diff --git a/2014/0xxx/CVE-2014-0142.json b/2014/0xxx/CVE-2014-0142.json index 36c1c8296fc..7974fd5d978 100644 --- a/2014/0xxx/CVE-2014-0142.json +++ b/2014/0xxx/CVE-2014-0142.json @@ -61,6 +61,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1078201" }, + { + "url" : "http://www.debian.org/security/2014/dsa-3044" + }, { "url" : "http://rhn.redhat.com/errata/RHSA-2014-0420.html" }, diff --git a/2014/0xxx/CVE-2014-0143.json b/2014/0xxx/CVE-2014-0143.json index a98975fe169..2a5a49b060b 100644 --- a/2014/0xxx/CVE-2014-0143.json +++ b/2014/0xxx/CVE-2014-0143.json @@ -76,6 +76,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1079140" }, + { + "url" : "http://www.debian.org/security/2014/dsa-3044" + }, { "url" : "http://rhn.redhat.com/errata/RHSA-2014-0420.html" }, diff --git a/2014/0xxx/CVE-2014-0145.json b/2014/0xxx/CVE-2014-0145.json index af9f7f36065..92befa307d4 100644 --- a/2014/0xxx/CVE-2014-0145.json +++ b/2014/0xxx/CVE-2014-0145.json @@ -70,6 +70,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1078885" }, + { + "url" : "http://www.debian.org/security/2014/dsa-3044" + }, { "url" : "http://rhn.redhat.com/errata/RHSA-2014-0420.html" }, diff --git a/2014/0xxx/CVE-2014-0146.json b/2014/0xxx/CVE-2014-0146.json index d8b10b4e716..00411276fc8 100644 --- a/2014/0xxx/CVE-2014-0146.json +++ b/2014/0xxx/CVE-2014-0146.json @@ -61,6 +61,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1078232" }, + { + "url" : "http://www.debian.org/security/2014/dsa-3044" + }, { "url" : "http://rhn.redhat.com/errata/RHSA-2014-0420.html" }, diff --git a/2014/0xxx/CVE-2014-0222.json b/2014/0xxx/CVE-2014-0222.json index 16f3a839664..9690bd1a3c1 100644 --- a/2014/0xxx/CVE-2014-0222.json +++ b/2014/0xxx/CVE-2014-0222.json @@ -58,6 +58,9 @@ { "url" : "http://lists.nongnu.org/archive/html/qemu-stable/2014-07/msg00187.html" }, + { + "url" : "http://www.debian.org/security/2014/dsa-3044" + }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/133345.html" }, diff --git a/2014/0xxx/CVE-2014-0223.json b/2014/0xxx/CVE-2014-0223.json index 599c69278f7..3d4257a01bf 100644 --- a/2014/0xxx/CVE-2014-0223.json +++ b/2014/0xxx/CVE-2014-0223.json @@ -58,6 +58,9 @@ { "url" : "http://lists.nongnu.org/archive/html/qemu-stable/2014-07/msg00187.html" }, + { + "url" : "http://www.debian.org/security/2014/dsa-3044" + }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134053.html" }, diff --git a/2014/2xxx/CVE-2014-2681.json b/2014/2xxx/CVE-2014-2681.json index 8d95fb30ac6..8c5b3125145 100644 --- a/2014/2xxx/CVE-2014-2681.json +++ b/2014/2xxx/CVE-2014-2681.json @@ -61,6 +61,9 @@ { "url" : "http://framework.zend.com/security/advisory/ZF2014-01" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3265" + }, { "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2014:072" }, diff --git a/2014/2xxx/CVE-2014-2682.json b/2014/2xxx/CVE-2014-2682.json index 464fe1b9ee0..ab0b512c62f 100644 --- a/2014/2xxx/CVE-2014-2682.json +++ b/2014/2xxx/CVE-2014-2682.json @@ -61,6 +61,9 @@ { "url" : "http://framework.zend.com/security/advisory/ZF2014-01" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3265" + }, { "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2014:072" }, diff --git a/2014/2xxx/CVE-2014-2683.json b/2014/2xxx/CVE-2014-2683.json index 289bf2a4603..d6e6fdc918f 100644 --- a/2014/2xxx/CVE-2014-2683.json +++ b/2014/2xxx/CVE-2014-2683.json @@ -61,6 +61,9 @@ { "url" : "http://framework.zend.com/security/advisory/ZF2014-01" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3265" + }, { "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2014:072" }, diff --git a/2014/2xxx/CVE-2014-2684.json b/2014/2xxx/CVE-2014-2684.json index 7154b3b2cfe..c7827d194cd 100644 --- a/2014/2xxx/CVE-2014-2684.json +++ b/2014/2xxx/CVE-2014-2684.json @@ -61,6 +61,9 @@ { "url" : "http://framework.zend.com/security/advisory/ZF2014-02" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3265" + }, { "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2014:072" }, diff --git a/2014/2xxx/CVE-2014-2685.json b/2014/2xxx/CVE-2014-2685.json index debc289cdf3..5ba65ce7997 100644 --- a/2014/2xxx/CVE-2014-2685.json +++ b/2014/2xxx/CVE-2014-2685.json @@ -61,6 +61,9 @@ { "url" : "http://framework.zend.com/security/advisory/ZF2014-02" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3265" + }, { "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2014:072" }, diff --git a/2014/3xxx/CVE-2014-3615.json b/2014/3xxx/CVE-2014-3615.json index 9a4232ee1ca..1e0b4324964 100644 --- a/2014/3xxx/CVE-2014-3615.json +++ b/2014/3xxx/CVE-2014-3615.json @@ -64,6 +64,9 @@ { "url" : "http://support.citrix.com/article/CTX200892" }, + { + "url" : "http://www.debian.org/security/2014/dsa-3044" + }, { "url" : "http://rhn.redhat.com/errata/RHSA-2014-1669.html" }, diff --git a/2014/3xxx/CVE-2014-3640.json b/2014/3xxx/CVE-2014-3640.json index 3bf77dfa7b0..4dcb4e7cf17 100644 --- a/2014/3xxx/CVE-2014-3640.json +++ b/2014/3xxx/CVE-2014-3640.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2014/dsa-3045" }, + { + "url" : "http://www.debian.org/security/2014/dsa-3044" + }, { "url" : "http://rhn.redhat.com/errata/RHSA-2015-0349.html" }, diff --git a/2014/5xxx/CVE-2014-5270.json b/2014/5xxx/CVE-2014-5270.json index 1ca6ca8ba2a..00f15a5151e 100644 --- a/2014/5xxx/CVE-2014-5270.json +++ b/2014/5xxx/CVE-2014-5270.json @@ -63,6 +63,9 @@ }, { "url" : "http://www.debian.org/security/2014/dsa-3073" + }, + { + "url" : "http://www.debian.org/security/2014/dsa-3024" } ] } diff --git a/2014/8xxx/CVE-2014-8088.json b/2014/8xxx/CVE-2014-8088.json index 12465e643b5..efe3a0c3049 100644 --- a/2014/8xxx/CVE-2014-8088.json +++ b/2014/8xxx/CVE-2014-8088.json @@ -58,6 +58,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3265" + }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141070.html" }, diff --git a/2014/8xxx/CVE-2014-8127.json b/2014/8xxx/CVE-2014-8127.json index 343d5005519..969e89ce5b4 100644 --- a/2014/8xxx/CVE-2014-8127.json +++ b/2014/8xxx/CVE-2014-8127.json @@ -76,6 +76,9 @@ { "url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2500" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3273" + }, { "url" : "https://security.gentoo.org/glsa/201701-16" }, diff --git a/2014/8xxx/CVE-2014-8145.json b/2014/8xxx/CVE-2014-8145.json index 5e7d125cba8..09d8f6d69cc 100644 --- a/2014/8xxx/CVE-2014-8145.json +++ b/2014/8xxx/CVE-2014-8145.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html" }, + { + "url" : "http://www.debian.org/security/2014/dsa-3112" + }, { "url" : "https://security.gentoo.org/glsa/201612-30" }, diff --git a/2014/8xxx/CVE-2014-8628.json b/2014/8xxx/CVE-2014-8628.json index 4b676aeee9b..692e621498d 100644 --- a/2014/8xxx/CVE-2014-8628.json +++ b/2014/8xxx/CVE-2014-8628.json @@ -58,6 +58,9 @@ { "url" : "https://polarssl.org/tech-updates/releases/polarssl-1.3.9-released" }, + { + "url" : "http://www.debian.org/security/2014/dsa-3116" + }, { "url" : "http://lists.opensuse.org/opensuse-updates/2014-11/msg00079.html" } diff --git a/2014/9xxx/CVE-2014-9330.json b/2014/9xxx/CVE-2014-9330.json index 34f55586ce3..94b51fde143 100644 --- a/2014/9xxx/CVE-2014-9330.json +++ b/2014/9xxx/CVE-2014-9330.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3273" + }, { "url" : "https://security.gentoo.org/glsa/201701-16" }, diff --git a/2014/9xxx/CVE-2014-9655.json b/2014/9xxx/CVE-2014-9655.json index a4e20f319e8..1e01d11aad6 100644 --- a/2014/9xxx/CVE-2014-9655.json +++ b/2014/9xxx/CVE-2014-9655.json @@ -64,6 +64,9 @@ { "url" : "http://www.debian.org/security/2016/dsa-3467" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3273" + }, { "url" : "https://security.gentoo.org/glsa/201701-16" } diff --git a/2014/9xxx/CVE-2014-9750.json b/2014/9xxx/CVE-2014-9750.json index e9dc99ce027..82e70e448fc 100644 --- a/2014/9xxx/CVE-2014-9750.json +++ b/2014/9xxx/CVE-2014-9750.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3388" + }, { "url" : "http://www.kb.cert.org/vuls/id/852879" }, diff --git a/2014/9xxx/CVE-2014-9751.json b/2014/9xxx/CVE-2014-9751.json index d5f96af7e1a..d9d8fb3a67c 100644 --- a/2014/9xxx/CVE-2014-9751.json +++ b/2014/9xxx/CVE-2014-9751.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3388" + }, { "url" : "http://www.kb.cert.org/vuls/id/852879" }, diff --git a/2014/9xxx/CVE-2014-9940.json b/2014/9xxx/CVE-2014-9940.json index c9d87b9d40a..1a431cc7023 100644 --- a/2014/9xxx/CVE-2014-9940.json +++ b/2014/9xxx/CVE-2014-9940.json @@ -61,6 +61,9 @@ { "url" : "https://source.android.com/security/bulletin/2017-05-01" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3945" + }, { "url" : "http://www.securityfocus.com/bid/98195" } diff --git a/2015/0xxx/CVE-2015-0250.json b/2015/0xxx/CVE-2015-0250.json index 29062602f48..2144cb5628f 100644 --- a/2015/0xxx/CVE-2015-0250.json +++ b/2015/0xxx/CVE-2015-0250.json @@ -67,6 +67,9 @@ { "url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21963275" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3205" + }, { "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:203" }, diff --git a/2015/0xxx/CVE-2015-0433.json b/2015/0xxx/CVE-2015-0433.json index aea3ca9f7e3..92ff95ac9f5 100644 --- a/2015/0xxx/CVE-2015-0433.json +++ b/2015/0xxx/CVE-2015-0433.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3229" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3311" + }, { "url" : "https://security.gentoo.org/glsa/201507-19" }, diff --git a/2015/0xxx/CVE-2015-0441.json b/2015/0xxx/CVE-2015-0441.json index 5b4cd37ac0e..a848d3bce31 100644 --- a/2015/0xxx/CVE-2015-0441.json +++ b/2015/0xxx/CVE-2015-0441.json @@ -58,6 +58,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3229" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3311" + }, { "url" : "https://security.gentoo.org/glsa/201507-19" }, diff --git a/2015/0xxx/CVE-2015-0460.json b/2015/0xxx/CVE-2015-0460.json index 772236dcce2..0cd6ad9fdeb 100644 --- a/2015/0xxx/CVE-2015-0460.json +++ b/2015/0xxx/CVE-2015-0460.json @@ -64,6 +64,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3235" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3316" + }, { "url" : "https://security.gentoo.org/glsa/201603-11" }, diff --git a/2015/0xxx/CVE-2015-0469.json b/2015/0xxx/CVE-2015-0469.json index 87db2f98cda..c00ec5df192 100644 --- a/2015/0xxx/CVE-2015-0469.json +++ b/2015/0xxx/CVE-2015-0469.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3235" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3316" + }, { "url" : "https://security.gentoo.org/glsa/201603-11" }, diff --git a/2015/0xxx/CVE-2015-0470.json b/2015/0xxx/CVE-2015-0470.json index c618000daab..f42d2e1a08c 100644 --- a/2015/0xxx/CVE-2015-0470.json +++ b/2015/0xxx/CVE-2015-0470.json @@ -61,6 +61,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3235" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3316" + }, { "url" : "https://security.gentoo.org/glsa/201603-11" }, diff --git a/2015/0xxx/CVE-2015-0477.json b/2015/0xxx/CVE-2015-0477.json index 6ed90cdb853..2ea8de8ff39 100644 --- a/2015/0xxx/CVE-2015-0477.json +++ b/2015/0xxx/CVE-2015-0477.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3235" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3316" + }, { "url" : "https://security.gentoo.org/glsa/201603-11" }, diff --git a/2015/0xxx/CVE-2015-0478.json b/2015/0xxx/CVE-2015-0478.json index 4d48b5b285c..8a67bea01ac 100644 --- a/2015/0xxx/CVE-2015-0478.json +++ b/2015/0xxx/CVE-2015-0478.json @@ -73,6 +73,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3235" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3316" + }, { "url" : "https://security.gentoo.org/glsa/201603-11" }, diff --git a/2015/0xxx/CVE-2015-0480.json b/2015/0xxx/CVE-2015-0480.json index 1fa7eccd7be..4d01da49ffd 100644 --- a/2015/0xxx/CVE-2015-0480.json +++ b/2015/0xxx/CVE-2015-0480.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3235" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3316" + }, { "url" : "https://security.gentoo.org/glsa/201603-11" }, diff --git a/2015/0xxx/CVE-2015-0488.json b/2015/0xxx/CVE-2015-0488.json index 26ad0aa56d4..9e9591c2f03 100644 --- a/2015/0xxx/CVE-2015-0488.json +++ b/2015/0xxx/CVE-2015-0488.json @@ -76,6 +76,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3235" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3316" + }, { "url" : "https://security.gentoo.org/glsa/201603-11" }, diff --git a/2015/0xxx/CVE-2015-0499.json b/2015/0xxx/CVE-2015-0499.json index e82e5c0886e..98c54cdd88f 100644 --- a/2015/0xxx/CVE-2015-0499.json +++ b/2015/0xxx/CVE-2015-0499.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3229" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3311" + }, { "url" : "https://security.gentoo.org/glsa/201507-19" }, diff --git a/2015/0xxx/CVE-2015-0501.json b/2015/0xxx/CVE-2015-0501.json index a4706e1cc94..ddca3f74f94 100644 --- a/2015/0xxx/CVE-2015-0501.json +++ b/2015/0xxx/CVE-2015-0501.json @@ -64,6 +64,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3229" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3311" + }, { "url" : "https://security.gentoo.org/glsa/201507-19" }, diff --git a/2015/0xxx/CVE-2015-0505.json b/2015/0xxx/CVE-2015-0505.json index a4423238f39..fffc42efae6 100644 --- a/2015/0xxx/CVE-2015-0505.json +++ b/2015/0xxx/CVE-2015-0505.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3229" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3311" + }, { "url" : "https://security.gentoo.org/glsa/201507-19" }, diff --git a/2015/0xxx/CVE-2015-0899.json b/2015/0xxx/CVE-2015-0899.json index 165feb31c55..8e2699bde23 100644 --- a/2015/0xxx/CVE-2015-0899.json +++ b/2015/0xxx/CVE-2015-0899.json @@ -58,6 +58,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3536" + }, { "url" : "http://jvn.jp/en/jp/JVN86448949/index.html" }, diff --git a/2015/2xxx/CVE-2015-2213.json b/2015/2xxx/CVE-2015-2213.json index fd9cb8a45bf..f3d27725b5b 100644 --- a/2015/2xxx/CVE-2015-2213.json +++ b/2015/2xxx/CVE-2015-2213.json @@ -73,6 +73,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3332" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3383" + }, { "url" : "http://www.securityfocus.com/bid/76160" }, diff --git a/2015/2xxx/CVE-2015-2568.json b/2015/2xxx/CVE-2015-2568.json index 437c343e926..0b54b448221 100644 --- a/2015/2xxx/CVE-2015-2568.json +++ b/2015/2xxx/CVE-2015-2568.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3229" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3311" + }, { "url" : "https://security.gentoo.org/glsa/201507-19" }, diff --git a/2015/2xxx/CVE-2015-2571.json b/2015/2xxx/CVE-2015-2571.json index 699850dcb98..393013feb60 100644 --- a/2015/2xxx/CVE-2015-2571.json +++ b/2015/2xxx/CVE-2015-2571.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3229" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3311" + }, { "url" : "https://security.gentoo.org/glsa/201507-19" }, diff --git a/2015/2xxx/CVE-2015-2573.json b/2015/2xxx/CVE-2015-2573.json index 8dabeb7fef9..eae2a8267f6 100644 --- a/2015/2xxx/CVE-2015-2573.json +++ b/2015/2xxx/CVE-2015-2573.json @@ -64,6 +64,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3229" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3311" + }, { "url" : "https://security.gentoo.org/glsa/201507-19" }, diff --git a/2015/2xxx/CVE-2015-2582.json b/2015/2xxx/CVE-2015-2582.json index 1400e2003bc..7f36693e73a 100644 --- a/2015/2xxx/CVE-2015-2582.json +++ b/2015/2xxx/CVE-2015-2582.json @@ -61,6 +61,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3308" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3311" + }, { "url" : "https://security.gentoo.org/glsa/201610-06" }, diff --git a/2015/2xxx/CVE-2015-2590.json b/2015/2xxx/CVE-2015-2590.json index 3f65245b8a7..6fa7d87eccc 100644 --- a/2015/2xxx/CVE-2015-2590.json +++ b/2015/2xxx/CVE-2015-2590.json @@ -58,6 +58,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3339" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3316" + }, { "url" : "https://security.gentoo.org/glsa/201603-11" }, diff --git a/2015/2xxx/CVE-2015-2601.json b/2015/2xxx/CVE-2015-2601.json index bcb49206039..456369db05a 100644 --- a/2015/2xxx/CVE-2015-2601.json +++ b/2015/2xxx/CVE-2015-2601.json @@ -64,6 +64,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3339" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3316" + }, { "url" : "https://security.gentoo.org/glsa/201603-11" }, diff --git a/2015/2xxx/CVE-2015-2613.json b/2015/2xxx/CVE-2015-2613.json index d2b8b47778f..6d2e10e84c6 100644 --- a/2015/2xxx/CVE-2015-2613.json +++ b/2015/2xxx/CVE-2015-2613.json @@ -64,6 +64,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3339" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3316" + }, { "url" : "https://security.gentoo.org/glsa/201603-11" }, diff --git a/2015/2xxx/CVE-2015-2621.json b/2015/2xxx/CVE-2015-2621.json index 31b610a0f50..0e22b58284d 100644 --- a/2015/2xxx/CVE-2015-2621.json +++ b/2015/2xxx/CVE-2015-2621.json @@ -58,6 +58,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3339" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3316" + }, { "url" : "https://security.gentoo.org/glsa/201603-11" }, diff --git a/2015/2xxx/CVE-2015-2625.json b/2015/2xxx/CVE-2015-2625.json index 36b5a9ad474..827e998ee9f 100644 --- a/2015/2xxx/CVE-2015-2625.json +++ b/2015/2xxx/CVE-2015-2625.json @@ -64,6 +64,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3339" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3316" + }, { "url" : "https://security.gentoo.org/glsa/201603-11" }, diff --git a/2015/2xxx/CVE-2015-2628.json b/2015/2xxx/CVE-2015-2628.json index 0b3357da152..ecda60fe961 100644 --- a/2015/2xxx/CVE-2015-2628.json +++ b/2015/2xxx/CVE-2015-2628.json @@ -58,6 +58,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3339" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3316" + }, { "url" : "https://security.gentoo.org/glsa/201603-11" }, diff --git a/2015/2xxx/CVE-2015-2632.json b/2015/2xxx/CVE-2015-2632.json index 21085d7a915..c358214ec61 100644 --- a/2015/2xxx/CVE-2015-2632.json +++ b/2015/2xxx/CVE-2015-2632.json @@ -58,6 +58,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3339" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3316" + }, { "url" : "https://security.gentoo.org/glsa/201603-11" }, diff --git a/2015/2xxx/CVE-2015-2643.json b/2015/2xxx/CVE-2015-2643.json index ab4f094ab72..d0a587303a9 100644 --- a/2015/2xxx/CVE-2015-2643.json +++ b/2015/2xxx/CVE-2015-2643.json @@ -61,6 +61,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3308" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3311" + }, { "url" : "https://security.gentoo.org/glsa/201610-06" }, diff --git a/2015/2xxx/CVE-2015-2648.json b/2015/2xxx/CVE-2015-2648.json index b6f36fdc623..ec1226024ae 100644 --- a/2015/2xxx/CVE-2015-2648.json +++ b/2015/2xxx/CVE-2015-2648.json @@ -61,6 +61,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3308" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3311" + }, { "url" : "https://security.gentoo.org/glsa/201610-06" }, diff --git a/2015/2xxx/CVE-2015-2665.json b/2015/2xxx/CVE-2015-2665.json index cb3e7bfb87e..1921d651309 100644 --- a/2015/2xxx/CVE-2015-2665.json +++ b/2015/2xxx/CVE-2015-2665.json @@ -58,6 +58,9 @@ { "url" : "http://www.cacti.net/release_notes_0_8_8d.php" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3295" + }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183454.html" }, diff --git a/2015/2xxx/CVE-2015-2808.json b/2015/2xxx/CVE-2015-2808.json index 8bdc619119f..2d1bf2b07da 100644 --- a/2015/2xxx/CVE-2015-2808.json +++ b/2015/2xxx/CVE-2015-2808.json @@ -151,6 +151,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3339" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3316" + }, { "url" : "https://security.gentoo.org/glsa/201512-10" }, diff --git a/2015/2xxx/CVE-2015-2925.json b/2015/2xxx/CVE-2015-2925.json index 44a6ccaa0d1..e32dbd1487e 100644 --- a/2015/2xxx/CVE-2015-2925.json +++ b/2015/2xxx/CVE-2015-2925.json @@ -94,6 +94,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3372" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3364" + }, { "url" : "http://rhn.redhat.com/errata/RHSA-2015-2636.html" }, diff --git a/2015/3xxx/CVE-2015-3008.json b/2015/3xxx/CVE-2015-3008.json index 6ec5a3d3430..2d4b028f5fd 100644 --- a/2015/3xxx/CVE-2015-3008.json +++ b/2015/3xxx/CVE-2015-3008.json @@ -67,6 +67,9 @@ { "url" : "http://advisories.mageia.org/MGASA-2015-0153.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3700" + }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162260.html" }, diff --git a/2015/3xxx/CVE-2015-3152.json b/2015/3xxx/CVE-2015-3152.json index 4a9a21c2f60..5ee6cd6d6a0 100644 --- a/2015/3xxx/CVE-2015-3152.json +++ b/2015/3xxx/CVE-2015-3152.json @@ -79,6 +79,9 @@ { "url" : "https://jira.mariadb.org/browse/MDEV-7937" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3311" + }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161625.html" }, diff --git a/2015/3xxx/CVE-2015-3209.json b/2015/3xxx/CVE-2015-3209.json index 698ae856704..67f9a0db5be 100644 --- a/2015/3xxx/CVE-2015-3209.json +++ b/2015/3xxx/CVE-2015-3209.json @@ -64,6 +64,12 @@ { "url" : "http://www.debian.org/security/2015/dsa-3286" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3284" + }, + { + "url" : "http://www.debian.org/security/2015/dsa-3285" + }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160669.html" }, diff --git a/2015/3xxx/CVE-2015-3214.json b/2015/3xxx/CVE-2015-3214.json index db082ff29e6..c63a26d5c3d 100644 --- a/2015/3xxx/CVE-2015-3214.json +++ b/2015/3xxx/CVE-2015-3214.json @@ -79,6 +79,9 @@ { "url" : "https://support.lenovo.com/us/en/product_security/qemu" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3348" + }, { "url" : "https://security.gentoo.org/glsa/201510-02" }, diff --git a/2015/3xxx/CVE-2015-3407.json b/2015/3xxx/CVE-2015-3407.json index 67c9740a24a..d979b02a5de 100644 --- a/2015/3xxx/CVE-2015-3407.json +++ b/2015/3xxx/CVE-2015-3407.json @@ -64,6 +64,9 @@ { "url" : "https://metacpan.org/changes/distribution/Module-Signature" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3261" + }, { "url" : "http://ubuntu.com/usn/usn-2607-1" } diff --git a/2015/3xxx/CVE-2015-3408.json b/2015/3xxx/CVE-2015-3408.json index 0fad3da92b6..95f205e51d1 100644 --- a/2015/3xxx/CVE-2015-3408.json +++ b/2015/3xxx/CVE-2015-3408.json @@ -64,6 +64,9 @@ { "url" : "https://metacpan.org/changes/distribution/Module-Signature" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3261" + }, { "url" : "http://ubuntu.com/usn/usn-2607-1" } diff --git a/2015/3xxx/CVE-2015-3409.json b/2015/3xxx/CVE-2015-3409.json index 59ed824be97..2912aae3581 100644 --- a/2015/3xxx/CVE-2015-3409.json +++ b/2015/3xxx/CVE-2015-3409.json @@ -64,6 +64,9 @@ { "url" : "https://metacpan.org/changes/distribution/Module-Signature" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3261" + }, { "url" : "http://ubuntu.com/usn/usn-2607-1" }, diff --git a/2015/4xxx/CVE-2015-4000.json b/2015/4xxx/CVE-2015-4000.json index 7e270d9f338..5b9a6b8a056 100644 --- a/2015/4xxx/CVE-2015-4000.json +++ b/2015/4xxx/CVE-2015-4000.json @@ -274,6 +274,12 @@ { "url" : "http://www.debian.org/security/2015/dsa-3287" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3316" + }, + { + "url" : "http://www.debian.org/security/2016/dsa-3688" + }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159351.html" }, diff --git a/2015/4xxx/CVE-2015-4103.json b/2015/4xxx/CVE-2015-4103.json index dfce430e818..de03653fc62 100644 --- a/2015/4xxx/CVE-2015-4103.json +++ b/2015/4xxx/CVE-2015-4103.json @@ -61,6 +61,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3286" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3284" + }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.html" }, diff --git a/2015/4xxx/CVE-2015-4104.json b/2015/4xxx/CVE-2015-4104.json index 4ddb1253823..c93f230597a 100644 --- a/2015/4xxx/CVE-2015-4104.json +++ b/2015/4xxx/CVE-2015-4104.json @@ -61,6 +61,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3286" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3284" + }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.html" }, diff --git a/2015/4xxx/CVE-2015-4105.json b/2015/4xxx/CVE-2015-4105.json index 90e0d07e5f1..f816731794f 100644 --- a/2015/4xxx/CVE-2015-4105.json +++ b/2015/4xxx/CVE-2015-4105.json @@ -61,6 +61,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3286" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3284" + }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.html" }, diff --git a/2015/4xxx/CVE-2015-4106.json b/2015/4xxx/CVE-2015-4106.json index b589c4af120..a796bd88b6f 100644 --- a/2015/4xxx/CVE-2015-4106.json +++ b/2015/4xxx/CVE-2015-4106.json @@ -61,6 +61,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3286" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3284" + }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.html" }, diff --git a/2015/4xxx/CVE-2015-4141.json b/2015/4xxx/CVE-2015-4141.json index 0d84f7ff1e4..f3a14e6d4e1 100644 --- a/2015/4xxx/CVE-2015-4141.json +++ b/2015/4xxx/CVE-2015-4141.json @@ -61,6 +61,9 @@ { "url" : "http://w1.fi/security/2015-2/wps-upnp-http-chunked-transfer-encoding.txt" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3397" + }, { "url" : "https://security.gentoo.org/glsa/201606-17" }, diff --git a/2015/4xxx/CVE-2015-4142.json b/2015/4xxx/CVE-2015-4142.json index 03601d5377e..a4d6ba02905 100644 --- a/2015/4xxx/CVE-2015-4142.json +++ b/2015/4xxx/CVE-2015-4142.json @@ -61,6 +61,9 @@ { "url" : "http://w1.fi/security/2015-3/integer-underflow-in-ap-mode-wmm-action-frame.txt" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3397" + }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172655.html" }, diff --git a/2015/4xxx/CVE-2015-4143.json b/2015/4xxx/CVE-2015-4143.json index 80d13d07db9..df2544b3bed 100644 --- a/2015/4xxx/CVE-2015-4143.json +++ b/2015/4xxx/CVE-2015-4143.json @@ -61,6 +61,9 @@ { "url" : "http://w1.fi/security/2015-4/eap-pwd-missing-payload-length-validation.txt" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3397" + }, { "url" : "https://security.gentoo.org/glsa/201606-17" }, diff --git a/2015/4xxx/CVE-2015-4144.json b/2015/4xxx/CVE-2015-4144.json index 2de4c103445..b3844983e6d 100644 --- a/2015/4xxx/CVE-2015-4144.json +++ b/2015/4xxx/CVE-2015-4144.json @@ -61,6 +61,9 @@ { "url" : "http://w1.fi/security/2015-4/eap-pwd-missing-payload-length-validation.txt" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3397" + }, { "url" : "https://security.gentoo.org/glsa/201606-17" }, diff --git a/2015/4xxx/CVE-2015-4145.json b/2015/4xxx/CVE-2015-4145.json index 6570af2d87d..ededcdd9571 100644 --- a/2015/4xxx/CVE-2015-4145.json +++ b/2015/4xxx/CVE-2015-4145.json @@ -61,6 +61,9 @@ { "url" : "http://w1.fi/security/2015-4/eap-pwd-missing-payload-length-validation.txt" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3397" + }, { "url" : "https://security.gentoo.org/glsa/201606-17" }, diff --git a/2015/4xxx/CVE-2015-4146.json b/2015/4xxx/CVE-2015-4146.json index 7ce6fc43f6a..1126df2efc2 100644 --- a/2015/4xxx/CVE-2015-4146.json +++ b/2015/4xxx/CVE-2015-4146.json @@ -64,6 +64,9 @@ { "url" : "http://w1.fi/security/2015-4/eap-pwd-missing-payload-length-validation.txt" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3397" + }, { "url" : "https://security.gentoo.org/glsa/201606-17" }, diff --git a/2015/4xxx/CVE-2015-4342.json b/2015/4xxx/CVE-2015-4342.json index 24773b32ead..313145f2a00 100644 --- a/2015/4xxx/CVE-2015-4342.json +++ b/2015/4xxx/CVE-2015-4342.json @@ -64,6 +64,9 @@ { "url" : "http://www.cacti.net/release_notes_0_8_8d.php" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3295" + }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183454.html" }, diff --git a/2015/4xxx/CVE-2015-4454.json b/2015/4xxx/CVE-2015-4454.json index 5e4e4be2fba..8c1a26d26d4 100644 --- a/2015/4xxx/CVE-2015-4454.json +++ b/2015/4xxx/CVE-2015-4454.json @@ -58,6 +58,9 @@ { "url" : "http://www.cacti.net/release_notes_0_8_8d.php" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3295" + }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183454.html" }, diff --git a/2015/4xxx/CVE-2015-4598.json b/2015/4xxx/CVE-2015-4598.json index ef6cc6dc595..757ffc165ea 100644 --- a/2015/4xxx/CVE-2015-4598.json +++ b/2015/4xxx/CVE-2015-4598.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3344" + }, { "url" : "http://rhn.redhat.com/errata/RHSA-2015-1187.html" }, diff --git a/2015/4xxx/CVE-2015-4643.json b/2015/4xxx/CVE-2015-4643.json index b3a5b4de6ba..22b1c2af887 100644 --- a/2015/4xxx/CVE-2015-4643.json +++ b/2015/4xxx/CVE-2015-4643.json @@ -67,6 +67,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3344" + }, { "url" : "https://security.gentoo.org/glsa/201606-10" }, diff --git a/2015/4xxx/CVE-2015-4644.json b/2015/4xxx/CVE-2015-4644.json index fe71fff07cd..87c1d90d3fb 100644 --- a/2015/4xxx/CVE-2015-4644.json +++ b/2015/4xxx/CVE-2015-4644.json @@ -67,6 +67,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3344" + }, { "url" : "https://security.gentoo.org/glsa/201606-10" }, diff --git a/2015/4xxx/CVE-2015-4731.json b/2015/4xxx/CVE-2015-4731.json index 1493111b564..8068d602a92 100644 --- a/2015/4xxx/CVE-2015-4731.json +++ b/2015/4xxx/CVE-2015-4731.json @@ -58,6 +58,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3339" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3316" + }, { "url" : "https://security.gentoo.org/glsa/201603-11" }, diff --git a/2015/4xxx/CVE-2015-4732.json b/2015/4xxx/CVE-2015-4732.json index 27400c7f5d7..04b537fb7d1 100644 --- a/2015/4xxx/CVE-2015-4732.json +++ b/2015/4xxx/CVE-2015-4732.json @@ -58,6 +58,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3339" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3316" + }, { "url" : "https://security.gentoo.org/glsa/201603-11" }, diff --git a/2015/4xxx/CVE-2015-4733.json b/2015/4xxx/CVE-2015-4733.json index 726d041e906..88eabb43c63 100644 --- a/2015/4xxx/CVE-2015-4733.json +++ b/2015/4xxx/CVE-2015-4733.json @@ -58,6 +58,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3339" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3316" + }, { "url" : "https://security.gentoo.org/glsa/201603-11" }, diff --git a/2015/4xxx/CVE-2015-4748.json b/2015/4xxx/CVE-2015-4748.json index d9650461c3b..2390a7b3096 100644 --- a/2015/4xxx/CVE-2015-4748.json +++ b/2015/4xxx/CVE-2015-4748.json @@ -64,6 +64,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3339" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3316" + }, { "url" : "https://security.gentoo.org/glsa/201603-11" }, diff --git a/2015/4xxx/CVE-2015-4749.json b/2015/4xxx/CVE-2015-4749.json index 75355ee0fe3..ec967e8d2ee 100644 --- a/2015/4xxx/CVE-2015-4749.json +++ b/2015/4xxx/CVE-2015-4749.json @@ -64,6 +64,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3339" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3316" + }, { "url" : "https://security.gentoo.org/glsa/201603-14" }, diff --git a/2015/4xxx/CVE-2015-4752.json b/2015/4xxx/CVE-2015-4752.json index 0f5d747ab9c..988d9e737c1 100644 --- a/2015/4xxx/CVE-2015-4752.json +++ b/2015/4xxx/CVE-2015-4752.json @@ -61,6 +61,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3308" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3311" + }, { "url" : "https://security.gentoo.org/glsa/201610-06" }, diff --git a/2015/4xxx/CVE-2015-4757.json b/2015/4xxx/CVE-2015-4757.json index 96834fbff14..7ec5d99b8a5 100644 --- a/2015/4xxx/CVE-2015-4757.json +++ b/2015/4xxx/CVE-2015-4757.json @@ -55,6 +55,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3311" + }, { "url" : "https://security.gentoo.org/glsa/201610-06" }, diff --git a/2015/4xxx/CVE-2015-4760.json b/2015/4xxx/CVE-2015-4760.json index 2b9a0f394d5..fadfa6bab0f 100644 --- a/2015/4xxx/CVE-2015-4760.json +++ b/2015/4xxx/CVE-2015-4760.json @@ -61,6 +61,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3339" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3316" + }, { "url" : "https://security.gentoo.org/glsa/201603-11" }, diff --git a/2015/5xxx/CVE-2015-5154.json b/2015/5xxx/CVE-2015-5154.json index 44d2242aad4..0347735f07e 100644 --- a/2015/5xxx/CVE-2015-5154.json +++ b/2015/5xxx/CVE-2015-5154.json @@ -58,6 +58,9 @@ { "url" : "http://xenbits.xen.org/xsa/advisory-138.html" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3348" + }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163658.html" }, diff --git a/2015/5xxx/CVE-2015-5156.json b/2015/5xxx/CVE-2015-5156.json index b76cca73362..05574547044 100644 --- a/2015/5xxx/CVE-2015-5156.json +++ b/2015/5xxx/CVE-2015-5156.json @@ -70,6 +70,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3364" + }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169378.html" }, diff --git a/2015/5xxx/CVE-2015-5165.json b/2015/5xxx/CVE-2015-5165.json index becf5c1e0c5..bbd1073fdc9 100644 --- a/2015/5xxx/CVE-2015-5165.json +++ b/2015/5xxx/CVE-2015-5165.json @@ -61,6 +61,12 @@ { "url" : "http://support.citrix.com/article/CTX201717" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3348" + }, + { + "url" : "http://www.debian.org/security/2015/dsa-3349" + }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167820.html" }, diff --git a/2015/5xxx/CVE-2015-5225.json b/2015/5xxx/CVE-2015-5225.json index 8035b2c54f0..c7842446b06 100644 --- a/2015/5xxx/CVE-2015-5225.json +++ b/2015/5xxx/CVE-2015-5225.json @@ -61,6 +61,9 @@ { "url" : "http://www.openwall.com/lists/oss-security/2015/08/21/6" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3348" + }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165484.html" }, diff --git a/2015/5xxx/CVE-2015-5279.json b/2015/5xxx/CVE-2015-5279.json index f0ea3ae954b..fa93bc48aa3 100644 --- a/2015/5xxx/CVE-2015-5279.json +++ b/2015/5xxx/CVE-2015-5279.json @@ -64,6 +64,12 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3361" + }, + { + "url" : "http://www.debian.org/security/2015/dsa-3362" + }, { "url" : "https://security.gentoo.org/glsa/201602-01" }, diff --git a/2015/5xxx/CVE-2015-5310.json b/2015/5xxx/CVE-2015-5310.json index 448b6aa295a..18932b97fbd 100644 --- a/2015/5xxx/CVE-2015-5310.json +++ b/2015/5xxx/CVE-2015-5310.json @@ -55,6 +55,9 @@ { "url" : "http://source.android.com/security/bulletin/2016-01-01.html" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3397" + }, { "url" : "http://www.securityfocus.com/bid/77541" }, diff --git a/2015/5xxx/CVE-2015-5589.json b/2015/5xxx/CVE-2015-5589.json index 8aa2b6caa55..8ad2bbbf2e8 100644 --- a/2015/5xxx/CVE-2015-5589.json +++ b/2015/5xxx/CVE-2015-5589.json @@ -64,6 +64,9 @@ { "url" : "https://bugs.php.net/bug.php?id=69958" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3344" + }, { "url" : "http://www.securityfocus.com/bid/75974" } diff --git a/2015/5xxx/CVE-2015-5590.json b/2015/5xxx/CVE-2015-5590.json index d4765091830..35c428f93f3 100644 --- a/2015/5xxx/CVE-2015-5590.json +++ b/2015/5xxx/CVE-2015-5590.json @@ -64,6 +64,9 @@ { "url" : "https://bugs.php.net/bug.php?id=69923" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3344" + }, { "url" : "http://www.securityfocus.com/bid/75970" } diff --git a/2015/5xxx/CVE-2015-5622.json b/2015/5xxx/CVE-2015-5622.json index 0255ef54de8..ed50fc729be 100644 --- a/2015/5xxx/CVE-2015-5622.json +++ b/2015/5xxx/CVE-2015-5622.json @@ -76,6 +76,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3332" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3383" + }, { "url" : "http://www.securityfocus.com/bid/76011" }, diff --git a/2015/5xxx/CVE-2015-5714.json b/2015/5xxx/CVE-2015-5714.json index c2b0baff87c..e2d5c324b23 100644 --- a/2015/5xxx/CVE-2015-5714.json +++ b/2015/5xxx/CVE-2015-5714.json @@ -67,6 +67,12 @@ { "url" : "https://wordpress.org/news/2015/09/wordpress-4-3-1/" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3375" + }, + { + "url" : "http://www.debian.org/security/2015/dsa-3383" + }, { "url" : "http://www.securityfocus.com/bid/76745" }, diff --git a/2015/5xxx/CVE-2015-5715.json b/2015/5xxx/CVE-2015-5715.json index 15c4bba79eb..9c0ef79acad 100644 --- a/2015/5xxx/CVE-2015-5715.json +++ b/2015/5xxx/CVE-2015-5715.json @@ -67,6 +67,12 @@ { "url" : "https://wordpress.org/news/2015/09/wordpress-4-3-1/" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3375" + }, + { + "url" : "http://www.debian.org/security/2015/dsa-3383" + }, { "url" : "http://www.securityfocus.com/bid/76748" }, diff --git a/2015/5xxx/CVE-2015-5731.json b/2015/5xxx/CVE-2015-5731.json index 13e4e8eb969..6b9794ff36b 100644 --- a/2015/5xxx/CVE-2015-5731.json +++ b/2015/5xxx/CVE-2015-5731.json @@ -70,6 +70,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3332" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3383" + }, { "url" : "http://www.securityfocus.com/bid/76160" }, diff --git a/2015/5xxx/CVE-2015-5732.json b/2015/5xxx/CVE-2015-5732.json index 7afa35819db..9877214132a 100644 --- a/2015/5xxx/CVE-2015-5732.json +++ b/2015/5xxx/CVE-2015-5732.json @@ -70,6 +70,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3332" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3383" + }, { "url" : "http://www.securityfocus.com/bid/76160" }, diff --git a/2015/5xxx/CVE-2015-5734.json b/2015/5xxx/CVE-2015-5734.json index ee6d0370d57..cc95fa01794 100644 --- a/2015/5xxx/CVE-2015-5734.json +++ b/2015/5xxx/CVE-2015-5734.json @@ -73,6 +73,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3332" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3383" + }, { "url" : "http://www.securityfocus.com/bid/76331" }, diff --git a/2015/5xxx/CVE-2015-5953.json b/2015/5xxx/CVE-2015-5953.json index 84618050f77..d3086b2c770 100644 --- a/2015/5xxx/CVE-2015-5953.json +++ b/2015/5xxx/CVE-2015-5953.