-7825.json @@ -75,6 +75,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20171101 [SECURITY] [DLA 1153-1] icedove/thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00000.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1390980", "refsource" : "CONFIRM", @@ -99,6 +104,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-23/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-23/" + }, + { + "name" : "GLSA-201803-14", + "refsource" : "GENTOO", + "url" : "https://security.gentoo.org/glsa/201803-14" + }, + { + "name" : "101059", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101059" + }, + { + "name" : "1039465", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039465" } ] } diff --git a/2017/7xxx/CVE-2017-7826.json b/2017/7xxx/CVE-2017-7826.json index d84caa12b00..c541e35d755 100644 --- a/2017/7xxx/CVE-2017-7826.json +++ b/2017/7xxx/CVE-2017-7826.json @@ -75,6 +75,16 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20171115 [SECURITY] [DLA 1172-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00018.html" + }, + { + "name" : "[debian-lts-announce] 20171209 [SECURITY] [DLA 1199-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2017/12/msg00001.html" + }, { "name" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1394530%2C1369561%2C1411458%2C1400003%2C1395138%2C1408412%2C1393840%2C1400763%2C1339259%2C1394265%2C1407740%2C1407751%2C1408005%2C1406398%2C1387799%2C1261175%2C1400554%2C1375146%2C1397811%2C1404636%2C1401804", "refsource" : "CONFIRM", @@ -94,6 +104,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-26/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-26/" + }, + { + "name" : "DSA-4035", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-4035" + }, + { + "name" : "DSA-4061", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-4061" + }, + { + "name" : "DSA-4075", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-4075" + }, + { + "name" : "RHSA-2017:3247", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:3247" + }, + { + "name" : "RHSA-2017:3372", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:3372" + }, + { + "name" : "101832", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101832" + }, + { + "name" : "1039803", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039803" } ] } diff --git a/2017/7xxx/CVE-2017-7827.json b/2017/7xxx/CVE-2017-7827.json index c29aa304af6..1a292122441 100644 --- a/2017/7xxx/CVE-2017-7827.json +++ b/2017/7xxx/CVE-2017-7827.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-24/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-24/" + }, + { + "name" : "101832", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101832" + }, + { + "name" : "1039803", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039803" } ] } diff --git a/2017/7xxx/CVE-2017-7828.json b/2017/7xxx/CVE-2017-7828.json index 5a266330b17..e1beca6b714 100644 --- a/2017/7xxx/CVE-2017-7828.json +++ b/2017/7xxx/CVE-2017-7828.json @@ -75,6 +75,16 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20171115 [SECURITY] [DLA 1172-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00018.html" + }, + { + "name" : "[debian-lts-announce] 20171209 [SECURITY] [DLA 1199-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2017/12/msg00001.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1406750", "refsource" : "CONFIRM", @@ -99,6 +109,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-26/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-26/" + }, + { + "name" : "DSA-4035", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-4035" + }, + { + "name" : "DSA-4061", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-4061" + }, + { + "name" : "DSA-4075", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-4075" + }, + { + "name" : "RHSA-2017:3247", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:3247" + }, + { + "name" : "RHSA-2017:3372", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:3372" + }, + { + "name" : "101832", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101832" + }, + { + "name" : "1039803", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039803" } ] } diff --git a/2017/7xxx/CVE-2017-7829.json b/2017/7xxx/CVE-2017-7829.json index 8dbe455a8e9..2fd0aca41c8 100644 --- a/2017/7xxx/CVE-2017-7829.json +++ b/2017/7xxx/CVE-2017-7829.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20171227 [SECURITY] [DLA 1223-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2017/12/msg00026.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1423432", "refsource" : "CONFIRM", @@ -62,6 +67,31 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-30/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-30/" + }, + { + "name" : "DSA-4075", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-4075" + }, + { + "name" : "RHSA-2018:0061", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0061" + }, + { + "name" : "USN-3529-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3529-1/" + }, + { + "name" : "102258", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102258" + }, + { + "name" : "1040123", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040123" } ] } diff --git a/2017/7xxx/CVE-2017-7830.json b/2017/7xxx/CVE-2017-7830.json index 3b26a262fdb..7466c00d410 100644 --- a/2017/7xxx/CVE-2017-7830.json +++ b/2017/7xxx/CVE-2017-7830.json @@ -75,6 +75,16 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20171115 [SECURITY] [DLA 1172-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00018.html" + }, + { + "name" : "[debian-lts-announce] 20171209 [SECURITY] [DLA 1199-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2017/12/msg00001.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1408990", "refsource" : "CONFIRM", @@ -94,6 +104,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-26/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-26/" + }, + { + "name" : "DSA-4035", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-4035" + }, + { + "name" : "DSA-4061", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-4061" + }, + { + "name" : "DSA-4075", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-4075" + }, + { + "name" : "RHSA-2017:3247", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:3247" + }, + { + "name" : "RHSA-2017:3372", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:3372" + }, + { + "name" : "101832", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101832" + }, + { + "name" : "1039803", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039803" } ] } diff --git a/2017/7xxx/CVE-2017-7831.json b/2017/7xxx/CVE-2017-7831.json index 1c1c071b127..50692c6cb9c 100644 --- a/2017/7xxx/CVE-2017-7831.json +++ b/2017/7xxx/CVE-2017-7831.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-24/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-24/" + }, + { + "name" : "101832", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101832" + }, + { + "name" : "1039803", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039803" } ] } diff --git a/2017/7xxx/CVE-2017-7832.json b/2017/7xxx/CVE-2017-7832.json index 49e108eef97..6a7adff6561 100644 --- a/2017/7xxx/CVE-2017-7832.json +++ b/2017/7xxx/CVE-2017-7832.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-24/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-24/" + }, + { + "name" : "101832", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101832" + }, + { + "name" : "1039803", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039803" } ] } diff --git a/2017/7xxx/CVE-2017-7833.json b/2017/7xxx/CVE-2017-7833.json index 14fbc733d27..9389e498d77 100644 --- a/2017/7xxx/CVE-2017-7833.json +++ b/2017/7xxx/CVE-2017-7833.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-24/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-24/" + }, + { + "name" : "101832", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101832" + }, + { + "name" : "1039803", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039803" } ] } diff --git a/2017/7xxx/CVE-2017-7834.json b/2017/7xxx/CVE-2017-7834.json index f967182a45d..f3b7ce7474b 100644 --- a/2017/7xxx/CVE-2017-7834.json +++ b/2017/7xxx/CVE-2017-7834.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-24/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-24/" + }, + { + "name" : "101832", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101832" + }, + { + "name" : "1039803", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039803" } ] } diff --git a/2017/7xxx/CVE-2017-7835.json b/2017/7xxx/CVE-2017-7835.json index 6a42b627221..52b115f34bf 100644 --- a/2017/7xxx/CVE-2017-7835.json +++ b/2017/7xxx/CVE-2017-7835.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-24/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-24/" + }, + { + "name" : "101832", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101832" + }, + { + "name" : "1039803", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039803" } ] } diff --git a/2017/7xxx/CVE-2017-7836.json b/2017/7xxx/CVE-2017-7836.json index 989e2a0d65b..657950bbae2 100644 --- a/2017/7xxx/CVE-2017-7836.json +++ b/2017/7xxx/CVE-2017-7836.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-24/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-24/" + }, + { + "name" : "101832", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101832" + }, + { + "name" : "1039803", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039803" } ] } diff --git a/2017/7xxx/CVE-2017-7837.json b/2017/7xxx/CVE-2017-7837.json index 6966269e895..84dbfcd3197 100644 --- a/2017/7xxx/CVE-2017-7837.json +++ b/2017/7xxx/CVE-2017-7837.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-24/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-24/" + }, + { + "name" : "101832", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101832" + }, + { + "name" : "1039803", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039803" } ] } diff --git a/2017/7xxx/CVE-2017-7838.json b/2017/7xxx/CVE-2017-7838.json index ac70c5a8ed4..76700acb71b 100644 --- a/2017/7xxx/CVE-2017-7838.json +++ b/2017/7xxx/CVE-2017-7838.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-24/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-24/" + }, + { + "name" : "101832", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101832" + }, + { + "name" : "1039803", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039803" } ] } diff --git a/2017/7xxx/CVE-2017-7839.json b/2017/7xxx/CVE-2017-7839.json index c5451c45e02..6cf17f8f4f3 100644 --- a/2017/7xxx/CVE-2017-7839.json +++ b/2017/7xxx/CVE-2017-7839.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-24/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-24/" + }, + { + "name" : "101832", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101832" + }, + { + "name" : "1039803", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039803" } ] } diff --git a/2017/7xxx/CVE-2017-7840.json b/2017/7xxx/CVE-2017-7840.json index b395ef330ee..b8299b371fc 100644 --- a/2017/7xxx/CVE-2017-7840.json +++ b/2017/7xxx/CVE-2017-7840.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-24/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-24/" + }, + { + "name" : "101832", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101832" + }, + { + "name" : "1039803", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039803" } ] } diff --git a/2017/7xxx/CVE-2017-7842.json b/2017/7xxx/CVE-2017-7842.json index 0912fe6382c..43b5aeed7b8 100644 --- a/2017/7xxx/CVE-2017-7842.json +++ b/2017/7xxx/CVE-2017-7842.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-24/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-24/" + }, + { + "name" : "101832", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/101832" + }, + { + "name" : "1039803", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039803" } ] } diff --git a/2017/7xxx/CVE-2017-7843.json b/2017/7xxx/CVE-2017-7843.json index fb3987eb6dc..aac4e34742f 100644 --- a/2017/7xxx/CVE-2017-7843.json +++ b/2017/7xxx/CVE-2017-7843.json @@ -64,6 +64,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20171210 [SECURITY] [DLA 1202-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2017/12/msg00003.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1410106", "refsource" : "CONFIRM", @@ -78,6 +83,31 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-28/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-28/" + }, + { + "name" : "DSA-4062", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-4062" + }, + { + "name" : "RHSA-2017:3382", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2017:3382" + }, + { + "name" : "102039", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102039" + }, + { + "name" : "102112", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102112" + }, + { + "name" : "1039954", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039954" } ] } diff --git a/2017/7xxx/CVE-2017-7844.json b/2017/7xxx/CVE-2017-7844.json index 2568cf999bd..7866d3f0966 100644 --- a/2017/7xxx/CVE-2017-7844.json +++ b/2017/7xxx/CVE-2017-7844.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-27/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-27/" + }, + { + "name" : "102039", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102039" + }, + { + "name" : "1039954", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1039954" } ] } diff --git a/2017/7xxx/CVE-2017-7845.json b/2017/7xxx/CVE-2017-7845.json index 22fa8d4547d..0e5542bf5fa 100644 --- a/2017/7xxx/CVE-2017-7845.json +++ b/2017/7xxx/CVE-2017-7845.json @@ -94,6 +94,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-30/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-30/" + }, + { + "name" : "102115", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102115" + }, + { + "name" : "1040123", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040123" } ] } diff --git a/2017/7xxx/CVE-2017-7846.json b/2017/7xxx/CVE-2017-7846.json index e194963b63b..1f7c89b24ab 100644 --- a/2017/7xxx/CVE-2017-7846.json +++ b/2017/7xxx/CVE-2017-7846.