diff --git a/2015/3xxx/CVE-2015-3197.json b/2015/3xxx/CVE-2015-3197.json index 71842454e3b..971a78cdb92 100644 --- a/2015/3xxx/CVE-2015-3197.json +++ b/2015/3xxx/CVE-2015-3197.json @@ -94,6 +94,9 @@ { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176373.html" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:11.openssl.asc" + }, { "url" : "https://security.gentoo.org/glsa/201601-05" }, diff --git a/2015/7xxx/CVE-2015-7973.json b/2015/7xxx/CVE-2015-7973.json index 80bd593ae43..fe860c7bfb7 100644 --- a/2015/7xxx/CVE-2015-7973.json +++ b/2015/7xxx/CVE-2015-7973.json @@ -70,6 +70,9 @@ { "url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2015/7xxx/CVE-2015-7974.json b/2015/7xxx/CVE-2015-7974.json index ccb42d40dc9..5ff9375b812 100644 --- a/2015/7xxx/CVE-2015-7974.json +++ b/2015/7xxx/CVE-2015-7974.json @@ -73,6 +73,9 @@ { "url" : "http://www.debian.org/security/2016/dsa-3629" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2015/7xxx/CVE-2015-7975.json b/2015/7xxx/CVE-2015-7975.json index 629ea5fd1f6..5dd7b0eac9b 100644 --- a/2015/7xxx/CVE-2015-7975.json +++ b/2015/7xxx/CVE-2015-7975.json @@ -70,6 +70,9 @@ { "url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2015/7xxx/CVE-2015-7976.json b/2015/7xxx/CVE-2015-7976.json index 2c322423c49..169ec1d548a 100644 --- a/2015/7xxx/CVE-2015-7976.json +++ b/2015/7xxx/CVE-2015-7976.json @@ -64,6 +64,9 @@ { "url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2015/7xxx/CVE-2015-7977.json b/2015/7xxx/CVE-2015-7977.json index 2603cc305a5..33af87fa8fd 100644 --- a/2015/7xxx/CVE-2015-7977.json +++ b/2015/7xxx/CVE-2015-7977.json @@ -76,6 +76,9 @@ { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176434.html" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2015/7xxx/CVE-2015-7978.json b/2015/7xxx/CVE-2015-7978.json index 9cfd63404a0..e247a1bc2fa 100644 --- a/2015/7xxx/CVE-2015-7978.json +++ b/2015/7xxx/CVE-2015-7978.json @@ -73,6 +73,9 @@ { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176434.html" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2015/7xxx/CVE-2015-7979.json b/2015/7xxx/CVE-2015-7979.json index 4af350f291c..d7b75c349d8 100644 --- a/2015/7xxx/CVE-2015-7979.json +++ b/2015/7xxx/CVE-2015-7979.json @@ -79,6 +79,9 @@ { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176434.html" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2015/8xxx/CVE-2015-8138.json b/2015/8xxx/CVE-2015-8138.json index b2005bada0e..ac6a1728190 100644 --- a/2015/8xxx/CVE-2015-8138.json +++ b/2015/8xxx/CVE-2015-8138.json @@ -91,6 +91,9 @@ { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176434.html" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2015/8xxx/CVE-2015-8139.json b/2015/8xxx/CVE-2015-8139.json index d7939a740d0..52b4433fd04 100644 --- a/2015/8xxx/CVE-2015-8139.json +++ b/2015/8xxx/CVE-2015-8139.json @@ -70,6 +70,9 @@ { "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNWGCQLW2VY72NIUYMJOCAKJKTXHDUK2/" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2015/8xxx/CVE-2015-8140.json b/2015/8xxx/CVE-2015-8140.json index b7b2f820939..b7cae91db23 100644 --- a/2015/8xxx/CVE-2015-8140.json +++ b/2015/8xxx/CVE-2015-8140.json @@ -61,6 +61,9 @@ { "url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2015/8xxx/CVE-2015-8158.json b/2015/8xxx/CVE-2015-8158.json index b12dfdb1558..6ec5793fedd 100644 --- a/2015/8xxx/CVE-2015-8158.json +++ b/2015/8xxx/CVE-2015-8158.