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://owncloud.org/security/advisory/?id=oc-sa-2015-010" + }, + { + "url" : "http://www.debian.org/security/2015/dsa-3373" } ] } diff --git a/2015/6xxx/CVE-2015-6252.json b/2015/6xxx/CVE-2015-6252.json index a97174e312e..ad2dc15e454 100644 --- a/2015/6xxx/CVE-2015-6252.json +++ b/2015/6xxx/CVE-2015-6252.json @@ -67,6 +67,9 @@ { "url" : "https://github.com/torvalds/linux/commit/7932c0bd7740f4cd2aa168d3ce0199e7af7d72d5" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3364" + }, { "url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html" }, diff --git a/2015/6xxx/CVE-2015-6360.json b/2015/6xxx/CVE-2015-6360.json index 2bd40f52fe4..89101a05e63 100644 --- a/2015/6xxx/CVE-2015-6360.json +++ b/2015/6xxx/CVE-2015-6360.json @@ -55,6 +55,9 @@ { "url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160420-libsrtp" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3539" + }, { "url" : "http://www.securitytracker.com/id/1035636" }, diff --git a/2015/6xxx/CVE-2015-6500.json b/2015/6xxx/CVE-2015-6500.json index 787b2e037b6..f99eafc7d9f 100644 --- a/2015/6xxx/CVE-2015-6500.json +++ b/2015/6xxx/CVE-2015-6500.json @@ -57,6 +57,9 @@ }, { "url" : "https://owncloud.org/security/advisory/?id=oc-sa-2015-014" + }, + { + "url" : "http://www.debian.org/security/2015/dsa-3373" } ] } diff --git a/2015/6xxx/CVE-2015-6644.json b/2015/6xxx/CVE-2015-6644.json index 09f055d2724..d6ccbef6b6f 100644 --- a/2015/6xxx/CVE-2015-6644.json +++ b/2015/6xxx/CVE-2015-6644.json @@ -55,6 +55,9 @@ { "url" : "http://source.android.com/security/bulletin/2016-01-01.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3829" + }, { "url" : "http://www.securityfocus.com/bid/79865" }, diff --git a/2015/6xxx/CVE-2015-6670.json b/2015/6xxx/CVE-2015-6670.json index 242a293fe63..783ee64fee4 100644 --- a/2015/6xxx/CVE-2015-6670.json +++ b/2015/6xxx/CVE-2015-6670.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://owncloud.org/security/advisory/?id=oc-sa-2015-015" + }, + { + "url" : "http://www.debian.org/security/2015/dsa-3373" } ] } diff --git a/2015/6xxx/CVE-2015-6831.json b/2015/6xxx/CVE-2015-6831.json index 1bcb7f5df70..11e5ef6e3bc 100644 --- a/2015/6xxx/CVE-2015-6831.json +++ b/2015/6xxx/CVE-2015-6831.json @@ -70,6 +70,9 @@ { "url" : "https://bugs.php.net/bug.php?id=70169" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3344" + }, { "url" : "https://security.gentoo.org/glsa/201606-10" }, diff --git a/2015/6xxx/CVE-2015-6832.json b/2015/6xxx/CVE-2015-6832.json index b17c661b9d5..442c42675da 100644 --- a/2015/6xxx/CVE-2015-6832.json +++ b/2015/6xxx/CVE-2015-6832.json @@ -58,6 +58,9 @@ { "url" : "https://bugs.php.net/bug.php?id=70068" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3344" + }, { "url" : "https://security.gentoo.org/glsa/201606-10" } diff --git a/2015/6xxx/CVE-2015-6833.json b/2015/6xxx/CVE-2015-6833.json index bf43eb01d02..ea573be559d 100644 --- a/2015/6xxx/CVE-2015-6833.json +++ b/2015/6xxx/CVE-2015-6833.json @@ -61,6 +61,9 @@ { "url" : "https://bugs.php.net/bug.php?id=70019" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3344" + }, { "url" : "https://security.gentoo.org/glsa/201606-10" } diff --git a/2015/6xxx/CVE-2015-6834.json b/2015/6xxx/CVE-2015-6834.json index 34151739d45..5e798a9e490 100644 --- a/2015/6xxx/CVE-2015-6834.json +++ b/2015/6xxx/CVE-2015-6834.json @@ -64,6 +64,9 @@ { "url" : "https://bugs.php.net/bug.php?id=70366" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3358" + }, { "url" : "https://security.gentoo.org/glsa/201606-10" }, diff --git a/2015/6xxx/CVE-2015-6835.json b/2015/6xxx/CVE-2015-6835.json index 2c545f58bc7..a282568df28 100644 --- a/2015/6xxx/CVE-2015-6835.json +++ b/2015/6xxx/CVE-2015-6835.json @@ -58,6 +58,9 @@ { "url" : "https://bugs.php.net/bug.php?id=70219" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3358" + }, { "url" : "https://security.gentoo.org/glsa/201606-10" }, diff --git a/2015/6xxx/CVE-2015-6836.json b/2015/6xxx/CVE-2015-6836.json index ea06f51fbfc..b847e1a77c4 100644 --- a/2015/6xxx/CVE-2015-6836.json +++ b/2015/6xxx/CVE-2015-6836.json @@ -58,6 +58,9 @@ { "url" : "https://bugs.php.net/bug.php?id=70388" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3358" + }, { "url" : "https://security.gentoo.org/glsa/201606-10" }, diff --git a/2015/6xxx/CVE-2015-6837.json b/2015/6xxx/CVE-2015-6837.json index 9c8ca9fa6f3..8f1acd7c856 100644 --- a/2015/6xxx/CVE-2015-6837.json +++ b/2015/6xxx/CVE-2015-6837.json @@ -58,6 +58,9 @@ { "url" : "https://bugs.php.net/bug.php?id=69782" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3358" + }, { "url" : "https://security.gentoo.org/glsa/201606-10" }, diff --git a/2015/6xxx/CVE-2015-6838.json b/2015/6xxx/CVE-2015-6838.json index 2fdd8ab757a..10954d5ab61 100644 --- a/2015/6xxx/CVE-2015-6838.json +++ b/2015/6xxx/CVE-2015-6838.json @@ -58,6 +58,9 @@ { "url" : "https://bugs.php.net/bug.php?id=69782" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3358" + }, { "url" : "https://security.gentoo.org/glsa/201606-10" }, diff --git a/2015/6xxx/CVE-2015-6937.json b/2015/6xxx/CVE-2015-6937.json index d4bc0b60a75..568dc80cecd 100644 --- a/2015/6xxx/CVE-2015-6937.json +++ b/2015/6xxx/CVE-2015-6937.json @@ -67,6 +67,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3364" + }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167358.html" }, diff --git a/2015/7xxx/CVE-2015-7181.json b/2015/7xxx/CVE-2015-7181.json index c4fb1f68ad9..02247de24f1 100644 --- a/2015/7xxx/CVE-2015-7181.json +++ b/2015/7xxx/CVE-2015-7181.json @@ -97,6 +97,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3393" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3688" + }, { "url" : "https://security.gentoo.org/glsa/201605-06" }, diff --git a/2015/7xxx/CVE-2015-7182.json b/2015/7xxx/CVE-2015-7182.json index 146276d9e33..6be177b62ec 100644 --- a/2015/7xxx/CVE-2015-7182.json +++ b/2015/7xxx/CVE-2015-7182.json @@ -97,6 +97,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3393" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3688" + }, { "url" : "https://security.gentoo.org/glsa/201605-06" }, diff --git a/2015/7xxx/CVE-2015-7295.json b/2015/7xxx/CVE-2015-7295.json index 0069e8f17e8..6e79b76a2ff 100644 --- a/2015/7xxx/CVE-2015-7295.json +++ b/2015/7xxx/CVE-2015-7295.json @@ -58,6 +58,15 @@ { "url" : "http://www.openwall.com/lists/oss-security/2015/09/18/9" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3469" + }, + { + "url" : "http://www.debian.org/security/2016/dsa-3470" + }, + { + "url" : "http://www.debian.org/security/2016/dsa-3471" + }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169802.html" }, diff --git a/2015/7xxx/CVE-2015-7312.json b/2015/7xxx/CVE-2015-7312.json index 29ea5a0b48a..9f0a5db9d4b 100644 --- a/2015/7xxx/CVE-2015-7312.json +++ b/2015/7xxx/CVE-2015-7312.json @@ -58,6 +58,9 @@ { "url" : "http://www.openwall.com/lists/oss-security/2015/09/22/10" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3364" + }, { "url" : "http://www.ubuntu.com/usn/USN-2777-1" } diff --git a/2015/7xxx/CVE-2015-7504.json b/2015/7xxx/CVE-2015-7504.json index 689075ab818..f3de352bc5a 100644 --- a/2015/7xxx/CVE-2015-7504.json +++ b/2015/7xxx/CVE-2015-7504.json @@ -61,6 +61,15 @@ { "url" : "http://xenbits.xen.org/xsa/advisory-162.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3469" + }, + { + "url" : "http://www.debian.org/security/2016/dsa-3470" + }, + { + "url" : "http://www.debian.org/security/2016/dsa-3471" + }, { "url" : "https://security.gentoo.org/glsa/201602-01" }, diff --git a/2015/7xxx/CVE-2015-7512.json b/2015/7xxx/CVE-2015-7512.json index 7bdfe5963aa..7ae0b7c3b55 100644 --- a/2015/7xxx/CVE-2015-7512.json +++ b/2015/7xxx/CVE-2015-7512.json @@ -61,6 +61,15 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3469" + }, + { + "url" : "http://www.debian.org/security/2016/dsa-3470" + }, + { + "url" : "http://www.debian.org/security/2016/dsa-3471" + }, { "url" : "https://security.gentoo.org/glsa/201602-01" }, diff --git a/2015/7xxx/CVE-2015-7513.json b/2015/7xxx/CVE-2015-7513.json index db221a99345..1234a0f0a8c 100644 --- a/2015/7xxx/CVE-2015-7513.json +++ b/2015/7xxx/CVE-2015-7513.json @@ -64,6 +64,9 @@ { "url" : "https://github.com/torvalds/linux/commit/0185604c2d82c560dab2f2933a18f797e74ab5a8" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3434" + }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175792.html" }, diff --git a/2015/7xxx/CVE-2015-7545.json b/2015/7xxx/CVE-2015-7545.json index 362841b7371..f012918d617 100644 --- a/2015/7xxx/CVE-2015-7545.json +++ b/2015/7xxx/CVE-2015-7545.json @@ -91,6 +91,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3435" + }, { "url" : "https://security.gentoo.org/glsa/201605-01" }, diff --git a/2015/7xxx/CVE-2015-7549.json b/2015/7xxx/CVE-2015-7549.json index 0ce4be64a16..34c9a167fdc 100644 --- a/2015/7xxx/CVE-2015-7549.json +++ b/2015/7xxx/CVE-2015-7549.json @@ -61,6 +61,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1291137" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3471" + }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175380.html" }, diff --git a/2015/7xxx/CVE-2015-7550.json b/2015/7xxx/CVE-2015-7550.json index 70b22e5daa5..13d311f615c 100644 --- a/2015/7xxx/CVE-2015-7550.json +++ b/2015/7xxx/CVE-2015-7550.json @@ -67,6 +67,9 @@ { "url" : "https://security-tracker.debian.org/tracker/CVE-2015-7550" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3434" + }, { "url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html" }, diff --git a/2015/7xxx/CVE-2015-7552.json b/2015/7xxx/CVE-2015-7552.json index 422a932fff2..255700ff969 100644 --- a/2015/7xxx/CVE-2015-7552.json +++ b/2015/7xxx/CVE-2015-7552.json @@ -55,6 +55,9 @@ { "url" : "https://bugzilla.suse.com/show_bug.cgi?id=958963" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3589" + }, { "url" : "http://lists.opensuse.org/opensuse-updates/2016-03/msg00124.html" }, diff --git a/2015/7xxx/CVE-2015-7575.json b/2015/7xxx/CVE-2015-7575.json index 310f0cc47ba..8e685a0dd05 100644 --- a/2015/7xxx/CVE-2015-7575.json +++ b/2015/7xxx/CVE-2015-7575.json @@ -94,6 +94,9 @@ { "url" : "http://www.debian.org/security/2016/dsa-3458" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3688" + }, { "url" : "https://security.gentoo.org/glsa/201701-46" }, diff --git a/2015/7xxx/CVE-2015-7691.json b/2015/7xxx/CVE-2015-7691.json index eb4eecaef70..057e163b6e5 100644 --- a/2015/7xxx/CVE-2015-7691.json +++ b/2015/7xxx/CVE-2015-7691.json @@ -58,6 +58,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1274254" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3388" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2015/7xxx/CVE-2015-7692.json b/2015/7xxx/CVE-2015-7692.json index 5ed29c60208..cb79ed394fd 100644 --- a/2015/7xxx/CVE-2015-7692.json +++ b/2015/7xxx/CVE-2015-7692.json @@ -58,6 +58,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1274254" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3388" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2015/7xxx/CVE-2015-7701.json b/2015/7xxx/CVE-2015-7701.json index 1ebb19648f9..02f263a99cf 100644 --- a/2015/7xxx/CVE-2015-7701.json +++ b/2015/7xxx/CVE-2015-7701.json @@ -58,6 +58,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1274255" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3388" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2015/7xxx/CVE-2015-7702.json b/2015/7xxx/CVE-2015-7702.json index 53e51f45dac..407d9f7d1e2 100644 --- a/2015/7xxx/CVE-2015-7702.json +++ b/2015/7xxx/CVE-2015-7702.json @@ -55,6 +55,9 @@ { "url" : "http://support.ntp.org/bin/view/Main/NtpBug2899" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3388" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2015/7xxx/CVE-2015-7703.json b/2015/7xxx/CVE-2015-7703.json index cae5c6671d4..546c4df5ae2 100644 --- a/2015/7xxx/CVE-2015-7703.json +++ b/2015/7xxx/CVE-2015-7703.json @@ -58,6 +58,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1254547" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3388" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2015/7xxx/CVE-2015-7704.json b/2015/7xxx/CVE-2015-7704.json index c16b97d4fc6..f58487e7455 100644 --- a/2015/7xxx/CVE-2015-7704.json +++ b/2015/7xxx/CVE-2015-7704.json @@ -73,6 +73,9 @@ { "url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05270839" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3388" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2015/7xxx/CVE-2015-7850.json b/2015/7xxx/CVE-2015-7850.json index c359a1f41c6..88b80b90303 100644 --- a/2015/7xxx/CVE-2015-7850.json +++ b/2015/7xxx/CVE-2015-7850.json @@ -58,6 +58,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1274258" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3388" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2015/7xxx/CVE-2015-7852.json b/2015/7xxx/CVE-2015-7852.json index 7cfda76f682..4ba467069f2 100644 --- a/2015/7xxx/CVE-2015-7852.json +++ b/2015/7xxx/CVE-2015-7852.json @@ -55,6 +55,9 @@ { "url" : "http://support.ntp.org/bin/view/Main/NtpBug2919" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3388" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2015/7xxx/CVE-2015-7855.json b/2015/7xxx/CVE-2015-7855.json index 6aac798a1f5..d103865943b 100644 --- a/2015/7xxx/CVE-2015-7855.json +++ b/2015/7xxx/CVE-2015-7855.json @@ -64,6 +64,9 @@ { "url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05270839" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3388" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2015/7xxx/CVE-2015-7871.json b/2015/7xxx/CVE-2015-7871.json index ecf0d8638ce..27246fe70db 100644 --- a/2015/7xxx/CVE-2015-7871.json +++ b/2015/7xxx/CVE-2015-7871.json @@ -61,6 +61,9 @@ { "url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05270839" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3388" + }, { "url" : "https://security.gentoo.org/glsa/201604-03" }, diff --git a/2015/7xxx/CVE-2015-7943.json b/2015/7xxx/CVE-2015-7943.json index 202afa18a7f..7ce74cd1254 100644 --- a/2015/7xxx/CVE-2015-7943.json +++ b/2015/7xxx/CVE-2015-7943.json @@ -61,6 +61,9 @@ { "url" : "https://www.drupal.org/forum/newsletters/security-advisories-for-drupal-core/2015-10-21/drupal-core-overlay-less-critical" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3897" + }, { "url" : "http://www.securityfocus.com/bid/77293" } diff --git a/2015/7xxx/CVE-2015-7944.json b/2015/7xxx/CVE-2015-7944.json index 8266db9440b..5a36eec2383 100644 --- a/2015/7xxx/CVE-2015-7944.json +++ b/2015/7xxx/CVE-2015-7944.json @@ -81,6 +81,9 @@ }, { "url" : "http://docs.ganeti.org/ganeti/2.9/html/news.html#version-2-9-7" + }, + { + "url" : "http://www.debian.org/security/2016/dsa-3431" } ] } diff --git a/2015/7xxx/CVE-2015-7945.json b/2015/7xxx/CVE-2015-7945.json index 0162ee5ead5..9e8267f904e 100644 --- a/2015/7xxx/CVE-2015-7945.json +++ b/2015/7xxx/CVE-2015-7945.json @@ -81,6 +81,9 @@ }, { "url" : "http://docs.ganeti.org/ganeti/2.9/html/news.html#version-2-9-7" + }, + { + "url" : "http://www.debian.org/security/2016/dsa-3431" } ] } diff --git a/2015/7xxx/CVE-2015-7974.json b/2015/7xxx/CVE-2015-7974.json index 4049c67986c..bd6793522b0 100644 --- a/2015/7xxx/CVE-2015-7974.json +++ b/2015/7xxx/CVE-2015-7974.json @@ -67,6 +67,9 @@ { "url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3629" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2015/7xxx/CVE-2015-7989.json b/2015/7xxx/CVE-2015-7989.json index 7b8f4e0e6a6..94860f5e4e1 100644 --- a/2015/7xxx/CVE-2015-7989.json +++ b/2015/7xxx/CVE-2015-7989.json @@ -67,6 +67,12 @@ { "url" : "https://wordpress.org/news/2015/09/wordpress-4-3-1/" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3375" + }, + { + "url" : "http://www.debian.org/security/2015/dsa-3383" + }, { "url" : "http://www.securitytracker.com/id/1033979" } diff --git a/2015/8xxx/CVE-2015-8041.json b/2015/8xxx/CVE-2015-8041.json index efd3d48365a..61ab3c99df7 100644 --- a/2015/8xxx/CVE-2015-8041.json +++ b/2015/8xxx/CVE-2015-8041.json @@ -64,6 +64,9 @@ { "url" : "https://w1.fi/cgit/hostap/plain/wpa_supplicant/ChangeLog" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3397" + }, { "url" : "http://lists.opensuse.org/opensuse-updates/2015-11/msg00037.html" }, diff --git a/2015/8xxx/CVE-2015-8158.json b/2015/8xxx/CVE-2015-8158.json index 77bc59f8e38..93ea2eb7e10 100644 --- a/2015/8xxx/CVE-2015-8158.json +++ b/2015/8xxx/CVE-2015-8158.json @@ -61,6 +61,9 @@ { "url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3629" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2015/8xxx/CVE-2015-8215.json b/2015/8xxx/CVE-2015-8215.json index 1719d9d741b..a79ec42dd79 100644 --- a/2015/8xxx/CVE-2015-8215.json +++ b/2015/8xxx/CVE-2015-8215.json @@ -70,6 +70,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3364" + }, { "url" : "http://rhn.redhat.com/errata/RHSA-2016-0855.html" }, diff --git a/2015/8xxx/CVE-2015-8270.json b/2015/8xxx/CVE-2015-8270.json index 90551f71c01..cdb3375d1d0 100644 --- a/2015/8xxx/CVE-2015-8270.json +++ b/2015/8xxx/CVE-2015-8270.json @@ -55,6 +55,9 @@ { "url" : "http://www.talosintelligence.com/reports/TALOS-2016-0066/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3850" + }, { "url" : "http://www.securityfocus.com/bid/95126" } diff --git a/2015/8xxx/CVE-2015-8271.json b/2015/8xxx/CVE-2015-8271.json index 711e90faa73..baceca77d41 100644 --- a/2015/8xxx/CVE-2015-8271.json +++ b/2015/8xxx/CVE-2015-8271.json @@ -55,6 +55,9 @@ { "url" : "http://www.talosintelligence.com/reports/TALOS-2016-0067/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3850" + }, { "url" : "http://www.securityfocus.com/bid/95125" } diff --git a/2015/8xxx/CVE-2015-8272.json b/2015/8xxx/CVE-2015-8272.json index ea270d29e75..5b4291d096c 100644 --- a/2015/8xxx/CVE-2015-8272.json +++ b/2015/8xxx/CVE-2015-8272.json @@ -55,6 +55,9 @@ { "url" : "http://www.talosintelligence.com/reports/TALOS-2016-0068/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3850" + }, { "url" : "http://www.securityfocus.com/bid/95123" } diff --git a/2015/8xxx/CVE-2015-8327.json b/2015/8xxx/CVE-2015-8327.json index b95daecc84d..7e9f4b45b16 100644 --- a/2015/8xxx/CVE-2015-8327.json +++ b/2015/8xxx/CVE-2015-8327.json @@ -73,6 +73,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3411" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3429" + }, { "url" : "http://rhn.redhat.com/errata/RHSA-2016-0491.html" }, diff --git a/2015/8xxx/CVE-2015-8345.json b/2015/8xxx/CVE-2015-8345.json index 4aa1d866c11..7b34f8c4c6e 100644 --- a/2015/8xxx/CVE-2015-8345.json +++ b/2015/8xxx/CVE-2015-8345.json @@ -58,6 +58,15 @@ { "url" : "https://lists.gnu.org/archive/html/qemu-devel/2015-10/msg03911.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3469" + }, + { + "url" : "http://www.debian.org/security/2016/dsa-3470" + }, + { + "url" : "http://www.debian.org/security/2016/dsa-3471" + }, { "url" : "https://security.gentoo.org/glsa/201602-01" }, diff --git a/2015/8xxx/CVE-2015-8365.json b/2015/8xxx/CVE-2015-8365.json index 2c1d92033be..25bd7e455aa 100644 --- a/2015/8xxx/CVE-2015-8365.json +++ b/2015/8xxx/CVE-2015-8365.json @@ -55,6 +55,9 @@ { "url" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=4a9af07a49295e014b059c1ab624c40345af5892" }, + { + "url" : "http://www.debian.org/security/2017/dsa-4012" + }, { "url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00118.html" }, diff --git a/2015/8xxx/CVE-2015-8472.json b/2015/8xxx/CVE-2015-8472.json index 28525c6b866..f4a17fac40d 100644 --- a/2015/8xxx/CVE-2015-8472.json +++ b/2015/8xxx/CVE-2015-8472.json @@ -85,6 +85,9 @@ { "url" : "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3443" + }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174936.html" }, diff --git a/2015/8xxx/CVE-2015-8504.json b/2015/8xxx/CVE-2015-8504.json index d3f1d221911..3aeb72d0efb 100644 --- a/2015/8xxx/CVE-2015-8504.json +++ b/2015/8xxx/CVE-2015-8504.json @@ -61,6 +61,15 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1289541" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3469" + }, + { + "url" : "http://www.debian.org/security/2016/dsa-3470" + }, + { + "url" : "http://www.debian.org/security/2016/dsa-3471" + }, { "url" : "https://security.gentoo.org/glsa/201602-01" }, diff --git a/2015/8xxx/CVE-2015-8540.json b/2015/8xxx/CVE-2015-8540.json index c2443c0c9a1..856aa994964 100644 --- a/2015/8xxx/CVE-2015-8540.json +++ b/2015/8xxx/CVE-2015-8540.json @@ -88,6 +88,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3443" + }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174435.html" }, diff --git a/2015/8xxx/CVE-2015-8543.json b/2015/8xxx/CVE-2015-8543.json index ef8a80d41b6..9daaffef3a8 100644 --- a/2015/8xxx/CVE-2015-8543.json +++ b/2015/8xxx/CVE-2015-8543.json @@ -70,6 +70,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3426" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3434" + }, { "url" : "http://rhn.redhat.com/errata/RHSA-2016-0855.html" }, diff --git a/2015/8xxx/CVE-2015-8550.json b/2015/8xxx/CVE-2015-8550.json index c359b313211..66e9b208196 100644 --- a/2015/8xxx/CVE-2015-8550.json +++ b/2015/8xxx/CVE-2015-8550.json @@ -61,6 +61,12 @@ { "url" : "http://www.debian.org/security/2016/dsa-3519" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3434" + }, + { + "url" : "http://www.debian.org/security/2016/dsa-3471" + }, { "url" : "https://security.gentoo.org/glsa/201604-03" }, diff --git a/2015/8xxx/CVE-2015-8551.json b/2015/8xxx/CVE-2015-8551.json index 61c0b3135eb..3fe84837478 100644 --- a/2015/8xxx/CVE-2015-8551.json +++ b/2015/8xxx/CVE-2015-8551.json @@ -55,6 +55,9 @@ { "url" : "http://xenbits.xen.org/xsa/advisory-157.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3434" + }, { "url" : "https://security.gentoo.org/glsa/201604-03" }, diff --git a/2015/8xxx/CVE-2015-8552.json b/2015/8xxx/CVE-2015-8552.json index b1bfbdedcbd..83f228b36dc 100644 --- a/2015/8xxx/CVE-2015-8552.json +++ b/2015/8xxx/CVE-2015-8552.json @@ -55,6 +55,9 @@ { "url" : "http://xenbits.xen.org/xsa/advisory-157.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3434" + }, { "url" : "https://security.gentoo.org/glsa/201604-03" }, diff --git a/2015/8xxx/CVE-2015-8558.json b/2015/8xxx/CVE-2015-8558.json index d2ff0a32c51..02104fd6ae0 100644 --- a/2015/8xxx/CVE-2015-8558.json +++ b/2015/8xxx/CVE-2015-8558.json @@ -67,6 +67,15 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1277983" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3469" + }, + { + "url" : "http://www.debian.org/security/2016/dsa-3470" + }, + { + "url" : "http://www.debian.org/security/2016/dsa-3471" + }, { "url" : "https://security.gentoo.org/glsa/201602-01" }, diff --git a/2015/8xxx/CVE-2015-8560.json b/2015/8xxx/CVE-2015-8560.json index 66f5e7bb84e..e160639589b 100644 --- a/2015/8xxx/CVE-2015-8560.json +++ b/2015/8xxx/CVE-2015-8560.json @@ -70,6 +70,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3419" }, + { + "url" : "http://www.debian.org/security/2015/dsa-3429" + }, { "url" : "http://rhn.redhat.com/errata/RHSA-2016-0491.html" }, diff --git a/2015/8xxx/CVE-2015-8568.json b/2015/8xxx/CVE-2015-8568.json index f679f4cbb96..67739abd339 100644 --- a/2015/8xxx/CVE-2015-8568.json +++ b/2015/8xxx/CVE-2015-8568.json @@ -61,6 +61,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1289816" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3471" + }, { "url" : "https://security.gentoo.org/glsa/201602-01" }, diff --git a/2015/8xxx/CVE-2015-8569.json b/2015/8xxx/CVE-2015-8569.json index 8b48c73d565..228de30cfca 100644 --- a/2015/8xxx/CVE-2015-8569.json +++ b/2015/8xxx/CVE-2015-8569.json @@ -70,6 +70,9 @@ { "url" : "https://github.com/torvalds/linux/commit/09ccfd238e5a0e670d8178cf50180ea81ae09ae1" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3434" + }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.html" }, diff --git a/2015/8xxx/CVE-2015-8575.json b/2015/8xxx/CVE-2015-8575.json index 9687bd38a9f..f610a5c71d4 100644 --- a/2015/8xxx/CVE-2015-8575.json +++ b/2015/8xxx/CVE-2015-8575.json @@ -67,6 +67,9 @@ { "url" : "https://github.com/torvalds/linux/commit/5233252fce714053f0151680933571a2da9cbfb4" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3434" + }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.html" }, diff --git a/2015/8xxx/CVE-2015-8613.json b/2015/8xxx/CVE-2015-8613.json index eddc985719a..cdddd2ab4bf 100644 --- a/2015/8xxx/CVE-2015-8613.json +++ b/2015/8xxx/CVE-2015-8613.json @@ -61,6 +61,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1284008" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3471" + }, { "url" : "https://security.gentoo.org/glsa/201604-01" }, diff --git a/2015/8xxx/CVE-2015-8619.json b/2015/8xxx/CVE-2015-8619.json index bc38022f875..cb7cc58355b 100644 --- a/2015/8xxx/CVE-2015-8619.json +++ b/2015/8xxx/CVE-2015-8619.json @@ -58,6 +58,9 @@ { "url" : "https://lists.gnu.org/archive/html/qemu-devel/2015-12/msg02930.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3471" + }, { "url" : "https://security.gentoo.org/glsa/201604-01" }, diff --git a/2015/8xxx/CVE-2015-8709.json b/2015/8xxx/CVE-2015-8709.json index d015e6f0258..67b9c4f937b 100644 --- a/2015/8xxx/CVE-2015-8709.json +++ b/2015/8xxx/CVE-2015-8709.json @@ -70,6 +70,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1295287" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3434" + }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.html" }, diff --git a/2015/8xxx/CVE-2015-8743.json b/2015/8xxx/CVE-2015-8743.json index d14940ad737..2855dc28f2a 100644 --- a/2015/8xxx/CVE-2015-8743.json +++ b/2015/8xxx/CVE-2015-8743.json @@ -64,6 +64,15 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1264929" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3469" + }, + { + "url" : "http://www.debian.org/security/2016/dsa-3470" + }, + { + "url" : "http://www.debian.org/security/2016/dsa-3471" + }, { "url" : "https://security.gentoo.org/glsa/201602-01" }, diff --git a/2015/8xxx/CVE-2015-8744.json b/2015/8xxx/CVE-2015-8744.json index 5320909e03d..5becb5ddbd8 100644 --- a/2015/8xxx/CVE-2015-8744.json +++ b/2015/8xxx/CVE-2015-8744.json @@ -64,6 +64,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1270871" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3471" + }, { "url" : "https://security.gentoo.org/glsa/201602-01" }, diff --git a/2015/8xxx/CVE-2015-8745.json b/2015/8xxx/CVE-2015-8745.json index aaa16d87a5b..a6beb9a8ca3 100644 --- a/2015/8xxx/CVE-2015-8745.json +++ b/2015/8xxx/CVE-2015-8745.json @@ -64,6 +64,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1270876" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3471" + }, { "url" : "https://security.gentoo.org/glsa/201602-01" }, diff --git a/2015/8xxx/CVE-2015-8808.json b/2015/8xxx/CVE-2015-8808.json index 330bf28dd3f..a7bd4a57006 100644 --- a/2015/8xxx/CVE-2015-8808.json +++ b/2015/8xxx/CVE-2015-8808.json @@ -61,6 +61,9 @@ { "url" : "http://www.openwall.com/lists/oss-security/2016/02/06/3" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3746" + }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177834.html" }, diff --git a/2015/8xxx/CVE-2015-8916.json b/2015/8xxx/CVE-2015-8916.json index e99615fe561..3bb9a52bad9 100644 --- a/2015/8xxx/CVE-2015-8916.json +++ b/2015/8xxx/CVE-2015-8916.json @@ -70,6 +70,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3657" + }, { "url" : "https://security.gentoo.org/glsa/201701-03" }, diff --git a/2015/8xxx/CVE-2015-8917.json b/2015/8xxx/CVE-2015-8917.json index f901d71df7a..62badd2428d 100644 --- a/2015/8xxx/CVE-2015-8917.json +++ b/2015/8xxx/CVE-2015-8917.json @@ -70,6 +70,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3657" + }, { "url" : "https://security.gentoo.org/glsa/201701-03" }, diff --git a/2015/8xxx/CVE-2015-8919.json b/2015/8xxx/CVE-2015-8919.json index 8649dd1181f..94ba7074548 100644 --- a/2015/8xxx/CVE-2015-8919.json +++ b/2015/8xxx/CVE-2015-8919.json @@ -67,6 +67,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3657" + }, { "url" : "https://security.gentoo.org/glsa/201701-03" }, diff --git a/2015/8xxx/CVE-2015-8920.json b/2015/8xxx/CVE-2015-8920.json index d3c50726298..577c814493b 100644 --- a/2015/8xxx/CVE-2015-8920.json +++ b/2015/8xxx/CVE-2015-8920.json @@ -67,6 +67,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3657" + }, { "url" : "https://security.gentoo.org/glsa/201701-03" }, diff --git a/2015/8xxx/CVE-2015-8921.json b/2015/8xxx/CVE-2015-8921.json index 78007ad9f9b..87babb63b2f 100644 --- a/2015/8xxx/CVE-2015-8921.json +++ b/2015/8xxx/CVE-2015-8921.json @@ -67,6 +67,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3657" + }, { "url" : "https://security.gentoo.org/glsa/201701-03" }, diff --git a/2015/8xxx/CVE-2015-8922.json b/2015/8xxx/CVE-2015-8922.json index c2609966e6a..6eecca5db25 100644 --- a/2015/8xxx/CVE-2015-8922.json +++ b/2015/8xxx/CVE-2015-8922.json @@ -70,6 +70,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3657" + }, { "url" : "https://security.gentoo.org/glsa/201701-03" }, diff --git a/2015/8xxx/CVE-2015-8923.json b/2015/8xxx/CVE-2015-8923.json index 6455a05dc4e..a971ed6543b 100644 --- a/2015/8xxx/CVE-2015-8923.json +++ b/2015/8xxx/CVE-2015-8923.json @@ -67,6 +67,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3657" + }, { "url" : "https://security.gentoo.org/glsa/201701-03" }, diff --git a/2015/8xxx/CVE-2015-8924.json b/2015/8xxx/CVE-2015-8924.json index fe69ea6e55a..010a2540ad1 100644 --- a/2015/8xxx/CVE-2015-8924.json +++ b/2015/8xxx/CVE-2015-8924.json @@ -67,6 +67,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3657" + }, { "url" : "https://security.gentoo.org/glsa/201701-03" }, diff --git a/2015/8xxx/CVE-2015-8925.json b/2015/8xxx/CVE-2015-8925.json index 4c1dd3a2829..0cb82f2e9a6 100644 --- a/2015/8xxx/CVE-2015-8925.json +++ b/2015/8xxx/CVE-2015-8925.json @@ -67,6 +67,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3657" + }, { "url" : "https://security.gentoo.org/glsa/201701-03" }, diff --git a/2015/8xxx/CVE-2015-8926.json b/2015/8xxx/CVE-2015-8926.json index 0a70819327a..fecf6db0ada 100644 --- a/2015/8xxx/CVE-2015-8926.json +++ b/2015/8xxx/CVE-2015-8926.json @@ -67,6 +67,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3657" + }, { "url" : "https://security.gentoo.org/glsa/201701-03" }, diff --git a/2015/8xxx/CVE-2015-8928.json b/2015/8xxx/CVE-2015-8928.json index 0d368dc942e..0ef239c5873 100644 --- a/2015/8xxx/CVE-2015-8928.json +++ b/2015/8xxx/CVE-2015-8928.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3657" + }, { "url" : "https://security.gentoo.org/glsa/201701-03" }, diff --git a/2015/8xxx/CVE-2015-8930.json b/2015/8xxx/CVE-2015-8930.json index 03439eb913f..fff71a0aebb 100644 --- a/2015/8xxx/CVE-2015-8930.json +++ b/2015/8xxx/CVE-2015-8930.json @@ -67,6 +67,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3657" + }, { "url" : "https://security.gentoo.org/glsa/201701-03" }, diff --git a/2015/8xxx/CVE-2015-8931.json b/2015/8xxx/CVE-2015-8931.json index 7a7304a9310..f943bfa0038 100644 --- a/2015/8xxx/CVE-2015-8931.json +++ b/2015/8xxx/CVE-2015-8931.json @@ -70,6 +70,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3657" + }, { "url" : "https://security.gentoo.org/glsa/201701-03" }, diff --git a/2015/8xxx/CVE-2015-8932.json b/2015/8xxx/CVE-2015-8932.json index 60b547cc70c..8fec60268b3 100644 --- a/2015/8xxx/CVE-2015-8932.json +++ b/2015/8xxx/CVE-2015-8932.json @@ -70,6 +70,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3657" + }, { "url" : "https://security.gentoo.org/glsa/201701-03" }, diff --git a/2015/8xxx/CVE-2015-8933.json b/2015/8xxx/CVE-2015-8933.json index a240c83bbfc..2bc67a9a976 100644 --- a/2015/8xxx/CVE-2015-8933.json +++ b/2015/8xxx/CVE-2015-8933.json @@ -64,6 +64,9 @@ { "url" : "https://github.com/libarchive/libarchive/issues/548" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3657" + }, { "url" : "https://security.gentoo.org/glsa/201701-03" }, diff --git a/2015/8xxx/CVE-2015-8934.json b/2015/8xxx/CVE-2015-8934.json index ead961718f4..012f9109ce9 100644 --- a/2015/8xxx/CVE-2015-8934.json +++ b/2015/8xxx/CVE-2015-8934.json @@ -70,6 +70,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3657" + }, { "url" : "https://security.gentoo.org/glsa/201701-03" }, diff --git a/2016/0xxx/CVE-2016-0736.json b/2016/0xxx/CVE-2016-0736.json index 0115de9b462..69fc20fde48 100644 --- a/2016/0xxx/CVE-2016-0736.json +++ b/2016/0xxx/CVE-2016-0736.json @@ -65,6 +65,9 @@ { "url" : "https://www.tenable.com/security/tns-2017-04" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3796" + }, { "url" : "https://security.gentoo.org/glsa/201701-36" }, diff --git a/2016/0xxx/CVE-2016-0762.json b/2016/0xxx/CVE-2016-0762.json index f1f1c6ef097..2b21a8cc08d 100644 --- a/2016/0xxx/CVE-2016-0762.json +++ b/2016/0xxx/CVE-2016-0762.json @@ -68,6 +68,9 @@ { "url" : "https://lists.apache.org/thread.html/1872f96bad43647832bdd84a408794cd06d9cbb557af63085ca10009@%3Cannounce.tomcat.apache.org%3E" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3720" + }, { "url" : "http://www.securityfocus.com/bid/93939" }, diff --git a/2016/10xxx/CVE-2016-10013.json b/2016/10xxx/CVE-2016-10013.json index 7df7dcb6313..bddf5590033 100644 --- a/2016/10xxx/CVE-2016-10013.json +++ b/2016/10xxx/CVE-2016-10013.json @@ -55,6 +55,9 @@ { "url" : "http://xenbits.xen.org/xsa/advisory-204.