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20171227 [SECURITY] [DLA 1223-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2017/12/msg00026.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1411716", "refsource" : "CONFIRM", @@ -62,6 +67,26 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-30/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-30/" + }, + { + "name" : "DSA-4075", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-4075" + }, + { + "name" : "RHSA-2018:0061", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0061" + }, + { + "name" : "102258", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102258" + }, + { + "name" : "1040123", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040123" } ] } diff --git a/2017/7xxx/CVE-2017-7847.json b/2017/7xxx/CVE-2017-7847.json index bc698ffb24a..5bafa900658 100644 --- a/2017/7xxx/CVE-2017-7847.json +++ b/2017/7xxx/CVE-2017-7847.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20171227 [SECURITY] [DLA 1223-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2017/12/msg00026.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1411708", "refsource" : "CONFIRM", @@ -62,6 +67,26 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-30/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-30/" + }, + { + "name" : "DSA-4075", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-4075" + }, + { + "name" : "RHSA-2018:0061", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0061" + }, + { + "name" : "102258", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102258" + }, + { + "name" : "1040123", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040123" } ] } diff --git a/2017/7xxx/CVE-2017-7848.json b/2017/7xxx/CVE-2017-7848.json index 8ef2b3c7edf..23a9c7bc282 100644 --- a/2017/7xxx/CVE-2017-7848.json +++ b/2017/7xxx/CVE-2017-7848.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20171227 [SECURITY] [DLA 1223-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2017/12/msg00026.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1411699", "refsource" : "CONFIRM", @@ -62,6 +67,26 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2017-30/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2017-30/" + }, + { + "name" : "DSA-4075", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2017/dsa-4075" + }, + { + "name" : "RHSA-2018:0061", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0061" + }, + { + "name" : "102258", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102258" + }, + { + "name" : "1040123", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040123" } ] } diff --git a/2018/0xxx/CVE-2018-0263.json b/2018/0xxx/CVE-2018-0263.json index 89cd38d0f43..a9c7af2aa1b 100644 --- a/2018/0xxx/CVE-2018-0263.json +++ b/2018/0xxx/CVE-2018-0263.json @@ -61,6 +61,11 @@ "name" : "104419", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104419" + }, + { + "name" : "1041065", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041065" } ] } diff --git a/2018/0xxx/CVE-2018-0315.json b/2018/0xxx/CVE-2018-0315.json index 1b36b198e23..b867076dd8b 100644 --- a/2018/0xxx/CVE-2018-0315.json +++ b/2018/0xxx/CVE-2018-0315.json @@ -61,6 +61,11 @@ "name" : "104410", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104410" + }, + { + "name" : "1041086", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041086" } ] } diff --git a/2018/0xxx/CVE-2018-0317.json b/2018/0xxx/CVE-2018-0317.json index 07d26a36ace..3735d57b674 100644 --- a/2018/0xxx/CVE-2018-0317.json +++ b/2018/0xxx/CVE-2018-0317.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-prime-bypass", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-prime-bypass" + }, + { + "name" : "104432", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104432" } ] } diff --git a/2018/0xxx/CVE-2018-0318.json b/2018/0xxx/CVE-2018-0318.json index 5c820207ae9..d23eddece20 100644 --- a/2018/0xxx/CVE-2018-0318.json +++ b/2018/0xxx/CVE-2018-0318.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-prime-password-reset", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-prime-password-reset" + }, + { + "name" : "104434", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104434" } ] } diff --git a/2018/0xxx/CVE-2018-0319.json b/2018/0xxx/CVE-2018-0319.json index c84a1859a14..4591d525bba 100644 --- a/2018/0xxx/CVE-2018-0319.json +++ b/2018/0xxx/CVE-2018-0319.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-prime-password-recovery", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-prime-password-recovery" + }, + { + "name" : "104431", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104431" } ] } diff --git a/2018/0xxx/CVE-2018-0321.json b/2018/0xxx/CVE-2018-0321.json index ca4b5b3a629..82a68157a49 100644 --- a/2018/0xxx/CVE-2018-0321.json +++ b/2018/0xxx/CVE-2018-0321.json @@ -61,6 +61,11 @@ "name" : "104409", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104409" + }, + { + "name" : "1041085", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041085" } ] } diff --git a/2018/0xxx/CVE-2018-0334.json b/2018/0xxx/CVE-2018-0334.json index 9e01b8e32fc..bf675eff26f 100644 --- a/2018/0xxx/CVE-2018-0334.json +++ b/2018/0xxx/CVE-2018-0334.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-AnyConnect-cert-bypass", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-AnyConnect-cert-bypass" + }, + { + "name" : "104430", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104430" } ] } diff --git a/2018/0xxx/CVE-2018-0336.json b/2018/0xxx/CVE-2018-0336.json index 52db27c132f..cef6c9d42a9 100644 --- a/2018/0xxx/CVE-2018-0336.json +++ b/2018/0xxx/CVE-2018-0336.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-prime-escalation", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-prime-escalation" + }, + { + "name" : "104429", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104429" } ] } diff --git a/2018/0xxx/CVE-2018-0339.json b/2018/0xxx/CVE-2018-0339.json index 3d62cc61ea9..70174d5ca67 100644 --- a/2018/0xxx/CVE-2018-0339.json +++ b/2018/0xxx/CVE-2018-0339.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-ise-xss", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-ise-xss" + }, + { + "name" : "104424", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104424" } ] } diff --git a/2018/0xxx/CVE-2018-0354.json b/2018/0xxx/CVE-2018-0354.json index 56d05a1b341..9038ccb95ed 100644 --- a/2018/0xxx/CVE-2018-0354.json +++ b/2018/0xxx/CVE-2018-0354.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-cuc-xss", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-cuc-xss" + }, + { + "name" : "104426", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104426" } ] } diff --git a/2018/0xxx/CVE-2018-0355.json b/2018/0xxx/CVE-2018-0355.json index fc9062727ea..6c0d287516e 100644 --- a/2018/0xxx/CVE-2018-0355.json +++ b/2018/0xxx/CVE-2018-0355.json @@ -56,6 +56,11 @@ "name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-cucm-xfs", "refsource" : "CONFIRM", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-cucm-xfs" + }, + { + "name" : "104425", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104425" } ] } diff --git a/2018/10xxx/CVE-2018-10021.json b/2018/10xxx/CVE-2018-10021.json index 7bb0d48c4e6..4ff8d7d3f9f 100644 --- a/2018/10xxx/CVE-2018-10021.json +++ b/2018/10xxx/CVE-2018-10021.json @@ -66,6 +66,16 @@ "name" : "https://github.com/torvalds/linux/commit/318aaf34f1179b39fa9c30fa0f3288b645beee39", "refsource" : "MISC", "url" : "https://github.com/torvalds/linux/commit/318aaf34f1179b39fa9c30fa0f3288b645beee39" + }, + { + "name" : "USN-3678-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3678-1/" + }, + { + "name" : "USN-3678-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3678-2/" } ] } diff --git a/2018/10xxx/CVE-2018-10940.json b/2018/10xxx/CVE-2018-10940.json index d185355b120..574d1d99e91 100644 --- a/2018/10xxx/CVE-2018-10940.json +++ b/2018/10xxx/CVE-2018-10940.json @@ -72,6 +72,16 @@ "refsource" : "MISC", "url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.6" }, + { + "name" : "USN-3676-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3676-1/" + }, + { + "name" : "USN-3676-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3676-2/" + }, { "name" : "104154", "refsource" : "BID", diff --git a/2018/11xxx/CVE-2018-11354.json b/2018/11xxx/CVE-2018-11354.json index f93f1fee568..372cb34d24a 100644 --- a/2018/11xxx/CVE-2018-11354.json +++ b/2018/11xxx/CVE-2018-11354.json @@ -71,6 +71,11 @@ "name" : "104308", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104308" + }, + { + "name" : "1041036", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041036" } ] } diff --git a/2018/11xxx/CVE-2018-11355.json b/2018/11xxx/CVE-2018-11355.json index c2a26aeed94..571790da518 100644 --- a/2018/11xxx/CVE-2018-11355.json +++ b/2018/11xxx/CVE-2018-11355.json @@ -71,6 +71,11 @@ "name" : "104308", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104308" + }, + { + "name" : "1041036", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041036" } ] } diff --git a/2018/11xxx/CVE-2018-11356.json b/2018/11xxx/CVE-2018-11356.json index 810b74a6567..2b2a40a8f74 100644 --- a/2018/11xxx/CVE-2018-11356.json +++ b/2018/11xxx/CVE-2018-11356.json @@ -71,6 +71,11 @@ "name" : "104308", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104308" + }, + { + "name" : "1041036", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041036" } ] } diff --git a/2018/11xxx/CVE-2018-11357.json b/2018/11xxx/CVE-2018-11357.json index c0445004b68..eb0ca935858 100644 --- a/2018/11xxx/CVE-2018-11357.json +++ b/2018/11xxx/CVE-2018-11357.json @@ -71,6 +71,11 @@ "name" : "104308", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104308" + }, + { + "name" : "1041036", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041036" } ] } diff --git a/2018/11xxx/CVE-2018-11358.json b/2018/11xxx/CVE-2018-11358.json index d48b1ddef90..b2f1374e8f9 100644 --- a/2018/11xxx/CVE-2018-11358.json +++ b/2018/11xxx/CVE-2018-11358.json @@ -81,6 +81,11 @@ "name" : "104308", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104308" + }, + { + "name" : "1041036", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041036" } ] } diff --git a/2018/11xxx/CVE-2018-11359.json b/2018/11xxx/CVE-2018-11359.json index 2b2abf20244..e4efbeb4e03 100644 --- a/2018/11xxx/CVE-2018-11359.json +++ b/2018/11xxx/CVE-2018-11359.json @@ -71,6 +71,11 @@ "name" : "104308", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104308" + }, + { + "name" : "1041036", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041036" } ] } diff --git a/2018/11xxx/CVE-2018-11360.json b/2018/11xxx/CVE-2018-11360.json index 86abe0972a1..b958331155a 100644 --- a/2018/11xxx/CVE-2018-11360.json +++ b/2018/11xxx/CVE-2018-11360.json @@ -76,6 +76,11 @@ "name" : "104308", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104308" + }, + { + "name" : "1041036", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041036" } ] } diff --git a/2018/11xxx/CVE-2018-11361.json b/2018/11xxx/CVE-2018-11361.json index 6971be7b2c9..55118f03895 100644 --- a/2018/11xxx/CVE-2018-11361.json +++ b/2018/11xxx/CVE-2018-11361.json @@ -71,6 +71,11 @@ "name" : "104308", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104308" + }, + { + "name" : "1041036", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041036" } ] } diff --git a/2018/11xxx/CVE-2018-11362.json b/2018/11xxx/CVE-2018-11362.json index 06176ace2a6..23817e3a927 100644 --- a/2018/11xxx/CVE-2018-11362.json +++ b/2018/11xxx/CVE-2018-11362.json @@ -81,6 +81,11 @@ "name" : "104308", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/104308" + }, + { + "name" : "1041036", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041036" } ] } diff --git a/2018/11xxx/CVE-2018-11628.json b/2018/11xxx/CVE-2018-11628.json index acaaceee5bc..3c16a8c2ac3 100644 --- a/2018/11xxx/CVE-2018-11628.json +++ b/2018/11xxx/CVE-2018-11628.json @@ -66,6 +66,11 @@ "name" : "https://gist.github.com/barrett092/c70752ca6960b8b9616a03006f291a28", "refsource" : "MISC", "url" : "https://gist.github.com/barrett092/c70752ca6960b8b9616a03006f291a28" + }, + { + "name" : "104428", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104428" } ] } diff --git a/2018/12xxx/CVE-2018-12015.json b/2018/12xxx/CVE-2018-12015.json index 5616b8e3d05..f229a810aac 100644 --- a/2018/12xxx/CVE-2018-12015.json +++ b/2018/12xxx/CVE-2018-12015.json @@ -57,6 +57,16 @@ "refsource" : "CONFIRM", "url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=900834" }, + { + "name" : "DSA-4226", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4226" + }, + { + "name" : "104423", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104423" + }, { "name" : "1041048", "refsource" : "SECTRACK", diff --git a/2018/12xxx/CVE-2018-12020.json b/2018/12xxx/CVE-2018-12020.json index 3fdfda07222..fbbac137964 100644 --- a/2018/12xxx/CVE-2018-12020.json +++ b/2018/12xxx/CVE-2018-12020.json @@ -82,6 +82,11 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4224" }, + { + "name" : "USN-3675-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3675-1/" + }, { "name" : "1041051", "refsource" : "SECTRACK", diff --git a/2018/1xxx/CVE-2018-1068.json b/2018/1xxx/CVE-2018-1068.json index d7bf013a80c..b93adcc33ad 100644 --- a/2018/1xxx/CVE-2018-1068.json +++ b/2018/1xxx/CVE-2018-1068.json @@ -118,6 +118,21 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3656-1/" }, + { + "name" : "USN-3674-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3674-2/" + }, + { + "name" : "USN-3677-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3677-1/" + }, + { + "name" : "USN-3677-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3677-2/" + }, { "name" : "103459", "refsource" : "BID", diff --git a/2018/1xxx/CVE-2018-1092.json b/2018/1xxx/CVE-2018-1092.json index 296da175838..e370aaf627c 100644 --- a/2018/1xxx/CVE-2018-1092.json +++ b/2018/1xxx/CVE-2018-1092.json @@ -91,6 +91,36 @@ "name" : "DSA-4188", "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4188" + }, + { + "name" : "USN-3676-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3676-1/" + }, + { + "name" : "USN-3676-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3676-2/" + }, + { + "name" : "USN-3677-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3677-1/" + }, + { + "name" : "USN-3677-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3677-2/" + }, + { + "name" : "USN-3678-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3678-1/" + }, + { + "name" : "USN-3678-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3678-2/" } ] } diff --git a/2018/1xxx/CVE-2018-1093.json b/2018/1xxx/CVE-2018-1093.json index 76dad5fb35f..a43afc15117 100644 --- a/2018/1xxx/CVE-2018-1093.json +++ b/2018/1xxx/CVE-2018-1093.json @@ -81,6 +81,16 @@ "name" : "DSA-4188", "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4188" + }, + { + "name" : "USN-3676-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3676-1/" + }, + { + "name" : "USN-3676-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3676-2/" } ] } diff --git a/2018/5xxx/CVE-2018-5089.json b/2018/5xxx/CVE-2018-5089.json index 9c064f8361e..1deb5b573da 100644 --- a/2018/5xxx/CVE-2018-5089.json +++ b/2018/5xxx/CVE-2018-5089.json @@ -75,6 +75,16 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180124 [SECURITY] [DLA 1256-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00030.html" + }, + { + "name" : "[debian-lts-announce] 20180129 [SECURITY] [DLA 1262-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00036.html" + }, { "name" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1412420%2C1426783%2C1422389%2C1415598%2C1410134%2C1408017%2C1224396%2C1382366%2C1415582%2C1417797%2C1409951%2C1414452%2C1428589%2C1425780%2C1399520%2C1418854%2C1408276%2C1412145%2C1331209%2C1425612", "refsource" : "CONFIRM", @@ -94,6 +104,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-04/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-04/" + }, + { + "name" : "DSA-4096", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4096" + }, + { + "name" : "DSA-4102", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4102" + }, + { + "name" : "RHSA-2018:0122", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0122" + }, + { + "name" : "RHSA-2018:0262", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0262" + }, + { + "name" : "USN-3544-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3544-1/" + }, + { + "name" : "102783", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102783" + }, + { + "name" : "1040270", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040270" } ] } diff --git a/2018/5xxx/CVE-2018-5090.json b/2018/5xxx/CVE-2018-5090.json index 48848b489bf..034fe749020 100644 --- a/2018/5xxx/CVE-2018-5090.json +++ b/2018/5xxx/CVE-2018-5090.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-02/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-02/" + }, + { + "name" : "USN-3544-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3544-1/" + }, + { + "name" : "102786", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102786" + }, + { + "name" : "1040270", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040270" } ] } diff --git a/2018/5xxx/CVE-2018-5091.json b/2018/5xxx/CVE-2018-5091.json index 1a87ad11ef9..7c92bc9f0e5 100644 --- a/2018/5xxx/CVE-2018-5091.json +++ b/2018/5xxx/CVE-2018-5091.json @@ -64,6 +64,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180124 [SECURITY] [DLA 1256-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00030.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1423086", "refsource" : "CONFIRM", @@ -78,6 +83,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-03/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-03/" + }, + { + "name" : "DSA-4096", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4096" + }, + { + "name" : "DSA-4102", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4102" + }, + { + "name" : "RHSA-2018:0122", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0122" + }, + { + "name" : "USN-3544-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3544-1/" + }, + { + "name" : "102783", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102783" + }, + { + "name" : "1040270", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040270" } ] } diff --git a/2018/5xxx/CVE-2018-5092.json b/2018/5xxx/CVE-2018-5092.json index 34b94933998..6ecf0e7f57d 100644 --- a/2018/5xxx/CVE-2018-5092.json +++ b/2018/5xxx/CVE-2018-5092.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-02/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-02/" + }, + { + "name" : "USN-3544-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3544-1/" + }, + { + "name" : "102786", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102786" + }, + { + "name" : "1040270", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040270" } ] } diff --git a/2018/5xxx/CVE-2018-5093.json b/2018/5xxx/CVE-2018-5093.json index c9ae40f789b..2363aa2145c 100644 --- a/2018/5xxx/CVE-2018-5093.json +++ b/2018/5xxx/CVE-2018-5093.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-02/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-02/" + }, + { + "name" : "USN-3544-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3544-1/" + }, + { + "name" : "102786", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102786" + }, + { + "name" : "1040270", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040270" } ] } diff --git a/2018/5xxx/CVE-2018-5094.json b/2018/5xxx/CVE-2018-5094.json index 0025fe519ba..c201b587dec 100644 --- a/2018/5xxx/CVE-2018-5094.json +++ b/2018/5xxx/CVE-2018-5094.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-02/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-02/" + }, + { + "name" : "USN-3544-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3544-1/" + }, + { + "name" : "102786", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102786" + }, + { + "name" : "1040270", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040270" } ] } diff --git a/2018/5xxx/CVE-2018-5095.json b/2018/5xxx/CVE-2018-5095.json index 4c8fc9d052b..21bb09f0fa6 100644 --- a/2018/5xxx/CVE-2018-5095.json +++ b/2018/5xxx/CVE-2018-5095.json @@ -75,6 +75,16 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180124 [SECURITY] [DLA 1256-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00030.html" + }, + { + "name" : "[debian-lts-announce] 20180129 [SECURITY] [DLA 1262-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00036.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1418447", "refsource" : "CONFIRM", @@ -94,6 +104,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-04/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-04/" + }, + { + "name" : "DSA-4096", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4096" + }, + { + "name" : "DSA-4102", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4102" + }, + { + "name" : "RHSA-2018:0122", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0122" + }, + { + "name" : "RHSA-2018:0262", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0262" + }, + { + "name" : "USN-3544-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3544-1/" + }, + { + "name" : "102783", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102783" + }, + { + "name" : "1040270", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040270" } ] } diff --git a/2018/5xxx/CVE-2018-5096.json b/2018/5xxx/CVE-2018-5096.json index b53ec897f2b..5e0fd9a982a 100644 --- a/2018/5xxx/CVE-2018-5096.json +++ b/2018/5xxx/CVE-2018-5096.json @@ -64,6 +64,16 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180124 [SECURITY] [DLA 1256-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00030.html" + }, + { + "name" : "[debian-lts-announce] 20180129 [SECURITY] [DLA 1262-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00036.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1418922", "refsource" : "CONFIRM", @@ -78,6 +88,31 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-04/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-04/" + }, + { + "name" : "DSA-4096", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4096" + }, + { + "name" : "DSA-4102", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4102" + }, + { + "name" : "RHSA-2018:0122", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0122" + }, + { + "name" : "RHSA-2018:0262", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0262" + }, + { + "name" : "102771", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102771" } ] } diff --git a/2018/5xxx/CVE-2018-5097.json b/2018/5xxx/CVE-2018-5097.json index 9a21c085514..6d12756ebeb 100644 --- a/2018/5xxx/CVE-2018-5097.json +++ b/2018/5xxx/CVE-2018-5097.json @@ -75,6 +75,16 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180124 [SECURITY] [DLA 1256-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00030.html" + }, + { + "name" : "[debian-lts-announce] 20180129 [SECURITY] [DLA 1262-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00036.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1387427", "refsource" : "CONFIRM", @@ -94,6 +104,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-04/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-04/" + }, + { + "name" : "DSA-4096", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4096" + }, + { + "name" : "DSA-4102", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4102" + }, + { + "name" : "RHSA-2018:0122", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0122" + }, + { + "name" : "RHSA-2018:0262", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0262" + }, + { + "name" : "USN-3544-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3544-1/" + }, + { + "name" : "102783", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102783" + }, + { + "name" : "1040270", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040270" } ] } diff --git a/2018/5xxx/CVE-2018-5098.json b/2018/5xxx/CVE-2018-5098.json index 19aaa5a31c4..4478ae4cf34 100644 --- a/2018/5xxx/CVE-2018-5098.json +++ b/2018/5xxx/CVE-2018-5098.json @@ -75,6 +75,16 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180124 [SECURITY] [DLA 1256-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00030.html" + }, + { + "name" : "[debian-lts-announce] 20180129 [SECURITY] [DLA 1262-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00036.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1399400", "refsource" : "CONFIRM", @@ -94,6 +104,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-04/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-04/" + }, + { + "name" : "DSA-4096", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4096" + }, + { + "name" : "DSA-4102", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4102" + }, + { + "name" : "RHSA-2018:0122", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0122" + }, + { + "name" : "RHSA-2018:0262", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0262" + }, + { + "name" : "USN-3544-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3544-1/" + }, + { + "name" : "102783", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102783" + }, + { + "name" : "1040270", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040270" } ] } diff --git a/2018/5xxx/CVE-2018-5099.json b/2018/5xxx/CVE-2018-5099.json index e582b7ee68f..d4e77a186d1 100644 --- a/2018/5xxx/CVE-2018-5099.json +++ b/2018/5xxx/CVE-2018-5099.json @@ -75,6 +75,16 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180124 [SECURITY] [DLA 1256-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00030.html" + }, + { + "name" : "[debian-lts-announce] 20180129 [SECURITY] [DLA 1262-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00036.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1416878", "refsource" : "CONFIRM", @@ -94,6 +104,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-04/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-04/" + }, + { + "name" : "DSA-4096", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4096" + }, + { + "name" : "DSA-4102", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4102" + }, + { + "name" : "RHSA-2018:0122", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0122" + }, + { + "name" : "RHSA-2018:0262", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0262" + }, + { + "name" : "USN-3544-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3544-1/" + }, + { + "name" : "102783", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102783" + }, + { + "name" : "1040270", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040270" } ] } diff --git a/2018/5xxx/CVE-2018-5100.json b/2018/5xxx/CVE-2018-5100.json index 805d9fa2c46..7cd79882f1f 100644 --- a/2018/5xxx/CVE-2018-5100.json +++ b/2018/5xxx/CVE-2018-5100.