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2016/dsa-3629" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2016/0xxx/CVE-2016-0702.json b/2016/0xxx/CVE-2016-0702.json index 607dab38a60..9238d320efd 100644 --- a/2016/0xxx/CVE-2016-0702.json +++ b/2016/0xxx/CVE-2016-0702.json @@ -103,6 +103,9 @@ { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178817.html" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:12.openssl.asc" + }, { "url" : "https://security.gentoo.org/glsa/201603-15" }, diff --git a/2016/0xxx/CVE-2016-0703.json b/2016/0xxx/CVE-2016-0703.json index 9f94aece7f9..a986e0d9cea 100644 --- a/2016/0xxx/CVE-2016-0703.json +++ b/2016/0xxx/CVE-2016-0703.json @@ -88,6 +88,9 @@ { "url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-openssl" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:12.openssl.asc" + }, { "url" : "https://security.gentoo.org/glsa/201603-15" }, diff --git a/2016/0xxx/CVE-2016-0704.json b/2016/0xxx/CVE-2016-0704.json index 35f874e4956..18642e84e95 100644 --- a/2016/0xxx/CVE-2016-0704.json +++ b/2016/0xxx/CVE-2016-0704.json @@ -85,6 +85,9 @@ { "url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-openssl" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:12.openssl.asc" + }, { "url" : "https://security.gentoo.org/glsa/201603-15" }, diff --git a/2016/0xxx/CVE-2016-0705.json b/2016/0xxx/CVE-2016-0705.json index 231f9754e38..98efcc09802 100644 --- a/2016/0xxx/CVE-2016-0705.json +++ b/2016/0xxx/CVE-2016-0705.json @@ -145,6 +145,9 @@ { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178817.html" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:12.openssl.asc" + }, { "url" : "https://security.gentoo.org/glsa/201603-15" }, diff --git a/2016/0xxx/CVE-2016-0777.json b/2016/0xxx/CVE-2016-0777.json index c60ccc2fd41..cb6f5ffd1e3 100644 --- a/2016/0xxx/CVE-2016-0777.json +++ b/2016/0xxx/CVE-2016-0777.json @@ -118,6 +118,9 @@ { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176349.html" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:07.openssh.asc" + }, { "url" : "https://security.gentoo.org/glsa/201601-01" }, diff --git a/2016/0xxx/CVE-2016-0797.json b/2016/0xxx/CVE-2016-0797.json index 75639be80a6..67e96abdce9 100644 --- a/2016/0xxx/CVE-2016-0797.json +++ b/2016/0xxx/CVE-2016-0797.json @@ -106,6 +106,9 @@ { "url" : "http://www.debian.org/security/2016/dsa-3500" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:12.openssl.asc" + }, { "url" : "https://security.gentoo.org/glsa/201603-15" }, diff --git a/2016/0xxx/CVE-2016-0798.json b/2016/0xxx/CVE-2016-0798.json index c6513e44897..ccbb23c4bc2 100644 --- a/2016/0xxx/CVE-2016-0798.json +++ b/2016/0xxx/CVE-2016-0798.json @@ -85,6 +85,9 @@ { "url" : "http://www.debian.org/security/2016/dsa-3500" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:12.openssl.asc" + }, { "url" : "https://security.gentoo.org/glsa/201603-15" }, diff --git a/2016/0xxx/CVE-2016-0799.json b/2016/0xxx/CVE-2016-0799.json index 2cf7c89c08d..e58ac0e38b6 100644 --- a/2016/0xxx/CVE-2016-0799.json +++ b/2016/0xxx/CVE-2016-0799.json @@ -145,6 +145,9 @@ { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178817.html" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:12.openssl.asc" + }, { "url" : "https://security.gentoo.org/glsa/201603-15" }, diff --git a/2016/0xxx/CVE-2016-0800.json b/2016/0xxx/CVE-2016-0800.json index 06c4b8986c6..16f867b0d02 100644 --- a/2016/0xxx/CVE-2016-0800.json +++ b/2016/0xxx/CVE-2016-0800.json @@ -148,6 +148,9 @@ { "url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-openssl" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:12.openssl.asc" + }, { "url" : "https://security.gentoo.org/glsa/201603-15" }, diff --git a/2016/10xxx/CVE-2016-10009.json b/2016/10xxx/CVE-2016-10009.json index dfccf7c6f21..163a80d73dd 100644 --- a/2016/10xxx/CVE-2016-10009.json +++ b/2016/10xxx/CVE-2016-10009.json @@ -73,6 +73,9 @@ { "url" : "https://www.openssh.com/txt/release-7.4" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:01.openssh.asc" + }, { "url" : "http://www.securityfocus.com/bid/94968" }, diff --git a/2016/10xxx/CVE-2016-10010.json b/2016/10xxx/CVE-2016-10010.json index 94535447c71..6728f96c18f 100644 --- a/2016/10xxx/CVE-2016-10010.json +++ b/2016/10xxx/CVE-2016-10010.json @@ -73,6 +73,9 @@ { "url" : "https://www.openssh.com/txt/release-7.4" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:01.openssh.asc" + }, { "url" : "http://www.securityfocus.com/bid/94972" }, diff --git a/2016/1xxx/CVE-2016-1285.json b/2016/1xxx/CVE-2016-1285.json index a3e84a61722..5a18896c524 100644 --- a/2016/1xxx/CVE-2016-1285.json +++ b/2016/1xxx/CVE-2016-1285.json @@ -94,6 +94,9 @@ { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178880.html" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:13.bind.asc" + }, { "url" : "https://security.gentoo.org/glsa/201610-07" }, diff --git a/2016/1xxx/CVE-2016-1286.json b/2016/1xxx/CVE-2016-1286.json index 29b211e57c6..77234361ccb 100644 --- a/2016/1xxx/CVE-2016-1286.json +++ b/2016/1xxx/CVE-2016-1286.json @@ -94,6 +94,9 @@ { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178880.html" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:13.bind.asc" + }, { "url" : "https://security.gentoo.org/glsa/201610-07" }, diff --git a/2016/1xxx/CVE-2016-1547.json b/2016/1xxx/CVE-2016-1547.json index 5a59e1f9f12..c4ac4315990 100644 --- a/2016/1xxx/CVE-2016-1547.json +++ b/2016/1xxx/CVE-2016-1547.json @@ -87,6 +87,9 @@ { "url" : "http://www.debian.org/security/2016/dsa-3629" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2016/1xxx/CVE-2016-1548.json b/2016/1xxx/CVE-2016-1548.json index bcae1b779ac..6bc2196db45 100644 --- a/2016/1xxx/CVE-2016-1548.json +++ b/2016/1xxx/CVE-2016-1548.json @@ -84,6 +84,9 @@ { "url" : "http://www.debian.org/security/2016/dsa-3629" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2016/1xxx/CVE-2016-1549.json b/2016/1xxx/CVE-2016-1549.json index 7d0421f9b3f..918d21092f3 100644 --- a/2016/1xxx/CVE-2016-1549.json +++ b/2016/1xxx/CVE-2016-1549.json @@ -84,6 +84,9 @@ { "url" : "https://security.netapp.com/advisory/ntap-20171004-0002/" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2016/1xxx/CVE-2016-1550.json b/2016/1xxx/CVE-2016-1550.json index 9df3612b4ce..4b56da8f611 100644 --- a/2016/1xxx/CVE-2016-1550.json +++ b/2016/1xxx/CVE-2016-1550.json @@ -87,6 +87,9 @@ { "url" : "http://www.debian.org/security/2016/dsa-3629" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2016/1xxx/CVE-2016-1551.json b/2016/1xxx/CVE-2016-1551.json index 8a6760fe990..69587690e22 100644 --- a/2016/1xxx/CVE-2016-1551.json +++ b/2016/1xxx/CVE-2016-1551.json @@ -84,6 +84,9 @@ { "url" : "https://security.netapp.com/advisory/ntap-20171004-0002/" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2016/2xxx/CVE-2016-2177.json b/2016/2xxx/CVE-2016-2177.json index 00a07a61380..528dce43e1c 100644 --- a/2016/2xxx/CVE-2016-2177.json +++ b/2016/2xxx/CVE-2016-2177.json @@ -112,6 +112,9 @@ { "url" : "https://www.tenable.com/security/tns-2016-21" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc" + }, { "url" : "https://security.gentoo.org/glsa/201612-16" }, diff --git a/2016/2xxx/CVE-2016-2178.json b/2016/2xxx/CVE-2016-2178.json index be569d73c91..4bf0ccc74d3 100644 --- a/2016/2xxx/CVE-2016-2178.json +++ b/2016/2xxx/CVE-2016-2178.json @@ -118,6 +118,9 @@ { "url" : "https://www.tenable.com/security/tns-2016-21" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc" + }, { "url" : "https://security.gentoo.org/glsa/201612-16" }, diff --git a/2016/2xxx/CVE-2016-2179.json b/2016/2xxx/CVE-2016-2179.json index ebd0e24a081..da9ea87fe4d 100644 --- a/2016/2xxx/CVE-2016-2179.json +++ b/2016/2xxx/CVE-2016-2179.json @@ -97,6 +97,9 @@ { "url" : "https://www.tenable.com/security/tns-2016-21" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc" + }, { "url" : "http://www.securityfocus.com/bid/92987" }, diff --git a/2016/2xxx/CVE-2016-2180.json b/2016/2xxx/CVE-2016-2180.json index d91f30cac3d..9fe59f45a71 100644 --- a/2016/2xxx/CVE-2016-2180.json +++ b/2016/2xxx/CVE-2016-2180.json @@ -100,6 +100,9 @@ { "url" : "https://www.tenable.com/security/tns-2016-21" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc" + }, { "url" : "https://security.gentoo.org/glsa/201612-16" }, diff --git a/2016/2xxx/CVE-2016-2181.json b/2016/2xxx/CVE-2016-2181.json index f5ba7ceaf33..858068a98ae 100644 --- a/2016/2xxx/CVE-2016-2181.json +++ b/2016/2xxx/CVE-2016-2181.json @@ -97,6 +97,9 @@ { "url" : "https://www.tenable.com/security/tns-2016-21" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc" + }, { "url" : "http://www.securityfocus.com/bid/92982" }, diff --git a/2016/2xxx/CVE-2016-2182.json b/2016/2xxx/CVE-2016-2182.json index 9029983699c..645ce5851a7 100644 --- a/2016/2xxx/CVE-2016-2182.json +++ b/2016/2xxx/CVE-2016-2182.json @@ -106,6 +106,9 @@ { "url" : "https://www.tenable.com/security/tns-2016-21" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc" + }, { "url" : "http://www.securityfocus.com/bid/92557" }, diff --git a/2016/2xxx/CVE-2016-2516.json b/2016/2xxx/CVE-2016-2516.json index 7410ee21430..b4fdd274d22 100644 --- a/2016/2xxx/CVE-2016-2516.json +++ b/2016/2xxx/CVE-2016-2516.json @@ -64,6 +64,9 @@ { "url" : "http://www.debian.org/security/2016/dsa-3629" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2016/2xxx/CVE-2016-2517.json b/2016/2xxx/CVE-2016-2517.json index 108754f5e61..723db65b564 100644 --- a/2016/2xxx/CVE-2016-2517.json +++ b/2016/2xxx/CVE-2016-2517.json @@ -61,6 +61,9 @@ { "url" : "https://security.netapp.com/advisory/ntap-20171004-0002/" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2016/2xxx/CVE-2016-2518.json b/2016/2xxx/CVE-2016-2518.json index 3636dffd4b6..ee9ef76035a 100644 --- a/2016/2xxx/CVE-2016-2518.json +++ b/2016/2xxx/CVE-2016-2518.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2016/dsa-3629" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2016/2xxx/CVE-2016-2519.json b/2016/2xxx/CVE-2016-2519.json index c8fe386e9ce..2bd9b7ce511 100644 --- a/2016/2xxx/CVE-2016-2519.json +++ b/2016/2xxx/CVE-2016-2519.json @@ -61,6 +61,9 @@ { "url" : "https://security.netapp.com/advisory/ntap-20171004-0002/" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2016/2xxx/CVE-2016-2776.json b/2016/2xxx/CVE-2016-2776.json index 78da1d8e70d..727d36bc63d 100644 --- a/2016/2xxx/CVE-2016-2776.json +++ b/2016/2xxx/CVE-2016-2776.json @@ -82,6 +82,9 @@ { "url" : "https://security.netapp.com/advisory/ntap-20160930-0001/" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:28.bind.asc" + }, { "url" : "https://security.gentoo.org/glsa/201610-07" }, diff --git a/2016/4xxx/CVE-2016-4953.json b/2016/4xxx/CVE-2016-4953.json index a28056ebd0b..a806ec1c154 100644 --- a/2016/4xxx/CVE-2016-4953.json +++ b/2016/4xxx/CVE-2016-4953.json @@ -67,6 +67,9 @@ { "url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03757en_us" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2016/4xxx/CVE-2016-4954.json b/2016/4xxx/CVE-2016-4954.json index 0498671f36b..46e90b5951c 100644 --- a/2016/4xxx/CVE-2016-4954.json +++ b/2016/4xxx/CVE-2016-4954.json @@ -67,6 +67,9 @@ { "url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03757en_us" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2016/4xxx/CVE-2016-4955.json b/2016/4xxx/CVE-2016-4955.json index 7eceb046ff2..107197a9bef 100644 --- a/2016/4xxx/CVE-2016-4955.json +++ b/2016/4xxx/CVE-2016-4955.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2016/4xxx/CVE-2016-4956.json b/2016/4xxx/CVE-2016-4956.json index 8316f56bf84..db64723d456 100644 --- a/2016/4xxx/CVE-2016-4956.json +++ b/2016/4xxx/CVE-2016-4956.json @@ -67,6 +67,9 @@ { "url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03757en_us" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2016/4xxx/CVE-2016-4957.json b/2016/4xxx/CVE-2016-4957.json index 23bedc34bd0..e5e02e2a416 100644 --- a/2016/4xxx/CVE-2016-4957.json +++ b/2016/4xxx/CVE-2016-4957.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2016/6xxx/CVE-2016-6302.json b/2016/6xxx/CVE-2016-6302.json index 8fd17d769dd..dc922068264 100644 --- a/2016/6xxx/CVE-2016-6302.json +++ b/2016/6xxx/CVE-2016-6302.json @@ -100,6 +100,9 @@ { "url" : "https://www.tenable.com/security/tns-2016-21" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc" + }, { "url" : "http://www.securityfocus.com/bid/92628" }, diff --git a/2016/6xxx/CVE-2016-6303.json b/2016/6xxx/CVE-2016-6303.json index 0d6122cf986..cf58c314c75 100644 --- a/2016/6xxx/CVE-2016-6303.json +++ b/2016/6xxx/CVE-2016-6303.json @@ -91,6 +91,9 @@ { "url" : "https://www.tenable.com/security/tns-2016-21" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc" + }, { "url" : "http://www.securityfocus.com/bid/92984" }, diff --git a/2016/6xxx/CVE-2016-6304.json b/2016/6xxx/CVE-2016-6304.json index 9b6f73b51ff..cbd02355bba 100644 --- a/2016/6xxx/CVE-2016-6304.json +++ b/2016/6xxx/CVE-2016-6304.json @@ -103,6 +103,9 @@ { "url" : "https://www.tenable.com/security/tns-2016-21" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc" + }, { "url" : "https://security.gentoo.org/glsa/201612-16" }, diff --git a/2016/6xxx/CVE-2016-6306.json b/2016/6xxx/CVE-2016-6306.json index 53eb2982969..e054f2a4880 100644 --- a/2016/6xxx/CVE-2016-6306.json +++ b/2016/6xxx/CVE-2016-6306.json @@ -100,6 +100,9 @@ { "url" : "https://www.tenable.com/security/tns-2016-21" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc" + }, { "url" : "https://security.gentoo.org/glsa/201612-16" }, diff --git a/2016/6xxx/CVE-2016-6515.json b/2016/6xxx/CVE-2016-6515.json index 3e643ed6dac..925d50223c2 100644 --- a/2016/6xxx/CVE-2016-6515.json +++ b/2016/6xxx/CVE-2016-6515.json @@ -70,6 +70,9 @@ { "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X2L6RW34VFNXYNVVN2CN73YAGJ5VMTFU/" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:06.openssh.asc" + }, { "url" : "http://www.securityfocus.com/bid/92212" }, diff --git a/2016/7xxx/CVE-2016-7052.json b/2016/7xxx/CVE-2016-7052.json index e96e8614379..7a17fdd93a6 100644 --- a/2016/7xxx/CVE-2016-7052.json +++ b/2016/7xxx/CVE-2016-7052.json @@ -88,6 +88,9 @@ { "url" : "https://www.tenable.com/security/tns-2016-20" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:27.openssl.asc" + }, { "url" : "https://security.gentoo.org/glsa/201612-16" }, diff --git a/2016/7xxx/CVE-2016-7055.json b/2016/7xxx/CVE-2016-7055.json index 236f6e72de3..53ffe53ccb7 100644 --- a/2016/7xxx/CVE-2016-7055.json +++ b/2016/7xxx/CVE-2016-7055.json @@ -70,6 +70,9 @@ { "url" : "https://www.tenable.com/security/tns-2017-04" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:02.openssl.asc" + }, { "url" : "https://security.gentoo.org/glsa/201702-07" }, diff --git a/2016/7xxx/CVE-2016-7426.json b/2016/7xxx/CVE-2016-7426.json index 836894e1573..fab9bfa1f74 100644 --- a/2016/7xxx/CVE-2016-7426.json +++ b/2016/7xxx/CVE-2016-7426.json @@ -67,6 +67,9 @@ { "url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc" + }, { "url" : "https://www.kb.cert.org/vuls/id/633847" }, diff --git a/2016/7xxx/CVE-2016-7427.json b/2016/7xxx/CVE-2016-7427.json index 45473d2c6eb..4e910fa336e 100644 --- a/2016/7xxx/CVE-2016-7427.json +++ b/2016/7xxx/CVE-2016-7427.json @@ -67,6 +67,9 @@ { "url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc" + }, { "url" : "https://www.kb.cert.org/vuls/id/633847" }, diff --git a/2016/7xxx/CVE-2016-7428.json b/2016/7xxx/CVE-2016-7428.json index 60c82805801..3ae9d44675c 100644 --- a/2016/7xxx/CVE-2016-7428.json +++ b/2016/7xxx/CVE-2016-7428.json @@ -67,6 +67,9 @@ { "url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc" + }, { "url" : "https://www.kb.cert.org/vuls/id/633847" }, diff --git a/2016/7xxx/CVE-2016-7431.json b/2016/7xxx/CVE-2016-7431.json index 7d96383e53e..32b43cee98a 100644 --- a/2016/7xxx/CVE-2016-7431.json +++ b/2016/7xxx/CVE-2016-7431.json @@ -70,6 +70,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc" + }, { "url" : "https://www.kb.cert.org/vuls/id/633847" }, diff --git a/2016/7xxx/CVE-2016-7433.json b/2016/7xxx/CVE-2016-7433.json index e66378e1ec5..2c688e8a15d 100644 --- a/2016/7xxx/CVE-2016-7433.json +++ b/2016/7xxx/CVE-2016-7433.json @@ -70,6 +70,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc" + }, { "url" : "https://www.kb.cert.org/vuls/id/633847" }, diff --git a/2016/7xxx/CVE-2016-7434.json b/2016/7xxx/CVE-2016-7434.json index 27d9ebf5bcd..17f5573711a 100644 --- a/2016/7xxx/CVE-2016-7434.json +++ b/2016/7xxx/CVE-2016-7434.json @@ -70,6 +70,9 @@ { "url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc" + }, { "url" : "https://www.kb.cert.org/vuls/id/633847" }, diff --git a/2016/8xxx/CVE-2016-8610.json b/2016/8xxx/CVE-2016-8610.json index 3146e28c1ab..757fd4ea571 100644 --- a/2016/8xxx/CVE-2016-8610.json +++ b/2016/8xxx/CVE-2016-8610.json @@ -77,6 +77,9 @@ { "url" : "https://www.debian.org/security/2017/dsa-3773" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:35.openssl.asc" + }, { "url" : "http://www.securityfocus.com/bid/93841" }, diff --git a/2016/8xxx/CVE-2016-8858.json b/2016/8xxx/CVE-2016-8858.json index d0e2cba2159..eb29ca19875 100644 --- a/2016/8xxx/CVE-2016-8858.json +++ b/2016/8xxx/CVE-2016-8858.json @@ -73,6 +73,9 @@ { "url" : "https://github.com/openssh/openssh-portable/commit/ec165c392ca54317dbe3064a8c200de6531e89ad" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:33.openssh.asc" + }, { "url" : "https://security.gentoo.org/glsa/201612-18" }, diff --git a/2016/8xxx/CVE-2016-8864.json b/2016/8xxx/CVE-2016-8864.json index ff99c828ce2..435a162a402 100644 --- a/2016/8xxx/CVE-2016-8864.json +++ b/2016/8xxx/CVE-2016-8864.json @@ -73,6 +73,9 @@ { "url" : "http://www.debian.org/security/2016/dsa-3703" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:34.bind.asc" + }, { "url" : "https://security.gentoo.org/glsa/201701-26" }, diff --git a/2016/9xxx/CVE-2016-9310.json b/2016/9xxx/CVE-2016-9310.json index 0ef5dfeea2f..4cb0cbb435c 100644 --- a/2016/9xxx/CVE-2016-9310.json +++ b/2016/9xxx/CVE-2016-9310.json @@ -67,6 +67,9 @@ { "url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc" + }, { "url" : "https://www.kb.cert.org/vuls/id/633847" }, diff --git a/2016/9xxx/CVE-2016-9311.json b/2016/9xxx/CVE-2016-9311.json index c46ba249299..6226e5af3e2 100644 --- a/2016/9xxx/CVE-2016-9311.json +++ b/2016/9xxx/CVE-2016-9311.json @@ -67,6 +67,9 @@ { "url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc" + }, { "url" : "https://www.kb.cert.org/vuls/id/633847" }, diff --git a/2017/16xxx/CVE-2017-16896.json b/2017/16xxx/CVE-2017-16896.json new file mode 100644 index 00000000000..fb2dc8b8332 --- /dev/null +++ b/2017/16xxx/CVE-2017-16896.json @@ -0,0 +1,63 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-16896", + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "A SQL injection in classes/handler/public.php in the forgotpass component of Tiny Tiny RSS 17.4 exists via the login parameter." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "url" : "https://discourse.tt-rss.org/t/sql-injection-in-forgotpass-fixed/669" + }, + { + "url" : "https://git.tt-rss.org/git/tt-rss/commit/2352c320c2ed34ec7df1ad22f0c55a1b26489815" + } + ] + } +} diff --git a/2017/3xxx/CVE-2017-3731.json b/2017/3xxx/CVE-2017-3731.json index fcabacb8118..8ccfd74c091 100644 --- a/2017/3xxx/CVE-2017-3731.json +++ b/2017/3xxx/CVE-2017-3731.json @@ -133,6 +133,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3773" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:02.openssl.asc" + }, { "url" : "https://security.gentoo.org/glsa/201702-07" }, diff --git a/2017/3xxx/CVE-2017-3732.json b/2017/3xxx/CVE-2017-3732.json index fbd7dc95aef..75262fdc777 100644 --- a/2017/3xxx/CVE-2017-3732.json +++ b/2017/3xxx/CVE-2017-3732.json @@ -121,6 +121,9 @@ { "url" : "https://www.tenable.com/security/tns-2017-04" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:02.openssl.asc" + }, { "url" : "https://security.gentoo.org/glsa/201702-07" }, diff --git a/2017/6xxx/CVE-2017-6462.json b/2017/6xxx/CVE-2017-6462.json index c518f36620a..45381a4a75f 100644 --- a/2017/6xxx/CVE-2017-6462.json +++ b/2017/6xxx/CVE-2017-6462.json @@ -61,6 +61,9 @@ { "url" : "https://support.apple.com/HT208144" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:03.ntp.asc" + }, { "url" : "http://www.securityfocus.com/bid/97045" }, diff --git a/2017/6xxx/CVE-2017-6463.json b/2017/6xxx/CVE-2017-6463.json index e44061f6734..834d73e3a74 100644 --- a/2017/6xxx/CVE-2017-6463.json +++ b/2017/6xxx/CVE-2017-6463.json @@ -61,6 +61,9 @@ { "url" : "https://support.apple.com/HT208144" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:03.ntp.asc" + }, { "url" : "http://www.securityfocus.com/bid/97049" }, diff --git a/2017/6xxx/CVE-2017-6464.json b/2017/6xxx/CVE-2017-6464.json index c4832092f8f..d11ce964ab5 100644 --- a/2017/6xxx/CVE-2017-6464.json +++ b/2017/6xxx/CVE-2017-6464.json @@ -61,6 +61,9 @@ { "url" : "https://support.apple.com/HT208144" }, + { + "url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:03.ntp.asc" + }, { "url" : "http://www.securityfocus.com/bid/97050" },