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3847" + }, { "url" : "http://www.securityfocus.com/bid/94963" }, diff --git a/2016/10xxx/CVE-2016-10024.json b/2016/10xxx/CVE-2016-10024.json index 6127d40be71..d5c9ef3964f 100644 --- a/2016/10xxx/CVE-2016-10024.json +++ b/2016/10xxx/CVE-2016-10024.json @@ -58,6 +58,9 @@ { "url" : "https://support.citrix.com/article/CTX219378" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3847" + }, { "url" : "https://security.gentoo.org/glsa/201612-56" }, diff --git a/2016/10xxx/CVE-2016-10026.json b/2016/10xxx/CVE-2016-10026.json index 59d329640d3..f9ec9bc5539 100644 --- a/2016/10xxx/CVE-2016-10026.json +++ b/2016/10xxx/CVE-2016-10026.json @@ -63,6 +63,9 @@ }, { "url" : "https://ikiwiki.info/security/#index46h2" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3760" } ] } diff --git a/2016/10xxx/CVE-2016-10062.json b/2016/10xxx/CVE-2016-10062.json index c9e8240f456..6380a778c39 100644 --- a/2016/10xxx/CVE-2016-10062.json +++ b/2016/10xxx/CVE-2016-10062.json @@ -61,6 +61,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/issues/196" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3799" + }, { "url" : "http://www.securityfocus.com/bid/95209" } diff --git a/2016/10xxx/CVE-2016-10074.json b/2016/10xxx/CVE-2016-10074.json index f94994522b7..cd3c2680d32 100644 --- a/2016/10xxx/CVE-2016-10074.json +++ b/2016/10xxx/CVE-2016-10074.json @@ -73,6 +73,9 @@ { "url" : "https://github.com/swiftmailer/swiftmailer/blob/5.x/CHANGES" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3769" + }, { "url" : "http://www.securityfocus.com/bid/95140" } diff --git a/2016/10xxx/CVE-2016-10092.json b/2016/10xxx/CVE-2016-10092.json index 3db655bb2a0..4614c56b3f1 100644 --- a/2016/10xxx/CVE-2016-10092.json +++ b/2016/10xxx/CVE-2016-10092.json @@ -70,6 +70,9 @@ { "url" : "https://github.com/vadz/libtiff/commit/9657bbe3cdce4aaa90e07d50c1c70ae52da0ba6a" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3762" + }, { "url" : "http://www.securityfocus.com/bid/95218" } diff --git a/2016/10xxx/CVE-2016-10093.json b/2016/10xxx/CVE-2016-10093.json index 085e5b2a091..b1115eba0c3 100644 --- a/2016/10xxx/CVE-2016-10093.json +++ b/2016/10xxx/CVE-2016-10093.json @@ -67,6 +67,9 @@ { "url" : "https://github.com/vadz/libtiff/commit/787c0ee906430b772f33ca50b97b8b5ca070faec" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3762" + }, { "url" : "http://www.securityfocus.com/bid/95215" } diff --git a/2016/10xxx/CVE-2016-10094.json b/2016/10xxx/CVE-2016-10094.json index 7d6608970e8..7a819779c93 100644 --- a/2016/10xxx/CVE-2016-10094.json +++ b/2016/10xxx/CVE-2016-10094.json @@ -67,6 +67,9 @@ { "url" : "https://github.com/vadz/libtiff/commit/c7153361a4041260719b340f73f2f76" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3762" + }, { "url" : "http://www.securityfocus.com/bid/95214" } diff --git a/2016/10xxx/CVE-2016-10095.json b/2016/10xxx/CVE-2016-10095.json index 336d597e4d5..67574ccc1c1 100644 --- a/2016/10xxx/CVE-2016-10095.json +++ b/2016/10xxx/CVE-2016-10095.json @@ -64,6 +64,9 @@ { "url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2625" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3903" + }, { "url" : "http://www.securityfocus.com/bid/95178" } diff --git a/2016/10xxx/CVE-2016-10109.json b/2016/10xxx/CVE-2016-10109.json index 3d309baf768..0d9e7f46c38 100644 --- a/2016/10xxx/CVE-2016-10109.json +++ b/2016/10xxx/CVE-2016-10109.json @@ -61,6 +61,9 @@ { "url" : "https://anonscm.debian.org/cgit/pcsclite/PCSC.git/commit/?id=697fe05967af7ea215bcd5d5774be587780c9e22" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3752" + }, { "url" : "https://security.gentoo.org/glsa/201702-01" }, diff --git a/2016/10xxx/CVE-2016-10134.json b/2016/10xxx/CVE-2016-10134.json index 40f1c36d9e1..18093033530 100644 --- a/2016/10xxx/CVE-2016-10134.json +++ b/2016/10xxx/CVE-2016-10134.json @@ -67,6 +67,9 @@ { "url" : "https://support.zabbix.com/browse/ZBX-11023" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3802" + }, { "url" : "http://www.securityfocus.com/bid/95423" } diff --git a/2016/10xxx/CVE-2016-10144.json b/2016/10xxx/CVE-2016-10144.json index 173b50c2607..4fd3ecbe1d7 100644 --- a/2016/10xxx/CVE-2016-10144.json +++ b/2016/10xxx/CVE-2016-10144.json @@ -64,6 +64,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/commit/97566cf2806c0a5a86e884c96831a0c3b1ec6c20" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3799" + }, { "url" : "https://security.gentoo.org/glsa/201702-09" }, diff --git a/2016/10xxx/CVE-2016-10145.json b/2016/10xxx/CVE-2016-10145.json index aee784c8ad4..2fc9936fa89 100644 --- a/2016/10xxx/CVE-2016-10145.json +++ b/2016/10xxx/CVE-2016-10145.json @@ -64,6 +64,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/commit/d23beebe7b1179fb75db1e85fbca3100e49593d9" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3799" + }, { "url" : "https://security.gentoo.org/glsa/201702-09" }, diff --git a/2016/10xxx/CVE-2016-10146.json b/2016/10xxx/CVE-2016-10146.json index f3a8e485b32..2581e5043bf 100644 --- a/2016/10xxx/CVE-2016-10146.json +++ b/2016/10xxx/CVE-2016-10146.json @@ -64,6 +64,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/commit/aeff00de228bc5a158c2a975ab47845d8a1db456" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3799" + }, { "url" : "https://security.gentoo.org/glsa/201702-09" }, diff --git a/2016/10xxx/CVE-2016-10158.json b/2016/10xxx/CVE-2016-10158.json index 67d7cae8042..859d851f56a 100644 --- a/2016/10xxx/CVE-2016-10158.json +++ b/2016/10xxx/CVE-2016-10158.json @@ -67,6 +67,9 @@ { "url" : "https://www.tenable.com/security/tns-2017-04" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3783" + }, { "url" : "https://security.gentoo.org/glsa/201702-29" }, diff --git a/2016/10xxx/CVE-2016-10159.json b/2016/10xxx/CVE-2016-10159.json index 506cd7b59c2..6197aef237b 100644 --- a/2016/10xxx/CVE-2016-10159.json +++ b/2016/10xxx/CVE-2016-10159.json @@ -67,6 +67,9 @@ { "url" : "https://www.tenable.com/security/tns-2017-04" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3783" + }, { "url" : "https://security.gentoo.org/glsa/201702-29" }, diff --git a/2016/10xxx/CVE-2016-10160.json b/2016/10xxx/CVE-2016-10160.json index 05da2d980ee..049502fc0ff 100644 --- a/2016/10xxx/CVE-2016-10160.json +++ b/2016/10xxx/CVE-2016-10160.json @@ -67,6 +67,9 @@ { "url" : "https://www.tenable.com/security/tns-2017-04" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3783" + }, { "url" : "https://security.gentoo.org/glsa/201702-29" }, diff --git a/2016/10xxx/CVE-2016-10161.json b/2016/10xxx/CVE-2016-10161.json index 05715960da7..2bfe15f00dd 100644 --- a/2016/10xxx/CVE-2016-10161.json +++ b/2016/10xxx/CVE-2016-10161.json @@ -67,6 +67,9 @@ { "url" : "https://www.tenable.com/security/tns-2017-04" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3783" + }, { "url" : "https://security.gentoo.org/glsa/201702-29" }, diff --git a/2016/10xxx/CVE-2016-10164.json b/2016/10xxx/CVE-2016-10164.json index 9fb5015d8a6..e8bae31e7ea 100644 --- a/2016/10xxx/CVE-2016-10164.json +++ b/2016/10xxx/CVE-2016-10164.json @@ -64,6 +64,9 @@ { "url" : "https://cgit.freedesktop.org/xorg/lib/libXpm/commit/?id=d1167418f0fd02a27f617ec5afd6db053afbe185" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3772" + }, { "url" : "https://security.gentoo.org/glsa/201701-72" }, diff --git a/2016/10xxx/CVE-2016-10166.json b/2016/10xxx/CVE-2016-10166.json index 7076d1161b8..b532f90fc05 100644 --- a/2016/10xxx/CVE-2016-10166.json +++ b/2016/10xxx/CVE-2016-10166.json @@ -64,6 +64,9 @@ { "url" : "https://github.com/libgd/libgd/commit/60bfb401ad5a4a8ae995dcd36372fe15c71e1a35" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3777" + }, { "url" : "http://www.securityfocus.com/bid/95869" } diff --git a/2016/10xxx/CVE-2016-10167.json b/2016/10xxx/CVE-2016-10167.json index b60b182910d..71a86b60a4d 100644 --- a/2016/10xxx/CVE-2016-10167.json +++ b/2016/10xxx/CVE-2016-10167.json @@ -67,6 +67,9 @@ { "url" : "https://www.tenable.com/security/tns-2017-04" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3777" + }, { "url" : "http://www.securityfocus.com/bid/95869" }, diff --git a/2016/10xxx/CVE-2016-10168.json b/2016/10xxx/CVE-2016-10168.json index d9ce3680c04..562621ef490 100644 --- a/2016/10xxx/CVE-2016-10168.json +++ b/2016/10xxx/CVE-2016-10168.json @@ -67,6 +67,9 @@ { "url" : "https://github.com/libgd/libgd/issues/354" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3777" + }, { "url" : "http://www.securityfocus.com/bid/95869" }, diff --git a/2016/10xxx/CVE-2016-10173.json b/2016/10xxx/CVE-2016-10173.json index b22037e33c2..db4906d4cdd 100644 --- a/2016/10xxx/CVE-2016-10173.json +++ b/2016/10xxx/CVE-2016-10173.json @@ -64,6 +64,9 @@ { "url" : "https://github.com/halostatue/minitar/issues/16" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3778" + }, { "url" : "https://security.gentoo.org/glsa/201702-32" }, diff --git a/2016/10xxx/CVE-2016-10188.json b/2016/10xxx/CVE-2016-10188.json index 176f57f4ae9..500fb537cb6 100644 --- a/2016/10xxx/CVE-2016-10188.json +++ b/2016/10xxx/CVE-2016-10188.json @@ -61,6 +61,9 @@ { "url" : "https://bugs.bitlbee.org/ticket/1281" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3853" + }, { "url" : "http://www.securityfocus.com/bid/95935" } diff --git a/2016/10xxx/CVE-2016-10189.json b/2016/10xxx/CVE-2016-10189.json index fbbccf03ea0..b6471639840 100644 --- a/2016/10xxx/CVE-2016-10189.json +++ b/2016/10xxx/CVE-2016-10189.json @@ -64,6 +64,9 @@ { "url" : "https://github.com/bitlbee/bitlbee/commit/701ab8129ba9ea64f569daedca9a8603abad740f" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3853" + }, { "url" : "http://www.securityfocus.com/bid/95931" } diff --git a/2016/10xxx/CVE-2016-10198.json b/2016/10xxx/CVE-2016-10198.json index 4867d557eb8..aa77c13ae69 100644 --- a/2016/10xxx/CVE-2016-10198.json +++ b/2016/10xxx/CVE-2016-10198.json @@ -64,6 +64,9 @@ { "url" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3820" + }, { "url" : "https://security.gentoo.org/glsa/201705-10" }, diff --git a/2016/10xxx/CVE-2016-10199.json b/2016/10xxx/CVE-2016-10199.json index 76277b34fef..67da48ed5b5 100644 --- a/2016/10xxx/CVE-2016-10199.json +++ b/2016/10xxx/CVE-2016-10199.json @@ -64,6 +64,9 @@ { "url" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3820" + }, { "url" : "https://security.gentoo.org/glsa/201705-10" }, diff --git a/2016/10xxx/CVE-2016-10219.json b/2016/10xxx/CVE-2016-10219.json index 6d1c150f474..970fd997a56 100644 --- a/2016/10xxx/CVE-2016-10219.json +++ b/2016/10xxx/CVE-2016-10219.json @@ -58,6 +58,9 @@ { "url" : "https://bugs.ghostscript.com/show_bug.cgi?id=697453" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3838" + }, { "url" : "https://security.gentoo.org/glsa/201708-06" } diff --git a/2016/10xxx/CVE-2016-10220.json b/2016/10xxx/CVE-2016-10220.json index c827661a8b7..e593cc57811 100644 --- a/2016/10xxx/CVE-2016-10220.json +++ b/2016/10xxx/CVE-2016-10220.json @@ -58,6 +58,9 @@ { "url" : "https://bugs.ghostscript.com/show_bug.cgi?id=697450" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3838" + }, { "url" : "https://security.gentoo.org/glsa/201708-06" } diff --git a/2016/10xxx/CVE-2016-10244.json b/2016/10xxx/CVE-2016-10244.json index b1d269c325a..99311d50789 100644 --- a/2016/10xxx/CVE-2016-10244.json +++ b/2016/10xxx/CVE-2016-10244.json @@ -61,6 +61,9 @@ { "url" : "https://source.android.com/security/bulletin/2017-04-01" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3839" + }, { "url" : "https://security.gentoo.org/glsa/201706-14" }, diff --git a/2016/10xxx/CVE-2016-10249.json b/2016/10xxx/CVE-2016-10249.json index 7c88b35eead..3723aeb02de 100644 --- a/2016/10xxx/CVE-2016-10249.json +++ b/2016/10xxx/CVE-2016-10249.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/mdadams/jasper/commit/988f8365f7d8ad8073b6786e433d34c553ecf568" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3827" + }, { "url" : "http://www.securityfocus.com/bid/93838" } diff --git a/2016/10xxx/CVE-2016-10251.json b/2016/10xxx/CVE-2016-10251.json index aabb6b6325f..2fd036fbf30 100644 --- a/2016/10xxx/CVE-2016-10251.json +++ b/2016/10xxx/CVE-2016-10251.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/mdadams/jasper/commit/1f0dfe5a42911b6880a1445f13f6d615ddb55387" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3827" + }, { "url" : "http://www.securityfocus.com/bid/97584" } diff --git a/2016/10xxx/CVE-2016-10252.json b/2016/10xxx/CVE-2016-10252.json index 3354f1da4a0..816f9dce2ef 100644 --- a/2016/10xxx/CVE-2016-10252.json +++ b/2016/10xxx/CVE-2016-10252.json @@ -60,6 +60,9 @@ }, { "url" : "https://github.com/Opendigitalradio/ODR-PadEnc/issues/2" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3808" } ] } diff --git a/2016/10xxx/CVE-2016-10266.json b/2016/10xxx/CVE-2016-10266.json index db9f1805549..1bb6e0aae3a 100644 --- a/2016/10xxx/CVE-2016-10266.json +++ b/2016/10xxx/CVE-2016-10266.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/vadz/libtiff/commit/438274f938e046d33cb0e1230b41da32ffe223e1" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3844" + }, { "url" : "http://www.securityfocus.com/bid/97115" } diff --git a/2016/10xxx/CVE-2016-10267.json b/2016/10xxx/CVE-2016-10267.json index 31eea4ad1fe..58d8793acbe 100644 --- a/2016/10xxx/CVE-2016-10267.json +++ b/2016/10xxx/CVE-2016-10267.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/vadz/libtiff/commit/43bc256d8ae44b92d2734a3c5bc73957a4d7c1ec" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3844" + }, { "url" : "https://security.gentoo.org/glsa/201709-27" }, diff --git a/2016/10xxx/CVE-2016-10269.json b/2016/10xxx/CVE-2016-10269.json index c3997566d8f..40e74dff2b8 100644 --- a/2016/10xxx/CVE-2016-10269.json +++ b/2016/10xxx/CVE-2016-10269.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/vadz/libtiff/commit/1044b43637fa7f70fb19b93593777b78bd20da86" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3844" + }, { "url" : "http://www.securityfocus.com/bid/97201" } diff --git a/2016/10xxx/CVE-2016-10270.json b/2016/10xxx/CVE-2016-10270.json index 1627b73ae0d..ad393ff062a 100644 --- a/2016/10xxx/CVE-2016-10270.json +++ b/2016/10xxx/CVE-2016-10270.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/vadz/libtiff/commit/9a72a69e035ee70ff5c41541c8c61cd97990d018" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3844" + }, { "url" : "http://www.securityfocus.com/bid/97200" } diff --git a/2016/10xxx/CVE-2016-10324.json b/2016/10xxx/CVE-2016-10324.json index 8682131adf9..3c7f9f94f24 100644 --- a/2016/10xxx/CVE-2016-10324.json +++ b/2016/10xxx/CVE-2016-10324.json @@ -55,6 +55,9 @@ { "url" : "https://savannah.gnu.org/support/index.php?109133" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3879" + }, { "url" : "http://www.securityfocus.com/bid/97641" } diff --git a/2016/10xxx/CVE-2016-10325.json b/2016/10xxx/CVE-2016-10325.json index c64b911239d..63bfa3254a9 100644 --- a/2016/10xxx/CVE-2016-10325.json +++ b/2016/10xxx/CVE-2016-10325.json @@ -55,6 +55,9 @@ { "url" : "https://savannah.gnu.org/support/index.php?109131" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3879" + }, { "url" : "http://www.securityfocus.com/bid/92921" } diff --git a/2016/10xxx/CVE-2016-10326.json b/2016/10xxx/CVE-2016-10326.json index d37436ef118..31234698fec 100644 --- a/2016/10xxx/CVE-2016-10326.json +++ b/2016/10xxx/CVE-2016-10326.json @@ -55,6 +55,9 @@ { "url" : "https://savannah.gnu.org/support/index.php?109132" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3879" + }, { "url" : "http://www.securityfocus.com/bid/92921" } diff --git a/2016/1xxx/CVE-2016-1547.json b/2016/1xxx/CVE-2016-1547.json index e2a25e18c1f..a8a359cd617 100644 --- a/2016/1xxx/CVE-2016-1547.json +++ b/2016/1xxx/CVE-2016-1547.json @@ -81,6 +81,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3629" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2016/1xxx/CVE-2016-1548.json b/2016/1xxx/CVE-2016-1548.json index 334824a8f73..0ed065870ef 100644 --- a/2016/1xxx/CVE-2016-1548.json +++ b/2016/1xxx/CVE-2016-1548.json @@ -78,6 +78,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3629" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2016/1xxx/CVE-2016-1550.json b/2016/1xxx/CVE-2016-1550.json index 2553fa28f99..6eafe7ef769 100644 --- a/2016/1xxx/CVE-2016-1550.json +++ b/2016/1xxx/CVE-2016-1550.json @@ -81,6 +81,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3629" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2016/1xxx/CVE-2016-1564.json b/2016/1xxx/CVE-2016-1564.json index af188c2fe99..02ff7fb6a04 100644 --- a/2016/1xxx/CVE-2016-1564.json +++ b/2016/1xxx/CVE-2016-1564.json @@ -70,6 +70,9 @@ { "url" : "https://wordpress.org/news/2016/01/wordpress-4-4-1-security-and-maintenance-release/" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3444" + }, { "url" : "http://www.securitytracker.com/id/1034622" } diff --git a/2016/1xxx/CVE-2016-1568.json b/2016/1xxx/CVE-2016-1568.json index bb0ffe8e77e..05f60b74389 100644 --- a/2016/1xxx/CVE-2016-1568.json +++ b/2016/1xxx/CVE-2016-1568.json @@ -61,6 +61,15 @@ { "url" : "http://git.qemu.org/?p=qemu.git;a=commit;h=4ab0359a8ae182a7ac5c99609667273167703fab" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3469" + }, + { + "url" : "http://www.debian.org/security/2016/dsa-3470" + }, + { + "url" : "http://www.debian.org/security/2016/dsa-3471" + }, { "url" : "https://security.gentoo.org/glsa/201602-01" }, diff --git a/2016/1xxx/CVE-2016-1714.json b/2016/1xxx/CVE-2016-1714.json index 2ac285ed1e1..de667282fa1 100644 --- a/2016/1xxx/CVE-2016-1714.json +++ b/2016/1xxx/CVE-2016-1714.json @@ -67,6 +67,15 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3469" + }, + { + "url" : "http://www.debian.org/security/2016/dsa-3470" + }, + { + "url" : "http://www.debian.org/security/2016/dsa-3471" + }, { "url" : "https://security.gentoo.org/glsa/201604-01" }, diff --git a/2016/1xxx/CVE-2016-1867.json b/2016/1xxx/CVE-2016-1867.json index 423fa3a36dc..99f3e11c7b3 100644 --- a/2016/1xxx/CVE-2016-1867.json +++ b/2016/1xxx/CVE-2016-1867.json @@ -58,6 +58,9 @@ { "url" : "http://www.openwall.com/lists/oss-security/2016/01/13/6" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3785" + }, { "url" : "http://www.securityfocus.com/bid/81488" } diff --git a/2016/1xxx/CVE-2016-1922.json b/2016/1xxx/CVE-2016-1922.json index 6671fa12e0d..8f9800d5dd2 100644 --- a/2016/1xxx/CVE-2016-1922.json +++ b/2016/1xxx/CVE-2016-1922.json @@ -64,6 +64,15 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1283934" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3469" + }, + { + "url" : "http://www.debian.org/security/2016/dsa-3470" + }, + { + "url" : "http://www.debian.org/security/2016/dsa-3471" + }, { "url" : "https://security.gentoo.org/glsa/201604-01" }, diff --git a/2016/1xxx/CVE-2016-1938.json b/2016/1xxx/CVE-2016-1938.json index d984bde6e24..f49ddf489cc 100644 --- a/2016/1xxx/CVE-2016-1938.json +++ b/2016/1xxx/CVE-2016-1938.json @@ -79,6 +79,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3688" + }, { "url" : "https://security.gentoo.org/glsa/201605-06" }, diff --git a/2016/1xxx/CVE-2016-1950.json b/2016/1xxx/CVE-2016-1950.json index 1f5f7c0d07f..d7a3d63822b 100644 --- a/2016/1xxx/CVE-2016-1950.json +++ b/2016/1xxx/CVE-2016-1950.json @@ -112,6 +112,9 @@ { "url" : "http://www.debian.org/security/2016/dsa-3520" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3688" + }, { "url" : "https://security.gentoo.org/glsa/201605-06" }, diff --git a/2016/1xxx/CVE-2016-1978.json b/2016/1xxx/CVE-2016-1978.json index 5dbb8f0ece5..96ae8af1f93 100644 --- a/2016/1xxx/CVE-2016-1978.json +++ b/2016/1xxx/CVE-2016-1978.json @@ -73,6 +73,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3688" + }, { "url" : "https://security.gentoo.org/glsa/201605-06" }, diff --git a/2016/1xxx/CVE-2016-1979.json b/2016/1xxx/CVE-2016-1979.json index 934e49ff3eb..2552b09cf95 100644 --- a/2016/1xxx/CVE-2016-1979.json +++ b/2016/1xxx/CVE-2016-1979.json @@ -79,6 +79,9 @@ { "url" : "http://www.debian.org/security/2016/dsa-3576" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3688" + }, { "url" : "https://security.gentoo.org/glsa/201605-06" }, diff --git a/2016/1xxx/CVE-2016-1981.json b/2016/1xxx/CVE-2016-1981.json index 29272d6d802..6da2e524b2a 100644 --- a/2016/1xxx/CVE-2016-1981.json +++ b/2016/1xxx/CVE-2016-1981.json @@ -64,6 +64,15 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1298570" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3469" + }, + { + "url" : "http://www.debian.org/security/2016/dsa-3470" + }, + { + "url" : "http://www.debian.org/security/2016/dsa-3471" + }, { "url" : "https://security.gentoo.org/glsa/201604-01" }, diff --git a/2016/2xxx/CVE-2016-2074.json b/2016/2xxx/CVE-2016-2074.json index 94ae1d4d9a2..a466a22dbf1 100644 --- a/2016/2xxx/CVE-2016-2074.json +++ b/2016/2xxx/CVE-2016-2074.json @@ -64,6 +64,9 @@ { "url" : "https://security-tracker.debian.org/tracker/CVE-2016-2074" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3533" + }, { "url" : "https://security.gentoo.org/glsa/201701-07" }, diff --git a/2016/2xxx/CVE-2016-2161.json b/2016/2xxx/CVE-2016-2161.json index cf8cc60dfe1..4516964a47f 100644 --- a/2016/2xxx/CVE-2016-2161.json +++ b/2016/2xxx/CVE-2016-2161.json @@ -62,6 +62,9 @@ { "url" : "https://www.tenable.com/security/tns-2017-04" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3796" + }, { "url" : "https://security.gentoo.org/glsa/201701-36" }, diff --git a/2016/2xxx/CVE-2016-2221.json b/2016/2xxx/CVE-2016-2221.json index 95e0d77e8db..3b787142484 100644 --- a/2016/2xxx/CVE-2016-2221.json +++ b/2016/2xxx/CVE-2016-2221.json @@ -64,6 +64,9 @@ { "url" : "https://wordpress.org/news/2016/02/wordpress-4-4-2-security-and-maintenance-release/" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3472" + }, { "url" : "http://www.securityfocus.com/bid/82463" }, diff --git a/2016/2xxx/CVE-2016-2222.json b/2016/2xxx/CVE-2016-2222.json index 310883d1bfd..784d4eccd0e 100644 --- a/2016/2xxx/CVE-2016-2222.json +++ b/2016/2xxx/CVE-2016-2222.json @@ -67,6 +67,9 @@ { "url" : "https://wordpress.org/news/2016/02/wordpress-4-4-2-security-and-maintenance-release/" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3472" + }, { "url" : "http://www.securityfocus.com/bid/82454" }, diff --git a/2016/2xxx/CVE-2016-2232.json b/2016/2xxx/CVE-2016-2232.json index 5e06c152d36..7336772be49 100644 --- a/2016/2xxx/CVE-2016-2232.json +++ b/2016/2xxx/CVE-2016-2232.json @@ -55,6 +55,9 @@ { "url" : "http://downloads.asterisk.org/pub/security/AST-2016-003.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3700" + }, { "url" : "http://www.securitytracker.com/id/1034931" } diff --git a/2016/2xxx/CVE-2016-2316.json b/2016/2xxx/CVE-2016-2316.json index 5f1397504e0..c7f35cb4677 100644 --- a/2016/2xxx/CVE-2016-2316.json +++ b/2016/2xxx/CVE-2016-2316.json @@ -55,6 +55,9 @@ { "url" : "http://downloads.asterisk.org/pub/security/AST-2016-002.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3700" + }, { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177422.html" }, diff --git a/2016/2xxx/CVE-2016-2399.json b/2016/2xxx/CVE-2016-2399.json index af09da32dbb..8e19cadf760 100644 --- a/2016/2xxx/CVE-2016-2399.json +++ b/2016/2xxx/CVE-2016-2399.json @@ -61,6 +61,9 @@ { "url" : "https://packetstormsecurity.com/files/135899/libquicktime-1.2.4-Integer-Overflow.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3800" + }, { "url" : "http://www.securityfocus.com/bid/95880" } diff --git a/2016/2xxx/CVE-2016-2516.json b/2016/2xxx/CVE-2016-2516.json index e78de7ac58d..fc9ed638a69 100644 --- a/2016/2xxx/CVE-2016-2516.json +++ b/2016/2xxx/CVE-2016-2516.json @@ -58,6 +58,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3629" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2016/2xxx/CVE-2016-2518.json b/2016/2xxx/CVE-2016-2518.json index 457cabd17fe..8ecd1f0b971 100644 --- a/2016/2xxx/CVE-2016-2518.json +++ b/2016/2xxx/CVE-2016-2518.json @@ -61,6 +61,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3629" + }, { "url" : "https://security.gentoo.org/glsa/201607-15" }, diff --git a/2016/2xxx/CVE-2016-2834.json b/2016/2xxx/CVE-2016-2834.json index bdc7524aaf3..014a325ce2d 100644 --- a/2016/2xxx/CVE-2016-2834.json +++ b/2016/2xxx/CVE-2016-2834.json @@ -76,6 +76,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3688" + }, { "url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00014.html" }, diff --git a/2016/3xxx/CVE-2016-3048.json b/2016/3xxx/CVE-2016-3048.json index a510fcf6606..56002de90b2 100644 --- a/2016/3xxx/CVE-2016-3048.json +++ b/2016/3xxx/CVE-2016-3048.json @@ -64,6 +64,9 @@ }, { "url" : "http://www.ibm.com/support/docview.wss?uid=swg21997685" + }, + { + "url" : "http://www.securityfocus.com/bid/101660" } ] } diff --git a/2016/3xxx/CVE-2016-3622.json b/2016/3xxx/CVE-2016-3622.json index 89eda5922ab..8221eb1ac29 100644 --- a/2016/3xxx/CVE-2016-3622.json +++ b/2016/3xxx/CVE-2016-3622.json @@ -55,6 +55,9 @@ { "url" : "http://www.openwall.com/lists/oss-security/2016/04/07/4" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3762" + }, { "url" : "https://security.gentoo.org/glsa/201701-16" }, diff --git a/2016/3xxx/CVE-2016-3623.json b/2016/3xxx/CVE-2016-3623.json index 703398c411b..43c0397cab1 100644 --- a/2016/3xxx/CVE-2016-3623.json +++ b/2016/3xxx/CVE-2016-3623.json @@ -58,6 +58,9 @@ { "url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2569" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3762" + }, { "url" : "https://security.gentoo.org/glsa/201701-16" }, diff --git a/2016/3xxx/CVE-2016-3624.json b/2016/3xxx/CVE-2016-3624.json index 8f192114cac..85edfcba402 100644 --- a/2016/3xxx/CVE-2016-3624.json +++ b/2016/3xxx/CVE-2016-3624.json @@ -58,6 +58,9 @@ { "url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2568" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3762" + }, { "url" : "https://security.gentoo.org/glsa/201701-16" }, diff --git a/2016/3xxx/CVE-2016-3658.json b/2016/3xxx/CVE-2016-3658.json index aa66b51522c..748676d2fe4 100644 --- a/2016/3xxx/CVE-2016-3658.json +++ b/2016/3xxx/CVE-2016-3658.json @@ -58,6 +58,9 @@ { "url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2546" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3844" + }, { "url" : "https://security.gentoo.org/glsa/201701-16" }, diff --git a/2016/3xxx/CVE-2016-3714.json b/2016/3xxx/CVE-2016-3714.json index 4f08e80b1e1..bfb3bfb0755 100644 --- a/2016/3xxx/CVE-2016-3714.json +++ b/2016/3xxx/CVE-2016-3714.json @@ -97,6 +97,9 @@ { "url" : "http://www.debian.org/security/2016/dsa-3580" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3746" + }, { "url" : "https://security.gentoo.org/glsa/201611-21" }, diff --git a/2016/3xxx/CVE-2016-3715.json b/2016/3xxx/CVE-2016-3715.json index 32cfbed352d..52cec655a38 100644 --- a/2016/3xxx/CVE-2016-3715.json +++ b/2016/3xxx/CVE-2016-3715.json @@ -79,6 +79,9 @@ { "url" : "http://www.debian.org/security/2016/dsa-3580" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3746" + }, { "url" : "https://security.gentoo.org/glsa/201611-21" }, diff --git a/2016/3xxx/CVE-2016-3822.json b/2016/3xxx/CVE-2016-3822.json index 83e38f43a92..c31f59044ad 100644 --- a/2016/3xxx/CVE-2016-3822.json +++ b/2016/3xxx/CVE-2016-3822.json @@ -58,6 +58,9 @@ { "url" : "https://android.googlesource.com/platform/external/jhead/+/bae671597d47b9e5955c4cb742e468cebfd7ca6b" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3825" + }, { "url" : "http://www.securityfocus.com/bid/92226" } diff --git a/2016/3xxx/CVE-2016-3945.json b/2016/3xxx/CVE-2016-3945.json index 70b30527ad1..fc2cdf3394c 100644 --- a/2016/3xxx/CVE-2016-3945.json +++ b/2016/3xxx/CVE-2016-3945.json @@ -67,6 +67,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3762" + }, { "url" : "https://security.gentoo.org/glsa/201701-16" }, diff --git a/2016/3xxx/CVE-2016-3990.json b/2016/3xxx/CVE-2016-3990.json index 8c78ab83a0a..2ae7f5c2968 100644 --- a/2016/3xxx/CVE-2016-3990.json +++ b/2016/3xxx/CVE-2016-3990.json @@ -67,6 +67,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3762" + }, { "url" : "https://security.gentoo.org/glsa/201701-16" }, diff --git a/2016/3xxx/CVE-2016-3991.json b/2016/3xxx/CVE-2016-3991.json index 5952a8bf1ed..f2a72ba2f65 100644 --- a/2016/3xxx/CVE-2016-3991.json +++ b/2016/3xxx/CVE-2016-3991.json @@ -67,6 +67,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3762" + }, { "url" : "https://security.gentoo.org/glsa/201701-16" }, diff --git a/2016/4xxx/CVE-2016-4029.json b/2016/4xxx/CVE-2016-4029.json index 87cfd884cd6..e79e9c0b66d 100644 --- a/2016/4xxx/CVE-2016-4029.json +++ b/2016/4xxx/CVE-2016-4029.json @@ -61,6 +61,9 @@ { "url" : "http://codex.wordpress.org/Version_4.5" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3681" + }, { "url" : "http://www.securitytracker.com/id/1036594" } diff --git a/2016/4xxx/CVE-2016-4300.json b/2016/4xxx/CVE-2016-4300.json index 6ec2c0257c1..ae46d23149d 100644 --- a/2016/4xxx/CVE-2016-4300.json +++ b/2016/4xxx/CVE-2016-4300.json @@ -76,6 +76,9 @@ { "url" : "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00062&languageid=en-fr" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3657" + }, { "url" : "https://security.gentoo.org/glsa/201701-03" }, diff --git a/2016/4xxx/CVE-2016-4302.json b/2016/4xxx/CVE-2016-4302.json index 3a118c27cba..c8d3db8f36f 100644 --- a/2016/4xxx/CVE-2016-4302.json +++ b/2016/4xxx/CVE-2016-4302.json @@ -73,6 +73,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3657" + }, { "url" : "https://security.gentoo.org/glsa/201701-03" }, diff --git a/2016/4xxx/CVE-2016-4330.json b/2016/4xxx/CVE-2016-4330.json index e000449046d..2caed2d5bb8 100644 --- a/2016/4xxx/CVE-2016-4330.json +++ b/2016/4xxx/CVE-2016-4330.json @@ -55,6 +55,9 @@ { "url" : "http://www.talosintelligence.com/reports/TALOS-2016-0176/" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3727" + }, { "url" : "https://security.gentoo.org/glsa/201701-13" }, diff --git a/2016/4xxx/CVE-2016-4331.json b/2016/4xxx/CVE-2016-4331.json index a76aaf5dfe4..f15861be711 100644 --- a/2016/4xxx/CVE-2016-4331.json +++ b/2016/4xxx/CVE-2016-4331.json @@ -55,6 +55,9 @@ { "url" : "http://www.talosintelligence.com/reports/TALOS-2016-0177/" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3727" + }, { "url" : "https://security.gentoo.org/glsa/201701-13" }, diff --git a/2016/4xxx/CVE-2016-4332.json b/2016/4xxx/CVE-2016-4332.json index 3f8a9b2cb26..3a9fd8d1422 100644 --- a/2016/4xxx/CVE-2016-4332.json +++ b/2016/4xxx/CVE-2016-4332.json @@ -55,6 +55,9 @@ { "url" : "http://www.talosintelligence.com/reports/TALOS-2016-0178/" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3727" + }, { "url" : "https://security.gentoo.org/glsa/201701-13" }, diff --git a/2016/4xxx/CVE-2016-4333.json b/2016/4xxx/CVE-2016-4333.json index 56078020800..2cf43e5d311 100644 --- a/2016/4xxx/CVE-2016-4333.json +++ b/2016/4xxx/CVE-2016-4333.json @@ -55,6 +55,9 @@ { "url" : "http://www.talosintelligence.com/reports/TALOS-2016-0179/" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3727" + }, { "url" : "https://security.gentoo.org/glsa/201701-13" }, diff --git a/2016/4xxx/CVE-2016-4738.json b/2016/4xxx/CVE-2016-4738.json index ed064a3f75a..64de394ba6c 100644 --- a/2016/4xxx/CVE-2016-4738.json +++ b/2016/4xxx/CVE-2016-4738.json @@ -76,6 +76,9 @@ { "url" : "http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3709" + }, { "url" : "http://www.securityfocus.com/bid/93054" }, diff --git a/2016/4xxx/CVE-2016-4809.json b/2016/4xxx/CVE-2016-4809.json index 7ede8752344..7b6b5c6fb50 100644 --- a/2016/4xxx/CVE-2016-4809.json +++ b/2016/4xxx/CVE-2016-4809.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3657" + }, { "url" : "https://security.gentoo.org/glsa/201701-03" }, diff --git a/2016/5xxx/CVE-2016-5018.json b/2016/5xxx/CVE-2016-5018.json index 887c2d8eadf..d2d6fb6a6b7 100644 --- a/2016/5xxx/CVE-2016-5018.json +++ b/2016/5xxx/CVE-2016-5018.json @@ -68,6 +68,9 @@ { "url" : "https://lists.apache.org/thread.html/9b3a63a20c87179815fdea14f6766853bafe79a0042dc0b4aa878a9e@%3Cannounce.tomcat.apache.org%3E" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3720" + }, { "url" : "http://www.securityfocus.com/bid/93942" }, diff --git a/2016/5xxx/CVE-2016-5118.json b/2016/5xxx/CVE-2016-5118.json index 1602a9026aa..f723cbe30db 100644 --- a/2016/5xxx/CVE-2016-5118.json +++ b/2016/5xxx/CVE-2016-5118.json @@ -76,6 +76,9 @@ { "url" : "http://www.debian.org/security/2016/dsa-3591" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3746" + }, { "url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.397749" }, diff --git a/2016/5xxx/CVE-2016-5159.json b/2016/5xxx/CVE-2016-5159.json index 49a136a13b8..053c263f0cb 100644 --- a/2016/5xxx/CVE-2016-5159.json +++ b/2016/5xxx/CVE-2016-5159.json @@ -64,6 +64,9 @@ { "url" : "http://www.debian.org/security/2016/dsa-3660" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3768" + }, { "url" : "https://security.gentoo.org/glsa/201610-09" }, diff --git a/2016/5xxx/CVE-2016-5240.json b/2016/5xxx/CVE-2016-5240.json index bc3fc29104e..b2c42ac5622 100644 --- a/2016/5xxx/CVE-2016-5240.json +++ b/2016/5xxx/CVE-2016-5240.json @@ -67,6 +67,9 @@ { "url" : "http://www.graphicsmagick.org/ChangeLog-2016.