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-02/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-02/" + }, + { + "name" : "USN-3544-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3544-1/" + }, + { + "name" : "102786", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102786" + }, + { + "name" : "1040270", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040270" } ] } diff --git a/2018/5xxx/CVE-2018-5101.json b/2018/5xxx/CVE-2018-5101.json index 79489fdd16b..401ad537218 100644 --- a/2018/5xxx/CVE-2018-5101.json +++ b/2018/5xxx/CVE-2018-5101.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-02/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-02/" + }, + { + "name" : "USN-3544-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3544-1/" + }, + { + "name" : "102786", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102786" + }, + { + "name" : "1040270", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040270" } ] } diff --git a/2018/5xxx/CVE-2018-5102.json b/2018/5xxx/CVE-2018-5102.json index f1e6abaa563..c6b41180b39 100644 --- a/2018/5xxx/CVE-2018-5102.json +++ b/2018/5xxx/CVE-2018-5102.json @@ -75,6 +75,16 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180124 [SECURITY] [DLA 1256-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00030.html" + }, + { + "name" : "[debian-lts-announce] 20180129 [SECURITY] [DLA 1262-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00036.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1419363", "refsource" : "CONFIRM", @@ -94,6 +104,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-04/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-04/" + }, + { + "name" : "DSA-4096", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4096" + }, + { + "name" : "DSA-4102", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4102" + }, + { + "name" : "RHSA-2018:0122", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0122" + }, + { + "name" : "RHSA-2018:0262", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0262" + }, + { + "name" : "USN-3544-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3544-1/" + }, + { + "name" : "102783", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102783" + }, + { + "name" : "1040270", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040270" } ] } diff --git a/2018/5xxx/CVE-2018-5103.json b/2018/5xxx/CVE-2018-5103.json index 363a5cea6a5..b71f6f27d8f 100644 --- a/2018/5xxx/CVE-2018-5103.json +++ b/2018/5xxx/CVE-2018-5103.json @@ -75,6 +75,16 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180124 [SECURITY] [DLA 1256-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00030.html" + }, + { + "name" : "[debian-lts-announce] 20180129 [SECURITY] [DLA 1262-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00036.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1423159", "refsource" : "CONFIRM", @@ -94,6 +104,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-04/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-04/" + }, + { + "name" : "DSA-4096", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4096" + }, + { + "name" : "DSA-4102", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4102" + }, + { + "name" : "RHSA-2018:0122", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0122" + }, + { + "name" : "RHSA-2018:0262", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0262" + }, + { + "name" : "USN-3544-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3544-1/" + }, + { + "name" : "102783", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102783" + }, + { + "name" : "1040270", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040270" } ] } diff --git a/2018/5xxx/CVE-2018-5104.json b/2018/5xxx/CVE-2018-5104.json index 23a53aab65c..82c2c49806c 100644 --- a/2018/5xxx/CVE-2018-5104.json +++ b/2018/5xxx/CVE-2018-5104.json @@ -75,6 +75,16 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180124 [SECURITY] [DLA 1256-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00030.html" + }, + { + "name" : "[debian-lts-announce] 20180129 [SECURITY] [DLA 1262-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00036.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1425000", "refsource" : "CONFIRM", @@ -94,6 +104,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-04/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-04/" + }, + { + "name" : "DSA-4096", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4096" + }, + { + "name" : "DSA-4102", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4102" + }, + { + "name" : "RHSA-2018:0122", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0122" + }, + { + "name" : "RHSA-2018:0262", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0262" + }, + { + "name" : "USN-3544-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3544-1/" + }, + { + "name" : "102783", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102783" + }, + { + "name" : "1040270", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040270" } ] } diff --git a/2018/5xxx/CVE-2018-5105.json b/2018/5xxx/CVE-2018-5105.json index 66c89ef80d8..0aba597f327 100644 --- a/2018/5xxx/CVE-2018-5105.json +++ b/2018/5xxx/CVE-2018-5105.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-02/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-02/" + }, + { + "name" : "USN-3544-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3544-1/" + }, + { + "name" : "102786", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102786" + }, + { + "name" : "1040270", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040270" } ] } diff --git a/2018/5xxx/CVE-2018-5106.json b/2018/5xxx/CVE-2018-5106.json index 6bf41ff62af..e30c6d76bc5 100644 --- a/2018/5xxx/CVE-2018-5106.json +++ b/2018/5xxx/CVE-2018-5106.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-02/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-02/" + }, + { + "name" : "USN-3544-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3544-1/" + }, + { + "name" : "102786", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102786" + }, + { + "name" : "1040270", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040270" } ] } diff --git a/2018/5xxx/CVE-2018-5107.json b/2018/5xxx/CVE-2018-5107.json index 3f2c65ffd81..17a04e050c3 100644 --- a/2018/5xxx/CVE-2018-5107.json +++ b/2018/5xxx/CVE-2018-5107.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-02/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-02/" + }, + { + "name" : "USN-3544-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3544-1/" + }, + { + "name" : "102786", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102786" + }, + { + "name" : "1040270", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040270" } ] } diff --git a/2018/5xxx/CVE-2018-5108.json b/2018/5xxx/CVE-2018-5108.json index 15ca6289e57..51490a744cc 100644 --- a/2018/5xxx/CVE-2018-5108.json +++ b/2018/5xxx/CVE-2018-5108.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-02/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-02/" + }, + { + "name" : "USN-3544-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3544-1/" + }, + { + "name" : "102786", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102786" + }, + { + "name" : "1040270", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040270" } ] } diff --git a/2018/5xxx/CVE-2018-5109.json b/2018/5xxx/CVE-2018-5109.json index b267cb9cebe..875f8379859 100644 --- a/2018/5xxx/CVE-2018-5109.json +++ b/2018/5xxx/CVE-2018-5109.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-02/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-02/" + }, + { + "name" : "USN-3544-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3544-1/" + }, + { + "name" : "102786", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102786" + }, + { + "name" : "1040270", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040270" } ] } diff --git a/2018/5xxx/CVE-2018-5110.json b/2018/5xxx/CVE-2018-5110.json index 0681dc70d30..5f19218d392 100644 --- a/2018/5xxx/CVE-2018-5110.json +++ b/2018/5xxx/CVE-2018-5110.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-02/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-02/" + }, + { + "name" : "102786", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102786" + }, + { + "name" : "1040270", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040270" } ] } diff --git a/2018/5xxx/CVE-2018-5111.json b/2018/5xxx/CVE-2018-5111.json index 7daaf36ad57..ac29abdddab 100644 --- a/2018/5xxx/CVE-2018-5111.json +++ b/2018/5xxx/CVE-2018-5111.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-02/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-02/" + }, + { + "name" : "USN-3544-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3544-1/" + }, + { + "name" : "102786", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102786" + }, + { + "name" : "1040270", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040270" } ] } diff --git a/2018/5xxx/CVE-2018-5112.json b/2018/5xxx/CVE-2018-5112.json index 2cf10ef84a0..cec85a93dbf 100644 --- a/2018/5xxx/CVE-2018-5112.json +++ b/2018/5xxx/CVE-2018-5112.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-02/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-02/" + }, + { + "name" : "USN-3544-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3544-1/" + }, + { + "name" : "102786", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102786" + }, + { + "name" : "1040270", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040270" } ] } diff --git a/2018/5xxx/CVE-2018-5113.json b/2018/5xxx/CVE-2018-5113.json index b3006f5f3a1..8d832611aa6 100644 --- a/2018/5xxx/CVE-2018-5113.json +++ b/2018/5xxx/CVE-2018-5113.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-02/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-02/" + }, + { + "name" : "USN-3544-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3544-1/" + }, + { + "name" : "102786", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102786" + }, + { + "name" : "1040270", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040270" } ] } diff --git a/2018/5xxx/CVE-2018-5114.json b/2018/5xxx/CVE-2018-5114.json index d374080e27d..ba28608125c 100644 --- a/2018/5xxx/CVE-2018-5114.json +++ b/2018/5xxx/CVE-2018-5114.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-02/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-02/" + }, + { + "name" : "USN-3544-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3544-1/" + }, + { + "name" : "102786", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102786" + }, + { + "name" : "1040270", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040270" } ] } diff --git a/2018/5xxx/CVE-2018-5115.json b/2018/5xxx/CVE-2018-5115.json index bb9e9811711..35760d13fc3 100644 --- a/2018/5xxx/CVE-2018-5115.json +++ b/2018/5xxx/CVE-2018-5115.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-02/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-02/" + }, + { + "name" : "USN-3544-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3544-1/" + }, + { + "name" : "102786", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102786" + }, + { + "name" : "1040270", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040270" } ] } diff --git a/2018/5xxx/CVE-2018-5116.json b/2018/5xxx/CVE-2018-5116.json index 0b9a7350500..86c45a533f1 100644 --- a/2018/5xxx/CVE-2018-5116.json +++ b/2018/5xxx/CVE-2018-5116.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-02/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-02/" + }, + { + "name" : "USN-3544-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3544-1/" + }, + { + "name" : "102786", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102786" + }, + { + "name" : "1040270", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040270" } ] } diff --git a/2018/5xxx/CVE-2018-5117.json b/2018/5xxx/CVE-2018-5117.json index 455f20ea617..54140f7a0a6 100644 --- a/2018/5xxx/CVE-2018-5117.json +++ b/2018/5xxx/CVE-2018-5117.json @@ -75,6 +75,16 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180124 [SECURITY] [DLA 1256-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00030.html" + }, + { + "name" : "[debian-lts-announce] 20180129 [SECURITY] [DLA 1262-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00036.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1395508", "refsource" : "CONFIRM", @@ -94,6 +104,41 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-04/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-04/" + }, + { + "name" : "DSA-4096", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4096" + }, + { + "name" : "DSA-4102", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4102" + }, + { + "name" : "RHSA-2018:0122", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0122" + }, + { + "name" : "RHSA-2018:0262", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0262" + }, + { + "name" : "USN-3544-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3544-1/" + }, + { + "name" : "102783", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102783" + }, + { + "name" : "1040270", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040270" } ] } diff --git a/2018/5xxx/CVE-2018-5118.json b/2018/5xxx/CVE-2018-5118.json index ad51feb73da..baf1eb7dcf9 100644 --- a/2018/5xxx/CVE-2018-5118.json +++ b/2018/5xxx/CVE-2018-5118.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-02/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-02/" + }, + { + "name" : "USN-3544-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3544-1/" + }, + { + "name" : "102786", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102786" + }, + { + "name" : "1040270", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040270" } ] } diff --git a/2018/5xxx/CVE-2018-5119.json b/2018/5xxx/CVE-2018-5119.json index 60fc6c3e9b9..d50d9dd95a2 100644 --- a/2018/5xxx/CVE-2018-5119.json +++ b/2018/5xxx/CVE-2018-5119.