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3746" + }, { "url" : "http://www.securityfocus.com/bid/89348" } diff --git a/2016/5xxx/CVE-2016-5316.json b/2016/5xxx/CVE-2016-5316.json index 12a98f1078e..379ae5b51b7 100644 --- a/2016/5xxx/CVE-2016-5316.json +++ b/2016/5xxx/CVE-2016-5316.json @@ -55,6 +55,9 @@ { "url" : "http://www.openwall.com/lists/oss-security/2016/06/15/3" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3762" + }, { "url" : "https://security.gentoo.org/glsa/201701-16" }, diff --git a/2016/5xxx/CVE-2016-5317.json b/2016/5xxx/CVE-2016-5317.json index cdebcd34a97..96c23a8dfd5 100644 --- a/2016/5xxx/CVE-2016-5317.json +++ b/2016/5xxx/CVE-2016-5317.json @@ -58,6 +58,9 @@ { "url" : "http://www.openwall.com/lists/oss-security/2016/06/15/5" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3762" + }, { "url" : "https://security.gentoo.org/glsa/201701-16" }, diff --git a/2016/5xxx/CVE-2016-5321.json b/2016/5xxx/CVE-2016-5321.json index 64a9de2ba3f..6e402cf9038 100644 --- a/2016/5xxx/CVE-2016-5321.json +++ b/2016/5xxx/CVE-2016-5321.json @@ -52,6 +52,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "http://www.debian.org/security/2017/dsa-3762" + }, { "url" : "https://security.gentoo.org/glsa/201701-16" }, diff --git a/2016/5xxx/CVE-2016-5323.json b/2016/5xxx/CVE-2016-5323.json index 2483aeb5744..c880acbe632 100644 --- a/2016/5xxx/CVE-2016-5323.json +++ b/2016/5xxx/CVE-2016-5323.json @@ -55,6 +55,9 @@ { "url" : "http://www.openwall.com/lists/oss-security/2016/06/15/6" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3762" + }, { "url" : "https://security.gentoo.org/glsa/201701-16" }, diff --git a/2016/5xxx/CVE-2016-5385.json b/2016/5xxx/CVE-2016-5385.json index 52657b7266c..837d7cad15d 100644 --- a/2016/5xxx/CVE-2016-5385.json +++ b/2016/5xxx/CVE-2016-5385.json @@ -82,6 +82,9 @@ { "url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03770en_us" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3631" + }, { "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KZOIUYZDBWNDDHC6XTOLZYRMRXZWTJCP/" }, diff --git a/2016/5xxx/CVE-2016-5399.json b/2016/5xxx/CVE-2016-5399.json index b950172a865..f3a3069d7d1 100644 --- a/2016/5xxx/CVE-2016-5399.json +++ b/2016/5xxx/CVE-2016-5399.json @@ -79,6 +79,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1358395" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3631" + }, { "url" : "http://www.securityfocus.com/bid/92051" }, diff --git a/2016/5xxx/CVE-2016-5546.json b/2016/5xxx/CVE-2016-5546.json index 8253a6a520d..68df4b5eaa2 100644 --- a/2016/5xxx/CVE-2016-5546.json +++ b/2016/5xxx/CVE-2016-5546.json @@ -81,6 +81,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3782" + }, { "url" : "https://security.gentoo.org/glsa/201701-65" }, diff --git a/2016/5xxx/CVE-2016-5547.json b/2016/5xxx/CVE-2016-5547.json index 0e076dbd226..0e70851c414 100644 --- a/2016/5xxx/CVE-2016-5547.json +++ b/2016/5xxx/CVE-2016-5547.json @@ -78,6 +78,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3782" + }, { "url" : "https://security.gentoo.org/glsa/201701-65" }, diff --git a/2016/5xxx/CVE-2016-5548.json b/2016/5xxx/CVE-2016-5548.json index de2a66257c4..60a87d6b29a 100644 --- a/2016/5xxx/CVE-2016-5548.json +++ b/2016/5xxx/CVE-2016-5548.json @@ -71,6 +71,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3782" + }, { "url" : "https://security.gentoo.org/glsa/201701-65" }, diff --git a/2016/5xxx/CVE-2016-5552.json b/2016/5xxx/CVE-2016-5552.json index 50a17032f2e..af07f69c8f2 100644 --- a/2016/5xxx/CVE-2016-5552.json +++ b/2016/5xxx/CVE-2016-5552.json @@ -84,6 +84,9 @@ { "url" : "https://source.android.com/security/bulletin/2017-02-01.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3782" + }, { "url" : "https://security.gentoo.org/glsa/201701-65" }, diff --git a/2016/5xxx/CVE-2016-5652.json b/2016/5xxx/CVE-2016-5652.json index a31a43166b8..9ce5b9c5c55 100644 --- a/2016/5xxx/CVE-2016-5652.json +++ b/2016/5xxx/CVE-2016-5652.json @@ -55,6 +55,9 @@ { "url" : "http://www.talosintelligence.com/reports/TALOS-2016-0187/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3762" + }, { "url" : "https://security.gentoo.org/glsa/201701-16" }, diff --git a/2016/5xxx/CVE-2016-5844.json b/2016/5xxx/CVE-2016-5844.json index 8a130835b73..f01fe2b9768 100644 --- a/2016/5xxx/CVE-2016-5844.json +++ b/2016/5xxx/CVE-2016-5844.json @@ -76,6 +76,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3657" + }, { "url" : "https://security.gentoo.org/glsa/201701-03" }, diff --git a/2016/6xxx/CVE-2016-6210.json b/2016/6xxx/CVE-2016-6210.json index 07ecabc0180..c1bed0f771b 100644 --- a/2016/6xxx/CVE-2016-6210.json +++ b/2016/6xxx/CVE-2016-6210.json @@ -64,6 +64,9 @@ { "url" : "https://www.openssh.com/txt/release-7.3" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3626" + }, { "url" : "https://security.gentoo.org/glsa/201612-18" }, diff --git a/2016/6xxx/CVE-2016-6223.json b/2016/6xxx/CVE-2016-6223.json index 8e09ec8d4c5..7242123bbc9 100644 --- a/2016/6xxx/CVE-2016-6223.json +++ b/2016/6xxx/CVE-2016-6223.json @@ -61,6 +61,9 @@ { "url" : "http://libtiff.maptools.org/v4.0.7.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3762" + }, { "url" : "https://security.gentoo.org/glsa/201701-16" }, diff --git a/2016/6xxx/CVE-2016-6252.json b/2016/6xxx/CVE-2016-6252.json index 6954eb053e6..83dd8d0dba3 100644 --- a/2016/6xxx/CVE-2016-6252.json +++ b/2016/6xxx/CVE-2016-6252.json @@ -70,6 +70,9 @@ { "url" : "https://github.com/shadow-maint/shadow/issues/27" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3793" + }, { "url" : "https://security.gentoo.org/glsa/201706-02" }, diff --git a/2016/6xxx/CVE-2016-6265.json b/2016/6xxx/CVE-2016-6265.json index ea2e522eea9..ef429eef5dd 100644 --- a/2016/6xxx/CVE-2016-6265.json +++ b/2016/6xxx/CVE-2016-6265.json @@ -61,6 +61,9 @@ { "url" : "http://git.ghostscript.com/?p=mupdf.git;h=fa1936405b6a84e5c9bb440912c23d532772f958" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3655" + }, { "url" : "https://security.gentoo.org/glsa/201702-12" }, diff --git a/2016/6xxx/CVE-2016-6289.json b/2016/6xxx/CVE-2016-6289.json index 49add36e7f6..474652cc106 100644 --- a/2016/6xxx/CVE-2016-6289.json +++ b/2016/6xxx/CVE-2016-6289.json @@ -76,6 +76,9 @@ { "url" : "http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3631" + }, { "url" : "https://security.gentoo.org/glsa/201611-22" }, diff --git a/2016/6xxx/CVE-2016-6290.json b/2016/6xxx/CVE-2016-6290.json index 118575e9663..6cf0256c6ab 100644 --- a/2016/6xxx/CVE-2016-6290.json +++ b/2016/6xxx/CVE-2016-6290.json @@ -73,6 +73,9 @@ { "url" : "http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3631" + }, { "url" : "https://security.gentoo.org/glsa/201611-22" }, diff --git a/2016/6xxx/CVE-2016-6291.json b/2016/6xxx/CVE-2016-6291.json index 2cef59237cb..e4bb8349482 100644 --- a/2016/6xxx/CVE-2016-6291.json +++ b/2016/6xxx/CVE-2016-6291.json @@ -73,6 +73,9 @@ { "url" : "http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3631" + }, { "url" : "https://security.gentoo.org/glsa/201611-22" }, diff --git a/2016/6xxx/CVE-2016-6292.json b/2016/6xxx/CVE-2016-6292.json index bb6efc69ad6..0a6f68260e0 100644 --- a/2016/6xxx/CVE-2016-6292.json +++ b/2016/6xxx/CVE-2016-6292.json @@ -73,6 +73,9 @@ { "url" : "http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3631" + }, { "url" : "https://security.gentoo.org/glsa/201611-22" }, diff --git a/2016/6xxx/CVE-2016-6294.json b/2016/6xxx/CVE-2016-6294.json index 60f353c16ac..123167d6d10 100644 --- a/2016/6xxx/CVE-2016-6294.json +++ b/2016/6xxx/CVE-2016-6294.json @@ -73,6 +73,9 @@ { "url" : "http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3631" + }, { "url" : "https://security.gentoo.org/glsa/201611-22" }, diff --git a/2016/6xxx/CVE-2016-6295.json b/2016/6xxx/CVE-2016-6295.json index 1bb6c3075d5..0220327a7e6 100644 --- a/2016/6xxx/CVE-2016-6295.json +++ b/2016/6xxx/CVE-2016-6295.json @@ -73,6 +73,9 @@ { "url" : "http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3631" + }, { "url" : "https://security.gentoo.org/glsa/201611-22" }, diff --git a/2016/6xxx/CVE-2016-6296.json b/2016/6xxx/CVE-2016-6296.json index 3362c6d317f..b72727a6a57 100644 --- a/2016/6xxx/CVE-2016-6296.json +++ b/2016/6xxx/CVE-2016-6296.json @@ -73,6 +73,9 @@ { "url" : "http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3631" + }, { "url" : "https://security.gentoo.org/glsa/201611-22" }, diff --git a/2016/6xxx/CVE-2016-6297.json b/2016/6xxx/CVE-2016-6297.json index 9a63541f6fb..b2e1bbc1fe1 100644 --- a/2016/6xxx/CVE-2016-6297.json +++ b/2016/6xxx/CVE-2016-6297.json @@ -76,6 +76,9 @@ { "url" : "http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3631" + }, { "url" : "https://security.gentoo.org/glsa/201611-22" }, diff --git a/2016/6xxx/CVE-2016-6634.json b/2016/6xxx/CVE-2016-6634.json index 739afdd9d42..a632e4a790e 100644 --- a/2016/6xxx/CVE-2016-6634.json +++ b/2016/6xxx/CVE-2016-6634.json @@ -61,6 +61,9 @@ { "url" : "http://codex.wordpress.org/Version_4.5" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3681" + }, { "url" : "http://www.securityfocus.com/bid/92390" } diff --git a/2016/6xxx/CVE-2016-6635.json b/2016/6xxx/CVE-2016-6635.json index 05826c86f1b..0fd43deef6d 100644 --- a/2016/6xxx/CVE-2016-6635.json +++ b/2016/6xxx/CVE-2016-6635.json @@ -60,6 +60,9 @@ }, { "url" : "https://github.com/WordPress/WordPress/commit/9b7a7754133c50b82bd9d976fb5b24094f658aab" + }, + { + "url" : "http://www.debian.org/security/2016/dsa-3681" } ] } diff --git a/2016/6xxx/CVE-2016-6664.json b/2016/6xxx/CVE-2016-6664.json index 280a1529767..505433f1b54 100644 --- a/2016/6xxx/CVE-2016-6664.json +++ b/2016/6xxx/CVE-2016-6664.json @@ -73,6 +73,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3770" + }, { "url" : "https://security.gentoo.org/glsa/201702-18" }, diff --git a/2016/6xxx/CVE-2016-6786.json b/2016/6xxx/CVE-2016-6786.json index 06aa7547cdb..a268a633992 100644 --- a/2016/6xxx/CVE-2016-6786.json +++ b/2016/6xxx/CVE-2016-6786.json @@ -64,6 +64,9 @@ { "url" : "https://github.com/torvalds/linux/commit/f63a8daa5812afef4f06c962351687e1ff9ccb2b" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3791" + }, { "url" : "http://www.securityfocus.com/bid/94679" } diff --git a/2016/6xxx/CVE-2016-6787.json b/2016/6xxx/CVE-2016-6787.json index ce0ec1d53f2..a6ae5954e9c 100644 --- a/2016/6xxx/CVE-2016-6787.json +++ b/2016/6xxx/CVE-2016-6787.json @@ -64,6 +64,9 @@ { "url" : "https://github.com/torvalds/linux/commit/f63a8daa5812afef4f06c962351687e1ff9ccb2b" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3791" + }, { "url" : "http://www.securityfocus.com/bid/94679" } diff --git a/2016/6xxx/CVE-2016-6794.json b/2016/6xxx/CVE-2016-6794.json index d068b09f62d..55b238342c5 100644 --- a/2016/6xxx/CVE-2016-6794.json +++ b/2016/6xxx/CVE-2016-6794.json @@ -68,6 +68,9 @@ { "url" : "https://lists.apache.org/thread.html/09d2f2c65ac4ff5da42f15dc2b0f78b655e50f1a42e8a9784134a9eb@%3Cannounce.tomcat.apache.org%3E" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3720" + }, { "url" : "http://www.securityfocus.com/bid/93943" }, diff --git a/2016/6xxx/CVE-2016-6796.json b/2016/6xxx/CVE-2016-6796.json index f4c26cb01b9..ac9a94d3bbd 100644 --- a/2016/6xxx/CVE-2016-6796.json +++ b/2016/6xxx/CVE-2016-6796.json @@ -68,6 +68,9 @@ { "url" : "https://lists.apache.org/thread.html/5a2105a56b2495ab70fa568f06925bd861f0d71ffab4fb38bb4fdc45@%3Cannounce.tomcat.apache.org%3E" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3720" + }, { "url" : "http://www.securityfocus.com/bid/93944" }, diff --git a/2016/6xxx/CVE-2016-6797.json b/2016/6xxx/CVE-2016-6797.json index 3ab7bd53844..8014bfdac61 100644 --- a/2016/6xxx/CVE-2016-6797.json +++ b/2016/6xxx/CVE-2016-6797.json @@ -68,6 +68,9 @@ { "url" : "https://lists.apache.org/thread.html/9325837eb00cba5752c092047433c7f0415134d16e7f391447ff4352@%3Cannounce.tomcat.apache.org%3E" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3720" + }, { "url" : "http://www.securityfocus.com/bid/93940" }, diff --git a/2016/6xxx/CVE-2016-6816.json b/2016/6xxx/CVE-2016-6816.json index 7c5c20982f1..3ff023ce3bb 100644 --- a/2016/6xxx/CVE-2016-6816.json +++ b/2016/6xxx/CVE-2016-6816.json @@ -88,6 +88,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3738" + }, { "url" : "http://www.securityfocus.com/bid/94461" }, diff --git a/2016/6xxx/CVE-2016-6906.json b/2016/6xxx/CVE-2016-6906.json index ad9505b8e74..67be04cbea2 100644 --- a/2016/6xxx/CVE-2016-6906.json +++ b/2016/6xxx/CVE-2016-6906.json @@ -61,6 +61,9 @@ { "url" : "https://github.com/libgd/libgd/commit/fb0e0cce0b9f25389ab56604c3547351617e1415" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3777" + }, { "url" : "http://www.securityfocus.com/bid/96503" } diff --git a/2016/6xxx/CVE-2016-6911.json b/2016/6xxx/CVE-2016-6911.json index 9bea314525a..98a03a677f0 100644 --- a/2016/6xxx/CVE-2016-6911.json +++ b/2016/6xxx/CVE-2016-6911.json @@ -61,6 +61,9 @@ { "url" : "https://github.com/libgd/libgd/pull/353" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3693" + }, { "url" : "http://www.securityfocus.com/bid/95840" } diff --git a/2016/6xxx/CVE-2016-6912.json b/2016/6xxx/CVE-2016-6912.json index 60ec81b144c..8054a66bc90 100644 --- a/2016/6xxx/CVE-2016-6912.json +++ b/2016/6xxx/CVE-2016-6912.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/libgd/libgd/commit/a49feeae76d41959d85ee733925a4cf40bac61b2" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3777" + }, { "url" : "http://www.securityfocus.com/bid/95843" } diff --git a/2016/7xxx/CVE-2016-7168.json b/2016/7xxx/CVE-2016-7168.json index fe6b9da6038..c141f4a3209 100644 --- a/2016/7xxx/CVE-2016-7168.json +++ b/2016/7xxx/CVE-2016-7168.json @@ -73,6 +73,9 @@ { "url" : "https://wordpress.org/news/2016/09/wordpress-4-6-1-security-and-maintenance-release/" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3681" + }, { "url" : "http://www.securityfocus.com/bid/92841" } diff --git a/2016/7xxx/CVE-2016-7169.json b/2016/7xxx/CVE-2016-7169.json index 70cb304b9d2..4f31cbd616b 100644 --- a/2016/7xxx/CVE-2016-7169.json +++ b/2016/7xxx/CVE-2016-7169.json @@ -64,6 +64,9 @@ { "url" : "https://wordpress.org/news/2016/09/wordpress-4-6-1-security-and-maintenance-release/" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3681" + }, { "url" : "http://www.securityfocus.com/bid/92841" } diff --git a/2016/7xxx/CVE-2016-7568.json b/2016/7xxx/CVE-2016-7568.json index c5ddb30f05d..f12e90e2a46 100644 --- a/2016/7xxx/CVE-2016-7568.json +++ b/2016/7xxx/CVE-2016-7568.json @@ -64,6 +64,9 @@ { "url" : "https://github.com/php/php-src/commit/c18263e0e0769faee96a5d0ee04b750c442783c6" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3693" + }, { "url" : "https://security.gentoo.org/glsa/201612-09" }, diff --git a/2016/7xxx/CVE-2016-7799.json b/2016/7xxx/CVE-2016-7799.json index 3bc19e4937f..148f284f4d5 100644 --- a/2016/7xxx/CVE-2016-7799.json +++ b/2016/7xxx/CVE-2016-7799.json @@ -64,6 +64,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/issues/280" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3726" + }, { "url" : "https://security.gentoo.org/glsa/201611-21" }, diff --git a/2016/7xxx/CVE-2016-7906.json b/2016/7xxx/CVE-2016-7906.json index ae604959987..d9774cc573f 100644 --- a/2016/7xxx/CVE-2016-7906.json +++ b/2016/7xxx/CVE-2016-7906.json @@ -64,6 +64,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/issues/281" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3726" + }, { "url" : "https://security.gentoo.org/glsa/201611-21" }, diff --git a/2016/7xxx/CVE-2016-7922.json b/2016/7xxx/CVE-2016-7922.json index 3006f21bc70..c69c5e6020e 100644 --- a/2016/7xxx/CVE-2016-7922.json +++ b/2016/7xxx/CVE-2016-7922.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2016/7xxx/CVE-2016-7923.json b/2016/7xxx/CVE-2016-7923.json index 621a835564b..e94ac7fdd34 100644 --- a/2016/7xxx/CVE-2016-7923.json +++ b/2016/7xxx/CVE-2016-7923.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2016/7xxx/CVE-2016-7924.json b/2016/7xxx/CVE-2016-7924.json index 4d1fff682aa..6eeb5f21669 100644 --- a/2016/7xxx/CVE-2016-7924.json +++ b/2016/7xxx/CVE-2016-7924.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2016/7xxx/CVE-2016-7925.json b/2016/7xxx/CVE-2016-7925.json index bdf78c9c581..c970131d326 100644 --- a/2016/7xxx/CVE-2016-7925.json +++ b/2016/7xxx/CVE-2016-7925.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2016/7xxx/CVE-2016-7926.json b/2016/7xxx/CVE-2016-7926.json index 6a233cf11ec..982a6a56d00 100644 --- a/2016/7xxx/CVE-2016-7926.json +++ b/2016/7xxx/CVE-2016-7926.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2016/7xxx/CVE-2016-7927.json b/2016/7xxx/CVE-2016-7927.json index 30a7ba9af3b..b450b249045 100644 --- a/2016/7xxx/CVE-2016-7927.json +++ b/2016/7xxx/CVE-2016-7927.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2016/7xxx/CVE-2016-7928.json b/2016/7xxx/CVE-2016-7928.json index d8e30db9a43..1f79d735601 100644 --- a/2016/7xxx/CVE-2016-7928.json +++ b/2016/7xxx/CVE-2016-7928.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2016/7xxx/CVE-2016-7929.json b/2016/7xxx/CVE-2016-7929.json index 3daa38c9483..86c14439d6f 100644 --- a/2016/7xxx/CVE-2016-7929.json +++ b/2016/7xxx/CVE-2016-7929.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2016/7xxx/CVE-2016-7930.json b/2016/7xxx/CVE-2016-7930.json index 399b39fb68a..e938e53d5a6 100644 --- a/2016/7xxx/CVE-2016-7930.json +++ b/2016/7xxx/CVE-2016-7930.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2016/7xxx/CVE-2016-7931.json b/2016/7xxx/CVE-2016-7931.json index 0ffd91e2e3b..0210cd40ec3 100644 --- a/2016/7xxx/CVE-2016-7931.json +++ b/2016/7xxx/CVE-2016-7931.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2016/7xxx/CVE-2016-7932.json b/2016/7xxx/CVE-2016-7932.json index 00895df619a..95e8326179b 100644 --- a/2016/7xxx/CVE-2016-7932.json +++ b/2016/7xxx/CVE-2016-7932.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2016/7xxx/CVE-2016-7933.json b/2016/7xxx/CVE-2016-7933.json index 59810fed780..584b2a9fcf3 100644 --- a/2016/7xxx/CVE-2016-7933.json +++ b/2016/7xxx/CVE-2016-7933.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2016/7xxx/CVE-2016-7934.json b/2016/7xxx/CVE-2016-7934.json index d897747ec0e..585408d0e94 100644 --- a/2016/7xxx/CVE-2016-7934.json +++ b/2016/7xxx/CVE-2016-7934.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2016/7xxx/CVE-2016-7935.json b/2016/7xxx/CVE-2016-7935.json index 7f1f836b4fa..bc37c1e9aeb 100644 --- a/2016/7xxx/CVE-2016-7935.json +++ b/2016/7xxx/CVE-2016-7935.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2016/7xxx/CVE-2016-7936.json b/2016/7xxx/CVE-2016-7936.json index 41271f510d0..0cee8a4281f 100644 --- a/2016/7xxx/CVE-2016-7936.json +++ b/2016/7xxx/CVE-2016-7936.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2016/7xxx/CVE-2016-7937.json b/2016/7xxx/CVE-2016-7937.json index 71bcd71595c..f1051b56b71 100644 --- a/2016/7xxx/CVE-2016-7937.json +++ b/2016/7xxx/CVE-2016-7937.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2016/7xxx/CVE-2016-7938.json b/2016/7xxx/CVE-2016-7938.json index 8ae383994af..ac6fe3547b1 100644 --- a/2016/7xxx/CVE-2016-7938.json +++ b/2016/7xxx/CVE-2016-7938.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2016/7xxx/CVE-2016-7939.json b/2016/7xxx/CVE-2016-7939.json index 26db9387a49..49516b9c156 100644 --- a/2016/7xxx/CVE-2016-7939.json +++ b/2016/7xxx/CVE-2016-7939.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2016/7xxx/CVE-2016-7940.json b/2016/7xxx/CVE-2016-7940.json index 813f81ad727..d5eba8709c0 100644 --- a/2016/7xxx/CVE-2016-7940.json +++ b/2016/7xxx/CVE-2016-7940.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2016/7xxx/CVE-2016-7973.json b/2016/7xxx/CVE-2016-7973.json index ca36221d94f..fd4475fa7ce 100644 --- a/2016/7xxx/CVE-2016-7973.json +++ b/2016/7xxx/CVE-2016-7973.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2016/7xxx/CVE-2016-7974.json b/2016/7xxx/CVE-2016-7974.json index d845c77a869..990d5c44c73 100644 --- a/2016/7xxx/CVE-2016-7974.json +++ b/2016/7xxx/CVE-2016-7974.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2016/7xxx/CVE-2016-7975.json b/2016/7xxx/CVE-2016-7975.json index 122d842ac87..84b967e43ab 100644 --- a/2016/7xxx/CVE-2016-7975.json +++ b/2016/7xxx/CVE-2016-7975.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2016/7xxx/CVE-2016-7976.json b/2016/7xxx/CVE-2016-7976.json index 69c1982e490..22bf5e69e64 100644 --- a/2016/7xxx/CVE-2016-7976.json +++ b/2016/7xxx/CVE-2016-7976.json @@ -61,6 +61,9 @@ { "url" : "https://bugs.ghostscript.com/show_bug.cgi?id=697178" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3691" + }, { "url" : "https://security.gentoo.org/glsa/201702-31" }, diff --git a/2016/7xxx/CVE-2016-7977.json b/2016/7xxx/CVE-2016-7977.json index b09bbbef971..ee4739af6eb 100644 --- a/2016/7xxx/CVE-2016-7977.json +++ b/2016/7xxx/CVE-2016-7977.json @@ -67,6 +67,9 @@ { "url" : "https://ghostscript.com/doc/9.21/History9.htm" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3691" + }, { "url" : "https://security.gentoo.org/glsa/201702-31" }, diff --git a/2016/7xxx/CVE-2016-7978.json b/2016/7xxx/CVE-2016-7978.json index 2a4e91b9752..933f4dd52bd 100644 --- a/2016/7xxx/CVE-2016-7978.json +++ b/2016/7xxx/CVE-2016-7978.json @@ -58,6 +58,9 @@ { "url" : "https://bugs.ghostscript.com/show_bug.cgi?id=697179" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3691" + }, { "url" : "https://security.gentoo.org/glsa/201702-31" }, diff --git a/2016/7xxx/CVE-2016-7979.json b/2016/7xxx/CVE-2016-7979.json index 8ccd3ed207f..ac4c4647d8a 100644 --- a/2016/7xxx/CVE-2016-7979.json +++ b/2016/7xxx/CVE-2016-7979.json @@ -61,6 +61,9 @@ { "url" : "https://bugs.ghostscript.com/show_bug.cgi?id=697190" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3691" + }, { "url" : "https://security.gentoo.org/glsa/201702-31" }, diff --git a/2016/7xxx/CVE-2016-7983.json b/2016/7xxx/CVE-2016-7983.json index daaf6ea36a4..605d5343754 100644 --- a/2016/7xxx/CVE-2016-7983.json +++ b/2016/7xxx/CVE-2016-7983.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2016/7xxx/CVE-2016-7984.json b/2016/7xxx/CVE-2016-7984.json index 54eb1844c8d..34a8ba66379 100644 --- a/2016/7xxx/CVE-2016-7984.json +++ b/2016/7xxx/CVE-2016-7984.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2016/7xxx/CVE-2016-7985.json b/2016/7xxx/CVE-2016-7985.json index 40eb3a5354c..841b94dc8eb 100644 --- a/2016/7xxx/CVE-2016-7985.json +++ b/2016/7xxx/CVE-2016-7985.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2016/7xxx/CVE-2016-7986.json b/2016/7xxx/CVE-2016-7986.json index a2541f26436..41947c0eb8c 100644 --- a/2016/7xxx/CVE-2016-7986.json +++ b/2016/7xxx/CVE-2016-7986.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2016/7xxx/CVE-2016-7992.json b/2016/7xxx/CVE-2016-7992.json index 9f4588a5ab6..a25471efddd 100644 --- a/2016/7xxx/CVE-2016-7992.json +++ b/2016/7xxx/CVE-2016-7992.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2016/7xxx/CVE-2016-7993.json b/2016/7xxx/CVE-2016-7993.json index 97a8a24f17b..6e26fa81801 100644 --- a/2016/7xxx/CVE-2016-7993.json +++ b/2016/7xxx/CVE-2016-7993.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2016/7xxx/CVE-2016-7996.json b/2016/7xxx/CVE-2016-7996.json index a751e075cc0..dd4578466fe 100644 --- a/2016/7xxx/CVE-2016-7996.json +++ b/2016/7xxx/CVE-2016-7996.json @@ -58,6 +58,9 @@ { "url" : "http://www.openwall.com/lists/oss-security/2016/10/08/5" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3746" + }, { "url" : "http://www.securityfocus.com/bid/93464" } diff --git a/2016/7xxx/CVE-2016-7997.json b/2016/7xxx/CVE-2016-7997.json index a011be94523..467eac638f1 100644 --- a/2016/7xxx/CVE-2016-7997.json +++ b/2016/7xxx/CVE-2016-7997.json @@ -58,6 +58,9 @@ { "url" : "http://www.openwall.com/lists/oss-security/2016/10/08/5" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3746" + }, { "url" : "http://www.securityfocus.com/bid/93467" } diff --git a/2016/8xxx/CVE-2016-8332.json b/2016/8xxx/CVE-2016-8332.json index 585bbbf23c8..44649e43357 100644 --- a/2016/8xxx/CVE-2016-8332.json +++ b/2016/8xxx/CVE-2016-8332.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/uclouvain/openjpeg/releases/tag/v2.1.2" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3768" + }, { "url" : "http://www.securityfocus.com/bid/93242" }, diff --git a/2016/8xxx/CVE-2016-8405.json b/2016/8xxx/CVE-2016-8405.json index d82030cdc64..d1fbeda1976 100644 --- a/2016/8xxx/CVE-2016-8405.json +++ b/2016/8xxx/CVE-2016-8405.json @@ -58,6 +58,9 @@ { "url" : "https://source.android.com/security/bulletin/2016-12-01.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3791" + }, { "url" : "http://www.securityfocus.com/bid/94686" } diff --git a/2016/8xxx/CVE-2016-8574.json b/2016/8xxx/CVE-2016-8574.json index f11b5e3aa1b..74f8bb320c9 100644 --- a/2016/8xxx/CVE-2016-8574.json +++ b/2016/8xxx/CVE-2016-8574.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2016/8xxx/CVE-2016-8575.json b/2016/8xxx/CVE-2016-8575.json index e12345d746b..985051f9f16 100644 --- a/2016/8xxx/CVE-2016-8575.json +++ b/2016/8xxx/CVE-2016-8575.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2016/8xxx/CVE-2016-8602.json b/2016/8xxx/CVE-2016-8602.json index 69f35b65fc8..b141ab1cd71 100644 --- a/2016/8xxx/CVE-2016-8602.json +++ b/2016/8xxx/CVE-2016-8602.json @@ -70,6 +70,9 @@ { "url" : "https://ghostscript.com/doc/9.21/History9.htm" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3691" + }, { "url" : "https://security.gentoo.org/glsa/201702-31" }, diff --git a/2016/8xxx/CVE-2016-8670.json b/2016/8xxx/CVE-2016-8670.json index 32546dbbc70..3866bfec4ee 100644 --- a/2016/8xxx/CVE-2016-8670.json +++ b/2016/8xxx/CVE-2016-8670.json @@ -67,6 +67,9 @@ { "url" : "https://github.com/libgd/libgd/commit/53110871935244816bbb9d131da0bccff734bfe9" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3693" + }, { "url" : "http://www.securityfocus.com/bid/93594" } diff --git a/2016/8xxx/CVE-2016-8674.json b/2016/8xxx/CVE-2016-8674.json index e577afaa7e9..a16a6c31b6c 100644 --- a/2016/8xxx/CVE-2016-8674.json +++ b/2016/8xxx/CVE-2016-8674.json @@ -70,6 +70,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1385685" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3797" + }, { "url" : "http://www.securityfocus.com/bid/93127" } diff --git a/2016/8xxx/CVE-2016-8693.json b/2016/8xxx/CVE-2016-8693.json index 29385b7b8fc..40b0fb8e7ba 100644 --- a/2016/8xxx/CVE-2016-8693.json +++ b/2016/8xxx/CVE-2016-8693.json @@ -67,6 +67,9 @@ { "url" : "https://github.com/mdadams/jasper/commit/44a524e367597af58d6265ae2014468b334d0309" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3785" + }, { "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22FCKKHQCQ3S6TZY5G44EFDTMWOJXJRD/" }, diff --git a/2016/8xxx/CVE-2016-8707.json b/2016/8xxx/CVE-2016-8707.json index 562c85ba0a1..aef0fba6c20 100644 --- a/2016/8xxx/CVE-2016-8707.json +++ b/2016/8xxx/CVE-2016-8707.json @@ -55,6 +55,9 @@ { "url" : "http://www.talosintelligence.com/reports/TALOS-2016-0216/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3799" + }, { "url" : "http://www.securityfocus.com/bid/94727" } diff --git a/2016/8xxx/CVE-2016-8714.json b/2016/8xxx/CVE-2016-8714.json index 2ef10ac1505..28a6fb3b6fb 100644 --- a/2016/8xxx/CVE-2016-8714.json +++ b/2016/8xxx/CVE-2016-8714.json @@ -58,6 +58,9 @@ { "url" : "http://www.talosintelligence.com/reports/TALOS-2016-0227/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3813" + }, { "url" : "http://www.securityfocus.com/bid/96785" } diff --git a/2016/8xxx/CVE-2016-8735.json b/2016/8xxx/CVE-2016-8735.json index d341c59055c..b9e62c760cc 100644 --- a/2016/8xxx/CVE-2016-8735.json +++ b/2016/8xxx/CVE-2016-8735.json @@ -82,6 +82,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3738" + }, { "url" : "http://www.securityfocus.com/bid/94463" }, diff --git a/2016/8xxx/CVE-2016-8743.json b/2016/8xxx/CVE-2016-8743.json index d37efce1567..93e711891e9 100644 --- a/2016/8xxx/CVE-2016-8743.json +++ b/2016/8xxx/CVE-2016-8743.json @@ -65,6 +65,9 @@ { "url" : "https://www.tenable.com/security/tns-2017-04" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3796" + }, { "url" : "https://security.gentoo.org/glsa/201701-36" }, diff --git a/2016/8xxx/CVE-2016-8745.json b/2016/8xxx/CVE-2016-8745.json index e8433d5d983..c1112ca10cc 100644 --- a/2016/8xxx/CVE-2016-8745.json +++ b/2016/8xxx/CVE-2016-8745.json @@ -59,6 +59,12 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3754" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3755" + }, { "url" : "https://security.gentoo.org/glsa/201705-09" }, diff --git a/2016/8xxx/CVE-2016-8882.json b/2016/8xxx/CVE-2016-8882.json index e03a1c41a89..53b45edc8ae 100644 --- a/2016/8xxx/CVE-2016-8882.json +++ b/2016/8xxx/CVE-2016-8882.json @@ -61,6 +61,9 @@ { "url" : "https://github.com/mdadams/jasper/issues/30" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3785" + }, { "url" : "http://www.securityfocus.com/bid/95864" } diff --git a/2016/9xxx/CVE-2016-9013.json b/2016/9xxx/CVE-2016-9013.json index de50281c3f1..d6723e47ec7 100644 --- a/2016/9xxx/CVE-2016-9013.json +++ b/2016/9xxx/CVE-2016-9013.json @@ -55,6 +55,9 @@ { "url" : "https://www.djangoproject.com/weblog/2016/nov/01/security-releases/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3835" + }, { "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OG5ROMUPS6C7BXELD3TAUUH7OBYV56WQ/" }, diff --git a/2016/9xxx/CVE-2016-9014.json b/2016/9xxx/CVE-2016-9014.json index e02b0e258a0..bdc8c3d3d4f 100644 --- a/2016/9xxx/CVE-2016-9014.json +++ b/2016/9xxx/CVE-2016-9014.json @@ -55,6 +55,9 @@ { "url" : "https://www.djangoproject.com/weblog/2016/nov/01/security-releases/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3835" + }, { "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OG5ROMUPS6C7BXELD3TAUUH7OBYV56WQ/" }, diff --git a/2016/9xxx/CVE-2016-9131.json b/2016/9xxx/CVE-2016-9131.json index 00aa7e1db62..7a7a2b5bfb1 100644 --- a/2016/9xxx/CVE-2016-9131.json +++ b/2016/9xxx/CVE-2016-9131.json @@ -58,6 +58,9 @@ { "url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05381687" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3758" + }, { "url" : "https://security.gentoo.org/glsa/201708-01" }, diff --git a/2016/9xxx/CVE-2016-9137.json b/2016/9xxx/CVE-2016-9137.json index f611eff13ae..b61879100cf 100644 --- a/2016/9xxx/CVE-2016-9137.json +++ b/2016/9xxx/CVE-2016-9137.json @@ -70,6 +70,9 @@ { "url" : "https://www.tenable.com/security/tns-2016-19" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3698" + }, { "url" : "http://www.securityfocus.com/bid/93577" } diff --git a/2016/9xxx/CVE-2016-9147.json b/2016/9xxx/CVE-2016-9147.json index 5c2574fb190..03815638495 100644 --- a/2016/9xxx/CVE-2016-9147.json +++ b/2016/9xxx/CVE-2016-9147.json @@ -55,6 +55,9 @@ { "url" : "https://kb.isc.org/article/AA-01440/74/CVE-2016-9147" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3758" + }, { "url" : "https://security.gentoo.org/glsa/201708-01" }, diff --git a/2016/9xxx/CVE-2016-9191.json b/2016/9xxx/CVE-2016-9191.json index 658a40b07b3..792279663a8 100644 --- a/2016/9xxx/CVE-2016-9191.json +++ b/2016/9xxx/CVE-2016-9191.json @@ -64,6 +64,9 @@ { "url" : "https://github.com/torvalds/linux/commit/93362fa47fe98b62e4a34ab408c4a418432e7939" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3791" + }, { "url" : "http://www.securityfocus.com/bid/94129" } diff --git a/2016/9xxx/CVE-2016-9273.json b/2016/9xxx/CVE-2016-9273.json index 3e020607a3c..e3f11e8a7ae 100644 --- a/2016/9xxx/CVE-2016-9273.json +++ b/2016/9xxx/CVE-2016-9273.json @@ -61,6 +61,9 @@ { "url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2587" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3762" + }, { "url" : "https://security.gentoo.org/glsa/201701-16" }, diff --git a/2016/9xxx/CVE-2016-9297.json b/2016/9xxx/CVE-2016-9297.json index 0da71b9d04f..064f28e1728 100644 --- a/2016/9xxx/CVE-2016-9297.json +++ b/2016/9xxx/CVE-2016-9297.json @@ -61,6 +61,9 @@ { "url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2590" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3762" + }, { "url" : "https://security.gentoo.org/glsa/201701-16" }, diff --git a/2016/9xxx/CVE-2016-9317.json b/2016/9xxx/CVE-2016-9317.json index 86bb16cba19..5b1d3d8c638 100644 --- a/2016/9xxx/CVE-2016-9317.json +++ b/2016/9xxx/CVE-2016-9317.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/libgd/libgd/commit/1846f48e5fcdde996e7c27a4bbac5d0aef183e4b" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3777" + }, { "url" : "http://www.securityfocus.com/bid/95841" } diff --git a/2016/9xxx/CVE-2016-9444.json b/2016/9xxx/CVE-2016-9444.json index 70b0e4e39f4..8eb7cee3947 100644 --- a/2016/9xxx/CVE-2016-9444.json +++ b/2016/9xxx/CVE-2016-9444.json @@ -58,6 +58,9 @@ { "url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05381687" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3758" + }, { "url" : "https://security.gentoo.org/glsa/201708-01" }, diff --git a/2016/9xxx/CVE-2016-9448.json b/2016/9xxx/CVE-2016-9448.json index 32f766939c2..16e5020b506 100644 --- a/2016/9xxx/CVE-2016-9448.json +++ b/2016/9xxx/CVE-2016-9448.json @@ -58,6 +58,9 @@ { "url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2593" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3762" + }, { "url" : "https://security.gentoo.org/glsa/201701-16" }, diff --git a/2016/9xxx/CVE-2016-9453.json b/2016/9xxx/CVE-2016-9453.json index fbaa0be4e8e..447becbc7b7 100644 --- a/2016/9xxx/CVE-2016-9453.json +++ b/2016/9xxx/CVE-2016-9453.json @@ -58,6 +58,9 @@ { "url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2579" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3762" + }, { "url" : "https://security.gentoo.org/glsa/201701-16" }, diff --git a/2016/9xxx/CVE-2016-9533.json b/2016/9xxx/CVE-2016-9533.json index 34d02139318..2716fee7797 100644 --- a/2016/9xxx/CVE-2016-9533.json +++ b/2016/9xxx/CVE-2016-9533.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/vadz/libtiff/commit/83a4b92815ea04969d494416eaae3d4c6b338e4a#diff-bdc795f6afeb9558c1012b3cfae729ef" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3762" + }, { "url" : "http://www.securityfocus.com/bid/94484" }, diff --git a/2016/9xxx/CVE-2016-9534.json b/2016/9xxx/CVE-2016-9534.json index 012b068cb7b..bfcd9cb3995 100644 --- a/2016/9xxx/CVE-2016-9534.json +++ b/2016/9xxx/CVE-2016-9534.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/vadz/libtiff/commit/83a4b92815ea04969d494416eaae3d4c6b338e4a#diff-5be5ce02d0dea67050d5b2a10102d1ba" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3762" + }, { "url" : "http://www.securityfocus.com/bid/94484" }, diff --git a/2016/9xxx/CVE-2016-9535.json b/2016/9xxx/CVE-2016-9535.json index 72fc8535f44..3d662fd190b 100644 --- a/2016/9xxx/CVE-2016-9535.json +++ b/2016/9xxx/CVE-2016-9535.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/vadz/libtiff/commit/6a984bf7905c6621281588431f384e79d11a2e33" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3844" + }, { "url" : "http://www.securityfocus.com/bid/94484" }, diff --git a/2016/9xxx/CVE-2016-9536.json b/2016/9xxx/CVE-2016-9536.json index 6334f7fcce4..7bc7e8e5f5e 100644 --- a/2016/9xxx/CVE-2016-9536.json +++ b/2016/9xxx/CVE-2016-9536.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/vadz/libtiff/commit/83a4b92815ea04969d494416eaae3d4c6b338e4a#diff-5173a9b3b48146e4fd86d7b9b346115e" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3762" + }, { "url" : "http://www.securityfocus.com/bid/94484" }, diff --git a/2016/9xxx/CVE-2016-9537.json b/2016/9xxx/CVE-2016-9537.json index a1377555117..84856d3f5d8 100644 --- a/2016/9xxx/CVE-2016-9537.json +++ b/2016/9xxx/CVE-2016-9537.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/vadz/libtiff/commit/83a4b92815ea04969d494416eaae3d4c6b338e4a#diff-c8b4b355f9b5c06d585b23138e1c185f" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3762" + }, { "url" : "http://www.securityfocus.com/bid/94484" }, diff --git a/2016/9xxx/CVE-2016-9538.json b/2016/9xxx/CVE-2016-9538.json index a5674852817..682b23945cc 100644 --- a/2016/9xxx/CVE-2016-9538.json +++ b/2016/9xxx/CVE-2016-9538.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/vadz/libtiff/commit/43c0b81a818640429317c80fea1e66771e85024b#diff-c8b4b355f9b5c06d585b23138e1c185f" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3762" + }, { "url" : "http://www.securityfocus.com/bid/94484" }, diff --git a/2016/9xxx/CVE-2016-9540.json b/2016/9xxx/CVE-2016-9540.json index edccbcf5307..ff59deb2072 100644 --- a/2016/9xxx/CVE-2016-9540.json +++ b/2016/9xxx/CVE-2016-9540.