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-02/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-02/" + }, + { + "name" : "USN-3544-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3544-1/" + }, + { + "name" : "102786", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102786" + }, + { + "name" : "1040270", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040270" } ] } diff --git a/2018/5xxx/CVE-2018-5121.json b/2018/5xxx/CVE-2018-5121.json index b1e98c4b298..6c6c31e0a4a 100644 --- a/2018/5xxx/CVE-2018-5121.json +++ b/2018/5xxx/CVE-2018-5121.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-02/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-02/" + }, + { + "name" : "102786", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102786" + }, + { + "name" : "1040270", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040270" } ] } diff --git a/2018/5xxx/CVE-2018-5122.json b/2018/5xxx/CVE-2018-5122.json index 6bba977f1eb..4a83fd56f39 100644 --- a/2018/5xxx/CVE-2018-5122.json +++ b/2018/5xxx/CVE-2018-5122.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-02/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-02/" + }, + { + "name" : "USN-3544-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3544-1/" + }, + { + "name" : "102786", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/102786" + }, + { + "name" : "1040270", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040270" } ] } diff --git a/2018/5xxx/CVE-2018-5125.json b/2018/5xxx/CVE-2018-5125.json index e5e840ddaba..6113f6e7148 100644 --- a/2018/5xxx/CVE-2018-5125.json +++ b/2018/5xxx/CVE-2018-5125.json @@ -75,6 +75,16 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180315 [SECURITY] [DLA 1308-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00010.html" + }, + { + "name" : "[debian-lts-announce] 20180329 [SECURITY] [DLA 1327-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00029.html" + }, { "name" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1416529%2C1434580%2C1434384%2C1437450%2C1437507%2C1426988%2C1438425%2C1324042%2C1437087%2C1443865%2C1425520", "refsource" : "CONFIRM", @@ -94,6 +104,56 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-09/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-09/" + }, + { + "name" : "DSA-4139", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4139" + }, + { + "name" : "DSA-4155", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4155" + }, + { + "name" : "RHSA-2018:0526", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0526" + }, + { + "name" : "RHSA-2018:0527", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0527" + }, + { + "name" : "RHSA-2018:0647", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0647" + }, + { + "name" : "RHSA-2018:0648", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0648" + }, + { + "name" : "USN-3545-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3545-1/" + }, + { + "name" : "USN-3596-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3596-1/" + }, + { + "name" : "103388", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103388" + }, + { + "name" : "1040514", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040514" } ] } diff --git a/2018/5xxx/CVE-2018-5126.json b/2018/5xxx/CVE-2018-5126.json index 3e71a5f33b7..3735e3f75d5 100644 --- a/2018/5xxx/CVE-2018-5126.json +++ b/2018/5xxx/CVE-2018-5126.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-06/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-06/" + }, + { + "name" : "USN-3596-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3596-1/" + }, + { + "name" : "103386", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103386" + }, + { + "name" : "1040514", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040514" } ] } diff --git a/2018/5xxx/CVE-2018-5127.json b/2018/5xxx/CVE-2018-5127.json index 5365d6669ed..e3e77beb7eb 100644 --- a/2018/5xxx/CVE-2018-5127.json +++ b/2018/5xxx/CVE-2018-5127.json @@ -75,6 +75,16 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180315 [SECURITY] [DLA 1308-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00010.html" + }, + { + "name" : "[debian-lts-announce] 20180329 [SECURITY] [DLA 1327-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00029.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1430557", "refsource" : "CONFIRM", @@ -94,6 +104,56 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-09/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-09/" + }, + { + "name" : "DSA-4139", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4139" + }, + { + "name" : "DSA-4155", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4155" + }, + { + "name" : "RHSA-2018:0526", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0526" + }, + { + "name" : "RHSA-2018:0527", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0527" + }, + { + "name" : "RHSA-2018:0647", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0647" + }, + { + "name" : "RHSA-2018:0648", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0648" + }, + { + "name" : "USN-3545-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3545-1/" + }, + { + "name" : "USN-3596-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3596-1/" + }, + { + "name" : "103388", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103388" + }, + { + "name" : "1040514", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040514" } ] } diff --git a/2018/5xxx/CVE-2018-5128.json b/2018/5xxx/CVE-2018-5128.json index 6caa98f6b9b..5cd6fd37083 100644 --- a/2018/5xxx/CVE-2018-5128.json +++ b/2018/5xxx/CVE-2018-5128.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-06/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-06/" + }, + { + "name" : "USN-3596-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3596-1/" + }, + { + "name" : "103386", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103386" + }, + { + "name" : "1040514", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040514" } ] } diff --git a/2018/5xxx/CVE-2018-5129.json b/2018/5xxx/CVE-2018-5129.json index 760195e0a21..b5e38068c31 100644 --- a/2018/5xxx/CVE-2018-5129.json +++ b/2018/5xxx/CVE-2018-5129.json @@ -75,6 +75,16 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180315 [SECURITY] [DLA 1308-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00010.html" + }, + { + "name" : "[debian-lts-announce] 20180329 [SECURITY] [DLA 1327-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00029.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1428947", "refsource" : "CONFIRM", @@ -94,6 +104,56 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-09/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-09/" + }, + { + "name" : "DSA-4139", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4139" + }, + { + "name" : "DSA-4155", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4155" + }, + { + "name" : "RHSA-2018:0526", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0526" + }, + { + "name" : "RHSA-2018:0527", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0527" + }, + { + "name" : "RHSA-2018:0647", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0647" + }, + { + "name" : "RHSA-2018:0648", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0648" + }, + { + "name" : "USN-3545-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3545-1/" + }, + { + "name" : "USN-3596-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3596-1/" + }, + { + "name" : "103388", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103388" + }, + { + "name" : "1040514", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040514" } ] } diff --git a/2018/5xxx/CVE-2018-5130.json b/2018/5xxx/CVE-2018-5130.json index d1b224ff855..74a3f2f9786 100644 --- a/2018/5xxx/CVE-2018-5130.json +++ b/2018/5xxx/CVE-2018-5130.json @@ -64,6 +64,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180315 [SECURITY] [DLA 1308-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00010.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1433005", "refsource" : "CONFIRM", @@ -78,6 +83,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-07/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-07/" + }, + { + "name" : "DSA-4139", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4139" + }, + { + "name" : "RHSA-2018:0526", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0526" + }, + { + "name" : "RHSA-2018:0527", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0527" + }, + { + "name" : "USN-3596-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3596-1/" + }, + { + "name" : "103388", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103388" + }, + { + "name" : "1040514", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040514" } ] } diff --git a/2018/5xxx/CVE-2018-5131.json b/2018/5xxx/CVE-2018-5131.json index 4e492a9d3b5..a7522e36e31 100644 --- a/2018/5xxx/CVE-2018-5131.json +++ b/2018/5xxx/CVE-2018-5131.json @@ -64,6 +64,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180315 [SECURITY] [DLA 1308-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00010.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1440775", "refsource" : "CONFIRM", @@ -78,6 +83,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-07/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-07/" + }, + { + "name" : "DSA-4139", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4139" + }, + { + "name" : "RHSA-2018:0526", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0526" + }, + { + "name" : "RHSA-2018:0527", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0527" + }, + { + "name" : "USN-3596-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3596-1/" + }, + { + "name" : "103388", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103388" + }, + { + "name" : "1040514", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040514" } ] } diff --git a/2018/5xxx/CVE-2018-5132.json b/2018/5xxx/CVE-2018-5132.json index 0698fd6a12a..a0764c6ebc2 100644 --- a/2018/5xxx/CVE-2018-5132.json +++ b/2018/5xxx/CVE-2018-5132.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-06/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-06/" + }, + { + "name" : "USN-3596-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3596-1/" + }, + { + "name" : "103386", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103386" + }, + { + "name" : "1040514", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040514" } ] } diff --git a/2018/5xxx/CVE-2018-5133.json b/2018/5xxx/CVE-2018-5133.json index 3f41f040f82..cdbf33ca868 100644 --- a/2018/5xxx/CVE-2018-5133.json +++ b/2018/5xxx/CVE-2018-5133.json @@ -67,6 +67,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-06/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-06/" + }, + { + "name" : "USN-3596-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3596-1/" + }, + { + "name" : "103386", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103386" + }, + { + "name" : "1040514", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040514" } ] } diff --git a/2018/5xxx/CVE-2018-5134.json b/2018/5xxx/CVE-2018-5134.json index 1540a7d9d22..8fcc23f946f 100644 --- a/2018/5xxx/CVE-2018-5134.json +++ b/2018/5xxx/CVE-2018-5134.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-06/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-06/" + }, + { + "name" : "USN-3596-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3596-1/" + }, + { + "name" : "103386", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103386" + }, + { + "name" : "1040514", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040514" } ] } diff --git a/2018/5xxx/CVE-2018-5135.json b/2018/5xxx/CVE-2018-5135.json index df6bcf441a5..8ca97e428b8 100644 --- a/2018/5xxx/CVE-2018-5135.json +++ b/2018/5xxx/CVE-2018-5135.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-06/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-06/" + }, + { + "name" : "USN-3596-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3596-1/" + }, + { + "name" : "103386", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103386" + }, + { + "name" : "1040514", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040514" } ] } diff --git a/2018/5xxx/CVE-2018-5136.json b/2018/5xxx/CVE-2018-5136.json index dc5ffe5f21a..10f4a2803ff 100644 --- a/2018/5xxx/CVE-2018-5136.json +++ b/2018/5xxx/CVE-2018-5136.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-06/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-06/" + }, + { + "name" : "USN-3596-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3596-1/" + }, + { + "name" : "103386", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103386" + }, + { + "name" : "1040514", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040514" } ] } diff --git a/2018/5xxx/CVE-2018-5137.json b/2018/5xxx/CVE-2018-5137.json index 3bdc6001f4c..110a0f0b16d 100644 --- a/2018/5xxx/CVE-2018-5137.json +++ b/2018/5xxx/CVE-2018-5137.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-06/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-06/" + }, + { + "name" : "USN-3596-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3596-1/" + }, + { + "name" : "103386", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103386" + }, + { + "name" : "1040514", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040514" } ] } diff --git a/2018/5xxx/CVE-2018-5138.json b/2018/5xxx/CVE-2018-5138.json index b7c1f1735d0..b697d0cb0e2 100644 --- a/2018/5xxx/CVE-2018-5138.json +++ b/2018/5xxx/CVE-2018-5138.