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/vadz/libtiff/commit/5ad9d8016fbb60109302d558f7edb2cb2a3bb8e3" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3762" + }, { "url" : "http://www.securityfocus.com/bid/94484" }, diff --git a/2016/9xxx/CVE-2016-9559.json b/2016/9xxx/CVE-2016-9559.json index 6ea76047bba..a2304df536d 100644 --- a/2016/9xxx/CVE-2016-9559.json +++ b/2016/9xxx/CVE-2016-9559.json @@ -67,6 +67,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/issues/298" }, + { + "url" : "http://www.debian.org/security/2016/dsa-3726" + }, { "url" : "http://www.securityfocus.com/bid/94489" } diff --git a/2016/9xxx/CVE-2016-9560.json b/2016/9xxx/CVE-2016-9560.json index 16dba7aae0c..682514c4bfd 100644 --- a/2016/9xxx/CVE-2016-9560.json +++ b/2016/9xxx/CVE-2016-9560.json @@ -64,6 +64,9 @@ { "url" : "https://github.com/mdadams/jasper/commit/1abc2e5a401a4bf1d5ca4df91358ce5df111f495" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3785" + }, { "url" : "http://www.securityfocus.com/bid/94428" } diff --git a/2016/9xxx/CVE-2016-9588.json b/2016/9xxx/CVE-2016-9588.json index 45526db7aba..3a022c1b45b 100644 --- a/2016/9xxx/CVE-2016-9588.json +++ b/2016/9xxx/CVE-2016-9588.json @@ -64,6 +64,9 @@ { "url" : "https://github.com/torvalds/linux/commit/ef85b67385436ddc1998f45f1d6a210f935b3388" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3804" + }, { "url" : "http://www.securityfocus.com/bid/94933" } diff --git a/2016/9xxx/CVE-2016-9809.json b/2016/9xxx/CVE-2016-9809.json index ec13f13c480..41f1b443fb6 100644 --- a/2016/9xxx/CVE-2016-9809.json +++ b/2016/9xxx/CVE-2016-9809.json @@ -64,6 +64,9 @@ { "url" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.2" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3818" + }, { "url" : "https://security.gentoo.org/glsa/201705-10" }, diff --git a/2016/9xxx/CVE-2016-9811.json b/2016/9xxx/CVE-2016-9811.json index 1ad125dc6ad..10ec6c76a74 100644 --- a/2016/9xxx/CVE-2016-9811.json +++ b/2016/9xxx/CVE-2016-9811.json @@ -64,6 +64,9 @@ { "url" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.2" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3819" + }, { "url" : "https://security.gentoo.org/glsa/201705-10" }, diff --git a/2016/9xxx/CVE-2016-9812.json b/2016/9xxx/CVE-2016-9812.json index 3557bcafb66..06fc4e3f566 100644 --- a/2016/9xxx/CVE-2016-9812.json +++ b/2016/9xxx/CVE-2016-9812.json @@ -64,6 +64,9 @@ { "url" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.2" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3818" + }, { "url" : "https://security.gentoo.org/glsa/201705-10" }, diff --git a/2016/9xxx/CVE-2016-9813.json b/2016/9xxx/CVE-2016-9813.json index a7df1189d14..d05040b9e8d 100644 --- a/2016/9xxx/CVE-2016-9813.json +++ b/2016/9xxx/CVE-2016-9813.json @@ -67,6 +67,9 @@ { "url" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.2" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3818" + }, { "url" : "https://security.gentoo.org/glsa/201705-10" }, diff --git a/2016/9xxx/CVE-2016-9821.json b/2016/9xxx/CVE-2016-9821.json index 6a3322a8c0a..1333484ae2c 100644 --- a/2016/9xxx/CVE-2016-9821.json +++ b/2016/9xxx/CVE-2016-9821.json @@ -55,6 +55,9 @@ { "url" : "https://blogs.gentoo.org/ago/2016/12/01/libav-multiple-crashes-from-the-undefined-behavior-sanitizer/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3833" + }, { "url" : "http://www.securityfocus.com/bid/94732" } diff --git a/2016/9xxx/CVE-2016-9822.json b/2016/9xxx/CVE-2016-9822.json index 342b5a579bd..7173baf8349 100644 --- a/2016/9xxx/CVE-2016-9822.json +++ b/2016/9xxx/CVE-2016-9822.json @@ -55,6 +55,9 @@ { "url" : "https://blogs.gentoo.org/ago/2016/12/01/libav-multiple-crashes-from-the-undefined-behavior-sanitizer/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3833" + }, { "url" : "http://www.securityfocus.com/bid/94732" } diff --git a/2016/9xxx/CVE-2016-9877.json b/2016/9xxx/CVE-2016-9877.json index 0978d5cf1b5..4f8db2aebdb 100644 --- a/2016/9xxx/CVE-2016-9877.json +++ b/2016/9xxx/CVE-2016-9877.json @@ -55,6 +55,9 @@ { "url" : "https://pivotal.io/security/cve-2016-9877" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3761" + }, { "url" : "http://www.securityfocus.com/bid/95065" } diff --git a/2016/9xxx/CVE-2016-9932.json b/2016/9xxx/CVE-2016-9932.json index 78452f29658..42dd96e8fd3 100644 --- a/2016/9xxx/CVE-2016-9932.json +++ b/2016/9xxx/CVE-2016-9932.json @@ -58,6 +58,9 @@ { "url" : "https://support.citrix.com/article/CTX219378" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3847" + }, { "url" : "https://security.gentoo.org/glsa/201612-56" }, diff --git a/2017/0xxx/CVE-2017-0360.json b/2017/0xxx/CVE-2017-0360.json index ca5f78ae3e9..e28c92aab12 100644 --- a/2017/0xxx/CVE-2017-0360.json +++ b/2017/0xxx/CVE-2017-0360.json @@ -58,6 +58,9 @@ { "url" : "https://lists.debian.org/debian-security-announce/2017/msg00084.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3826" + }, { "url" : "http://www.securityfocus.com/bid/97489" } diff --git a/2017/0xxx/CVE-2017-0376.json b/2017/0xxx/CVE-2017-0376.json index 1ebd5f186c8..f8221e3dde7 100644 --- a/2017/0xxx/CVE-2017-0376.json +++ b/2017/0xxx/CVE-2017-0376.json @@ -60,6 +60,9 @@ }, { "url" : "https://trac.torproject.org/projects/tor/ticket/22494" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3877" } ] } diff --git a/2017/1000xxx/CVE-2017-1000083.json b/2017/1000xxx/CVE-2017-1000083.json index b0acd89aaf5..ee83623aca6 100644 --- a/2017/1000xxx/CVE-2017-1000083.json +++ b/2017/1000xxx/CVE-2017-1000083.json @@ -62,6 +62,9 @@ { "url" : "https://github.com/GNOME/evince/commit/717df38fd8509bf883b70d680c9b1b3cf36732ee" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3911" + }, { "url" : "http://www.securityfocus.com/bid/99597" } diff --git a/2017/1000xxx/CVE-2017-1000100.json b/2017/1000xxx/CVE-2017-1000100.json index 7abd46d8495..931006cf797 100644 --- a/2017/1000xxx/CVE-2017-1000100.json +++ b/2017/1000xxx/CVE-2017-1000100.json @@ -57,6 +57,9 @@ { "url" : "https://curl.haxx.se/docs/adv_20170809B.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3992" + }, { "url" : "https://security.gentoo.org/glsa/201709-14" }, diff --git a/2017/1000xxx/CVE-2017-1000101.json b/2017/1000xxx/CVE-2017-1000101.json index de5b216cf96..6b135275807 100644 --- a/2017/1000xxx/CVE-2017-1000101.json +++ b/2017/1000xxx/CVE-2017-1000101.json @@ -57,6 +57,9 @@ { "url" : "https://curl.haxx.se/docs/adv_20170809A.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3992" + }, { "url" : "https://security.gentoo.org/glsa/201709-14" }, diff --git a/2017/1000xxx/CVE-2017-1000117.json b/2017/1000xxx/CVE-2017-1000117.json index fcb5af54fcd..2132bf1879f 100644 --- a/2017/1000xxx/CVE-2017-1000117.json +++ b/2017/1000xxx/CVE-2017-1000117.json @@ -63,6 +63,9 @@ { "url" : "https://support.apple.com/HT208103" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3934" + }, { "url" : "https://security.gentoo.org/glsa/201709-10" }, diff --git a/2017/1000xxx/CVE-2017-1000254.json b/2017/1000xxx/CVE-2017-1000254.json index 1122998b323..5128968153f 100644 --- a/2017/1000xxx/CVE-2017-1000254.json +++ b/2017/1000xxx/CVE-2017-1000254.json @@ -63,6 +63,9 @@ { "url" : "https://curl.haxx.se/docs/adv_20171004.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3992" + }, { "url" : "http://www.securityfocus.com/bid/101115" }, diff --git a/2017/1000xxx/CVE-2017-1000363.json b/2017/1000xxx/CVE-2017-1000363.json index 2cc50e5f59f..e5d8d2ba0f9 100644 --- a/2017/1000xxx/CVE-2017-1000363.json +++ b/2017/1000xxx/CVE-2017-1000363.json @@ -62,6 +62,9 @@ { "url" : "https://alephsecurity.com/vulns/aleph-2017023" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3945" + }, { "url" : "http://www.securityfocus.com/bid/98651" } diff --git a/2017/1000xxx/CVE-2017-1000364.json b/2017/1000xxx/CVE-2017-1000364.json index eea09cd1879..80253eb14d5 100644 --- a/2017/1000xxx/CVE-2017-1000364.json +++ b/2017/1000xxx/CVE-2017-1000364.json @@ -68,6 +68,9 @@ { "url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10205" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3886" + }, { "url" : "http://www.securityfocus.com/bid/99130" }, diff --git a/2017/1000xxx/CVE-2017-1000365.json b/2017/1000xxx/CVE-2017-1000365.json index 5b660e2141c..12c0ed4905b 100644 --- a/2017/1000xxx/CVE-2017-1000365.json +++ b/2017/1000xxx/CVE-2017-1000365.json @@ -59,6 +59,12 @@ { "url" : "https://access.redhat.com/security/cve/CVE-2017-1000365" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3927" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3945" + }, { "url" : "http://www.securityfocus.com/bid/99156" } diff --git a/2017/1000xxx/CVE-2017-1000366.json b/2017/1000xxx/CVE-2017-1000366.json index 9f4c1f052e1..37963aab324 100644 --- a/2017/1000xxx/CVE-2017-1000366.json +++ b/2017/1000xxx/CVE-2017-1000366.json @@ -77,6 +77,9 @@ { "url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10205" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3887" + }, { "url" : "https://security.gentoo.org/glsa/201706-19" }, diff --git a/2017/1000xxx/CVE-2017-1000369.json b/2017/1000xxx/CVE-2017-1000369.json index 4fae48faa1e..cd13dc76237 100644 --- a/2017/1000xxx/CVE-2017-1000369.json +++ b/2017/1000xxx/CVE-2017-1000369.json @@ -62,6 +62,9 @@ { "url" : "https://access.redhat.com/security/cve/CVE-2017-1000369" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3888" + }, { "url" : "https://security.gentoo.org/glsa/201709-19" }, diff --git a/2017/1000xxx/CVE-2017-1000376.json b/2017/1000xxx/CVE-2017-1000376.json index 9339bb6d2c5..cb2f9c75072 100644 --- a/2017/1000xxx/CVE-2017-1000376.json +++ b/2017/1000xxx/CVE-2017-1000376.json @@ -58,6 +58,9 @@ }, { "url" : "https://access.redhat.com/security/cve/CVE-2017-1000376" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3889" } ] } diff --git a/2017/10xxx/CVE-2017-10053.json b/2017/10xxx/CVE-2017-10053.json index cc60f9cab93..c155d684b83 100644 --- a/2017/10xxx/CVE-2017-10053.json +++ b/2017/10xxx/CVE-2017-10053.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3919" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10067.json b/2017/10xxx/CVE-2017-10067.json index 79e299d5c5b..9e72429737d 100644 --- a/2017/10xxx/CVE-2017-10067.json +++ b/2017/10xxx/CVE-2017-10067.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3919" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10074.json b/2017/10xxx/CVE-2017-10074.json index 20718a5f150..d94cd039ce1 100644 --- a/2017/10xxx/CVE-2017-10074.json +++ b/2017/10xxx/CVE-2017-10074.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3919" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10078.json b/2017/10xxx/CVE-2017-10078.json index 0769f2d50f9..563a50cc7a8 100644 --- a/2017/10xxx/CVE-2017-10078.json +++ b/2017/10xxx/CVE-2017-10078.json @@ -56,6 +56,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3919" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10081.json b/2017/10xxx/CVE-2017-10081.json index ca7cd374f05..17e7277327d 100644 --- a/2017/10xxx/CVE-2017-10081.json +++ b/2017/10xxx/CVE-2017-10081.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3919" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10086.json b/2017/10xxx/CVE-2017-10086.json index 31c0e2af4c8..a2a374e58f7 100644 --- a/2017/10xxx/CVE-2017-10086.json +++ b/2017/10xxx/CVE-2017-10086.json @@ -60,6 +60,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-4005" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10087.json b/2017/10xxx/CVE-2017-10087.json index 4e4219ecdd2..9ab79c7aa0e 100644 --- a/2017/10xxx/CVE-2017-10087.json +++ b/2017/10xxx/CVE-2017-10087.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3919" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10089.json b/2017/10xxx/CVE-2017-10089.json index 9fb95c32edf..fd9c8a5b577 100644 --- a/2017/10xxx/CVE-2017-10089.json +++ b/2017/10xxx/CVE-2017-10089.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3919" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10090.json b/2017/10xxx/CVE-2017-10090.json index 1f016598883..88d6a43b247 100644 --- a/2017/10xxx/CVE-2017-10090.json +++ b/2017/10xxx/CVE-2017-10090.json @@ -60,6 +60,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3919" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10096.json b/2017/10xxx/CVE-2017-10096.json index eb3d1d991cc..17036e03596 100644 --- a/2017/10xxx/CVE-2017-10096.json +++ b/2017/10xxx/CVE-2017-10096.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3919" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10101.json b/2017/10xxx/CVE-2017-10101.json index 2d23378c507..5a4356c6c1b 100644 --- a/2017/10xxx/CVE-2017-10101.json +++ b/2017/10xxx/CVE-2017-10101.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3919" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10102.json b/2017/10xxx/CVE-2017-10102.json index 7433b0a6541..b07989275d3 100644 --- a/2017/10xxx/CVE-2017-10102.json +++ b/2017/10xxx/CVE-2017-10102.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3919" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10107.json b/2017/10xxx/CVE-2017-10107.json index b227b727772..a9b20cbd7fc 100644 --- a/2017/10xxx/CVE-2017-10107.json +++ b/2017/10xxx/CVE-2017-10107.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3919" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10108.json b/2017/10xxx/CVE-2017-10108.json index fa1258f40fb..2bd442ddfbd 100644 --- a/2017/10xxx/CVE-2017-10108.json +++ b/2017/10xxx/CVE-2017-10108.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3919" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10109.json b/2017/10xxx/CVE-2017-10109.json index 9e3aed55614..b2db575b11d 100644 --- a/2017/10xxx/CVE-2017-10109.json +++ b/2017/10xxx/CVE-2017-10109.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3919" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10110.json b/2017/10xxx/CVE-2017-10110.json index c2607d2d9a5..1f9e76c3f2f 100644 --- a/2017/10xxx/CVE-2017-10110.json +++ b/2017/10xxx/CVE-2017-10110.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3919" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10111.json b/2017/10xxx/CVE-2017-10111.json index 8b831f9af04..655f371810d 100644 --- a/2017/10xxx/CVE-2017-10111.json +++ b/2017/10xxx/CVE-2017-10111.json @@ -56,6 +56,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3919" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10114.json b/2017/10xxx/CVE-2017-10114.json index a4144aab741..edc8962331d 100644 --- a/2017/10xxx/CVE-2017-10114.json +++ b/2017/10xxx/CVE-2017-10114.json @@ -60,6 +60,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-4005" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10115.json b/2017/10xxx/CVE-2017-10115.json index e81421567b0..8f62c8c26e7 100644 --- a/2017/10xxx/CVE-2017-10115.json +++ b/2017/10xxx/CVE-2017-10115.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3919" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10116.json b/2017/10xxx/CVE-2017-10116.json index 09d064c3f99..80ca247b3e9 100644 --- a/2017/10xxx/CVE-2017-10116.json +++ b/2017/10xxx/CVE-2017-10116.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3919" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10118.json b/2017/10xxx/CVE-2017-10118.json index 2c5dc4db113..22c142c40ee 100644 --- a/2017/10xxx/CVE-2017-10118.json +++ b/2017/10xxx/CVE-2017-10118.json @@ -60,6 +60,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3919" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10135.json b/2017/10xxx/CVE-2017-10135.json index ce515123753..1b258f34fcc 100644 --- a/2017/10xxx/CVE-2017-10135.json +++ b/2017/10xxx/CVE-2017-10135.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3919" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10176.json b/2017/10xxx/CVE-2017-10176.json index 67040e9ec7c..7ff7bba5fd9 100644 --- a/2017/10xxx/CVE-2017-10176.json +++ b/2017/10xxx/CVE-2017-10176.json @@ -60,6 +60,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3919" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10193.json b/2017/10xxx/CVE-2017-10193.json index 91f0d11c5b5..a409dc32c49 100644 --- a/2017/10xxx/CVE-2017-10193.json +++ b/2017/10xxx/CVE-2017-10193.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3919" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10198.json b/2017/10xxx/CVE-2017-10198.json index f859a82731c..3c7736adb39 100644 --- a/2017/10xxx/CVE-2017-10198.json +++ b/2017/10xxx/CVE-2017-10198.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3919" + }, { "url" : "https://security.gentoo.org/glsa/201709-22" }, diff --git a/2017/10xxx/CVE-2017-10268.json b/2017/10xxx/CVE-2017-10268.json index d205f5ee0fe..8cb748932a1 100644 --- a/2017/10xxx/CVE-2017-10268.json +++ b/2017/10xxx/CVE-2017-10268.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-4002" + }, { "url" : "http://www.securityfocus.com/bid/101390" }, diff --git a/2017/10xxx/CVE-2017-10274.json b/2017/10xxx/CVE-2017-10274.json index ee70fcad961..13c5a59c438 100644 --- a/2017/10xxx/CVE-2017-10274.json +++ b/2017/10xxx/CVE-2017-10274.json @@ -68,6 +68,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "https://www.debian.org/security/2017/dsa-4015" + }, { "url" : "https://security.gentoo.org/glsa/201710-31" }, diff --git a/2017/10xxx/CVE-2017-10281.json b/2017/10xxx/CVE-2017-10281.json index 388f8cc713f..7f76c064889 100644 --- a/2017/10xxx/CVE-2017-10281.json +++ b/2017/10xxx/CVE-2017-10281.json @@ -68,6 +68,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "https://www.debian.org/security/2017/dsa-4015" + }, { "url" : "https://security.gentoo.org/glsa/201710-31" }, diff --git a/2017/10xxx/CVE-2017-10285.json b/2017/10xxx/CVE-2017-10285.json index 9f8981f86fa..0309655ca9b 100644 --- a/2017/10xxx/CVE-2017-10285.json +++ b/2017/10xxx/CVE-2017-10285.json @@ -68,6 +68,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "https://www.debian.org/security/2017/dsa-4015" + }, { "url" : "https://security.gentoo.org/glsa/201710-31" }, diff --git a/2017/10xxx/CVE-2017-10295.json b/2017/10xxx/CVE-2017-10295.json index eeab40288ec..aabc55c34d9 100644 --- a/2017/10xxx/CVE-2017-10295.json +++ b/2017/10xxx/CVE-2017-10295.json @@ -68,6 +68,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "https://www.debian.org/security/2017/dsa-4015" + }, { "url" : "https://security.gentoo.org/glsa/201710-31" }, diff --git a/2017/10xxx/CVE-2017-10345.json b/2017/10xxx/CVE-2017-10345.json index 1b0c3904b1f..30cc8b2dd52 100644 --- a/2017/10xxx/CVE-2017-10345.json +++ b/2017/10xxx/CVE-2017-10345.json @@ -68,6 +68,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "https://www.debian.org/security/2017/dsa-4015" + }, { "url" : "https://security.gentoo.org/glsa/201710-31" }, diff --git a/2017/10xxx/CVE-2017-10346.json b/2017/10xxx/CVE-2017-10346.json index 304e2ed7b07..3f9a8b089e6 100644 --- a/2017/10xxx/CVE-2017-10346.json +++ b/2017/10xxx/CVE-2017-10346.json @@ -68,6 +68,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "https://www.debian.org/security/2017/dsa-4015" + }, { "url" : "https://security.gentoo.org/glsa/201710-31" }, diff --git a/2017/10xxx/CVE-2017-10347.json b/2017/10xxx/CVE-2017-10347.json index 831e42826a8..c8a7143ffb5 100644 --- a/2017/10xxx/CVE-2017-10347.json +++ b/2017/10xxx/CVE-2017-10347.json @@ -68,6 +68,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "https://www.debian.org/security/2017/dsa-4015" + }, { "url" : "https://security.gentoo.org/glsa/201710-31" }, diff --git a/2017/10xxx/CVE-2017-10348.json b/2017/10xxx/CVE-2017-10348.json index 5d3d20d313a..f92f0af418b 100644 --- a/2017/10xxx/CVE-2017-10348.json +++ b/2017/10xxx/CVE-2017-10348.json @@ -68,6 +68,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "https://www.debian.org/security/2017/dsa-4015" + }, { "url" : "https://security.gentoo.org/glsa/201710-31" }, diff --git a/2017/10xxx/CVE-2017-10349.json b/2017/10xxx/CVE-2017-10349.json index 24ddbccba64..e859916b4b9 100644 --- a/2017/10xxx/CVE-2017-10349.json +++ b/2017/10xxx/CVE-2017-10349.json @@ -68,6 +68,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "https://www.debian.org/security/2017/dsa-4015" + }, { "url" : "https://security.gentoo.org/glsa/201710-31" }, diff --git a/2017/10xxx/CVE-2017-10350.json b/2017/10xxx/CVE-2017-10350.json index 79334802533..99e81f0a5e3 100644 --- a/2017/10xxx/CVE-2017-10350.json +++ b/2017/10xxx/CVE-2017-10350.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "https://www.debian.org/security/2017/dsa-4015" + }, { "url" : "https://security.gentoo.org/glsa/201710-31" }, diff --git a/2017/10xxx/CVE-2017-10355.json b/2017/10xxx/CVE-2017-10355.json index 00711d9ba72..9b821e6b78f 100644 --- a/2017/10xxx/CVE-2017-10355.json +++ b/2017/10xxx/CVE-2017-10355.json @@ -68,6 +68,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "https://www.debian.org/security/2017/dsa-4015" + }, { "url" : "https://security.gentoo.org/glsa/201710-31" }, diff --git a/2017/10xxx/CVE-2017-10356.json b/2017/10xxx/CVE-2017-10356.json index de039ff4e8f..af78094a169 100644 --- a/2017/10xxx/CVE-2017-10356.json +++ b/2017/10xxx/CVE-2017-10356.json @@ -68,6 +68,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "https://www.debian.org/security/2017/dsa-4015" + }, { "url" : "https://security.gentoo.org/glsa/201710-31" }, diff --git a/2017/10xxx/CVE-2017-10357.json b/2017/10xxx/CVE-2017-10357.json index 24e1500185a..b69c0cb013e 100644 --- a/2017/10xxx/CVE-2017-10357.json +++ b/2017/10xxx/CVE-2017-10357.json @@ -68,6 +68,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "https://www.debian.org/security/2017/dsa-4015" + }, { "url" : "https://security.gentoo.org/glsa/201710-31" }, diff --git a/2017/10xxx/CVE-2017-10378.json b/2017/10xxx/CVE-2017-10378.json index ad423e82ccb..2069ab702db 100644 --- a/2017/10xxx/CVE-2017-10378.json +++ b/2017/10xxx/CVE-2017-10378.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-4002" + }, { "url" : "http://www.securityfocus.com/bid/101375" }, diff --git a/2017/10xxx/CVE-2017-10379.json b/2017/10xxx/CVE-2017-10379.json index 5d8b5dc35f4..21a66f00b1e 100644 --- a/2017/10xxx/CVE-2017-10379.json +++ b/2017/10xxx/CVE-2017-10379.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-4002" + }, { "url" : "http://www.securityfocus.com/bid/101415" }, diff --git a/2017/10xxx/CVE-2017-10384.json b/2017/10xxx/CVE-2017-10384.json index a923ce39735..f3488b4219f 100644 --- a/2017/10xxx/CVE-2017-10384.json +++ b/2017/10xxx/CVE-2017-10384.json @@ -56,6 +56,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-4002" + }, { "url" : "http://www.securityfocus.com/bid/101406" }, diff --git a/2017/10xxx/CVE-2017-10388.json b/2017/10xxx/CVE-2017-10388.json index 4fbeda137eb..3f5eede1420 100644 --- a/2017/10xxx/CVE-2017-10388.json +++ b/2017/10xxx/CVE-2017-10388.json @@ -68,6 +68,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "https://www.debian.org/security/2017/dsa-4015" + }, { "url" : "https://security.gentoo.org/glsa/201710-31" }, diff --git a/2017/10xxx/CVE-2017-10688.json b/2017/10xxx/CVE-2017-10688.json index fbde78155eb..041e757c2a7 100644 --- a/2017/10xxx/CVE-2017-10688.json +++ b/2017/10xxx/CVE-2017-10688.json @@ -58,6 +58,9 @@ { "url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2712" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3903" + }, { "url" : "http://www.securityfocus.com/bid/99359" } diff --git a/2017/10xxx/CVE-2017-10806.json b/2017/10xxx/CVE-2017-10806.json index 86711d30c8c..23235f5c90e 100644 --- a/2017/10xxx/CVE-2017-10806.json +++ b/2017/10xxx/CVE-2017-10806.json @@ -61,6 +61,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1468496" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3925" + }, { "url" : "http://www.securityfocus.com/bid/99475" } diff --git a/2017/10xxx/CVE-2017-10807.json b/2017/10xxx/CVE-2017-10807.json index 012056b43dd..455195d1f6d 100644 --- a/2017/10xxx/CVE-2017-10807.json +++ b/2017/10xxx/CVE-2017-10807.json @@ -61,6 +61,9 @@ { "url" : "https://github.com/jabberd2/jabberd2/releases/tag/jabberd-2.6.1" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3902" + }, { "url" : "http://www.securityfocus.com/bid/99511" } diff --git a/2017/10xxx/CVE-2017-10810.json b/2017/10xxx/CVE-2017-10810.json index 59541554509..cc094eeca23 100644 --- a/2017/10xxx/CVE-2017-10810.json +++ b/2017/10xxx/CVE-2017-10810.json @@ -61,6 +61,9 @@ { "url" : "https://lkml.org/lkml/2017/4/6/668" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3927" + }, { "url" : "http://www.securityfocus.com/bid/99433" } diff --git a/2017/10xxx/CVE-2017-10911.json b/2017/10xxx/CVE-2017-10911.json index 1606aa78197..cacde694962 100644 --- a/2017/10xxx/CVE-2017-10911.json +++ b/2017/10xxx/CVE-2017-10911.json @@ -64,6 +64,12 @@ { "url" : "https://xenbits.xen.org/xsa/advisory-216.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3927" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3945" + }, { "url" : "https://security.gentoo.org/glsa/201708-03" }, diff --git a/2017/10xxx/CVE-2017-10912.json b/2017/10xxx/CVE-2017-10912.json index f644addefcc..d922a398876 100644 --- a/2017/10xxx/CVE-2017-10912.json +++ b/2017/10xxx/CVE-2017-10912.json @@ -55,6 +55,9 @@ { "url" : "https://xenbits.xen.org/xsa/advisory-217.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3969" + }, { "url" : "https://security.gentoo.org/glsa/201708-03" }, diff --git a/2017/10xxx/CVE-2017-10913.json b/2017/10xxx/CVE-2017-10913.json index a0329dcb489..a65bb66ca9b 100644 --- a/2017/10xxx/CVE-2017-10913.json +++ b/2017/10xxx/CVE-2017-10913.json @@ -55,6 +55,9 @@ { "url" : "https://xenbits.xen.org/xsa/advisory-218.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3969" + }, { "url" : "https://security.gentoo.org/glsa/201708-03" }, diff --git a/2017/10xxx/CVE-2017-10914.json b/2017/10xxx/CVE-2017-10914.json index e763c5739f1..3b3724a8a33 100644 --- a/2017/10xxx/CVE-2017-10914.json +++ b/2017/10xxx/CVE-2017-10914.json @@ -55,6 +55,9 @@ { "url" : "https://xenbits.xen.org/xsa/advisory-218.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3969" + }, { "url" : "https://security.gentoo.org/glsa/201708-03" }, diff --git a/2017/10xxx/CVE-2017-10915.json b/2017/10xxx/CVE-2017-10915.json index 5d5ca97689a..366deddaf7e 100644 --- a/2017/10xxx/CVE-2017-10915.json +++ b/2017/10xxx/CVE-2017-10915.json @@ -55,6 +55,9 @@ { "url" : "https://xenbits.xen.org/xsa/advisory-219.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3969" + }, { "url" : "https://security.gentoo.org/glsa/201708-03" }, diff --git a/2017/10xxx/CVE-2017-10916.json b/2017/10xxx/CVE-2017-10916.json index 9d6a94c913e..39752a7bd86 100644 --- a/2017/10xxx/CVE-2017-10916.json +++ b/2017/10xxx/CVE-2017-10916.json @@ -55,6 +55,9 @@ { "url" : "https://xenbits.xen.org/xsa/advisory-220.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3969" + }, { "url" : "https://security.gentoo.org/glsa/201708-03" }, diff --git a/2017/10xxx/CVE-2017-10917.json b/2017/10xxx/CVE-2017-10917.json index 9614e74023e..91768294613 100644 --- a/2017/10xxx/CVE-2017-10917.json +++ b/2017/10xxx/CVE-2017-10917.json @@ -55,6 +55,9 @@ { "url" : "https://xenbits.xen.org/xsa/advisory-221.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3969" + }, { "url" : "https://security.gentoo.org/glsa/201708-03" }, diff --git a/2017/10xxx/CVE-2017-10918.json b/2017/10xxx/CVE-2017-10918.json index 758b62f4e46..ec8d9261819 100644 --- a/2017/10xxx/CVE-2017-10918.json +++ b/2017/10xxx/CVE-2017-10918.json @@ -55,6 +55,9 @@ { "url" : "https://xenbits.xen.org/xsa/advisory-222.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3969" + }, { "url" : "https://security.gentoo.org/glsa/201708-03" }, diff --git a/2017/10xxx/CVE-2017-10919.json b/2017/10xxx/CVE-2017-10919.json index 506e42ba4cc..b99d7b5e12a 100644 --- a/2017/10xxx/CVE-2017-10919.json +++ b/2017/10xxx/CVE-2017-10919.json @@ -55,6 +55,9 @@ { "url" : "https://xenbits.xen.org/xsa/advisory-223.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3969" + }, { "url" : "https://security.gentoo.org/glsa/201708-03" }, diff --git a/2017/10xxx/CVE-2017-10920.json b/2017/10xxx/CVE-2017-10920.json index 31c0362c487..b53297c326f 100644 --- a/2017/10xxx/CVE-2017-10920.json +++ b/2017/10xxx/CVE-2017-10920.json @@ -55,6 +55,9 @@ { "url" : "https://xenbits.xen.org/xsa/advisory-224.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3969" + }, { "url" : "https://security.gentoo.org/glsa/201708-03" }, diff --git a/2017/10xxx/CVE-2017-10921.json b/2017/10xxx/CVE-2017-10921.json index 32e527a2d9a..27a16703a33 100644 --- a/2017/10xxx/CVE-2017-10921.json +++ b/2017/10xxx/CVE-2017-10921.json @@ -55,6 +55,9 @@ { "url" : "https://xenbits.xen.org/xsa/advisory-224.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3969" + }, { "url" : "https://security.gentoo.org/glsa/201708-03" }, diff --git a/2017/10xxx/CVE-2017-10922.json b/2017/10xxx/CVE-2017-10922.json index 46462fe9ca6..5173c5aeef4 100644 --- a/2017/10xxx/CVE-2017-10922.json +++ b/2017/10xxx/CVE-2017-10922.json @@ -55,6 +55,9 @@ { "url" : "https://xenbits.xen.org/xsa/advisory-224.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3969" + }, { "url" : "https://security.gentoo.org/glsa/201708-03" }, diff --git a/2017/10xxx/CVE-2017-10971.json b/2017/10xxx/CVE-2017-10971.json index 0d50a7c32b0..8a2042e0c75 100644 --- a/2017/10xxx/CVE-2017-10971.json +++ b/2017/10xxx/CVE-2017-10971.json @@ -64,6 +64,9 @@ { "url" : "https://cgit.freedesktop.org/xorg/xserver/commit/?id=ba336b24052122b136486961c82deac76bbde455" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3905" + }, { "url" : "http://www.securityfocus.com/bid/99546" } diff --git a/2017/10xxx/CVE-2017-10972.json b/2017/10xxx/CVE-2017-10972.json index 77d8f4e6e8e..a826c4b0b31 100644 --- a/2017/10xxx/CVE-2017-10972.json +++ b/2017/10xxx/CVE-2017-10972.json @@ -58,6 +58,9 @@ { "url" : "https://cgit.freedesktop.org/xorg/xserver/commit/?id=05442de962d3dc624f79fc1a00eca3ffc5489ced" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3905" + }, { "url" : "http://www.securityfocus.com/bid/99543" } diff --git a/2017/10xxx/CVE-2017-10978.json b/2017/10xxx/CVE-2017-10978.json index 63e615f95e0..a48893e7d1a 100644 --- a/2017/10xxx/CVE-2017-10978.json +++ b/2017/10xxx/CVE-2017-10978.json @@ -55,6 +55,9 @@ { "url" : "http://freeradius.org/security/fuzzer-2017.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3930" + }, { "url" : "http://www.securityfocus.com/bid/99893" }, diff --git a/2017/10xxx/CVE-2017-10979.json b/2017/10xxx/CVE-2017-10979.json index 85a2ac7ad40..27324d3d133 100644 --- a/2017/10xxx/CVE-2017-10979.json +++ b/2017/10xxx/CVE-2017-10979.json @@ -55,6 +55,9 @@ { "url" : "http://freeradius.org/security/fuzzer-2017.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3930" + }, { "url" : "http://www.securityfocus.com/bid/99901" }, diff --git a/2017/10xxx/CVE-2017-10980.json b/2017/10xxx/CVE-2017-10980.json index fbb7d48d15c..6c23e2a03e7 100644 --- a/2017/10xxx/CVE-2017-10980.json +++ b/2017/10xxx/CVE-2017-10980.json @@ -55,6 +55,9 @@ { "url" : "http://freeradius.org/security/fuzzer-2017.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3930" + }, { "url" : "http://www.securityfocus.com/bid/99905" }, diff --git a/2017/10xxx/CVE-2017-10981.json b/2017/10xxx/CVE-2017-10981.json index f1db603cee9..8f3c7ed6b04 100644 --- a/2017/10xxx/CVE-2017-10981.json +++ b/2017/10xxx/CVE-2017-10981.json @@ -55,6 +55,9 @@ { "url" : "http://freeradius.org/security/fuzzer-2017.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3930" + }, { "url" : "http://www.securityfocus.com/bid/99898" }, diff --git a/2017/10xxx/CVE-2017-10982.json b/2017/10xxx/CVE-2017-10982.json index d77779d3559..fb91f963fd7 100644 --- a/2017/10xxx/CVE-2017-10982.json +++ b/2017/10xxx/CVE-2017-10982.json @@ -55,6 +55,9 @@ { "url" : "http://freeradius.org/security/fuzzer-2017.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3930" + }, { "url" : "http://www.securityfocus.com/bid/99912" }, diff --git a/2017/10xxx/CVE-2017-10983.json b/2017/10xxx/CVE-2017-10983.json index 4436995e794..71c51c075c0 100644 --- a/2017/10xxx/CVE-2017-10983.json +++ b/2017/10xxx/CVE-2017-10983.json @@ -55,6 +55,9 @@ { "url" : "http://freeradius.org/security/fuzzer-2017.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3930" + }, { "url" : "http://www.securityfocus.com/bid/99915" }, diff --git a/2017/10xxx/CVE-2017-10984.json b/2017/10xxx/CVE-2017-10984.json index a3e69793f0e..06f03a04449 100644 --- a/2017/10xxx/CVE-2017-10984.json +++ b/2017/10xxx/CVE-2017-10984.json @@ -55,6 +55,9 @@ { "url" : "http://freeradius.org/security/fuzzer-2017.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3930" + }, { "url" : "http://www.securityfocus.com/bid/99876" } diff --git a/2017/10xxx/CVE-2017-10985.json b/2017/10xxx/CVE-2017-10985.json index 49e6a0e66bb..278bc54a345 100644 --- a/2017/10xxx/CVE-2017-10985.json +++ b/2017/10xxx/CVE-2017-10985.json @@ -55,6 +55,9 @@ { "url" : "http://freeradius.org/security/fuzzer-2017.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3930" + }, { "url" : "http://www.securityfocus.com/bid/99968" } diff --git a/2017/10xxx/CVE-2017-10986.json b/2017/10xxx/CVE-2017-10986.json index de9addbdd17..678efbc4788 100644 --- a/2017/10xxx/CVE-2017-10986.json +++ b/2017/10xxx/CVE-2017-10986.json @@ -55,6 +55,9 @@ { "url" : "http://freeradius.org/security/fuzzer-2017.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3930" + }, { "url" : "http://www.securityfocus.com/bid/99971" } diff --git a/2017/10xxx/CVE-2017-10987.json b/2017/10xxx/CVE-2017-10987.json index 5328eae178c..432ffe12457 100644 --- a/2017/10xxx/CVE-2017-10987.json +++ b/2017/10xxx/CVE-2017-10987.json @@ -55,6 +55,9 @@ { "url" : "http://freeradius.org/security/fuzzer-2017.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3930" + }, { "url" : "http://www.securityfocus.com/bid/99970" } diff --git a/2017/11xxx/CVE-2017-11103.json b/2017/11xxx/CVE-2017-11103.json index ebcb04031e7..5f040486b79 100644 --- a/2017/11xxx/CVE-2017-11103.json +++ b/2017/11xxx/CVE-2017-11103.json @@ -73,6 +73,9 @@ { "url" : "https://support.apple.com/HT208144" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3912" + }, { "url" : "http://www.securityfocus.com/bid/99551" }, diff --git a/2017/11xxx/CVE-2017-11104.json b/2017/11xxx/CVE-2017-11104.json index 404593fef5b..a26b9203a2a 100644 --- a/2017/11xxx/CVE-2017-11104.json +++ b/2017/11xxx/CVE-2017-11104.json @@ -61,6 +61,9 @@ { "url" : "https://lists.nic.cz/pipermail/knot-dns-users/2017-June/001144.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3910" + }, { "url" : "http://www.securityfocus.com/bid/99598" } diff --git a/2017/11xxx/CVE-2017-11173.json b/2017/11xxx/CVE-2017-11173.json index adee17d6c93..a3ae2a63ad6 100644 --- a/2017/11xxx/CVE-2017-11173.json +++ b/2017/11xxx/CVE-2017-11173.json @@ -60,6 +60,9 @@ }, { "url" : "https://packetstormsecurity.com/files/143345/rack-cors-Missing-Anchor.html" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3931" } ] } diff --git a/2017/11xxx/CVE-2017-11176.json b/2017/11xxx/CVE-2017-11176.json index c3c26cd5dc1..83e21bbd92d 100644 --- a/2017/11xxx/CVE-2017-11176.json +++ b/2017/11xxx/CVE-2017-11176.json @@ -58,6 +58,12 @@ { "url" : "https://github.com/torvalds/linux/commit/f991af3daabaecff34684fd51fac80319d1baad1" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3927" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3945" + }, { "url" : "http://www.securityfocus.com/bid/99919" } diff --git a/2017/11xxx/CVE-2017-11185.json b/2017/11xxx/CVE-2017-11185.json index e46bc148f86..f132ffcce46 100644 --- a/2017/11xxx/CVE-2017-11185.json +++ b/2017/11xxx/CVE-2017-11185.json @@ -55,6 +55,9 @@ { "url" : "https://www.strongswan.org/blog/2017/08/14/strongswan-vulnerability-(cve-2017-11185).html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3962" + }, { "url" : "http://www.securityfocus.com/bid/100492" } diff --git a/2017/11xxx/CVE-2017-11334.json b/2017/11xxx/CVE-2017-11334.json index 4c93612a2d6..ff97923c530 100644 --- a/2017/11xxx/CVE-2017-11334.json +++ b/2017/11xxx/CVE-2017-11334.json @@ -61,6 +61,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1471638" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3925" + }, { "url" : "http://www.securityfocus.com/bid/99895" } diff --git a/2017/11xxx/CVE-2017-11424.json b/2017/11xxx/CVE-2017-11424.json index 6b5dde1cb39..b7ef54bb5d9 100644 --- a/2017/11xxx/CVE-2017-11424.json +++ b/2017/11xxx/CVE-2017-11424.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://github.com/jpadilla/pyjwt/pull/277" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3979" } ] } diff --git a/2017/11xxx/CVE-2017-11434.json b/2017/11xxx/CVE-2017-11434.json index a055f8605dc..2325776a9c6 100644 --- a/2017/11xxx/CVE-2017-11434.json +++ b/2017/11xxx/CVE-2017-11434.json @@ -61,6 +61,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1472611" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3925" + }, { "url" : "http://www.securityfocus.com/bid/99923" } diff --git a/2017/12xxx/CVE-2017-12135.json b/2017/12xxx/CVE-2017-12135.json index 6cf5bf3f948..79d6771f2bd 100644 --- a/2017/12xxx/CVE-2017-12135.json +++ b/2017/12xxx/CVE-2017-12135.json @@ -67,6 +67,9 @@ { "url" : "https://support.citrix.com/article/CTX225941" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3969" + }, { "url" : "http://www.securityfocus.com/bid/100344" }, diff --git a/2017/12xxx/CVE-2017-12136.json b/2017/12xxx/CVE-2017-12136.json index 1dd5836bb04..77ac45ba2ab 100644 --- a/2017/12xxx/CVE-2017-12136.json +++ b/2017/12xxx/CVE-2017-12136.json @@ -64,6 +64,9 @@ { "url" : "https://support.citrix.com/article/CTX225941" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3969" + }, { "url" : "http://www.securityfocus.com/bid/100346" }, diff --git a/2017/12xxx/CVE-2017-12137.json b/2017/12xxx/CVE-2017-12137.json index c15a2668394..6fe2131990c 100644 --- a/2017/12xxx/CVE-2017-12137.json +++ b/2017/12xxx/CVE-2017-12137.json @@ -64,6 +64,9 @@ { "url" : "https://support.citrix.com/article/CTX225941" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3969" + }, { "url" : "http://www.securityfocus.com/bid/100342" }, diff --git a/2017/12xxx/CVE-2017-12275.json b/2017/12xxx/CVE-2017-12275.json index 2e35356244f..0f8d8abf2db 100644 --- a/2017/12xxx/CVE-2017-12275.json +++ b/2017/12xxx/CVE-2017-12275.json @@ -55,6 +55,9 @@ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-wlc2" }, + { + "url" : "http://www.securityfocus.com/bid/101657" + }, { "url" : "http://www.securitytracker.com/id/1039713" } diff --git a/2017/12xxx/CVE-2017-12277.json b/2017/12xxx/CVE-2017-12277.json index 41bebe4da5c..898ad591c0c 100644 --- a/2017/12xxx/CVE-2017-12277.json +++ b/2017/12xxx/CVE-2017-12277.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-fpwr" + }, + { + "url" : "http://www.securityfocus.com/bid/101661" } ] } diff --git a/2017/12xxx/CVE-2017-12425.json b/2017/12xxx/CVE-2017-12425.json index e52841cdc29..92d43aab9a6 100644 --- a/2017/12xxx/CVE-2017-12425.json +++ b/2017/12xxx/CVE-2017-12425.json @@ -66,6 +66,9 @@ }, { "url" : "https://www.varnish-cache.org/security/VSV00001.html#vsv00001" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3924" } ] } diff --git a/2017/12xxx/CVE-2017-12440.json b/2017/12xxx/CVE-2017-12440.json index 389f4db6ba8..487e11c8f18 100644 --- a/2017/12xxx/CVE-2017-12440.json +++ b/2017/12xxx/CVE-2017-12440.json @@ -64,6 +64,9 @@ { "url" : "https://review.openstack.org/#/c/493826/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3953" + }, { "url" : "http://www.securityfocus.com/bid/100455" } diff --git a/2017/12xxx/CVE-2017-12809.json b/2017/12xxx/CVE-2017-12809.json index 22e3f39d32c..83fecf6ab3f 100644 --- a/2017/12xxx/CVE-2017-12809.json +++ b/2017/12xxx/CVE-2017-12809.json @@ -58,6 +58,9 @@ { "url" : "https://lists.gnu.org/archive/html/qemu-devel/2017-08/msg01850.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3991" + }, { "url" : "http://www.securityfocus.com/bid/100451" } diff --git a/2017/12xxx/CVE-2017-12855.json b/2017/12xxx/CVE-2017-12855.json index 62b2b90883a..58994253bae 100644 --- a/2017/12xxx/CVE-2017-12855.json +++ b/2017/12xxx/CVE-2017-12855.json @@ -55,6 +55,9 @@ { "url" : "http://xenbits.xen.org/xsa/advisory-230.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3969" + }, { "url" : "http://www.securityfocus.com/bid/100341" }, diff --git a/2017/12xxx/CVE-2017-12976.json b/2017/12xxx/CVE-2017-12976.json index d495697b818..d877ac884d5 100644 --- a/2017/12xxx/CVE-2017-12976.json +++ b/2017/12xxx/CVE-2017-12976.json @@ -60,6 +60,9 @@ }, { "url" : "http://source.git-annex.branchable.com/?p=source.git;a=commit;h=df11e54788b254efebb4898b474de11ae8d3b471" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-4010" } ] } diff --git a/2017/13xxx/CVE-2017-13089.json b/2017/13xxx/CVE-2017-13089.json index d7e9d256294..1b21974ed82 100644 --- a/2017/13xxx/CVE-2017-13089.json +++ b/2017/13xxx/CVE-2017-13089.json @@ -83,6 +83,9 @@ { "url" : "http://git.savannah.gnu.org/cgit/wget.git/commit/?id=d892291fb8ace4c3b734ea5125770989c215df3f" }, + { + "url" : "http://www.debian.org/security/2017/dsa-4008" + }, { "url" : "http://www.securityfocus.com/bid/101592" }, diff --git a/2017/13xxx/CVE-2017-13090.json b/2017/13xxx/CVE-2017-13090.json index f54e16c257b..5582e7fe990 100644 --- a/2017/13xxx/CVE-2017-13090.json +++ b/2017/13xxx/CVE-2017-13090.json @@ -80,6 +80,9 @@ { "url" : "http://git.savannah.gnu.org/cgit/wget.git/commit/?id=ba6b44f6745b14dce414761a8e4b35d31b176bba" }, + { + "url" : "http://www.debian.org/security/2017/dsa-4008" + }, { "url" : "http://www.securityfocus.com/bid/101590" }, diff --git a/2017/13xxx/CVE-2017-13672.json b/2017/13xxx/CVE-2017-13672.json index 57aca093c8f..e14ca62534d 100644 --- a/2017/13xxx/CVE-2017-13672.json +++ b/2017/13xxx/CVE-2017-13672.json @@ -61,6 +61,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1486560" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3991" + }, { "url" : "http://www.securityfocus.com/bid/100540" } diff --git a/2017/13xxx/CVE-2017-13711.json b/2017/13xxx/CVE-2017-13711.json index 085dda205be..a36451171a7 100644 --- a/2017/13xxx/CVE-2017-13711.json +++ b/2017/13xxx/CVE-2017-13711.json @@ -61,6 +61,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1486400" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3991" + }, { "url" : "http://www.securityfocus.com/bid/100534" } diff --git a/2017/13xxx/CVE-2017-13721.json b/2017/13xxx/CVE-2017-13721.json index c955a205beb..3e587891103 100644 --- a/2017/13xxx/CVE-2017-13721.json +++ b/2017/13xxx/CVE-2017-13721.json @@ -61,6 +61,9 @@ { "url" : "https://cgit.freedesktop.org/xorg/xserver/commit/?id=b95f25af141d33a65f6f821ea9c003f66a01e1f1" }, + { + "url" : "http://www.debian.org/security/2017/dsa-4000" + }, { "url" : "https://security.gentoo.org/glsa/201710-30" }, diff --git a/2017/13xxx/CVE-2017-13723.json b/2017/13xxx/CVE-2017-13723.json index e31917a9e94..91ddd0b10c7 100644 --- a/2017/13xxx/CVE-2017-13723.json +++ b/2017/13xxx/CVE-2017-13723.json @@ -61,6 +61,9 @@ { "url" : "https://cgit.freedesktop.org/xorg/xserver/commit/?id=94f11ca5cf011ef123bd222cabeaef6f424d76ac" }, + { + "url" : "http://www.debian.org/security/2017/dsa-4000" + }, { "url" : "https://security.gentoo.org/glsa/201710-30" }, diff --git a/2017/14xxx/CVE-2017-14054.json b/2017/14xxx/CVE-2017-14054.json index b96b049ed34..4297ad02756 100644 --- a/2017/14xxx/CVE-2017-14054.json +++ b/2017/14xxx/CVE-2017-14054.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/FFmpeg/FFmpeg/commit/124eb202e70678539544f6268efc98131f19fa49" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3996" + }, { "url" : "http://www.securityfocus.com/bid/100627" } diff --git a/2017/14xxx/CVE-2017-14055.json b/2017/14xxx/CVE-2017-14055.json index ebefab27f65..0707748b30f 100644 --- a/2017/14xxx/CVE-2017-14055.json +++ b/2017/14xxx/CVE-2017-14055.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/FFmpeg/FFmpeg/commit/4f05e2e2dc1a89f38cd9f0960a6561083d714f1e" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3996" + }, { "url" : "http://www.securityfocus.com/bid/100626" } diff --git a/2017/14xxx/CVE-2017-14056.json b/2017/14xxx/CVE-2017-14056.json index 49a0a86074f..bd7b3c881d4 100644 --- a/2017/14xxx/CVE-2017-14056.json +++ b/2017/14xxx/CVE-2017-14056.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/FFmpeg/FFmpeg/commit/96f24d1bee7fe7bac08e2b7c74db1a046c9dc0de" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3996" + }, { "url" : "http://www.securityfocus.com/bid/100628" } diff --git a/2017/14xxx/CVE-2017-14057.json b/2017/14xxx/CVE-2017-14057.json index 68a6439f3da..cec4bac6a56 100644 --- a/2017/14xxx/CVE-2017-14057.json +++ b/2017/14xxx/CVE-2017-14057.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/FFmpeg/FFmpeg/commit/7f9ec5593e04827249e7aeb466da06a98a0d7329" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3996" + }, { "url" : "http://www.securityfocus.com/bid/100630" } diff --git a/2017/14xxx/CVE-2017-14058.json b/2017/14xxx/CVE-2017-14058.json index 590e63dd91e..e139d6fcc07 100644 --- a/2017/14xxx/CVE-2017-14058.json +++ b/2017/14xxx/CVE-2017-14058.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/FFmpeg/FFmpeg/commit/7ec414892ddcad88313848494b6fc5f437c9ca4a" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3996" + }, { "url" : "http://www.securityfocus.com/bid/100629" } diff --git a/2017/14xxx/CVE-2017-14059.json b/2017/14xxx/CVE-2017-14059.json index 767ee3beac0..0a2411f9696 100644 --- a/2017/14xxx/CVE-2017-14059.json +++ b/2017/14xxx/CVE-2017-14059.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/FFmpeg/FFmpeg/commit/7e80b63ecd259d69d383623e75b318bf2bd491f6" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3996" + }, { "url" : "http://www.securityfocus.com/bid/100631" } diff --git a/2017/14xxx/CVE-2017-14099.json b/2017/14xxx/CVE-2017-14099.json index 03971f4d4ec..81dfc574f9b 100644 --- a/2017/14xxx/CVE-2017-14099.json +++ b/2017/14xxx/CVE-2017-14099.json @@ -64,6 +64,9 @@ { "url" : "https://issues.asterisk.org/jira/browse/ASTERISK-27013" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3964" + }, { "url" : "https://security.gentoo.org/glsa/201710-29" }, diff --git a/2017/14xxx/CVE-2017-14100.json b/2017/14xxx/CVE-2017-14100.json index 6f281d5f427..be6fe243487 100644 --- a/2017/14xxx/CVE-2017-14100.json +++ b/2017/14xxx/CVE-2017-14100.json @@ -61,6 +61,9 @@ { "url" : "https://issues.asterisk.org/jira/browse/ASTERISK-27103" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3964" + }, { "url" : "https://security.gentoo.org/glsa/201710-29" }, diff --git a/2017/14xxx/CVE-2017-14167.json b/2017/14xxx/CVE-2017-14167.json index 5e1f7c981a6..2c289b0bbe9 100644 --- a/2017/14xxx/CVE-2017-14167.json +++ b/2017/14xxx/CVE-2017-14167.json @@ -58,6 +58,9 @@ { "url" : "https://lists.nongnu.org/archive/html/qemu-devel/2017-09/msg01032.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3991" + }, { "url" : "http://www.securityfocus.com/bid/100694" } diff --git a/2017/14xxx/CVE-2017-14169.json b/2017/14xxx/CVE-2017-14169.json index 1432c38c77a..ff2247d67ac 100644 --- a/2017/14xxx/CVE-2017-14169.json +++ b/2017/14xxx/CVE-2017-14169.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/FFmpeg/FFmpeg/commit/9d00fb9d70ee8c0cc7002b89318c5be00f1bbdad" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3996" + }, { "url" : "http://www.securityfocus.com/bid/100692" } diff --git a/2017/14xxx/CVE-2017-14170.json b/2017/14xxx/CVE-2017-14170.json index 2d9be03623e..22bf9ad7a5a 100644 --- a/2017/14xxx/CVE-2017-14170.json +++ b/2017/14xxx/CVE-2017-14170.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/FFmpeg/FFmpeg/commit/900f39692ca0337a98a7cf047e4e2611071810c2" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3996" + }, { "url" : "http://www.securityfocus.com/bid/100700" } diff --git a/2017/14xxx/CVE-2017-14171.json b/2017/14xxx/CVE-2017-14171.json index ea507e3579d..23f102e5292 100644 --- a/2017/14xxx/CVE-2017-14171.json +++ b/2017/14xxx/CVE-2017-14171.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/FFmpeg/FFmpeg/commit/c24bcb553650b91e9eff15ef6e54ca73de2453b7" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3996" + }, { "url" : "http://www.securityfocus.com/bid/100706" } diff --git a/2017/14xxx/CVE-2017-14222.json b/2017/14xxx/CVE-2017-14222.json index a2d082a709b..02267ac8950 100644 --- a/2017/14xxx/CVE-2017-14222.json +++ b/2017/14xxx/CVE-2017-14222.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/FFmpeg/FFmpeg/commit/9cb4eb772839c5e1de2855d126bf74ff16d13382" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3996" + }, { "url" : "http://www.securityfocus.com/bid/100701" } diff --git a/2017/14xxx/CVE-2017-14223.json b/2017/14xxx/CVE-2017-14223.json index 17c50318dc6..401ee1b51c8 100644 --- a/2017/14xxx/CVE-2017-14223.json +++ b/2017/14xxx/CVE-2017-14223.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/FFmpeg/FFmpeg/commit/afc9c683ed9db01edb357bc8c19edad4282b3a97" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3996" + }, { "url" : "http://www.securityfocus.com/bid/100703" } diff --git a/2017/14xxx/CVE-2017-14225.json b/2017/14xxx/CVE-2017-14225.json index c57c48e389f..cdd54124e2e 100644 --- a/2017/14xxx/CVE-2017-14225.json +++ b/2017/14xxx/CVE-2017-14225.json @@ -58,6 +58,9 @@ { "url" : "https://lists.ffmpeg.org/pipermail/ffmpeg-devel/2017-August/215198.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3996" + }, { "url" : "http://www.securityfocus.com/bid/100704" } diff --git a/2017/14xxx/CVE-2017-14313.json b/2017/14xxx/CVE-2017-14313.json index 272a2a5ad7a..04618260018 100644 --- a/2017/14xxx/CVE-2017-14313.json +++ b/2017/14xxx/CVE-2017-14313.json @@ -60,6 +60,9 @@ }, { "url" : "https://github.com/michaelryanmcneill/shibboleth/commit/1d65ad6786282d23ba1865f56e2fd19188e7c26a" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3973" } ] } diff --git a/2017/14xxx/CVE-2017-14339.json b/2017/14xxx/CVE-2017-14339.json index db69452dcb5..8e5397b403b 100644 --- a/2017/14xxx/CVE-2017-14339.json +++ b/2017/14xxx/CVE-2017-14339.json @@ -57,6 +57,9 @@ }, { "url" : "https://github.com/yadifa/yadifa/blob/v2.2.6/ChangeLog" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-4001" } ] } diff --git a/2017/14xxx/CVE-2017-14500.json b/2017/14xxx/CVE-2017-14500.json index 9ff4db8df7b..fca2ea63022 100644 --- a/2017/14xxx/CVE-2017-14500.json +++ b/2017/14xxx/CVE-2017-14500.json @@ -63,6 +63,9 @@ }, { "url" : "https://github.com/akrennmair/newsbeuter/issues/598" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3977" } ] } diff --git a/2017/14xxx/CVE-2017-14767.json b/2017/14xxx/CVE-2017-14767.json index 9176a74583a..d2611b02069 100644 --- a/2017/14xxx/CVE-2017-14767.json +++ b/2017/14xxx/CVE-2017-14767.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/FFmpeg/FFmpeg/commit/c42a1388a6d1bfd8001bf6a4241d8ca27e49326d" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3996" + }, { "url" : "http://www.securityfocus.com/bid/101019" } diff --git a/2017/15xxx/CVE-2017-15596.json b/2017/15xxx/CVE-2017-15596.json index d5d85340b5d..2b7481d8d51 100644 --- a/2017/15xxx/CVE-2017-15596.json +++ b/2017/15xxx/CVE-2017-15596.json @@ -55,6 +55,9 @@ { "url" : "https://xenbits.xen.org/xsa/advisory-235.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3969" + }, { "url" : "http://www.securitytracker.com/id/1039568" } diff --git a/2017/15xxx/CVE-2017-15924.json b/2017/15xxx/CVE-2017-15924.json index 48539b05974..7224467d400 100644 --- a/2017/15xxx/CVE-2017-15924.json +++ b/2017/15xxx/CVE-2017-15924.json @@ -63,6 +63,9 @@ }, { "url" : "https://www.x41-dsec.de/lab/advisories/x41-2017-010-shadowsocks-libev/" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-4009" } ] } diff --git a/2017/16xxx/CVE-2017-16227.json b/2017/16xxx/CVE-2017-16227.json index 4eb85c5e215..6966231d0e3 100644 --- a/2017/16xxx/CVE-2017-16227.json +++ b/2017/16xxx/CVE-2017-16227.json @@ -63,6 +63,9 @@ }, { "url" : "https://lists.quagga.net/pipermail/quagga-dev/2017-September/033284.html" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-4011" } ] } diff --git a/2017/16xxx/CVE-2017-16352.json b/2017/16xxx/CVE-2017-16352.json index e517a8fe463..f36ad3bc278 100644 --- a/2017/16xxx/CVE-2017-16352.json +++ b/2017/16xxx/CVE-2017-16352.json @@ -60,6 +60,9 @@ }, { "url" : "https://blogs.securiteam.com/index.php/archives/3494" + }, + { + "url" : "http://www.securityfocus.com/bid/101658" } ] } diff --git a/2017/1xxx/CVE-2017-1333.json b/2017/1xxx/CVE-2017-1333.json index 4630260ba3c..a9d9f05b572 100644 --- a/2017/1xxx/CVE-2017-1333.json +++ b/2017/1xxx/CVE-2017-1333.json @@ -64,6 +64,9 @@ }, { "url" : "http://www.ibm.com/support/docview.wss?uid=swg21997796" + }, + { + "url" : "http://www.securityfocus.com/bid/101656" } ] } diff --git a/2017/2xxx/CVE-2017-2295.json b/2017/2xxx/CVE-2017-2295.json index 90c8efaf545..4cc10697438 100644 --- a/2017/2xxx/CVE-2017-2295.json +++ b/2017/2xxx/CVE-2017-2295.json @@ -56,6 +56,9 @@ { "url" : "https://puppet.com/security/cve/cve-2017-2295" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3862" + }, { "url" : "http://www.securityfocus.com/bid/98582" } diff --git a/2017/2xxx/CVE-2017-2583.json b/2017/2xxx/CVE-2017-2583.json index 6d472b4170f..04ba51ce08f 100644 --- a/2017/2xxx/CVE-2017-2583.json +++ b/2017/2xxx/CVE-2017-2583.json @@ -67,6 +67,9 @@ { "url" : "https://github.com/torvalds/linux/commit/33ab91103b3415e12457e3104f0e4517ce12d0f3" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3791" + }, { "url" : "http://www.securityfocus.com/bid/95673" } diff --git a/2017/2xxx/CVE-2017-2584.json b/2017/2xxx/CVE-2017-2584.json index 178d03e8ed7..e1e4eab3125 100644 --- a/2017/2xxx/CVE-2017-2584.json +++ b/2017/2xxx/CVE-2017-2584.json @@ -64,6 +64,9 @@ { "url" : "https://github.com/torvalds/linux/commit/129a72a0d3c8e139a04512325384fe5ac119e74d" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3791" + }, { "url" : "http://www.securityfocus.com/bid/95430" }, diff --git a/2017/2xxx/CVE-2017-2596.json b/2017/2xxx/CVE-2017-2596.json index ba39bcec4fd..24c6c307a7b 100644 --- a/2017/2xxx/CVE-2017-2596.json +++ b/2017/2xxx/CVE-2017-2596.json @@ -58,6 +58,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1417812" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3791" + }, { "url" : "http://www.securityfocus.com/bid/95878" } diff --git a/2017/2xxx/CVE-2017-2636.json b/2017/2xxx/CVE-2017-2636.json index 03f11d6f3e3..04d767d18d4 100644 --- a/2017/2xxx/CVE-2017-2636.json +++ b/2017/2xxx/CVE-2017-2636.json @@ -61,6 +61,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1428319" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3804" + }, { "url" : "http://www.securityfocus.com/bid/96732" }, diff --git a/2017/2xxx/CVE-2017-2801.json b/2017/2xxx/CVE-2017-2801.json index 7d343727a85..df569c5231e 100644 --- a/2017/2xxx/CVE-2017-2801.json +++ b/2017/2xxx/CVE-2017-2801.json @@ -55,6 +55,9 @@ { "url" : "http://talosintelligence.com/vulnerability_reports/TALOS-2017-0294" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3939" + }, { "url" : "http://www.securityfocus.com/bid/98106" } diff --git a/2017/3xxx/CVE-2017-3167.json b/2017/3xxx/CVE-2017-3167.json index 03ce7822c0d..3763a03c32e 100644 --- a/2017/3xxx/CVE-2017-3167.json +++ b/2017/3xxx/CVE-2017-3167.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3896" + }, { "url" : "https://security.gentoo.org/glsa/201710-32" }, diff --git a/2017/3xxx/CVE-2017-3169.json b/2017/3xxx/CVE-2017-3169.json index 9b02190732d..7791c2ac079 100644 --- a/2017/3xxx/CVE-2017-3169.json +++ b/2017/3xxx/CVE-2017-3169.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3896" + }, { "url" : "https://security.gentoo.org/glsa/201710-32" }, diff --git a/2017/3xxx/CVE-2017-3231.json b/2017/3xxx/CVE-2017-3231.json index 6c52d97525c..6f846f2c3ca 100644 --- a/2017/3xxx/CVE-2017-3231.json +++ b/2017/3xxx/CVE-2017-3231.json @@ -71,6 +71,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3782" + }, { "url" : "https://security.gentoo.org/glsa/201701-65" }, diff --git a/2017/3xxx/CVE-2017-3238.json b/2017/3xxx/CVE-2017-3238.json index b3bbfb6f263..159032a52b8 100644 --- a/2017/3xxx/CVE-2017-3238.json +++ b/2017/3xxx/CVE-2017-3238.json @@ -61,6 +61,12 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3767" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3770" + }, { "url" : "https://security.gentoo.org/glsa/201702-17" }, diff --git a/2017/3xxx/CVE-2017-3241.json b/2017/3xxx/CVE-2017-3241.json index f482d8c84a5..16c08b465eb 100644 --- a/2017/3xxx/CVE-2017-3241.json +++ b/2017/3xxx/CVE-2017-3241.json @@ -84,6 +84,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3782" + }, { "url" : "https://security.gentoo.org/glsa/201701-65" }, diff --git a/2017/3xxx/CVE-2017-3243.json b/2017/3xxx/CVE-2017-3243.json index dd549a3adcf..90047907c52 100644 --- a/2017/3xxx/CVE-2017-3243.json +++ b/2017/3xxx/CVE-2017-3243.json @@ -55,6 +55,12 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3767" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3770" + }, { "url" : "https://security.gentoo.org/glsa/201702-17" }, diff --git a/2017/3xxx/CVE-2017-3244.json b/2017/3xxx/CVE-2017-3244.json index d03384f4366..d94c896949c 100644 --- a/2017/3xxx/CVE-2017-3244.json +++ b/2017/3xxx/CVE-2017-3244.json @@ -61,6 +61,12 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3767" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3770" + }, { "url" : "https://security.gentoo.org/glsa/201702-17" }, diff --git a/2017/3xxx/CVE-2017-3252.json b/2017/3xxx/CVE-2017-3252.json index 6994c4a2b68..3e30375d3a8 100644 --- a/2017/3xxx/CVE-2017-3252.json +++ b/2017/3xxx/CVE-2017-3252.json @@ -55,6 +55,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3782" + }, { "url" : "https://security.gentoo.org/glsa/201701-65" }, diff --git a/2017/3xxx/CVE-2017-3253.json b/2017/3xxx/CVE-2017-3253.json index 466d88bc3c9..be09b37ada0 100644 --- a/2017/3xxx/CVE-2017-3253.json +++ b/2017/3xxx/CVE-2017-3253.json @@ -81,6 +81,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3782" + }, { "url" : "https://security.gentoo.org/glsa/201701-65" }, diff --git a/2017/3xxx/CVE-2017-3257.json b/2017/3xxx/CVE-2017-3257.json index ac446e6c8ce..c201225a8c2 100644 --- a/2017/3xxx/CVE-2017-3257.json +++ b/2017/3xxx/CVE-2017-3257.json @@ -58,6 +58,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3770" + }, { "url" : "https://security.gentoo.org/glsa/201702-17" }, diff --git a/2017/3xxx/CVE-2017-3258.json b/2017/3xxx/CVE-2017-3258.json index cdb93d5a09b..4a1297ff6f7 100644 --- a/2017/3xxx/CVE-2017-3258.json +++ b/2017/3xxx/CVE-2017-3258.json @@ -61,6 +61,12 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3767" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3770" + }, { "url" : "https://security.gentoo.org/glsa/201702-17" }, diff --git a/2017/3xxx/CVE-2017-3260.json b/2017/3xxx/CVE-2017-3260.json index a104bd16adb..59132ffe54e 100644 --- a/2017/3xxx/CVE-2017-3260.json +++ b/2017/3xxx/CVE-2017-3260.json @@ -58,6 +58,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3782" + }, { "url" : "https://security.gentoo.org/glsa/201701-65" }, diff --git a/2017/3xxx/CVE-2017-3261.json b/2017/3xxx/CVE-2017-3261.json index 8cb654228a1..1dd5ab0b4b4 100644 --- a/2017/3xxx/CVE-2017-3261.json +++ b/2017/3xxx/CVE-2017-3261.json @@ -55,6 +55,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3782" + }, { "url" : "https://security.gentoo.org/glsa/201701-65" }, diff --git a/2017/3xxx/CVE-2017-3265.json b/2017/3xxx/CVE-2017-3265.json index 3440c0e3510..2bee55f7830 100644 --- a/2017/3xxx/CVE-2017-3265.json +++ b/2017/3xxx/CVE-2017-3265.json @@ -61,6 +61,12 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3767" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3770" + }, { "url" : "https://security.gentoo.org/glsa/201702-17" }, diff --git a/2017/3xxx/CVE-2017-3272.json b/2017/3xxx/CVE-2017-3272.json index f69603ba4be..8f401e95a94 100644 --- a/2017/3xxx/CVE-2017-3272.json +++ b/2017/3xxx/CVE-2017-3272.json @@ -71,6 +71,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3782" + }, { "url" : "https://security.gentoo.org/glsa/201701-65" }, diff --git a/2017/3xxx/CVE-2017-3289.json b/2017/3xxx/CVE-2017-3289.json index 29be060b28b..3d8feba6156 100644 --- a/2017/3xxx/CVE-2017-3289.json +++ b/2017/3xxx/CVE-2017-3289.json @@ -68,6 +68,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3782" + }, { "url" : "https://security.gentoo.org/glsa/201701-65" }, diff --git a/2017/3xxx/CVE-2017-3291.json b/2017/3xxx/CVE-2017-3291.json index 3ff006704f4..20abfff69f4 100644 --- a/2017/3xxx/CVE-2017-3291.json +++ b/2017/3xxx/CVE-2017-3291.json @@ -61,6 +61,12 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3767" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3770" + }, { "url" : "https://security.gentoo.org/glsa/201702-17" }, diff --git a/2017/3xxx/CVE-2017-3302.json b/2017/3xxx/CVE-2017-3302.json index d22f9ad8f23..a11a93e7479 100644 --- a/2017/3xxx/CVE-2017-3302.json +++ b/2017/3xxx/CVE-2017-3302.json @@ -63,6 +63,12 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3809" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3834" + }, { "url" : "http://www.securityfocus.com/bid/96162" }, diff --git a/2017/3xxx/CVE-2017-3305.json b/2017/3xxx/CVE-2017-3305.json index 8ee57660955..2781e8412b0 100644 --- a/2017/3xxx/CVE-2017-3305.json +++ b/2017/3xxx/CVE-2017-3305.json @@ -66,6 +66,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3834" + }, { "url" : "http://www.securityfocus.com/bid/97023" }, diff --git a/2017/3xxx/CVE-2017-3308.json b/2017/3xxx/CVE-2017-3308.json index e347297c50e..b242111bc1c 100644 --- a/2017/3xxx/CVE-2017-3308.json +++ b/2017/3xxx/CVE-2017-3308.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3834" + }, { "url" : "http://www.securityfocus.com/bid/97725" }, diff --git a/2017/3xxx/CVE-2017-3309.json b/2017/3xxx/CVE-2017-3309.json index 0cec14f8552..74055d7c8ec 100644 --- a/2017/3xxx/CVE-2017-3309.json +++ b/2017/3xxx/CVE-2017-3309.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3834" + }, { "url" : "http://www.securityfocus.com/bid/97742" }, diff --git a/2017/3xxx/CVE-2017-3312.json b/2017/3xxx/CVE-2017-3312.json index 4ef0a32c771..a0e3a8350bf 100644 --- a/2017/3xxx/CVE-2017-3312.json +++ b/2017/3xxx/CVE-2017-3312.json @@ -61,6 +61,12 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3767" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3770" + }, { "url" : "https://security.gentoo.org/glsa/201702-17" }, diff --git a/2017/3xxx/CVE-2017-3313.json b/2017/3xxx/CVE-2017-3313.json index ed16b2c671c..1d40013d29a 100644 --- a/2017/3xxx/CVE-2017-3313.json +++ b/2017/3xxx/CVE-2017-3313.json @@ -61,6 +61,12 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3767" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3809" + }, { "url" : "https://security.gentoo.org/glsa/201702-17" }, diff --git a/2017/3xxx/CVE-2017-3317.json b/2017/3xxx/CVE-2017-3317.json index ca97a13ed05..8643f5f22ed 100644 --- a/2017/3xxx/CVE-2017-3317.json +++ b/2017/3xxx/CVE-2017-3317.json @@ -61,6 +61,12 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3767" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3770" + }, { "url" : "https://security.gentoo.org/glsa/201702-17" }, diff --git a/2017/3xxx/CVE-2017-3318.json b/2017/3xxx/CVE-2017-3318.json index 427ed980fb9..18d24e30430 100644 --- a/2017/3xxx/CVE-2017-3318.json +++ b/2017/3xxx/CVE-2017-3318.json @@ -61,6 +61,12 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3767" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3770" + }, { "url" : "https://security.gentoo.org/glsa/201702-17" }, diff --git a/2017/3xxx/CVE-2017-3329.json b/2017/3xxx/CVE-2017-3329.json index b8451c2c10e..10bddce3563 100644 --- a/2017/3xxx/CVE-2017-3329.json +++ b/2017/3xxx/CVE-2017-3329.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3834" + }, { "url" : "http://www.securityfocus.com/bid/97763" }, diff --git a/2017/3xxx/CVE-2017-3453.json b/2017/3xxx/CVE-2017-3453.json index ecfef24ff0f..b48a2768c19 100644 --- a/2017/3xxx/CVE-2017-3453.json +++ b/2017/3xxx/CVE-2017-3453.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3834" + }, { "url" : "http://www.securityfocus.com/bid/97776" }, diff --git a/2017/3xxx/CVE-2017-3456.json b/2017/3xxx/CVE-2017-3456.json index 9df052c56c3..137830e8fe8 100644 --- a/2017/3xxx/CVE-2017-3456.json +++ b/2017/3xxx/CVE-2017-3456.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3834" + }, { "url" : "http://www.securityfocus.com/bid/97831" }, diff --git a/2017/3xxx/CVE-2017-3461.json b/2017/3xxx/CVE-2017-3461.json index 73de8c69cad..a3039ca0c52 100644 --- a/2017/3xxx/CVE-2017-3461.json +++ b/2017/3xxx/CVE-2017-3461.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3834" + }, { "url" : "http://www.securityfocus.com/bid/97812" }, diff --git a/2017/3xxx/CVE-2017-3462.json b/2017/3xxx/CVE-2017-3462.json index 7216fded10c..e1d65ea6473 100644 --- a/2017/3xxx/CVE-2017-3462.json +++ b/2017/3xxx/CVE-2017-3462.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3834" + }, { "url" : "http://www.securityfocus.com/bid/97851" }, diff --git a/2017/3xxx/CVE-2017-3463.json b/2017/3xxx/CVE-2017-3463.json index 1842d3b5621..cc7db6adabb 100644 --- a/2017/3xxx/CVE-2017-3463.json +++ b/2017/3xxx/CVE-2017-3463.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3834" + }, { "url" : "http://www.securityfocus.com/bid/97849" }, diff --git a/2017/3xxx/CVE-2017-3464.json b/2017/3xxx/CVE-2017-3464.json index fdec5e1880d..41dc8c7f61f 100644 --- a/2017/3xxx/CVE-2017-3464.json +++ b/2017/3xxx/CVE-2017-3464.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3834" + }, { "url" : "http://www.securityfocus.com/bid/97818" }, diff --git a/2017/3xxx/CVE-2017-3509.json b/2017/3xxx/CVE-2017-3509.json index 3cbfc37eb20..d30bda24bf2 100644 --- a/2017/3xxx/CVE-2017-3509.json +++ b/2017/3xxx/CVE-2017-3509.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3858" + }, { "url" : "https://security.gentoo.org/glsa/201705-03" }, diff --git a/2017/3xxx/CVE-2017-3511.json b/2017/3xxx/CVE-2017-3511.json index de6e75c5ccf..3d0527f5598 100644 --- a/2017/3xxx/CVE-2017-3511.json +++ b/2017/3xxx/CVE-2017-3511.json @@ -60,6 +60,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3858" + }, { "url" : "https://security.gentoo.org/glsa/201705-03" }, diff --git a/2017/3xxx/CVE-2017-3523.json b/2017/3xxx/CVE-2017-3523.json index c133ba2dce6..14fc29280f8 100644 --- a/2017/3xxx/CVE-2017-3523.json +++ b/2017/3xxx/CVE-2017-3523.json @@ -56,6 +56,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3840" + }, { "url" : "http://www.securityfocus.com/bid/97982" } diff --git a/2017/3xxx/CVE-2017-3526.json b/2017/3xxx/CVE-2017-3526.json index 863e0efbd9a..d87d84cb942 100644 --- a/2017/3xxx/CVE-2017-3526.json +++ b/2017/3xxx/CVE-2017-3526.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3858" + }, { "url" : "https://security.gentoo.org/glsa/201705-03" }, diff --git a/2017/3xxx/CVE-2017-3533.json b/2017/3xxx/CVE-2017-3533.json index 5dba8664374..f01fa33face 100644 --- a/2017/3xxx/CVE-2017-3533.json +++ b/2017/3xxx/CVE-2017-3533.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3858" + }, { "url" : "https://security.gentoo.org/glsa/201705-03" }, diff --git a/2017/3xxx/CVE-2017-3539.json b/2017/3xxx/CVE-2017-3539.json index 73595b34dcc..393c4d4b99a 100644 --- a/2017/3xxx/CVE-2017-3539.json +++ b/2017/3xxx/CVE-2017-3539.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3858" + }, { "url" : "https://security.gentoo.org/glsa/201705-03" }, diff --git a/2017/3xxx/CVE-2017-3544.json b/2017/3xxx/CVE-2017-3544.json index 2c030a916b2..abc188c4d2e 100644 --- a/2017/3xxx/CVE-2017-3544.json +++ b/2017/3xxx/CVE-2017-3544.json @@ -67,6 +67,9 @@ { "url" : "https://source.android.com/security/bulletin/2017-07-01" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3858" + }, { "url" : "https://security.gentoo.org/glsa/201705-03" }, diff --git a/2017/3xxx/CVE-2017-3586.json b/2017/3xxx/CVE-2017-3586.json index 2bad61ff11e..9001df3040c 100644 --- a/2017/3xxx/CVE-2017-3586.json +++ b/2017/3xxx/CVE-2017-3586.json @@ -56,6 +56,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3857" + }, { "url" : "http://www.securityfocus.com/bid/97784" }, diff --git a/2017/3xxx/CVE-2017-3589.json b/2017/3xxx/CVE-2017-3589.json index c512ae5030f..d474d899776 100644 --- a/2017/3xxx/CVE-2017-3589.json +++ b/2017/3xxx/CVE-2017-3589.json @@ -56,6 +56,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3857" + }, { "url" : "http://www.securityfocus.com/bid/97836" }, diff --git a/2017/3xxx/CVE-2017-3600.json b/2017/3xxx/CVE-2017-3600.json index c6015e63f7a..3c79d1f685e 100644 --- a/2017/3xxx/CVE-2017-3600.json +++ b/2017/3xxx/CVE-2017-3600.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3834" + }, { "url" : "http://www.securityfocus.com/bid/97765" }, diff --git a/2017/3xxx/CVE-2017-3731.json b/2017/3xxx/CVE-2017-3731.json index 2725e2a7f24..3acba955441 100644 --- a/2017/3xxx/CVE-2017-3731.json +++ b/2017/3xxx/CVE-2017-3731.json @@ -124,6 +124,9 @@ { "url" : "https://www.tenable.com/security/tns-2017-04" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3773" + }, { "url" : "https://security.gentoo.org/glsa/201702-07" }, diff --git a/2017/5xxx/CVE-2017-5006.json b/2017/5xxx/CVE-2017-5006.json index f2f5c1f4f08..8cbfec4ed5e 100644 --- a/2017/5xxx/CVE-2017-5006.json +++ b/2017/5xxx/CVE-2017-5006.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/673170" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3776" + }, { "url" : "https://security.gentoo.org/glsa/201701-66" }, diff --git a/2017/5xxx/CVE-2017-5007.json b/2017/5xxx/CVE-2017-5007.json index 95afb2c790b..faabef21405 100644 --- a/2017/5xxx/CVE-2017-5007.json +++ b/2017/5xxx/CVE-2017-5007.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/671102" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3776" + }, { "url" : "https://security.gentoo.org/glsa/201701-66" }, diff --git a/2017/5xxx/CVE-2017-5008.json b/2017/5xxx/CVE-2017-5008.json index 45f500c7dfd..8a4bda97356 100644 --- a/2017/5xxx/CVE-2017-5008.json +++ b/2017/5xxx/CVE-2017-5008.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/668552" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3776" + }, { "url" : "https://security.gentoo.org/glsa/201701-66" }, diff --git a/2017/5xxx/CVE-2017-5009.json b/2017/5xxx/CVE-2017-5009.json index 2e1e584c52c..5a4619aa9cb 100644 --- a/2017/5xxx/CVE-2017-5009.json +++ b/2017/5xxx/CVE-2017-5009.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/667504" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3776" + }, { "url" : "https://security.gentoo.org/glsa/201701-66" }, diff --git a/2017/5xxx/CVE-2017-5010.json b/2017/5xxx/CVE-2017-5010.json index c820467076a..d5fe2a0ea79 100644 --- a/2017/5xxx/CVE-2017-5010.json +++ b/2017/5xxx/CVE-2017-5010.