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-06/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-06/" + }, + { + "name" : "103386", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103386" + }, + { + "name" : "1040514", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040514" } ] } diff --git a/2018/5xxx/CVE-2018-5140.json b/2018/5xxx/CVE-2018-5140.json index 46455dfd637..c824c2ba376 100644 --- a/2018/5xxx/CVE-2018-5140.json +++ b/2018/5xxx/CVE-2018-5140.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-06/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-06/" + }, + { + "name" : "USN-3596-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3596-1/" + }, + { + "name" : "103386", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103386" + }, + { + "name" : "1040514", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040514" } ] } diff --git a/2018/5xxx/CVE-2018-5141.json b/2018/5xxx/CVE-2018-5141.json index 0dfc940cd0b..42dd42357a6 100644 --- a/2018/5xxx/CVE-2018-5141.json +++ b/2018/5xxx/CVE-2018-5141.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-06/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-06/" + }, + { + "name" : "USN-3596-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3596-1/" + }, + { + "name" : "103386", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103386" + }, + { + "name" : "1040514", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040514" } ] } diff --git a/2018/5xxx/CVE-2018-5142.json b/2018/5xxx/CVE-2018-5142.json index be6188272b1..6deb77c2a4c 100644 --- a/2018/5xxx/CVE-2018-5142.json +++ b/2018/5xxx/CVE-2018-5142.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-06/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-06/" + }, + { + "name" : "USN-3596-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3596-1/" + }, + { + "name" : "103386", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103386" + }, + { + "name" : "1040514", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040514" } ] } diff --git a/2018/5xxx/CVE-2018-5143.json b/2018/5xxx/CVE-2018-5143.json index 90e90d0063e..dad1f623d48 100644 --- a/2018/5xxx/CVE-2018-5143.json +++ b/2018/5xxx/CVE-2018-5143.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-06/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-06/" + }, + { + "name" : "USN-3596-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3596-1/" + }, + { + "name" : "103386", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103386" + }, + { + "name" : "1040514", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040514" } ] } diff --git a/2018/5xxx/CVE-2018-5144.json b/2018/5xxx/CVE-2018-5144.json index 1b01e093e21..3e5200c5a13 100644 --- a/2018/5xxx/CVE-2018-5144.json +++ b/2018/5xxx/CVE-2018-5144.json @@ -64,6 +64,16 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180315 [SECURITY] [DLA 1308-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00010.html" + }, + { + "name" : "[debian-lts-announce] 20180329 [SECURITY] [DLA 1327-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00029.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1440926", "refsource" : "CONFIRM", @@ -78,6 +88,51 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-09/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-09/" + }, + { + "name" : "DSA-4139", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4139" + }, + { + "name" : "DSA-4155", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4155" + }, + { + "name" : "RHSA-2018:0526", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0526" + }, + { + "name" : "RHSA-2018:0527", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0527" + }, + { + "name" : "RHSA-2018:0647", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0647" + }, + { + "name" : "RHSA-2018:0648", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0648" + }, + { + "name" : "USN-3545-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3545-1/" + }, + { + "name" : "103384", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103384" + }, + { + "name" : "1040514", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040514" } ] } diff --git a/2018/5xxx/CVE-2018-5145.json b/2018/5xxx/CVE-2018-5145.json index 81ff6e37e00..b2ea2cb1eea 100644 --- a/2018/5xxx/CVE-2018-5145.json +++ b/2018/5xxx/CVE-2018-5145.json @@ -64,6 +64,16 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180315 [SECURITY] [DLA 1308-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00010.html" + }, + { + "name" : "[debian-lts-announce] 20180329 [SECURITY] [DLA 1327-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00029.html" + }, { "name" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1261175%2C1348955", "refsource" : "CONFIRM", @@ -78,6 +88,51 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-09/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-09/" + }, + { + "name" : "DSA-4139", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4139" + }, + { + "name" : "DSA-4155", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4155" + }, + { + "name" : "RHSA-2018:0526", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0526" + }, + { + "name" : "RHSA-2018:0527", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0527" + }, + { + "name" : "RHSA-2018:0647", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0647" + }, + { + "name" : "RHSA-2018:0648", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0648" + }, + { + "name" : "USN-3545-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3545-1/" + }, + { + "name" : "103384", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103384" + }, + { + "name" : "1040514", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040514" } ] } diff --git a/2018/5xxx/CVE-2018-5146.json b/2018/5xxx/CVE-2018-5146.json index de0c4edcf50..ed8a15e9a23 100644 --- a/2018/5xxx/CVE-2018-5146.json +++ b/2018/5xxx/CVE-2018-5146.json @@ -75,6 +75,21 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180326 [SECURITY] [DLA 1319-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00022.html" + }, + { + "name" : "[debian-lts-announce] 20180329 [SECURITY] [DLA 1327-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00029.html" + }, + { + "name" : "[debian-lts-announce] 20180430 [SECURITY] [DLA 1368-1] libvorbis security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00033.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1446062", "refsource" : "CONFIRM", @@ -89,6 +104,71 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-09/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-09/" + }, + { + "name" : "DSA-4140", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4140" + }, + { + "name" : "DSA-4143", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4143" + }, + { + "name" : "DSA-4155", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4155" + }, + { + "name" : "RHSA-2018:0549", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0549" + }, + { + "name" : "RHSA-2018:0647", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0647" + }, + { + "name" : "RHSA-2018:0648", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0648" + }, + { + "name" : "RHSA-2018:0649", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:0649" + }, + { + "name" : "RHSA-2018:1058", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1058" + }, + { + "name" : "USN-3545-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3545-1/" + }, + { + "name" : "USN-3599-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3599-1/" + }, + { + "name" : "USN-3604-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3604-1/" + }, + { + "name" : "103432", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103432" + }, + { + "name" : "1040544", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040544" } ] } diff --git a/2018/5xxx/CVE-2018-5147.json b/2018/5xxx/CVE-2018-5147.json index d571591f2ad..2b5a0983fc0 100644 --- a/2018/5xxx/CVE-2018-5147.json +++ b/2018/5xxx/CVE-2018-5147.json @@ -64,6 +64,16 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180322 [SECURITY] [DLA 1312-1] libvorbisidec security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00016.html" + }, + { + "name" : "[debian-lts-announce] 20180326 [SECURITY] [DLA 1319-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00022.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1446365", "refsource" : "CONFIRM", @@ -73,6 +83,26 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-08/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-08/" + }, + { + "name" : "DSA-4141", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4141" + }, + { + "name" : "DSA-4143", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4143" + }, + { + "name" : "103432", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103432" + }, + { + "name" : "1040544", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040544" } ] } diff --git a/2018/5xxx/CVE-2018-5148.json b/2018/5xxx/CVE-2018-5148.json index db7b7641ebd..a6f1955fae3 100644 --- a/2018/5xxx/CVE-2018-5148.json +++ b/2018/5xxx/CVE-2018-5148.json @@ -64,6 +64,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180327 [SECURITY] [DLA 1321-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00023.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1440717", "refsource" : "CONFIRM", @@ -73,6 +78,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-10/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-10/" + }, + { + "name" : "DSA-4153", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4153" + }, + { + "name" : "RHSA-2018:1098", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1098" + }, + { + "name" : "RHSA-2018:1099", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1099" + }, + { + "name" : "USN-3609-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3609-1/" + }, + { + "name" : "103506", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/103506" + }, + { + "name" : "1040574", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040574" } ] } diff --git a/2018/5xxx/CVE-2018-5150.json b/2018/5xxx/CVE-2018-5150.json index e11dcbd2888..efd836cc371 100644 --- a/2018/5xxx/CVE-2018-5150.json +++ b/2018/5xxx/CVE-2018-5150.json @@ -86,6 +86,16 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180511 [SECURITY] [DLA 1376-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html" + }, + { + "name" : "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html" + }, { "name" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1388020%2C1433609%2C1409440%2C1448705%2C1451376%2C1452202%2C1444668%2C1393367%2C1411415%2C1426129", "refsource" : "CONFIRM", @@ -105,6 +115,56 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-13/" + }, + { + "name" : "DSA-4199", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4199" + }, + { + "name" : "DSA-4209", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4209" + }, + { + "name" : "RHSA-2018:1414", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1414" + }, + { + "name" : "RHSA-2018:1415", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1415" + }, + { + "name" : "RHSA-2018:1725", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1725" + }, + { + "name" : "RHSA-2018:1726", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1726" + }, + { + "name" : "USN-3645-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3645-1/" + }, + { + "name" : "USN-3660-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3660-1/" + }, + { + "name" : "104136", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104136" + }, + { + "name" : "1040896", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040896" } ] } diff --git a/2018/5xxx/CVE-2018-5151.json b/2018/5xxx/CVE-2018-5151.json index c5e2da3f85b..a8c50771e60 100644 --- a/2018/5xxx/CVE-2018-5151.json +++ b/2018/5xxx/CVE-2018-5151.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-11/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-11/" + }, + { + "name" : "USN-3645-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3645-1/" + }, + { + "name" : "104139", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104139" + }, + { + "name" : "1040896", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040896" } ] } diff --git a/2018/5xxx/CVE-2018-5152.json b/2018/5xxx/CVE-2018-5152.json index 5f74e100be4..75de262f50c 100644 --- a/2018/5xxx/CVE-2018-5152.json +++ b/2018/5xxx/CVE-2018-5152.json @@ -67,6 +67,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-11/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-11/" + }, + { + "name" : "USN-3645-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3645-1/" + }, + { + "name" : "104139", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104139" + }, + { + "name" : "1040896", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040896" } ] } diff --git a/2018/5xxx/CVE-2018-5153.json b/2018/5xxx/CVE-2018-5153.json index 755255d9d35..4ac17e9d292 100644 --- a/2018/5xxx/CVE-2018-5153.json +++ b/2018/5xxx/CVE-2018-5153.