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/663476" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3776" + }, { "url" : "https://security.gentoo.org/glsa/201701-66" }, diff --git a/2017/5xxx/CVE-2017-5011.json b/2017/5xxx/CVE-2017-5011.json index f360e5c3ca7..59b0f22d613 100644 --- a/2017/5xxx/CVE-2017-5011.json +++ b/2017/5xxx/CVE-2017-5011.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/662859" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3776" + }, { "url" : "https://security.gentoo.org/glsa/201701-66" }, diff --git a/2017/5xxx/CVE-2017-5012.json b/2017/5xxx/CVE-2017-5012.json index 7307f68dcd2..d7d3fc81f60 100644 --- a/2017/5xxx/CVE-2017-5012.json +++ b/2017/5xxx/CVE-2017-5012.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/681843" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3776" + }, { "url" : "https://security.gentoo.org/glsa/201701-66" }, diff --git a/2017/5xxx/CVE-2017-5013.json b/2017/5xxx/CVE-2017-5013.json index 87ef5da0867..d372b20ddb7 100644 --- a/2017/5xxx/CVE-2017-5013.json +++ b/2017/5xxx/CVE-2017-5013.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/677716" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3776" + }, { "url" : "https://security.gentoo.org/glsa/201701-66" }, diff --git a/2017/5xxx/CVE-2017-5014.json b/2017/5xxx/CVE-2017-5014.json index f5896a5d4fe..6c1db614b53 100644 --- a/2017/5xxx/CVE-2017-5014.json +++ b/2017/5xxx/CVE-2017-5014.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/675332" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3776" + }, { "url" : "https://security.gentoo.org/glsa/201701-66" }, diff --git a/2017/5xxx/CVE-2017-5015.json b/2017/5xxx/CVE-2017-5015.json index b65957eb36c..6e8d9a95eee 100644 --- a/2017/5xxx/CVE-2017-5015.json +++ b/2017/5xxx/CVE-2017-5015.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/673971" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3776" + }, { "url" : "https://security.gentoo.org/glsa/201701-66" }, diff --git a/2017/5xxx/CVE-2017-5016.json b/2017/5xxx/CVE-2017-5016.json index 2332158dc3d..aa10827482c 100644 --- a/2017/5xxx/CVE-2017-5016.json +++ b/2017/5xxx/CVE-2017-5016.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/673163" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3776" + }, { "url" : "https://security.gentoo.org/glsa/201701-66" }, diff --git a/2017/5xxx/CVE-2017-5017.json b/2017/5xxx/CVE-2017-5017.json index f20d2c7d8c9..4cb5952f945 100644 --- a/2017/5xxx/CVE-2017-5017.json +++ b/2017/5xxx/CVE-2017-5017.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/676975" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3776" + }, { "url" : "https://security.gentoo.org/glsa/201701-66" }, diff --git a/2017/5xxx/CVE-2017-5018.json b/2017/5xxx/CVE-2017-5018.json index be09c34f408..50031b38152 100644 --- a/2017/5xxx/CVE-2017-5018.json +++ b/2017/5xxx/CVE-2017-5018.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/668665" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3776" + }, { "url" : "https://security.gentoo.org/glsa/201701-66" }, diff --git a/2017/5xxx/CVE-2017-5019.json b/2017/5xxx/CVE-2017-5019.json index d7ab1edfb26..89084eb2adc 100644 --- a/2017/5xxx/CVE-2017-5019.json +++ b/2017/5xxx/CVE-2017-5019.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/666714" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3776" + }, { "url" : "https://security.gentoo.org/glsa/201701-66" }, diff --git a/2017/5xxx/CVE-2017-5020.json b/2017/5xxx/CVE-2017-5020.json index 77b4aa9ab30..e0dcaf3caa5 100644 --- a/2017/5xxx/CVE-2017-5020.json +++ b/2017/5xxx/CVE-2017-5020.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/668653" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3776" + }, { "url" : "https://security.gentoo.org/glsa/201701-66" }, diff --git a/2017/5xxx/CVE-2017-5021.json b/2017/5xxx/CVE-2017-5021.json index f9a779d2984..85c0b0840fd 100644 --- a/2017/5xxx/CVE-2017-5021.json +++ b/2017/5xxx/CVE-2017-5021.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/663726" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3776" + }, { "url" : "https://security.gentoo.org/glsa/201701-66" }, diff --git a/2017/5xxx/CVE-2017-5022.json b/2017/5xxx/CVE-2017-5022.json index 13a3f660738..7fe5b4c6240 100644 --- a/2017/5xxx/CVE-2017-5022.json +++ b/2017/5xxx/CVE-2017-5022.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/663620" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3776" + }, { "url" : "https://security.gentoo.org/glsa/201701-66" }, diff --git a/2017/5xxx/CVE-2017-5023.json b/2017/5xxx/CVE-2017-5023.json index 4efc002ab8b..d6c0c70523f 100644 --- a/2017/5xxx/CVE-2017-5023.json +++ b/2017/5xxx/CVE-2017-5023.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/651443" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3776" + }, { "url" : "https://security.gentoo.org/glsa/201701-66" }, diff --git a/2017/5xxx/CVE-2017-5024.json b/2017/5xxx/CVE-2017-5024.json index a2fbed1ed62..9ad2412570f 100644 --- a/2017/5xxx/CVE-2017-5024.json +++ b/2017/5xxx/CVE-2017-5024.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/643951" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3776" + }, { "url" : "https://security.gentoo.org/glsa/201701-66" }, diff --git a/2017/5xxx/CVE-2017-5025.json b/2017/5xxx/CVE-2017-5025.json index e0be3a42409..b860f6ef028 100644 --- a/2017/5xxx/CVE-2017-5025.json +++ b/2017/5xxx/CVE-2017-5025.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/643950" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3776" + }, { "url" : "https://security.gentoo.org/glsa/201701-66" }, diff --git a/2017/5xxx/CVE-2017-5026.json b/2017/5xxx/CVE-2017-5026.json index 953f2fbbe7f..782670f8c91 100644 --- a/2017/5xxx/CVE-2017-5026.json +++ b/2017/5xxx/CVE-2017-5026.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/634108" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3776" + }, { "url" : "https://security.gentoo.org/glsa/201701-66" }, diff --git a/2017/5xxx/CVE-2017-5029.json b/2017/5xxx/CVE-2017-5029.json index f7a2dc26c19..ccb064c5ad9 100644 --- a/2017/5xxx/CVE-2017-5029.json +++ b/2017/5xxx/CVE-2017-5029.json @@ -61,6 +61,9 @@ { "url" : "https://git.gnome.org/browse/libxslt/commit/?id=08ab2774b870de1c7b5a48693df75e8154addae5" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3810" + }, { "url" : "http://www.securityfocus.com/bid/96767" }, diff --git a/2017/5xxx/CVE-2017-5030.json b/2017/5xxx/CVE-2017-5030.json index 32cd2b268ec..8e750281c37 100644 --- a/2017/5xxx/CVE-2017-5030.json +++ b/2017/5xxx/CVE-2017-5030.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/682194" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3810" + }, { "url" : "https://security.gentoo.org/glsa/201704-02" }, diff --git a/2017/5xxx/CVE-2017-5031.json b/2017/5xxx/CVE-2017-5031.json index 07c7a3754bc..a3f5aa89044 100644 --- a/2017/5xxx/CVE-2017-5031.json +++ b/2017/5xxx/CVE-2017-5031.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/682020" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3810" + }, { "url" : "https://security.gentoo.org/glsa/201704-02" }, diff --git a/2017/5xxx/CVE-2017-5032.json b/2017/5xxx/CVE-2017-5032.json index ed40a267d74..713993733bd 100644 --- a/2017/5xxx/CVE-2017-5032.json +++ b/2017/5xxx/CVE-2017-5032.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/668724" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3810" + }, { "url" : "https://security.gentoo.org/glsa/201704-02" }, diff --git a/2017/5xxx/CVE-2017-5033.json b/2017/5xxx/CVE-2017-5033.json index 9ee25f32369..bffba0739f3 100644 --- a/2017/5xxx/CVE-2017-5033.json +++ b/2017/5xxx/CVE-2017-5033.json @@ -61,6 +61,9 @@ { "url" : "https://crbug.com/669086" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3810" + }, { "url" : "https://security.gentoo.org/glsa/201704-02" }, diff --git a/2017/5xxx/CVE-2017-5034.json b/2017/5xxx/CVE-2017-5034.json index 0709fd6323a..eadbe9f9804 100644 --- a/2017/5xxx/CVE-2017-5034.json +++ b/2017/5xxx/CVE-2017-5034.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/678461" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3810" + }, { "url" : "https://security.gentoo.org/glsa/201704-02" }, diff --git a/2017/5xxx/CVE-2017-5035.json b/2017/5xxx/CVE-2017-5035.json index de59fa2ef6d..257973c4814 100644 --- a/2017/5xxx/CVE-2017-5035.json +++ b/2017/5xxx/CVE-2017-5035.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/688425" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3810" + }, { "url" : "https://security.gentoo.org/glsa/201704-02" }, diff --git a/2017/5xxx/CVE-2017-5036.json b/2017/5xxx/CVE-2017-5036.json index eb7be46619f..281914705ca 100644 --- a/2017/5xxx/CVE-2017-5036.json +++ b/2017/5xxx/CVE-2017-5036.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/691371" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3810" + }, { "url" : "https://security.gentoo.org/glsa/201704-02" }, diff --git a/2017/5xxx/CVE-2017-5037.json b/2017/5xxx/CVE-2017-5037.json index 064b1653304..a03ad10a864 100644 --- a/2017/5xxx/CVE-2017-5037.json +++ b/2017/5xxx/CVE-2017-5037.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/679640" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3810" + }, { "url" : "https://security.gentoo.org/glsa/201704-02" }, diff --git a/2017/5xxx/CVE-2017-5038.json b/2017/5xxx/CVE-2017-5038.json index fc800912dae..95db9cab18c 100644 --- a/2017/5xxx/CVE-2017-5038.json +++ b/2017/5xxx/CVE-2017-5038.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/695476" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3810" + }, { "url" : "https://security.gentoo.org/glsa/201704-02" }, diff --git a/2017/5xxx/CVE-2017-5039.json b/2017/5xxx/CVE-2017-5039.json index 54ab24c8e40..81ef0ddaa4b 100644 --- a/2017/5xxx/CVE-2017-5039.json +++ b/2017/5xxx/CVE-2017-5039.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/679649" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3810" + }, { "url" : "https://security.gentoo.org/glsa/201704-02" }, diff --git a/2017/5xxx/CVE-2017-5040.json b/2017/5xxx/CVE-2017-5040.json index 754ab1d13b6..91fe73464b2 100644 --- a/2017/5xxx/CVE-2017-5040.json +++ b/2017/5xxx/CVE-2017-5040.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/691323" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3810" + }, { "url" : "https://security.gentoo.org/glsa/201704-02" }, diff --git a/2017/5xxx/CVE-2017-5041.json b/2017/5xxx/CVE-2017-5041.json index a8d341102a4..16450fb54bb 100644 --- a/2017/5xxx/CVE-2017-5041.json +++ b/2017/5xxx/CVE-2017-5041.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/642490" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3810" + }, { "url" : "https://security.gentoo.org/glsa/201704-02" }, diff --git a/2017/5xxx/CVE-2017-5042.json b/2017/5xxx/CVE-2017-5042.json index e3e3a585cd5..7d69a68d769 100644 --- a/2017/5xxx/CVE-2017-5042.json +++ b/2017/5xxx/CVE-2017-5042.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/671932" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3810" + }, { "url" : "https://security.gentoo.org/glsa/201704-02" }, diff --git a/2017/5xxx/CVE-2017-5043.json b/2017/5xxx/CVE-2017-5043.json index 1953c579459..37836aafd87 100644 --- a/2017/5xxx/CVE-2017-5043.json +++ b/2017/5xxx/CVE-2017-5043.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/683523" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3810" + }, { "url" : "https://security.gentoo.org/glsa/201704-02" }, diff --git a/2017/5xxx/CVE-2017-5044.json b/2017/5xxx/CVE-2017-5044.json index 989cb20747b..1865a6dd051 100644 --- a/2017/5xxx/CVE-2017-5044.json +++ b/2017/5xxx/CVE-2017-5044.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/688987" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3810" + }, { "url" : "https://security.gentoo.org/glsa/201704-02" }, diff --git a/2017/5xxx/CVE-2017-5045.json b/2017/5xxx/CVE-2017-5045.json index 06ce67a235c..a806f51f949 100644 --- a/2017/5xxx/CVE-2017-5045.json +++ b/2017/5xxx/CVE-2017-5045.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/667079" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3810" + }, { "url" : "https://security.gentoo.org/glsa/201704-02" }, diff --git a/2017/5xxx/CVE-2017-5046.json b/2017/5xxx/CVE-2017-5046.json index 835e8171f33..3d585befa78 100644 --- a/2017/5xxx/CVE-2017-5046.json +++ b/2017/5xxx/CVE-2017-5046.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/680409" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3810" + }, { "url" : "https://security.gentoo.org/glsa/201704-02" }, diff --git a/2017/5xxx/CVE-2017-5111.json b/2017/5xxx/CVE-2017-5111.json index d2d28abfc3c..014e8fb415f 100644 --- a/2017/5xxx/CVE-2017-5111.json +++ b/2017/5xxx/CVE-2017-5111.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/737023" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3985" + }, { "url" : "https://security.gentoo.org/glsa/201709-15" }, diff --git a/2017/5xxx/CVE-2017-5112.json b/2017/5xxx/CVE-2017-5112.json index 67d836fc14c..833052e6737 100644 --- a/2017/5xxx/CVE-2017-5112.json +++ b/2017/5xxx/CVE-2017-5112.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/740603" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3985" + }, { "url" : "https://security.gentoo.org/glsa/201709-15" }, diff --git a/2017/5xxx/CVE-2017-5113.json b/2017/5xxx/CVE-2017-5113.json index 8fc58dbf768..1e83e6dd68f 100644 --- a/2017/5xxx/CVE-2017-5113.json +++ b/2017/5xxx/CVE-2017-5113.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/747043" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3985" + }, { "url" : "https://security.gentoo.org/glsa/201709-15" }, diff --git a/2017/5xxx/CVE-2017-5114.json b/2017/5xxx/CVE-2017-5114.json index 6febfe277c8..b505eccb247 100644 --- a/2017/5xxx/CVE-2017-5114.json +++ b/2017/5xxx/CVE-2017-5114.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/752829" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3985" + }, { "url" : "https://security.gentoo.org/glsa/201709-15" }, diff --git a/2017/5xxx/CVE-2017-5115.json b/2017/5xxx/CVE-2017-5115.json index 8a52708bc61..ffca2073fe4 100644 --- a/2017/5xxx/CVE-2017-5115.json +++ b/2017/5xxx/CVE-2017-5115.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/744584" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3985" + }, { "url" : "https://security.gentoo.org/glsa/201709-15" }, diff --git a/2017/5xxx/CVE-2017-5116.json b/2017/5xxx/CVE-2017-5116.json index 53d16607d17..57176f2ef1f 100644 --- a/2017/5xxx/CVE-2017-5116.json +++ b/2017/5xxx/CVE-2017-5116.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/759624" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3985" + }, { "url" : "https://security.gentoo.org/glsa/201709-15" }, diff --git a/2017/5xxx/CVE-2017-5117.json b/2017/5xxx/CVE-2017-5117.json index b393eb401df..e49b63a742b 100644 --- a/2017/5xxx/CVE-2017-5117.json +++ b/2017/5xxx/CVE-2017-5117.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/739190" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3985" + }, { "url" : "https://security.gentoo.org/glsa/201709-15" }, diff --git a/2017/5xxx/CVE-2017-5118.json b/2017/5xxx/CVE-2017-5118.json index 2ae711b5c64..602f8645df2 100644 --- a/2017/5xxx/CVE-2017-5118.json +++ b/2017/5xxx/CVE-2017-5118.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/747847" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3985" + }, { "url" : "https://security.gentoo.org/glsa/201709-15" }, diff --git a/2017/5xxx/CVE-2017-5119.json b/2017/5xxx/CVE-2017-5119.json index 26e3a9c9342..5be322b9d6f 100644 --- a/2017/5xxx/CVE-2017-5119.json +++ b/2017/5xxx/CVE-2017-5119.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/725127" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3985" + }, { "url" : "https://security.gentoo.org/glsa/201709-15" }, diff --git a/2017/5xxx/CVE-2017-5120.json b/2017/5xxx/CVE-2017-5120.json index 1e0e3ad8b7a..dc6b14ffd56 100644 --- a/2017/5xxx/CVE-2017-5120.json +++ b/2017/5xxx/CVE-2017-5120.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/718676" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3985" + }, { "url" : "https://security.gentoo.org/glsa/201709-15" }, diff --git a/2017/5xxx/CVE-2017-5121.json b/2017/5xxx/CVE-2017-5121.json index 0522ce30bd1..38efbf6195f 100644 --- a/2017/5xxx/CVE-2017-5121.json +++ b/2017/5xxx/CVE-2017-5121.json @@ -61,6 +61,9 @@ { "url" : "https://crbug.com/765433" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3985" + }, { "url" : "https://security.gentoo.org/glsa/201709-25" }, diff --git a/2017/5xxx/CVE-2017-5122.json b/2017/5xxx/CVE-2017-5122.json index 3454a011775..9e0a5af3226 100644 --- a/2017/5xxx/CVE-2017-5122.json +++ b/2017/5xxx/CVE-2017-5122.json @@ -58,6 +58,9 @@ { "url" : "https://crbug.com/752423" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3985" + }, { "url" : "https://security.gentoo.org/glsa/201709-25" }, diff --git a/2017/5xxx/CVE-2017-5202.json b/2017/5xxx/CVE-2017-5202.json index 7a5923e648d..590fec0bf47 100644 --- a/2017/5xxx/CVE-2017-5202.json +++ b/2017/5xxx/CVE-2017-5202.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2017/5xxx/CVE-2017-5203.json b/2017/5xxx/CVE-2017-5203.json index 80b9a64eb2b..487f60df5b9 100644 --- a/2017/5xxx/CVE-2017-5203.json +++ b/2017/5xxx/CVE-2017-5203.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2017/5xxx/CVE-2017-5204.json b/2017/5xxx/CVE-2017-5204.json index b5bbef7bd43..2414d7a73cb 100644 --- a/2017/5xxx/CVE-2017-5204.json +++ b/2017/5xxx/CVE-2017-5204.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2017/5xxx/CVE-2017-5205.json b/2017/5xxx/CVE-2017-5205.json index 19107df6c0f..ffc68368db2 100644 --- a/2017/5xxx/CVE-2017-5205.json +++ b/2017/5xxx/CVE-2017-5205.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2017/5xxx/CVE-2017-5208.json b/2017/5xxx/CVE-2017-5208.json index 1e03dec7955..5cb0f7d3341 100644 --- a/2017/5xxx/CVE-2017-5208.json +++ b/2017/5xxx/CVE-2017-5208.json @@ -58,6 +58,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1411251" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3756" + }, { "url" : "http://www.securityfocus.com/bid/95315" } diff --git a/2017/5xxx/CVE-2017-5225.json b/2017/5xxx/CVE-2017-5225.json index 20822ff49bf..5be59baf823 100644 --- a/2017/5xxx/CVE-2017-5225.json +++ b/2017/5xxx/CVE-2017-5225.json @@ -61,6 +61,9 @@ { "url" : "https://github.com/vadz/libtiff/commit/5c080298d59efa53264d7248bbe3a04660db6ef7" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3844" + }, { "url" : "https://security.gentoo.org/glsa/201709-27" }, diff --git a/2017/5xxx/CVE-2017-5341.json b/2017/5xxx/CVE-2017-5341.json index 21de8903070..15cc2909636 100644 --- a/2017/5xxx/CVE-2017-5341.json +++ b/2017/5xxx/CVE-2017-5341.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2017/5xxx/CVE-2017-5342.json b/2017/5xxx/CVE-2017-5342.json index 93da14b6083..e8ef1d8d584 100644 --- a/2017/5xxx/CVE-2017-5342.json +++ b/2017/5xxx/CVE-2017-5342.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2017/5xxx/CVE-2017-5461.json b/2017/5xxx/CVE-2017-5461.json index b0529b42788..2aab2eff601 100644 --- a/2017/5xxx/CVE-2017-5461.json +++ b/2017/5xxx/CVE-2017-5461.json @@ -82,6 +82,12 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3831" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3872" + }, { "url" : "https://security.gentoo.org/glsa/201705-04" }, diff --git a/2017/5xxx/CVE-2017-5482.json b/2017/5xxx/CVE-2017-5482.json index 1afa87ad85b..658f4010155 100644 --- a/2017/5xxx/CVE-2017-5482.json +++ b/2017/5xxx/CVE-2017-5482.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2017/5xxx/CVE-2017-5483.json b/2017/5xxx/CVE-2017-5483.json index c6242e44536..828ca14d675 100644 --- a/2017/5xxx/CVE-2017-5483.json +++ b/2017/5xxx/CVE-2017-5483.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2017/5xxx/CVE-2017-5484.json b/2017/5xxx/CVE-2017-5484.json index d611cef8a16..1cd1ea7c7b2 100644 --- a/2017/5xxx/CVE-2017-5484.json +++ b/2017/5xxx/CVE-2017-5484.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2017/5xxx/CVE-2017-5485.json b/2017/5xxx/CVE-2017-5485.json index 043d1f7eb90..28063c70da0 100644 --- a/2017/5xxx/CVE-2017-5485.json +++ b/2017/5xxx/CVE-2017-5485.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2017/5xxx/CVE-2017-5486.json b/2017/5xxx/CVE-2017-5486.json index 20d054a0469..08a8e2e9967 100644 --- a/2017/5xxx/CVE-2017-5486.json +++ b/2017/5xxx/CVE-2017-5486.json @@ -55,6 +55,9 @@ { "url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3775" + }, { "url" : "https://security.gentoo.org/glsa/201702-30" }, diff --git a/2017/5xxx/CVE-2017-5488.json b/2017/5xxx/CVE-2017-5488.json index 142acf0fb6b..d590537d615 100644 --- a/2017/5xxx/CVE-2017-5488.json +++ b/2017/5xxx/CVE-2017-5488.json @@ -67,6 +67,9 @@ { "url" : "https://wordpress.org/news/2017/01/wordpress-4-7-1-security-and-maintenance-release/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3779" + }, { "url" : "http://www.securityfocus.com/bid/95397" }, diff --git a/2017/5xxx/CVE-2017-5489.json b/2017/5xxx/CVE-2017-5489.json index 55d00ce9d63..53df98dcaed 100644 --- a/2017/5xxx/CVE-2017-5489.json +++ b/2017/5xxx/CVE-2017-5489.json @@ -64,6 +64,9 @@ { "url" : "https://wordpress.org/news/2017/01/wordpress-4-7-1-security-and-maintenance-release/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3779" + }, { "url" : "http://www.securityfocus.com/bid/95399" }, diff --git a/2017/5xxx/CVE-2017-5490.json b/2017/5xxx/CVE-2017-5490.json index 9607f5ca130..6665fe5a895 100644 --- a/2017/5xxx/CVE-2017-5490.json +++ b/2017/5xxx/CVE-2017-5490.json @@ -70,6 +70,9 @@ { "url" : "https://wordpress.org/news/2017/01/wordpress-4-7-1-security-and-maintenance-release/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3779" + }, { "url" : "http://www.securityfocus.com/bid/95402" }, diff --git a/2017/5xxx/CVE-2017-5491.json b/2017/5xxx/CVE-2017-5491.json index 7d5389e2205..3dc626a6bdd 100644 --- a/2017/5xxx/CVE-2017-5491.json +++ b/2017/5xxx/CVE-2017-5491.json @@ -67,6 +67,9 @@ { "url" : "https://wordpress.org/news/2017/01/wordpress-4-7-1-security-and-maintenance-release/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3779" + }, { "url" : "http://www.securityfocus.com/bid/95406" }, diff --git a/2017/5xxx/CVE-2017-5492.json b/2017/5xxx/CVE-2017-5492.json index 956ee985f2c..915af696524 100644 --- a/2017/5xxx/CVE-2017-5492.json +++ b/2017/5xxx/CVE-2017-5492.json @@ -67,6 +67,9 @@ { "url" : "https://wordpress.org/news/2017/01/wordpress-4-7-1-security-and-maintenance-release/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3779" + }, { "url" : "http://www.securityfocus.com/bid/95407" }, diff --git a/2017/5xxx/CVE-2017-5493.json b/2017/5xxx/CVE-2017-5493.json index 4d93e8007ab..744985e29b6 100644 --- a/2017/5xxx/CVE-2017-5493.json +++ b/2017/5xxx/CVE-2017-5493.json @@ -67,6 +67,9 @@ { "url" : "https://wordpress.org/news/2017/01/wordpress-4-7-1-security-and-maintenance-release/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3779" + }, { "url" : "http://www.securityfocus.com/bid/95401" }, diff --git a/2017/5xxx/CVE-2017-5506.json b/2017/5xxx/CVE-2017-5506.json index 73d54baf343..5dfb1c34a42 100644 --- a/2017/5xxx/CVE-2017-5506.json +++ b/2017/5xxx/CVE-2017-5506.json @@ -67,6 +67,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/issues/354" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3799" + }, { "url" : "https://security.gentoo.org/glsa/201702-09" }, diff --git a/2017/5xxx/CVE-2017-5507.json b/2017/5xxx/CVE-2017-5507.json index 48048d5849b..b4f5e51c4f5 100644 --- a/2017/5xxx/CVE-2017-5507.json +++ b/2017/5xxx/CVE-2017-5507.json @@ -70,6 +70,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/commit/4493d9ca1124564da17f9b628ef9d0f1a6be9738" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3799" + }, { "url" : "https://security.gentoo.org/glsa/201702-09" }, diff --git a/2017/5xxx/CVE-2017-5508.json b/2017/5xxx/CVE-2017-5508.json index 26b32775419..0cd4318938b 100644 --- a/2017/5xxx/CVE-2017-5508.json +++ b/2017/5xxx/CVE-2017-5508.json @@ -73,6 +73,9 @@ { "url" : "https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=31161" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3799" + }, { "url" : "https://security.gentoo.org/glsa/201702-09" }, diff --git a/2017/5xxx/CVE-2017-5510.json b/2017/5xxx/CVE-2017-5510.json index 696940c700f..7d407c3fc79 100644 --- a/2017/5xxx/CVE-2017-5510.json +++ b/2017/5xxx/CVE-2017-5510.json @@ -70,6 +70,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/issues/348" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3799" + }, { "url" : "https://security.gentoo.org/glsa/201702-09" }, diff --git a/2017/5xxx/CVE-2017-5511.json b/2017/5xxx/CVE-2017-5511.json index 4e048d35713..670836352ed 100644 --- a/2017/5xxx/CVE-2017-5511.json +++ b/2017/5xxx/CVE-2017-5511.json @@ -70,6 +70,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/issues/347" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3799" + }, { "url" : "https://security.gentoo.org/glsa/201702-09" }, diff --git a/2017/5xxx/CVE-2017-5549.json b/2017/5xxx/CVE-2017-5549.json index 3a668d217e8..8de1941c477 100644 --- a/2017/5xxx/CVE-2017-5549.json +++ b/2017/5xxx/CVE-2017-5549.json @@ -67,6 +67,9 @@ { "url" : "https://github.com/torvalds/linux/commit/146cc8a17a3b4996f6805ee5c080e7101277c410" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3791" + }, { "url" : "http://www.securityfocus.com/bid/95715" } diff --git a/2017/5xxx/CVE-2017-5551.json b/2017/5xxx/CVE-2017-5551.json index 4b811d9ee8b..e7fe92ef8c7 100644 --- a/2017/5xxx/CVE-2017-5551.json +++ b/2017/5xxx/CVE-2017-5551.json @@ -67,6 +67,9 @@ { "url" : "https://github.com/torvalds/linux/commit/497de07d89c1410d76a15bec2bb41f24a2a89f31" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3791" + }, { "url" : "http://www.securityfocus.com/bid/95717" }, diff --git a/2017/5xxx/CVE-2017-5596.json b/2017/5xxx/CVE-2017-5596.json index c81aed755f8..84de4f7c17a 100644 --- a/2017/5xxx/CVE-2017-5596.json +++ b/2017/5xxx/CVE-2017-5596.json @@ -64,6 +64,9 @@ { "url" : "https://www.wireshark.org/security/wnpa-sec-2017-01.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3811" + }, { "url" : "http://www.securityfocus.com/bid/95795" }, diff --git a/2017/5xxx/CVE-2017-5597.json b/2017/5xxx/CVE-2017-5597.json index bf2b0208937..b2dea2af69a 100644 --- a/2017/5xxx/CVE-2017-5597.json +++ b/2017/5xxx/CVE-2017-5597.json @@ -64,6 +64,9 @@ { "url" : "https://www.wireshark.org/security/wnpa-sec-2017-02.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3811" + }, { "url" : "http://www.securityfocus.com/bid/95798" }, diff --git a/2017/5xxx/CVE-2017-5610.json b/2017/5xxx/CVE-2017-5610.json index 58f0a7771ea..f9ff2f643c2 100644 --- a/2017/5xxx/CVE-2017-5610.json +++ b/2017/5xxx/CVE-2017-5610.json @@ -67,6 +67,9 @@ { "url" : "https://wordpress.org/news/2017/01/wordpress-4-7-2-security-release/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3779" + }, { "url" : "http://www.securityfocus.com/bid/95816" }, diff --git a/2017/5xxx/CVE-2017-5611.json b/2017/5xxx/CVE-2017-5611.json index e8912dc752d..711cc131a57 100644 --- a/2017/5xxx/CVE-2017-5611.json +++ b/2017/5xxx/CVE-2017-5611.json @@ -67,6 +67,9 @@ { "url" : "https://wordpress.org/news/2017/01/wordpress-4-7-2-security-release/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3779" + }, { "url" : "http://www.securityfocus.com/bid/95816" }, diff --git a/2017/5xxx/CVE-2017-5612.json b/2017/5xxx/CVE-2017-5612.json index 75ce6ff9fdc..be4ffc3ed35 100644 --- a/2017/5xxx/CVE-2017-5612.json +++ b/2017/5xxx/CVE-2017-5612.json @@ -67,6 +67,9 @@ { "url" : "https://wordpress.org/news/2017/01/wordpress-4-7-2-security-release/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3779" + }, { "url" : "http://www.securityfocus.com/bid/95816" }, diff --git a/2017/5xxx/CVE-2017-5637.json b/2017/5xxx/CVE-2017-5637.json index be1873b4e45..931e64af5a7 100644 --- a/2017/5xxx/CVE-2017-5637.json +++ b/2017/5xxx/CVE-2017-5637.json @@ -62,6 +62,9 @@ { "url" : "https://issues.apache.org/jira/browse/ZOOKEEPER-2693" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3871" + }, { "url" : "http://www.securityfocus.com/bid/98814" } diff --git a/2017/5xxx/CVE-2017-5647.json b/2017/5xxx/CVE-2017-5647.json index 764ab7d5c16..835ffdb7f0e 100644 --- a/2017/5xxx/CVE-2017-5647.json +++ b/2017/5xxx/CVE-2017-5647.json @@ -73,6 +73,12 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3842" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3843" + }, { "url" : "https://security.gentoo.org/glsa/201705-09" }, diff --git a/2017/5xxx/CVE-2017-5648.json b/2017/5xxx/CVE-2017-5648.json index 612885c854d..e531f2e8151 100644 --- a/2017/5xxx/CVE-2017-5648.json +++ b/2017/5xxx/CVE-2017-5648.json @@ -64,6 +64,12 @@ { "url" : "https://lists.apache.org/thread.html/d0e00f2e147a9e9b13a6829133092f349b2882bf6860397368a52600@%3Cannounce.tomcat.apache.org%3E" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3842" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3843" + }, { "url" : "https://security.gentoo.org/glsa/201705-09" }, diff --git a/2017/5xxx/CVE-2017-5661.json b/2017/5xxx/CVE-2017-5661.json index e21a7fc8c90..7e7eb1136ec 100644 --- a/2017/5xxx/CVE-2017-5661.json +++ b/2017/5xxx/CVE-2017-5661.json @@ -55,6 +55,9 @@ { "url" : "https://xmlgraphics.apache.org/security.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3864" + }, { "url" : "http://www.securityfocus.com/bid/97947" } diff --git a/2017/5xxx/CVE-2017-5664.json b/2017/5xxx/CVE-2017-5664.json index e2c20f8ee56..172bc439bce 100644 --- a/2017/5xxx/CVE-2017-5664.json +++ b/2017/5xxx/CVE-2017-5664.json @@ -67,6 +67,12 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3891" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3892" + }, { "url" : "http://www.securityfocus.com/bid/98888" }, diff --git a/2017/5xxx/CVE-2017-5669.json b/2017/5xxx/CVE-2017-5669.json index 82ac7406956..ef5ea46e35e 100644 --- a/2017/5xxx/CVE-2017-5669.json +++ b/2017/5xxx/CVE-2017-5669.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/torvalds/linux/commit/e1d35d4dc7f089e6c9c080d556feedf9c706f0c7" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3804" + }, { "url" : "http://www.securityfocus.com/bid/96754" }, diff --git a/2017/5xxx/CVE-2017-5837.json b/2017/5xxx/CVE-2017-5837.json index 2579843b53e..6f2b550476e 100644 --- a/2017/5xxx/CVE-2017-5837.json +++ b/2017/5xxx/CVE-2017-5837.json @@ -64,6 +64,9 @@ { "url" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3819" + }, { "url" : "https://security.gentoo.org/glsa/201705-10" }, diff --git a/2017/5xxx/CVE-2017-5838.json b/2017/5xxx/CVE-2017-5838.json index bfea8a15159..d257ab92205 100644 --- a/2017/5xxx/CVE-2017-5838.json +++ b/2017/5xxx/CVE-2017-5838.json @@ -64,6 +64,9 @@ { "url" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3822" + }, { "url" : "https://security.gentoo.org/glsa/201705-10" }, diff --git a/2017/5xxx/CVE-2017-5839.json b/2017/5xxx/CVE-2017-5839.json index f9fcc3cf72d..82da16e94f0 100644 --- a/2017/5xxx/CVE-2017-5839.json +++ b/2017/5xxx/CVE-2017-5839.json @@ -64,6 +64,9 @@ { "url" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3819" + }, { "url" : "https://security.gentoo.org/glsa/201705-10" }, diff --git a/2017/5xxx/CVE-2017-5840.json b/2017/5xxx/CVE-2017-5840.json index 09220b6a762..6ac38f44dbc 100644 --- a/2017/5xxx/CVE-2017-5840.json +++ b/2017/5xxx/CVE-2017-5840.json @@ -64,6 +64,9 @@ { "url" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3820" + }, { "url" : "https://security.gentoo.org/glsa/201705-10" }, diff --git a/2017/5xxx/CVE-2017-5841.json b/2017/5xxx/CVE-2017-5841.json index c11f627cea2..b919340a471 100644 --- a/2017/5xxx/CVE-2017-5841.json +++ b/2017/5xxx/CVE-2017-5841.json @@ -64,6 +64,9 @@ { "url" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3820" + }, { "url" : "https://security.gentoo.org/glsa/201705-10" }, diff --git a/2017/5xxx/CVE-2017-5842.json b/2017/5xxx/CVE-2017-5842.json index f0a9ff94ff4..27709de4d8e 100644 --- a/2017/5xxx/CVE-2017-5842.json +++ b/2017/5xxx/CVE-2017-5842.json @@ -64,6 +64,9 @@ { "url" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3819" + }, { "url" : "https://security.gentoo.org/glsa/201705-10" }, diff --git a/2017/5xxx/CVE-2017-5843.json b/2017/5xxx/CVE-2017-5843.json index cbbe13e0684..70981cebbb5 100644 --- a/2017/5xxx/CVE-2017-5843.json +++ b/2017/5xxx/CVE-2017-5843.json @@ -64,6 +64,9 @@ { "url" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3818" + }, { "url" : "https://security.gentoo.org/glsa/201705-10" }, diff --git a/2017/5xxx/CVE-2017-5844.json b/2017/5xxx/CVE-2017-5844.json index 1101c4aca0e..c8ba55e21b2 100644 --- a/2017/5xxx/CVE-2017-5844.json +++ b/2017/5xxx/CVE-2017-5844.json @@ -64,6 +64,9 @@ { "url" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3819" + }, { "url" : "https://security.gentoo.org/glsa/201705-10" }, diff --git a/2017/5xxx/CVE-2017-5845.json b/2017/5xxx/CVE-2017-5845.json index 4b8dbf9f3e7..98475832844 100644 --- a/2017/5xxx/CVE-2017-5845.json +++ b/2017/5xxx/CVE-2017-5845.json @@ -64,6 +64,9 @@ { "url" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3820" + }, { "url" : "https://security.gentoo.org/glsa/201705-10" }, diff --git a/2017/5xxx/CVE-2017-5846.json b/2017/5xxx/CVE-2017-5846.json index 7685584506b..a072dec202c 100644 --- a/2017/5xxx/CVE-2017-5846.json +++ b/2017/5xxx/CVE-2017-5846.json @@ -64,6 +64,9 @@ { "url" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3821" + }, { "url" : "https://security.gentoo.org/glsa/201705-10" }, diff --git a/2017/5xxx/CVE-2017-5847.json b/2017/5xxx/CVE-2017-5847.json index 93ffaabc734..1473e0ceaf9 100644 --- a/2017/5xxx/CVE-2017-5847.json +++ b/2017/5xxx/CVE-2017-5847.json @@ -64,6 +64,9 @@ { "url" : "https://github.com/GStreamer/gst-plugins-ugly/commit/d21017b52a585f145e8d62781bcc1c5fefc7ee37" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3821" + }, { "url" : "https://security.gentoo.org/glsa/201705-10" }, diff --git a/2017/5xxx/CVE-2017-5848.json b/2017/5xxx/CVE-2017-5848.json index 7e409076268..7d750165f7a 100644 --- a/2017/5xxx/CVE-2017-5848.json +++ b/2017/5xxx/CVE-2017-5848.json @@ -61,6 +61,9 @@ { "url" : "https://bugzilla.gnome.org/show_bug.cgi?id=777957#c3" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3818" + }, { "url" : "https://security.gentoo.org/glsa/201705-10" }, diff --git a/2017/5xxx/CVE-2017-5896.json b/2017/5xxx/CVE-2017-5896.json index 883a5a41a37..f7b9823a304 100644 --- a/2017/5xxx/CVE-2017-5896.json +++ b/2017/5xxx/CVE-2017-5896.json @@ -64,6 +64,9 @@ { "url" : "https://bugs.ghostscript.com/show_bug.cgi?id=697515" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3797" + }, { "url" : "https://security.gentoo.org/glsa/201702-12" }, diff --git a/2017/5xxx/CVE-2017-5897.json b/2017/5xxx/CVE-2017-5897.json index f4bc97fbc6d..211c49acdbe 100644 --- a/2017/5xxx/CVE-2017-5897.json +++ b/2017/5xxx/CVE-2017-5897.json @@ -61,6 +61,9 @@ { "url" : "https://source.android.com/security/bulletin/2017-09-01" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3791" + }, { "url" : "http://www.securityfocus.com/bid/96037" }, diff --git a/2017/5xxx/CVE-2017-5946.json b/2017/5xxx/CVE-2017-5946.json index 9795009c4ae..49689db1938 100644 --- a/2017/5xxx/CVE-2017-5946.json +++ b/2017/5xxx/CVE-2017-5946.