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-11/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-11/" + }, + { + "name" : "USN-3645-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3645-1/" + }, + { + "name" : "104139", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104139" + }, + { + "name" : "1040896", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040896" } ] } diff --git a/2018/5xxx/CVE-2018-5154.json b/2018/5xxx/CVE-2018-5154.json index 6cc59112572..f440423f644 100644 --- a/2018/5xxx/CVE-2018-5154.json +++ b/2018/5xxx/CVE-2018-5154.json @@ -86,6 +86,16 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180511 [SECURITY] [DLA 1376-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html" + }, + { + "name" : "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1443092", "refsource" : "CONFIRM", @@ -105,6 +115,56 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-13/" + }, + { + "name" : "DSA-4199", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4199" + }, + { + "name" : "DSA-4209", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4209" + }, + { + "name" : "RHSA-2018:1414", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1414" + }, + { + "name" : "RHSA-2018:1415", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1415" + }, + { + "name" : "RHSA-2018:1725", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1725" + }, + { + "name" : "RHSA-2018:1726", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1726" + }, + { + "name" : "USN-3645-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3645-1/" + }, + { + "name" : "USN-3660-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3660-1/" + }, + { + "name" : "104136", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104136" + }, + { + "name" : "1040896", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040896" } ] } diff --git a/2018/5xxx/CVE-2018-5155.json b/2018/5xxx/CVE-2018-5155.json index 516fc2e8d56..eea243ad5a5 100644 --- a/2018/5xxx/CVE-2018-5155.json +++ b/2018/5xxx/CVE-2018-5155.json @@ -86,6 +86,16 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180511 [SECURITY] [DLA 1376-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html" + }, + { + "name" : "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1448774", "refsource" : "CONFIRM", @@ -105,6 +115,56 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-13/" + }, + { + "name" : "DSA-4199", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4199" + }, + { + "name" : "DSA-4209", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4209" + }, + { + "name" : "RHSA-2018:1414", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1414" + }, + { + "name" : "RHSA-2018:1415", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1415" + }, + { + "name" : "RHSA-2018:1725", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1725" + }, + { + "name" : "RHSA-2018:1726", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1726" + }, + { + "name" : "USN-3645-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3645-1/" + }, + { + "name" : "USN-3660-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3660-1/" + }, + { + "name" : "104136", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104136" + }, + { + "name" : "1040896", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040896" } ] } diff --git a/2018/5xxx/CVE-2018-5157.json b/2018/5xxx/CVE-2018-5157.json index ebb8edd4011..baf406412dc 100644 --- a/2018/5xxx/CVE-2018-5157.json +++ b/2018/5xxx/CVE-2018-5157.json @@ -64,6 +64,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180511 [SECURITY] [DLA 1376-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1449898", "refsource" : "CONFIRM", @@ -78,6 +83,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-12/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-12/" + }, + { + "name" : "DSA-4199", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4199" + }, + { + "name" : "RHSA-2018:1414", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1414" + }, + { + "name" : "RHSA-2018:1415", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1415" + }, + { + "name" : "USN-3645-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3645-1/" + }, + { + "name" : "104136", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104136" + }, + { + "name" : "1040896", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040896" } ] } diff --git a/2018/5xxx/CVE-2018-5158.json b/2018/5xxx/CVE-2018-5158.json index 8c34eee02aa..c10cea919cd 100644 --- a/2018/5xxx/CVE-2018-5158.json +++ b/2018/5xxx/CVE-2018-5158.json @@ -64,6 +64,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180511 [SECURITY] [DLA 1376-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1452075", "refsource" : "CONFIRM", @@ -78,6 +83,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-12/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-12/" + }, + { + "name" : "DSA-4199", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4199" + }, + { + "name" : "RHSA-2018:1414", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1414" + }, + { + "name" : "RHSA-2018:1415", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1415" + }, + { + "name" : "USN-3645-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3645-1/" + }, + { + "name" : "104136", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104136" + }, + { + "name" : "1040896", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040896" } ] } diff --git a/2018/5xxx/CVE-2018-5159.json b/2018/5xxx/CVE-2018-5159.json index eead7dd853e..a5881d552e5 100644 --- a/2018/5xxx/CVE-2018-5159.json +++ b/2018/5xxx/CVE-2018-5159.json @@ -86,6 +86,21 @@ }, "references" : { "reference_data" : [ + { + "name" : "44759", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/44759/" + }, + { + "name" : "[debian-lts-announce] 20180511 [SECURITY] [DLA 1376-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html" + }, + { + "name" : "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1441941", "refsource" : "CONFIRM", @@ -105,6 +120,56 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-13/" + }, + { + "name" : "DSA-4199", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4199" + }, + { + "name" : "DSA-4209", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4209" + }, + { + "name" : "RHSA-2018:1414", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1414" + }, + { + "name" : "RHSA-2018:1415", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1415" + }, + { + "name" : "RHSA-2018:1725", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1725" + }, + { + "name" : "RHSA-2018:1726", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1726" + }, + { + "name" : "USN-3645-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3645-1/" + }, + { + "name" : "USN-3660-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3660-1/" + }, + { + "name" : "104136", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104136" + }, + { + "name" : "1040896", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040896" } ] } diff --git a/2018/5xxx/CVE-2018-5160.json b/2018/5xxx/CVE-2018-5160.json index e53788610aa..0fabbb91dcc 100644 --- a/2018/5xxx/CVE-2018-5160.json +++ b/2018/5xxx/CVE-2018-5160.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-11/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-11/" + }, + { + "name" : "USN-3645-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3645-1/" + }, + { + "name" : "104139", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104139" + }, + { + "name" : "1040896", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040896" } ] } diff --git a/2018/5xxx/CVE-2018-5161.json b/2018/5xxx/CVE-2018-5161.json index 9c73d9acf3a..fadbe27076c 100644 --- a/2018/5xxx/CVE-2018-5161.json +++ b/2018/5xxx/CVE-2018-5161.json @@ -64,6 +64,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1411720", "refsource" : "CONFIRM", @@ -73,6 +78,31 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-13/" + }, + { + "name" : "DSA-4209", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4209" + }, + { + "name" : "RHSA-2018:1725", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1725" + }, + { + "name" : "RHSA-2018:1726", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1726" + }, + { + "name" : "USN-3660-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3660-1/" + }, + { + "name" : "1040946", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040946" } ] } diff --git a/2018/5xxx/CVE-2018-5162.json b/2018/5xxx/CVE-2018-5162.json index afff0f0bfc1..1a5d900237e 100644 --- a/2018/5xxx/CVE-2018-5162.json +++ b/2018/5xxx/CVE-2018-5162.json @@ -64,6 +64,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1457721", "refsource" : "CONFIRM", @@ -73,6 +78,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-13/" + }, + { + "name" : "DSA-4209", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4209" + }, + { + "name" : "RHSA-2018:1725", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1725" + }, + { + "name" : "RHSA-2018:1726", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1726" + }, + { + "name" : "USN-3660-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3660-1/" + }, + { + "name" : "104240", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104240" + }, + { + "name" : "1040946", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040946" } ] } diff --git a/2018/5xxx/CVE-2018-5163.json b/2018/5xxx/CVE-2018-5163.json index dd3faab7557..7e21f22ff43 100644 --- a/2018/5xxx/CVE-2018-5163.json +++ b/2018/5xxx/CVE-2018-5163.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-11/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-11/" + }, + { + "name" : "USN-3645-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3645-1/" + }, + { + "name" : "104139", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104139" + }, + { + "name" : "1040896", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040896" } ] } diff --git a/2018/5xxx/CVE-2018-5164.json b/2018/5xxx/CVE-2018-5164.json index 515c09ca8b8..b0994ec836f 100644 --- a/2018/5xxx/CVE-2018-5164.json +++ b/2018/5xxx/CVE-2018-5164.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-11/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-11/" + }, + { + "name" : "USN-3645-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3645-1/" + }, + { + "name" : "104139", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104139" + }, + { + "name" : "1040896", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040896" } ] } diff --git a/2018/5xxx/CVE-2018-5165.json b/2018/5xxx/CVE-2018-5165.json index 6d5d964f150..ef9c4d349c2 100644 --- a/2018/5xxx/CVE-2018-5165.json +++ b/2018/5xxx/CVE-2018-5165.json @@ -62,6 +62,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-11/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-11/" + }, + { + "name" : "104139", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104139" + }, + { + "name" : "1040896", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040896" } ] } diff --git a/2018/5xxx/CVE-2018-5166.json b/2018/5xxx/CVE-2018-5166.json index a716b353152..bee40b7d81c 100644 --- a/2018/5xxx/CVE-2018-5166.json +++ b/2018/5xxx/CVE-2018-5166.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-11/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-11/" + }, + { + "name" : "USN-3645-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3645-1/" + }, + { + "name" : "104139", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104139" + }, + { + "name" : "1040896", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040896" } ] } diff --git a/2018/5xxx/CVE-2018-5167.json b/2018/5xxx/CVE-2018-5167.json index afdfa80141c..3d0e126b856 100644 --- a/2018/5xxx/CVE-2018-5167.json +++ b/2018/5xxx/CVE-2018-5167.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-11/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-11/" + }, + { + "name" : "USN-3645-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3645-1/" + }, + { + "name" : "104139", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104139" + }, + { + "name" : "1040896", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040896" } ] } diff --git a/2018/5xxx/CVE-2018-5168.json b/2018/5xxx/CVE-2018-5168.json index 25ae5699b55..e8d2c2d4e74 100644 --- a/2018/5xxx/CVE-2018-5168.json +++ b/2018/5xxx/CVE-2018-5168.json @@ -86,6 +86,16 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180511 [SECURITY] [DLA 1376-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html" + }, + { + "name" : "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1449548", "refsource" : "CONFIRM", @@ -105,6 +115,56 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-13/" + }, + { + "name" : "DSA-4199", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4199" + }, + { + "name" : "DSA-4209", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4209" + }, + { + "name" : "RHSA-2018:1414", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1414" + }, + { + "name" : "RHSA-2018:1415", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1415" + }, + { + "name" : "RHSA-2018:1725", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1725" + }, + { + "name" : "RHSA-2018:1726", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1726" + }, + { + "name" : "USN-3645-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3645-1/" + }, + { + "name" : "USN-3660-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3660-1/" + }, + { + "name" : "104136", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104136" + }, + { + "name" : "1040896", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040896" } ] } diff --git a/2018/5xxx/CVE-2018-5169.json b/2018/5xxx/CVE-2018-5169.json index f0548232247..68770451c7b 100644 --- a/2018/5xxx/CVE-2018-5169.json +++ b/2018/5xxx/CVE-2018-5169.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-11/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-11/" + }, + { + "name" : "USN-3645-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3645-1/" + }, + { + "name" : "104139", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104139" + }, + { + "name" : "1040896", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040896" } ] } diff --git a/2018/5xxx/CVE-2018-5170.json b/2018/5xxx/CVE-2018-5170.json index 008349dc43c..cf7b69d823c 100644 --- a/2018/5xxx/CVE-2018-5170.json +++ b/2018/5xxx/CVE-2018-5170.json @@ -64,6 +64,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1411732", "refsource" : "CONFIRM", @@ -73,6 +78,31 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-13/" + }, + { + "name" : "DSA-4209", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4209" + }, + { + "name" : "RHSA-2018:1725", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1725" + }, + { + "name" : "RHSA-2018:1726", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1726" + }, + { + "name" : "USN-3660-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3660-1/" + }, + { + "name" : "1040946", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040946" } ] } diff --git a/2018/5xxx/CVE-2018-5172.json b/2018/5xxx/CVE-2018-5172.json index 82e6beea9a6..8e6c00b4944 100644 --- a/2018/5xxx/CVE-2018-5172.json +++ b/2018/5xxx/CVE-2018-5172.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-11/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-11/" + }, + { + "name" : "USN-3645-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3645-1/" + }, + { + "name" : "104139", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104139" + }, + { + "name" : "1040896", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040896" } ] } diff --git a/2018/5xxx/CVE-2018-5173.json b/2018/5xxx/CVE-2018-5173.json index 91895374fff..fc830363e9f 100644 --- a/2018/5xxx/CVE-2018-5173.json +++ b/2018/5xxx/CVE-2018-5173.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-11/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-11/" + }, + { + "name" : "USN-3645-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3645-1/" + }, + { + "name" : "104139", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104139" + }, + { + "name" : "1040896", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040896" } ] } diff --git a/2018/5xxx/CVE-2018-5174.json b/2018/5xxx/CVE-2018-5174.json index 064f9f957f8..d15b0280b75 100644 --- a/2018/5xxx/CVE-2018-5174.json +++ b/2018/5xxx/CVE-2018-5174.json @@ -105,6 +105,16 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-13/" + }, + { + "name" : "104136", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104136" + }, + { + "name" : "1040896", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040896" } ] } diff --git a/2018/5xxx/CVE-2018-5175.json b/2018/5xxx/CVE-2018-5175.json index c425ebf9817..f8da3eed25d 100644 --- a/2018/5xxx/CVE-2018-5175.json +++ b/2018/5xxx/CVE-2018-5175.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-11/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-11/" + }, + { + "name" : "USN-3645-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3645-1/" + }, + { + "name" : "104139", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104139" + }, + { + "name" : "1040896", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040896" } ] } diff --git a/2018/5xxx/CVE-2018-5176.json b/2018/5xxx/CVE-2018-5176.json index 37bc4934ab7..de310d4080b 100644 --- a/2018/5xxx/CVE-2018-5176.json +++ b/2018/5xxx/CVE-2018-5176.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-11/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-11/" + }, + { + "name" : "USN-3645-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3645-1/" + }, + { + "name" : "104139", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104139" + }, + { + "name" : "1040896", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040896" } ] } diff --git a/2018/5xxx/CVE-2018-5177.json b/2018/5xxx/CVE-2018-5177.json index 0fc60775f62..54e4487f3a1 100644 --- a/2018/5xxx/CVE-2018-5177.json +++ b/2018/5xxx/CVE-2018-5177.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-11/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-11/" + }, + { + "name" : "USN-3645-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3645-1/" + }, + { + "name" : "104139", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104139" + }, + { + "name" : "1040896", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040896" } ] } diff --git a/2018/5xxx/CVE-2018-5178.json b/2018/5xxx/CVE-2018-5178.json index e187854fe74..4479025b700 100644 --- a/2018/5xxx/CVE-2018-5178.json +++ b/2018/5xxx/CVE-2018-5178.json @@ -75,6 +75,16 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180511 [SECURITY] [DLA 1376-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html" + }, + { + "name" : "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1443891", "refsource" : "CONFIRM", @@ -89,6 +99,51 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-13/" + }, + { + "name" : "DSA-4199", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4199" + }, + { + "name" : "DSA-4209", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4209" + }, + { + "name" : "RHSA-2018:1414", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1414" + }, + { + "name" : "RHSA-2018:1415", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1415" + }, + { + "name" : "RHSA-2018:1725", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1725" + }, + { + "name" : "RHSA-2018:1726", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1726" + }, + { + "name" : "USN-3660-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3660-1/" + }, + { + "name" : "104138", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104138" + }, + { + "name" : "1040898", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040898" } ] } diff --git a/2018/5xxx/CVE-2018-5180.json b/2018/5xxx/CVE-2018-5180.json index bdc835a1114..56d4967e710 100644 --- a/2018/5xxx/CVE-2018-5180.json +++ b/2018/5xxx/CVE-2018-5180.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-11/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-11/" + }, + { + "name" : "USN-3645-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3645-1/" + }, + { + "name" : "104139", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104139" + }, + { + "name" : "1040896", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040896" } ] } diff --git a/2018/5xxx/CVE-2018-5181.json b/2018/5xxx/CVE-2018-5181.json index 993c72630ca..604b1672d84 100644 --- a/2018/5xxx/CVE-2018-5181.json +++ b/2018/5xxx/CVE-2018-5181.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-11/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-11/" + }, + { + "name" : "USN-3645-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3645-1/" + }, + { + "name" : "104139", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104139" + }, + { + "name" : "1040896", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040896" } ] } diff --git a/2018/5xxx/CVE-2018-5182.json b/2018/5xxx/CVE-2018-5182.json index 33263eb2e12..fc2d7c56249 100644 --- a/2018/5xxx/CVE-2018-5182.json +++ b/2018/5xxx/CVE-2018-5182.json @@ -62,6 +62,21 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-11/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-11/" + }, + { + "name" : "USN-3645-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3645-1/" + }, + { + "name" : "104139", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104139" + }, + { + "name" : "1040896", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040896" } ] } diff --git a/2018/5xxx/CVE-2018-5183.json b/2018/5xxx/CVE-2018-5183.json index cd3933a4665..45303701542 100644 --- a/2018/5xxx/CVE-2018-5183.json +++ b/2018/5xxx/CVE-2018-5183.json @@ -75,6 +75,16 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180511 [SECURITY] [DLA 1376-1] firefox-esr security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html" + }, + { + "name" : "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1454692", "refsource" : "CONFIRM", @@ -89,6 +99,51 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-13/" + }, + { + "name" : "DSA-4199", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4199" + }, + { + "name" : "DSA-4209", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4209" + }, + { + "name" : "RHSA-2018:1414", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1414" + }, + { + "name" : "RHSA-2018:1415", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1415" + }, + { + "name" : "RHSA-2018:1725", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1725" + }, + { + "name" : "RHSA-2018:1726", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1726" + }, + { + "name" : "USN-3660-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3660-1/" + }, + { + "name" : "104138", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104138" + }, + { + "name" : "1040898", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040898" } ] } diff --git a/2018/5xxx/CVE-2018-5184.json b/2018/5xxx/CVE-2018-5184.json index d1e8de1ee13..90fc345f519 100644 --- a/2018/5xxx/CVE-2018-5184.json +++ b/2018/5xxx/CVE-2018-5184.json @@ -64,6 +64,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1411592", "refsource" : "CONFIRM", @@ -73,6 +78,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-13/" + }, + { + "name" : "DSA-4209", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4209" + }, + { + "name" : "RHSA-2018:1725", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1725" + }, + { + "name" : "RHSA-2018:1726", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1726" + }, + { + "name" : "USN-3660-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3660-1/" + }, + { + "name" : "104240", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104240" + }, + { + "name" : "1040946", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040946" } ] } diff --git a/2018/5xxx/CVE-2018-5185.json b/2018/5xxx/CVE-2018-5185.json index 335f1d418e7..d82cb576663 100644 --- a/2018/5xxx/CVE-2018-5185.json +++ b/2018/5xxx/CVE-2018-5185.json @@ -64,6 +64,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html" + }, { "name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1450345", "refsource" : "CONFIRM", @@ -73,6 +78,36 @@ "name" : "https://www.mozilla.org/security/advisories/mfsa2018-13/", "refsource" : "CONFIRM", "url" : "https://www.mozilla.org/security/advisories/mfsa2018-13/" + }, + { + "name" : "DSA-4209", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4209" + }, + { + "name" : "RHSA-2018:1725", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1725" + }, + { + "name" : "RHSA-2018:1726", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2018:1726" + }, + { + "name" : "USN-3660-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3660-1/" + }, + { + "name" : "104240", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104240" + }, + { + "name" : "1040946", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1040946" } ] } diff --git a/2018/6xxx/CVE-2018-6961.json b/2018/6xxx/CVE-2018-6961.json index 88dc338513f..bc52a63a087 100644 --- a/2018/6xxx/CVE-2018-6961.json +++ b/2018/6xxx/CVE-2018-6961.json @@ -57,6 +57,11 @@ "name" : "http://www.vmware.com/security/advisories/VMSA-2018-0011.html", "refsource" : "CONFIRM", "url" : "http://www.vmware.com/security/advisories/VMSA-2018-0011.html" + }, + { + "name" : "104185", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/104185" } ] } diff --git a/2018/6xxx/CVE-2018-6968.json b/2018/6xxx/CVE-2018-6968.json index 8d46f92089f..db79ed10ac3 100644 --- a/2018/6xxx/CVE-2018-6968.json +++ b/2018/6xxx/CVE-2018-6968.json @@ -60,6 +60,11 @@ "name" : "http://www.vmware.com/security/advisories/VMSA-2018-0015.html", "refsource" : "CONFIRM", "url" : "http://www.vmware.com/security/advisories/VMSA-2018-0015.html" + }, + { + "name" : "1041060", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1041060" } ] } diff --git a/2018/7xxx/CVE-2018-7492.json b/2018/7xxx/CVE-2018-7492.json index 1aca4411338..cd9671f64a4 100644 --- a/2018/7xxx/CVE-2018-7492.json +++ b/2018/7xxx/CVE-2018-7492.json @@ -102,6 +102,21 @@ "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3619-2/" }, + { + "name" : "USN-3674-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3674-2/" + }, + { + "name" : "USN-3677-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3677-1/" + }, + { + "name" : "USN-3677-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3677-2/" + }, { "name" : "103185", "refsource" : "BID", diff --git a/2018/8xxx/CVE-2018-8087.json b/2018/8xxx/CVE-2018-8087.json index 105626f7e1a..32abd485c91 100644 --- a/2018/8xxx/CVE-2018-8087.json +++ b/2018/8xxx/CVE-2018-8087.json @@ -67,6 +67,36 @@ "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2018/dsa-4188" }, + { + "name" : "USN-3676-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3676-1/" + }, + { + "name" : "USN-3676-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3676-2/" + }, + { + "name" : "USN-3677-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3677-1/" + }, + { + "name" : "USN-3677-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3677-2/" + }, + { + "name" : "USN-3678-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3678-1/" + }, + { + "name" : "USN-3678-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3678-2/" + }, { "name" : "103397", "refsource" : "BID", diff --git a/2018/8xxx/CVE-2018-8781.json b/2018/8xxx/CVE-2018-8781.json index 4b1d21042f4..3f1c5854e9f 100644 --- a/2018/8xxx/CVE-2018-8781.json +++ b/2018/8xxx/CVE-2018-8781.json @@ -87,6 +87,21 @@ "name" : "USN-3656-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3656-1/" + }, + { + "name" : "USN-3674-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3674-2/" + }, + { + "name" : "USN-3677-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3677-1/" + }, + { + "name" : "USN-3677-2", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3677-2/" } ] } diff --git a/2018/9xxx/CVE-2018-9234.json b/2018/9xxx/CVE-2018-9234.json index a5fc85690de..1ca68c41522 100644 --- a/2018/9xxx/CVE-2018-9234.json +++ b/2018/9xxx/CVE-2018-9234.json @@ -56,6 +56,11 @@ "name" : "https://dev.gnupg.org/T3844", "refsource" : "MISC", "url" : "https://dev.gnupg.org/T3844" + }, + { + "name" : "USN-3675-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3675-1/" } ] }