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/rubyzip/rubyzip/releases" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3801" + }, { "url" : "http://www.securityfocus.com/bid/96445" } diff --git a/2017/5xxx/CVE-2017-5951.json b/2017/5xxx/CVE-2017-5951.json index fe0ecccf99b..64fb4f1fd9f 100644 --- a/2017/5xxx/CVE-2017-5951.json +++ b/2017/5xxx/CVE-2017-5951.json @@ -55,6 +55,9 @@ { "url" : "https://bugs.ghostscript.com/show_bug.cgi?id=697548" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3838" + }, { "url" : "https://security.gentoo.org/glsa/201708-06" }, diff --git a/2017/5xxx/CVE-2017-5953.json b/2017/5xxx/CVE-2017-5953.json index 58089bbd297..1a747362c22 100644 --- a/2017/5xxx/CVE-2017-5953.json +++ b/2017/5xxx/CVE-2017-5953.json @@ -58,6 +58,9 @@ { "url" : "https://groups.google.com/forum/#!topic/vim_dev/t-3RSdEnrHY" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3786" + }, { "url" : "https://security.gentoo.org/glsa/201706-26" }, diff --git a/2017/5xxx/CVE-2017-5970.json b/2017/5xxx/CVE-2017-5970.json index f0262dde835..1c79dc82541 100644 --- a/2017/5xxx/CVE-2017-5970.json +++ b/2017/5xxx/CVE-2017-5970.json @@ -70,6 +70,9 @@ { "url" : "https://source.android.com/security/bulletin/2017-07-01" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3791" + }, { "url" : "http://www.securityfocus.com/bid/96233" } diff --git a/2017/5xxx/CVE-2017-5974.json b/2017/5xxx/CVE-2017-5974.json index 5a04232d5ea..981d43ad06c 100644 --- a/2017/5xxx/CVE-2017-5974.json +++ b/2017/5xxx/CVE-2017-5974.json @@ -58,6 +58,9 @@ { "url" : "https://blogs.gentoo.org/ago/2017/02/09/zziplib-heap-based-buffer-overflow-in-__zzip_get32-fetch-c/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3878" + }, { "url" : "http://www.securityfocus.com/bid/96268" } diff --git a/2017/5xxx/CVE-2017-5975.json b/2017/5xxx/CVE-2017-5975.json index ea66b918d74..be87d97add6 100644 --- a/2017/5xxx/CVE-2017-5975.json +++ b/2017/5xxx/CVE-2017-5975.json @@ -58,6 +58,9 @@ { "url" : "https://blogs.gentoo.org/ago/2017/02/09/zziplib-heap-based-buffer-overflow-in-__zzip_get64-fetch-c/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3878" + }, { "url" : "http://www.securityfocus.com/bid/96268" } diff --git a/2017/5xxx/CVE-2017-5976.json b/2017/5xxx/CVE-2017-5976.json index 97cc4bab12b..42ed917bf19 100644 --- a/2017/5xxx/CVE-2017-5976.json +++ b/2017/5xxx/CVE-2017-5976.json @@ -58,6 +58,9 @@ { "url" : "https://blogs.gentoo.org/ago/2017/02/09/zziplib-heap-based-buffer-overflow-in-zzip_mem_entry_extra_block-memdisk-c/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3878" + }, { "url" : "http://www.securityfocus.com/bid/96268" } diff --git a/2017/5xxx/CVE-2017-5978.json b/2017/5xxx/CVE-2017-5978.json index 321f5e79e41..320046fb98e 100644 --- a/2017/5xxx/CVE-2017-5978.json +++ b/2017/5xxx/CVE-2017-5978.json @@ -55,6 +55,9 @@ { "url" : "https://blogs.gentoo.org/ago/2017/02/09/zziplib-out-of-bounds-read-in-zzip_mem_entry_new-memdisk-c/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3878" + }, { "url" : "http://www.securityfocus.com/bid/96268" } diff --git a/2017/5xxx/CVE-2017-5979.json b/2017/5xxx/CVE-2017-5979.json index 359a7925263..2217274300f 100644 --- a/2017/5xxx/CVE-2017-5979.json +++ b/2017/5xxx/CVE-2017-5979.json @@ -55,6 +55,9 @@ { "url" : "https://blogs.gentoo.org/ago/2017/02/09/zziplib-null-pointer-dereference-in-prescan_entry-fseeko-c/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3878" + }, { "url" : "http://www.securityfocus.com/bid/96268" } diff --git a/2017/5xxx/CVE-2017-5980.json b/2017/5xxx/CVE-2017-5980.json index 2f77332a566..5a52df521f2 100644 --- a/2017/5xxx/CVE-2017-5980.json +++ b/2017/5xxx/CVE-2017-5980.json @@ -55,6 +55,9 @@ { "url" : "https://blogs.gentoo.org/ago/2017/02/09/zziplib-null-pointer-dereference-in-zzip_mem_entry_new-memdisk-c/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3878" + }, { "url" : "http://www.securityfocus.com/bid/96268" } diff --git a/2017/5xxx/CVE-2017-5981.json b/2017/5xxx/CVE-2017-5981.json index 76b08d493be..b93826c778e 100644 --- a/2017/5xxx/CVE-2017-5981.json +++ b/2017/5xxx/CVE-2017-5981.json @@ -55,6 +55,9 @@ { "url" : "https://blogs.gentoo.org/ago/2017/02/09/zziplib-assertion-failure-in-seeko-c/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3878" + }, { "url" : "http://www.securityfocus.com/bid/96268" } diff --git a/2017/5xxx/CVE-2017-5986.json b/2017/5xxx/CVE-2017-5986.json index 0f62350b875..ecd8d8db0eb 100644 --- a/2017/5xxx/CVE-2017-5986.json +++ b/2017/5xxx/CVE-2017-5986.json @@ -67,6 +67,9 @@ { "url" : "https://github.com/torvalds/linux/commit/2dcab598484185dea7ec22219c76dcdd59e3cb90" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3804" + }, { "url" : "http://www.securityfocus.com/bid/96222" } diff --git a/2017/5xxx/CVE-2017-5991.json b/2017/5xxx/CVE-2017-5991.json index b81c50c750a..cdd86bcfccd 100644 --- a/2017/5xxx/CVE-2017-5991.json +++ b/2017/5xxx/CVE-2017-5991.json @@ -61,6 +61,9 @@ { "url" : "https://bugs.ghostscript.com/show_bug.cgi?id=697500" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3797" + }, { "url" : "https://security.gentoo.org/glsa/201706-08" }, diff --git a/2017/6xxx/CVE-2017-6001.json b/2017/6xxx/CVE-2017-6001.json index 7b5cb40e8d8..e4c42800028 100644 --- a/2017/6xxx/CVE-2017-6001.json +++ b/2017/6xxx/CVE-2017-6001.json @@ -67,6 +67,9 @@ { "url" : "https://github.com/torvalds/linux/commit/321027c1fe77f892f4ea07846aeae08cefbbb290" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3791" + }, { "url" : "http://www.securityfocus.com/bid/96264" } diff --git a/2017/6xxx/CVE-2017-6009.json b/2017/6xxx/CVE-2017-6009.json index 75b2426b058..f5097ed0c8d 100644 --- a/2017/6xxx/CVE-2017-6009.json +++ b/2017/6xxx/CVE-2017-6009.json @@ -55,6 +55,9 @@ { "url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=854050" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3807" + }, { "url" : "http://www.securityfocus.com/bid/96292" } diff --git a/2017/6xxx/CVE-2017-6010.json b/2017/6xxx/CVE-2017-6010.json index 6d2be7d6526..d293ff126aa 100644 --- a/2017/6xxx/CVE-2017-6010.json +++ b/2017/6xxx/CVE-2017-6010.json @@ -55,6 +55,9 @@ { "url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=854054" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3807" + }, { "url" : "http://www.securityfocus.com/bid/96288" } diff --git a/2017/6xxx/CVE-2017-6011.json b/2017/6xxx/CVE-2017-6011.json index fb370c89024..9f857235697 100644 --- a/2017/6xxx/CVE-2017-6011.json +++ b/2017/6xxx/CVE-2017-6011.json @@ -55,6 +55,9 @@ { "url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=854054" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3807" + }, { "url" : "http://www.securityfocus.com/bid/96267" } diff --git a/2017/6xxx/CVE-2017-6014.json b/2017/6xxx/CVE-2017-6014.json index e0670d8ec41..215d9ff48b8 100644 --- a/2017/6xxx/CVE-2017-6014.json +++ b/2017/6xxx/CVE-2017-6014.json @@ -55,6 +55,9 @@ { "url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13416" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3811" + }, { "url" : "https://security.gentoo.org/glsa/201706-12" }, diff --git a/2017/6xxx/CVE-2017-6056.json b/2017/6xxx/CVE-2017-6056.json index 44a3ccaccb1..e327010b913 100644 --- a/2017/6xxx/CVE-2017-6056.json +++ b/2017/6xxx/CVE-2017-6056.json @@ -64,6 +64,12 @@ { "url" : "https://lists.debian.org/debian-security-announce/2017/msg00039.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3787" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3788" + }, { "url" : "http://www.securityfocus.com/bid/96293" }, diff --git a/2017/6xxx/CVE-2017-6074.json b/2017/6xxx/CVE-2017-6074.json index d5bb3bdfd93..630a7b76192 100644 --- a/2017/6xxx/CVE-2017-6074.json +++ b/2017/6xxx/CVE-2017-6074.json @@ -70,6 +70,9 @@ { "url" : "https://www.tenable.com/security/tns-2017-07" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3791" + }, { "url" : "http://www.securityfocus.com/bid/96310" }, diff --git a/2017/6xxx/CVE-2017-6214.json b/2017/6xxx/CVE-2017-6214.json index f205430e6fd..94400c48f28 100644 --- a/2017/6xxx/CVE-2017-6214.json +++ b/2017/6xxx/CVE-2017-6214.json @@ -64,6 +64,9 @@ { "url" : "https://source.android.com/security/bulletin/2017-09-01" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3804" + }, { "url" : "http://www.securityfocus.com/bid/96421" }, diff --git a/2017/6xxx/CVE-2017-6298.json b/2017/6xxx/CVE-2017-6298.json index 17a69d79091..c6603c6fa8a 100644 --- a/2017/6xxx/CVE-2017-6298.json +++ b/2017/6xxx/CVE-2017-6298.json @@ -61,6 +61,9 @@ { "url" : "https://www.x41-dsec.de/lab/advisories/x41-2017-002-ytnef/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3846" + }, { "url" : "http://www.securityfocus.com/bid/96423" } diff --git a/2017/6xxx/CVE-2017-6299.json b/2017/6xxx/CVE-2017-6299.json index ffdc0994369..f3009013e2f 100644 --- a/2017/6xxx/CVE-2017-6299.json +++ b/2017/6xxx/CVE-2017-6299.json @@ -61,6 +61,9 @@ { "url" : "https://www.x41-dsec.de/lab/advisories/x41-2017-002-ytnef/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3846" + }, { "url" : "http://www.securityfocus.com/bid/96423" } diff --git a/2017/6xxx/CVE-2017-6300.json b/2017/6xxx/CVE-2017-6300.json index 0b2bf14e4db..af0ceb7469c 100644 --- a/2017/6xxx/CVE-2017-6300.json +++ b/2017/6xxx/CVE-2017-6300.json @@ -61,6 +61,9 @@ { "url" : "https://www.x41-dsec.de/lab/advisories/x41-2017-002-ytnef/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3846" + }, { "url" : "http://www.securityfocus.com/bid/96423" } diff --git a/2017/6xxx/CVE-2017-6301.json b/2017/6xxx/CVE-2017-6301.json index 1c8484345ff..aa7a3918cbd 100644 --- a/2017/6xxx/CVE-2017-6301.json +++ b/2017/6xxx/CVE-2017-6301.json @@ -61,6 +61,9 @@ { "url" : "https://www.x41-dsec.de/lab/advisories/x41-2017-002-ytnef/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3846" + }, { "url" : "http://www.securityfocus.com/bid/96423" } diff --git a/2017/6xxx/CVE-2017-6302.json b/2017/6xxx/CVE-2017-6302.json index fab9651cfb8..86b879354e6 100644 --- a/2017/6xxx/CVE-2017-6302.json +++ b/2017/6xxx/CVE-2017-6302.json @@ -61,6 +61,9 @@ { "url" : "https://www.x41-dsec.de/lab/advisories/x41-2017-002-ytnef/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3846" + }, { "url" : "http://www.securityfocus.com/bid/96423" } diff --git a/2017/6xxx/CVE-2017-6303.json b/2017/6xxx/CVE-2017-6303.json index 6a56ddbe805..cd20ee52ce5 100644 --- a/2017/6xxx/CVE-2017-6303.json +++ b/2017/6xxx/CVE-2017-6303.json @@ -61,6 +61,9 @@ { "url" : "https://www.x41-dsec.de/lab/advisories/x41-2017-002-ytnef/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3846" + }, { "url" : "http://www.securityfocus.com/bid/96423" } diff --git a/2017/6xxx/CVE-2017-6304.json b/2017/6xxx/CVE-2017-6304.json index e9bcde6ae8b..3407858a207 100644 --- a/2017/6xxx/CVE-2017-6304.json +++ b/2017/6xxx/CVE-2017-6304.json @@ -61,6 +61,9 @@ { "url" : "https://www.x41-dsec.de/lab/advisories/x41-2017-002-ytnef/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3846" + }, { "url" : "http://www.securityfocus.com/bid/96423" } diff --git a/2017/6xxx/CVE-2017-6305.json b/2017/6xxx/CVE-2017-6305.json index 10f13acfeb0..00aed821bb0 100644 --- a/2017/6xxx/CVE-2017-6305.json +++ b/2017/6xxx/CVE-2017-6305.json @@ -61,6 +61,9 @@ { "url" : "https://www.x41-dsec.de/lab/advisories/x41-2017-002-ytnef/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3846" + }, { "url" : "http://www.securityfocus.com/bid/96423" } diff --git a/2017/6xxx/CVE-2017-6306.json b/2017/6xxx/CVE-2017-6306.json index 4d07d31c50d..3670a1fc9eb 100644 --- a/2017/6xxx/CVE-2017-6306.json +++ b/2017/6xxx/CVE-2017-6306.json @@ -61,6 +61,9 @@ { "url" : "https://www.x41-dsec.de/lab/advisories/x41-2017-002-ytnef/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3846" + }, { "url" : "http://www.securityfocus.com/bid/96423" } diff --git a/2017/6xxx/CVE-2017-6307.json b/2017/6xxx/CVE-2017-6307.json index c8930fff875..b2b21c443ef 100644 --- a/2017/6xxx/CVE-2017-6307.json +++ b/2017/6xxx/CVE-2017-6307.json @@ -61,6 +61,9 @@ { "url" : "https://www.x41-dsec.de/lab/advisories/x41-2017-004-tnef/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3798" + }, { "url" : "https://security.gentoo.org/glsa/201708-02" }, diff --git a/2017/6xxx/CVE-2017-6308.json b/2017/6xxx/CVE-2017-6308.json index 7a5adba8dcc..47cdd239ceb 100644 --- a/2017/6xxx/CVE-2017-6308.json +++ b/2017/6xxx/CVE-2017-6308.json @@ -61,6 +61,9 @@ { "url" : "https://www.x41-dsec.de/lab/advisories/x41-2017-004-tnef/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3798" + }, { "url" : "https://security.gentoo.org/glsa/201708-02" }, diff --git a/2017/6xxx/CVE-2017-6309.json b/2017/6xxx/CVE-2017-6309.json index b4dd9535915..293f4823fdd 100644 --- a/2017/6xxx/CVE-2017-6309.json +++ b/2017/6xxx/CVE-2017-6309.json @@ -61,6 +61,9 @@ { "url" : "https://www.x41-dsec.de/lab/advisories/x41-2017-004-tnef/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3798" + }, { "url" : "https://security.gentoo.org/glsa/201708-02" }, diff --git a/2017/6xxx/CVE-2017-6310.json b/2017/6xxx/CVE-2017-6310.json index 92c80e3d31b..862a8d725bf 100644 --- a/2017/6xxx/CVE-2017-6310.json +++ b/2017/6xxx/CVE-2017-6310.json @@ -61,6 +61,9 @@ { "url" : "https://www.x41-dsec.de/lab/advisories/x41-2017-004-tnef/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3798" + }, { "url" : "https://security.gentoo.org/glsa/201708-02" }, diff --git a/2017/6xxx/CVE-2017-6345.json b/2017/6xxx/CVE-2017-6345.json index b24e8d8e2ae..e977289a8ad 100644 --- a/2017/6xxx/CVE-2017-6345.json +++ b/2017/6xxx/CVE-2017-6345.json @@ -64,6 +64,9 @@ { "url" : "https://github.com/torvalds/linux/commit/8b74d439e1697110c5e5c600643e823eb1dd0762" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3804" + }, { "url" : "http://www.securityfocus.com/bid/96510" } diff --git a/2017/6xxx/CVE-2017-6346.json b/2017/6xxx/CVE-2017-6346.json index a9f80fb7530..7d77ff90d29 100644 --- a/2017/6xxx/CVE-2017-6346.json +++ b/2017/6xxx/CVE-2017-6346.json @@ -67,6 +67,9 @@ { "url" : "https://source.android.com/security/bulletin/2017-09-01" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3804" + }, { "url" : "http://www.securityfocus.com/bid/96508" } diff --git a/2017/6xxx/CVE-2017-6348.json b/2017/6xxx/CVE-2017-6348.json index 5fdb0635e9e..7af80d46720 100644 --- a/2017/6xxx/CVE-2017-6348.json +++ b/2017/6xxx/CVE-2017-6348.json @@ -64,6 +64,9 @@ { "url" : "https://github.com/torvalds/linux/commit/4c03b862b12f980456f9de92db6d508a4999b788" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3804" + }, { "url" : "http://www.securityfocus.com/bid/96483" } diff --git a/2017/6xxx/CVE-2017-6353.json b/2017/6xxx/CVE-2017-6353.json index e73bb71d939..ffbf02cdee2 100644 --- a/2017/6xxx/CVE-2017-6353.json +++ b/2017/6xxx/CVE-2017-6353.json @@ -61,6 +61,9 @@ { "url" : "https://github.com/torvalds/linux/commit/dfcb9f4f99f1e9a49e43398a7bfbf56927544af1" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3804" + }, { "url" : "http://www.securityfocus.com/bid/96473" } diff --git a/2017/6xxx/CVE-2017-6369.json b/2017/6xxx/CVE-2017-6369.json index fa51917143a..ab937d65693 100644 --- a/2017/6xxx/CVE-2017-6369.json +++ b/2017/6xxx/CVE-2017-6369.json @@ -55,6 +55,9 @@ { "url" : "http://tracker.firebirdsql.org/browse/CORE-5474" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3824" + }, { "url" : "http://www.securityfocus.com/bid/97070" } diff --git a/2017/6xxx/CVE-2017-6410.json b/2017/6xxx/CVE-2017-6410.json index 65875c681aa..765f32aea55 100644 --- a/2017/6xxx/CVE-2017-6410.json +++ b/2017/6xxx/CVE-2017-6410.json @@ -55,6 +55,9 @@ { "url" : "https://www.kde.org/info/security/advisory-20170228-1.txt" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3849" + }, { "url" : "http://www.securityfocus.com/bid/96515" } diff --git a/2017/6xxx/CVE-2017-6430.json b/2017/6xxx/CVE-2017-6430.json index ea82a1bdd3d..e65e76d969e 100644 --- a/2017/6xxx/CVE-2017-6430.json +++ b/2017/6xxx/CVE-2017-6430.json @@ -61,6 +61,9 @@ { "url" : "https://github.com/LocutusOfBorg/ettercap/commit/626dc56686f15f2dda13c48f78c2a666cb6d8506" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3874" + }, { "url" : "http://www.securityfocus.com/bid/96582" }, diff --git a/2017/6xxx/CVE-2017-6467.json b/2017/6xxx/CVE-2017-6467.json index 01b97710e49..27621c712c6 100644 --- a/2017/6xxx/CVE-2017-6467.json +++ b/2017/6xxx/CVE-2017-6467.json @@ -61,6 +61,9 @@ { "url" : "https://www.wireshark.org/security/wnpa-sec-2017-11.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3811" + }, { "url" : "http://www.securityfocus.com/bid/96561" } diff --git a/2017/6xxx/CVE-2017-6468.json b/2017/6xxx/CVE-2017-6468.json index f7be8cc8c95..7daefd11574 100644 --- a/2017/6xxx/CVE-2017-6468.json +++ b/2017/6xxx/CVE-2017-6468.json @@ -61,6 +61,9 @@ { "url" : "https://www.wireshark.org/security/wnpa-sec-2017-08.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3811" + }, { "url" : "http://www.securityfocus.com/bid/96569" } diff --git a/2017/6xxx/CVE-2017-6469.json b/2017/6xxx/CVE-2017-6469.json index aaf81ad86c1..c6c530cfd56 100644 --- a/2017/6xxx/CVE-2017-6469.json +++ b/2017/6xxx/CVE-2017-6469.json @@ -61,6 +61,9 @@ { "url" : "https://www.wireshark.org/security/wnpa-sec-2017-03.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3811" + }, { "url" : "http://www.securityfocus.com/bid/96577" } diff --git a/2017/6xxx/CVE-2017-6470.json b/2017/6xxx/CVE-2017-6470.json index 486c2a66752..af17805c931 100644 --- a/2017/6xxx/CVE-2017-6470.json +++ b/2017/6xxx/CVE-2017-6470.json @@ -61,6 +61,9 @@ { "url" : "https://www.wireshark.org/security/wnpa-sec-2017-10.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3811" + }, { "url" : "http://www.securityfocus.com/bid/96563" } diff --git a/2017/6xxx/CVE-2017-6471.json b/2017/6xxx/CVE-2017-6471.json index 1e9e711ee9b..8189f66e086 100644 --- a/2017/6xxx/CVE-2017-6471.json +++ b/2017/6xxx/CVE-2017-6471.json @@ -61,6 +61,9 @@ { "url" : "https://www.wireshark.org/security/wnpa-sec-2017-05.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3811" + }, { "url" : "http://www.securityfocus.com/bid/96564" } diff --git a/2017/6xxx/CVE-2017-6472.json b/2017/6xxx/CVE-2017-6472.json index 6be4a38d63c..a8c83f65a30 100644 --- a/2017/6xxx/CVE-2017-6472.json +++ b/2017/6xxx/CVE-2017-6472.json @@ -61,6 +61,9 @@ { "url" : "https://www.wireshark.org/security/wnpa-sec-2017-04.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3811" + }, { "url" : "http://www.securityfocus.com/bid/96571" } diff --git a/2017/6xxx/CVE-2017-6473.json b/2017/6xxx/CVE-2017-6473.json index 07e27706129..a524eae30d7 100644 --- a/2017/6xxx/CVE-2017-6473.json +++ b/2017/6xxx/CVE-2017-6473.json @@ -61,6 +61,9 @@ { "url" : "https://www.wireshark.org/security/wnpa-sec-2017-09.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3811" + }, { "url" : "http://www.securityfocus.com/bid/96565" } diff --git a/2017/6xxx/CVE-2017-6474.json b/2017/6xxx/CVE-2017-6474.json index 2e4fd6c7755..efd093d7c59 100644 --- a/2017/6xxx/CVE-2017-6474.json +++ b/2017/6xxx/CVE-2017-6474.json @@ -61,6 +61,9 @@ { "url" : "https://www.wireshark.org/security/wnpa-sec-2017-07.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3811" + }, { "url" : "http://www.securityfocus.com/bid/96566" } diff --git a/2017/6xxx/CVE-2017-6498.json b/2017/6xxx/CVE-2017-6498.json index bcdc8cb9d19..95b80e4b992 100644 --- a/2017/6xxx/CVE-2017-6498.json +++ b/2017/6xxx/CVE-2017-6498.json @@ -61,6 +61,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/pull/359" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3808" + }, { "url" : "http://www.securityfocus.com/bid/96591" } diff --git a/2017/6xxx/CVE-2017-6499.json b/2017/6xxx/CVE-2017-6499.json index 8f4cc4e7bb6..749f427916d 100644 --- a/2017/6xxx/CVE-2017-6499.json +++ b/2017/6xxx/CVE-2017-6499.json @@ -61,6 +61,9 @@ { "url" : "https://www.imagemagick.org/discourse-server/viewtopic.php?f=23&p=142634" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3808" + }, { "url" : "http://www.securityfocus.com/bid/96590" } diff --git a/2017/6xxx/CVE-2017-6500.json b/2017/6xxx/CVE-2017-6500.json index 957f1989ecf..1627207f38f 100644 --- a/2017/6xxx/CVE-2017-6500.json +++ b/2017/6xxx/CVE-2017-6500.json @@ -64,6 +64,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/issues/376" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3808" + }, { "url" : "http://www.securityfocus.com/bid/96592" } diff --git a/2017/6xxx/CVE-2017-6512.json b/2017/6xxx/CVE-2017-6512.json index f06e90d207a..8afe0bbfe25 100644 --- a/2017/6xxx/CVE-2017-6512.json +++ b/2017/6xxx/CVE-2017-6512.json @@ -58,6 +58,9 @@ { "url" : "https://rt.cpan.org/Ticket/Display.html?id=121951" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3873" + }, { "url" : "https://security.gentoo.org/glsa/201709-12" }, diff --git a/2017/6xxx/CVE-2017-6800.json b/2017/6xxx/CVE-2017-6800.json index 64c4082d444..ab93826d12f 100644 --- a/2017/6xxx/CVE-2017-6800.json +++ b/2017/6xxx/CVE-2017-6800.json @@ -57,6 +57,9 @@ }, { "url" : "https://github.com/Yeraze/ytnef/issues/28" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3846" } ] } diff --git a/2017/6xxx/CVE-2017-6801.json b/2017/6xxx/CVE-2017-6801.json index 657bd315cd3..5d27fc2f27d 100644 --- a/2017/6xxx/CVE-2017-6801.json +++ b/2017/6xxx/CVE-2017-6801.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://github.com/Yeraze/ytnef/commit/3cb0f914d6427073f262e1b2b5fd973e3043cdf7" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3846" } ] } diff --git a/2017/6xxx/CVE-2017-6802.json b/2017/6xxx/CVE-2017-6802.json index ddf838ce456..667f27f9fe2 100644 --- a/2017/6xxx/CVE-2017-6802.json +++ b/2017/6xxx/CVE-2017-6802.json @@ -57,6 +57,9 @@ }, { "url" : "https://github.com/Yeraze/ytnef/issues/34" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3846" } ] } diff --git a/2017/6xxx/CVE-2017-6814.json b/2017/6xxx/CVE-2017-6814.json index ec0d3e4b8ba..59cdc6b13ab 100644 --- a/2017/6xxx/CVE-2017-6814.json +++ b/2017/6xxx/CVE-2017-6814.json @@ -70,6 +70,9 @@ { "url" : "https://wpvulndb.com/vulnerabilities/8765" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3815" + }, { "url" : "http://www.securityfocus.com/bid/96601" }, diff --git a/2017/6xxx/CVE-2017-6815.json b/2017/6xxx/CVE-2017-6815.json index 5362ab5ecce..47309e50cfc 100644 --- a/2017/6xxx/CVE-2017-6815.json +++ b/2017/6xxx/CVE-2017-6815.json @@ -64,6 +64,9 @@ { "url" : "https://wpvulndb.com/vulnerabilities/8766" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3815" + }, { "url" : "http://www.securityfocus.com/bid/96600" }, diff --git a/2017/6xxx/CVE-2017-6816.json b/2017/6xxx/CVE-2017-6816.json index 907b8f88edb..a37312e7136 100644 --- a/2017/6xxx/CVE-2017-6816.json +++ b/2017/6xxx/CVE-2017-6816.json @@ -64,6 +64,9 @@ { "url" : "https://wpvulndb.com/vulnerabilities/8767" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3815" + }, { "url" : "http://www.securityfocus.com/bid/96598" }, diff --git a/2017/6xxx/CVE-2017-6817.json b/2017/6xxx/CVE-2017-6817.json index e91a209db95..2bdfdc16ebd 100644 --- a/2017/6xxx/CVE-2017-6817.json +++ b/2017/6xxx/CVE-2017-6817.json @@ -64,6 +64,9 @@ { "url" : "https://wpvulndb.com/vulnerabilities/8768" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3815" + }, { "url" : "http://www.securityfocus.com/bid/96601" }, diff --git a/2017/6xxx/CVE-2017-6827.json b/2017/6xxx/CVE-2017-6827.json index 1402894a574..2b0b7efb91a 100644 --- a/2017/6xxx/CVE-2017-6827.json +++ b/2017/6xxx/CVE-2017-6827.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://blogs.gentoo.org/ago/2017/02/20/audiofile-heap-based-buffer-overflow-in-msadpcminitializecoefficients-msadpcm-cpp/" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3814" } ] } diff --git a/2017/6xxx/CVE-2017-6828.json b/2017/6xxx/CVE-2017-6828.json index c13b9ca2bde..6e2ae8d5ef5 100644 --- a/2017/6xxx/CVE-2017-6828.json +++ b/2017/6xxx/CVE-2017-6828.json @@ -55,6 +55,9 @@ { "url" : "https://blogs.gentoo.org/ago/2017/02/20/audiofile-heap-based-buffer-overflow-in-readvalue-filehandle-cpp/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3814" + }, { "url" : "http://www.securityfocus.com/bid/97183" } diff --git a/2017/6xxx/CVE-2017-6829.json b/2017/6xxx/CVE-2017-6829.json index 2f217775442..b217e3ab714 100644 --- a/2017/6xxx/CVE-2017-6829.json +++ b/2017/6xxx/CVE-2017-6829.json @@ -64,6 +64,9 @@ { "url" : "https://github.com/mpruett/audiofile/issues/33" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3814" + }, { "url" : "http://www.securityfocus.com/bid/97189" } diff --git a/2017/6xxx/CVE-2017-6830.json b/2017/6xxx/CVE-2017-6830.json index abcd61753ec..edfeff58c6a 100644 --- a/2017/6xxx/CVE-2017-6830.json +++ b/2017/6xxx/CVE-2017-6830.json @@ -63,6 +63,9 @@ }, { "url" : "https://github.com/mpruett/audiofile/pull/42" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3814" } ] } diff --git a/2017/6xxx/CVE-2017-6831.json b/2017/6xxx/CVE-2017-6831.json index 2b4b293c08e..7ec8d5da203 100644 --- a/2017/6xxx/CVE-2017-6831.json +++ b/2017/6xxx/CVE-2017-6831.json @@ -64,6 +64,9 @@ { "url" : "https://github.com/mpruett/audiofile/issues/35" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3814" + }, { "url" : "http://www.securityfocus.com/bid/97588" } diff --git a/2017/6xxx/CVE-2017-6832.json b/2017/6xxx/CVE-2017-6832.json index 4f269a32ce7..2d313565a96 100644 --- a/2017/6xxx/CVE-2017-6832.json +++ b/2017/6xxx/CVE-2017-6832.json @@ -64,6 +64,9 @@ { "url" : "https://github.com/mpruett/audiofile/pull/42" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3814" + }, { "url" : "http://www.securityfocus.com/bid/97589" } diff --git a/2017/6xxx/CVE-2017-6833.json b/2017/6xxx/CVE-2017-6833.json index d176fd9796f..55ed27be459 100644 --- a/2017/6xxx/CVE-2017-6833.json +++ b/2017/6xxx/CVE-2017-6833.json @@ -63,6 +63,9 @@ }, { "url" : "https://github.com/mpruett/audiofile/pull/42" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3814" } ] } diff --git a/2017/6xxx/CVE-2017-6834.json b/2017/6xxx/CVE-2017-6834.json index a98984c6e4b..590917d90d1 100644 --- a/2017/6xxx/CVE-2017-6834.json +++ b/2017/6xxx/CVE-2017-6834.json @@ -63,6 +63,9 @@ }, { "url" : "https://github.com/mpruett/audiofile/pull/42" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3814" } ] } diff --git a/2017/6xxx/CVE-2017-6835.json b/2017/6xxx/CVE-2017-6835.json index e388ee08d23..37bcdbeeb14 100644 --- a/2017/6xxx/CVE-2017-6835.json +++ b/2017/6xxx/CVE-2017-6835.json @@ -63,6 +63,9 @@ }, { "url" : "https://github.com/mpruett/audiofile/pull/42" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3814" } ] } diff --git a/2017/6xxx/CVE-2017-6836.json b/2017/6xxx/CVE-2017-6836.json index a8376f4439a..b57d0d38f45 100644 --- a/2017/6xxx/CVE-2017-6836.json +++ b/2017/6xxx/CVE-2017-6836.json @@ -63,6 +63,9 @@ }, { "url" : "https://github.com/mpruett/audiofile/pull/42" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3814" } ] } diff --git a/2017/6xxx/CVE-2017-6837.json b/2017/6xxx/CVE-2017-6837.json index abf4f9ce009..b5014af3ee8 100644 --- a/2017/6xxx/CVE-2017-6837.json +++ b/2017/6xxx/CVE-2017-6837.json @@ -64,6 +64,9 @@ { "url" : "https://github.com/mpruett/audiofile/issues/41" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3814" + }, { "url" : "http://www.securityfocus.com/bid/97314" } diff --git a/2017/6xxx/CVE-2017-6838.json b/2017/6xxx/CVE-2017-6838.json index e62fe3c3b26..56e002adcf1 100644 --- a/2017/6xxx/CVE-2017-6838.json +++ b/2017/6xxx/CVE-2017-6838.json @@ -63,6 +63,9 @@ }, { "url" : "https://github.com/mpruett/audiofile/issues/41" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3814" } ] } diff --git a/2017/6xxx/CVE-2017-6839.json b/2017/6xxx/CVE-2017-6839.json index 93293989ceb..3a5c47ad228 100644 --- a/2017/6xxx/CVE-2017-6839.json +++ b/2017/6xxx/CVE-2017-6839.json @@ -63,6 +63,9 @@ }, { "url" : "https://github.com/mpruett/audiofile/issues/41" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3814" } ] } diff --git a/2017/6xxx/CVE-2017-6886.json b/2017/6xxx/CVE-2017-6886.json index 40c9d858604..5b9c4025504 100644 --- a/2017/6xxx/CVE-2017-6886.json +++ b/2017/6xxx/CVE-2017-6886.json @@ -61,6 +61,9 @@ { "url" : "https://github.com/LibRaw/LibRaw/commit/d7c3d2cb460be10a3ea7b32e9443a83c243b2251" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3950" + }, { "url" : "http://www.securityfocus.com/bid/98605" } diff --git a/2017/6xxx/CVE-2017-6887.json b/2017/6xxx/CVE-2017-6887.json index 25f69576647..c40cf1e4b0f 100644 --- a/2017/6xxx/CVE-2017-6887.json +++ b/2017/6xxx/CVE-2017-6887.json @@ -61,6 +61,9 @@ { "url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2017-6/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3950" + }, { "url" : "http://www.securityfocus.com/bid/98592" } diff --git a/2017/6xxx/CVE-2017-6891.json b/2017/6xxx/CVE-2017-6891.json index ac54a7c6d0b..79bdf8599c0 100644 --- a/2017/6xxx/CVE-2017-6891.json +++ b/2017/6xxx/CVE-2017-6891.json @@ -61,6 +61,9 @@ { "url" : "http://git.savannah.gnu.org/gitweb/?p=libtasn1.git;a=commit;h=5520704d075802df25ce4ffccc010ba1641bd484" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3861" + }, { "url" : "https://security.gentoo.org/glsa/201710-11" }, diff --git a/2017/6xxx/CVE-2017-6903.json b/2017/6xxx/CVE-2017-6903.json index db6717ca91f..536ea4e778e 100644 --- a/2017/6xxx/CVE-2017-6903.json +++ b/2017/6xxx/CVE-2017-6903.json @@ -78,6 +78,9 @@ }, { "url" : "https://ioquake3.org/2017/03/13/important-security-update-please-update-ioquake3-immediately/" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3812" } ] } diff --git a/2017/6xxx/CVE-2017-6964.json b/2017/6xxx/CVE-2017-6964.json index 679e016b860..6380dac3e2c 100644 --- a/2017/6xxx/CVE-2017-6964.json +++ b/2017/6xxx/CVE-2017-6964.json @@ -58,6 +58,9 @@ { "url" : "https://www.ubuntu.com/usn/usn-3246-1/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3823" + }, { "url" : "http://www.securityfocus.com/bid/97154" } diff --git a/2017/7xxx/CVE-2017-7178.json b/2017/7xxx/CVE-2017-7178.json index 81d7003df78..a6f80de21c3 100644 --- a/2017/7xxx/CVE-2017-7178.json +++ b/2017/7xxx/CVE-2017-7178.json @@ -67,6 +67,9 @@ { "url" : "https://bugs.debian.org/857903" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3856" + }, { "url" : "https://security.gentoo.org/glsa/201703-06" }, diff --git a/2017/7xxx/CVE-2017-7207.json b/2017/7xxx/CVE-2017-7207.json index 0912d61e59d..a0e902a68dd 100644 --- a/2017/7xxx/CVE-2017-7207.json +++ b/2017/7xxx/CVE-2017-7207.json @@ -58,6 +58,9 @@ { "url" : "https://bugs.ghostscript.com/show_bug.cgi?id=697676" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3838" + }, { "url" : "https://security.gentoo.org/glsa/201708-06" }, diff --git a/2017/7xxx/CVE-2017-7208.json b/2017/7xxx/CVE-2017-7208.json index 6d952ce8fff..1a3b73bcf2b 100644 --- a/2017/7xxx/CVE-2017-7208.json +++ b/2017/7xxx/CVE-2017-7208.json @@ -55,6 +55,9 @@ { "url" : "https://bugzilla.libav.org/show_bug.cgi?id=1000" }, + { + "url" : "http://www.debian.org/security/2017/dsa-4012" + }, { "url" : "http://www.securityfocus.com/bid/97005" } diff --git a/2017/7xxx/CVE-2017-7228.json b/2017/7xxx/CVE-2017-7228.json index f4186b0a7d5..055814b7ca3 100644 --- a/2017/7xxx/CVE-2017-7228.json +++ b/2017/7xxx/CVE-2017-7228.json @@ -67,6 +67,9 @@ { "url" : "https://github.com/QubesOS/qubes-secpack/blob/master/QSBs/qsb-029-2017.txt" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3847" + }, { "url" : "http://www.securityfocus.com/bid/97375" }, diff --git a/2017/7xxx/CVE-2017-7233.json b/2017/7xxx/CVE-2017-7233.json index 8778e1e56a6..f3b2983eeeb 100644 --- a/2017/7xxx/CVE-2017-7233.json +++ b/2017/7xxx/CVE-2017-7233.json @@ -55,6 +55,9 @@ { "url" : "https://www.djangoproject.com/weblog/2017/apr/04/security-releases/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3835" + }, { "url" : "http://www.securityfocus.com/bid/97406" }, diff --git a/2017/7xxx/CVE-2017-7234.json b/2017/7xxx/CVE-2017-7234.json index 2785d1011dd..679cabc6c96 100644 --- a/2017/7xxx/CVE-2017-7234.json +++ b/2017/7xxx/CVE-2017-7234.json @@ -55,6 +55,9 @@ { "url" : "https://www.djangoproject.com/weblog/2017/apr/04/security-releases/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3835" + }, { "url" : "http://www.securityfocus.com/bid/97401" }, diff --git a/2017/7xxx/CVE-2017-7346.json b/2017/7xxx/CVE-2017-7346.json index fdd0f18a7d5..46f1412bce9 100644 --- a/2017/7xxx/CVE-2017-7346.json +++ b/2017/7xxx/CVE-2017-7346.json @@ -61,6 +61,12 @@ { "url" : "https://lists.freedesktop.org/archives/dri-devel/2017-March/137429.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3927" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3945" + }, { "url" : "http://www.securityfocus.com/bid/97257" } diff --git a/2017/7xxx/CVE-2017-7479.json b/2017/7xxx/CVE-2017-7479.json index 00237c7bf5f..4d68ce87095 100644 --- a/2017/7xxx/CVE-2017-7479.json +++ b/2017/7xxx/CVE-2017-7479.json @@ -58,6 +58,9 @@ { "url" : "https://community.openvpn.net/openvpn/wiki/QuarkslabAndCryptographyEngineerAudits" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3900" + }, { "url" : "http://www.securityfocus.com/bid/98443" }, diff --git a/2017/7xxx/CVE-2017-7484.json b/2017/7xxx/CVE-2017-7484.json index 71fefd136af..697ab1f6d47 100644 --- a/2017/7xxx/CVE-2017-7484.json +++ b/2017/7xxx/CVE-2017-7484.json @@ -55,6 +55,9 @@ { "url" : "https://www.postgresql.org/about/news/1746/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3851" + }, { "url" : "https://security.gentoo.org/glsa/201710-06" }, diff --git a/2017/7xxx/CVE-2017-7485.json b/2017/7xxx/CVE-2017-7485.json index 1fb27fc41a8..3cb97aab2ea 100644 --- a/2017/7xxx/CVE-2017-7485.json +++ b/2017/7xxx/CVE-2017-7485.json @@ -55,6 +55,9 @@ { "url" : "https://www.postgresql.org/about/news/1746/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3851" + }, { "url" : "https://security.gentoo.org/glsa/201710-06" }, diff --git a/2017/7xxx/CVE-2017-7486.json b/2017/7xxx/CVE-2017-7486.json index 7a17c30d556..a1be6f2ab9c 100644 --- a/2017/7xxx/CVE-2017-7486.json +++ b/2017/7xxx/CVE-2017-7486.json @@ -55,6 +55,9 @@ { "url" : "https://www.postgresql.org/about/news/1746/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3851" + }, { "url" : "https://security.gentoo.org/glsa/201710-06" }, diff --git a/2017/7xxx/CVE-2017-7487.json b/2017/7xxx/CVE-2017-7487.json index 560cc66a489..93d1889485c 100644 --- a/2017/7xxx/CVE-2017-7487.json +++ b/2017/7xxx/CVE-2017-7487.json @@ -67,6 +67,9 @@ { "url" : "https://source.android.com/security/bulletin/2017-09-01" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3886" + }, { "url" : "http://www.securityfocus.com/bid/98439" }, diff --git a/2017/7xxx/CVE-2017-7494.json b/2017/7xxx/CVE-2017-7494.json index 3a78c0045ad..80eb715e31c 100644 --- a/2017/7xxx/CVE-2017-7494.json +++ b/2017/7xxx/CVE-2017-7494.json @@ -67,6 +67,9 @@ { "url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03759en_us" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3860" + }, { "url" : "http://www.securityfocus.com/bid/98636" }, diff --git a/2017/7xxx/CVE-2017-7502.json b/2017/7xxx/CVE-2017-7502.json index 5df610fc53f..249951bd600 100644 --- a/2017/7xxx/CVE-2017-7502.json +++ b/2017/7xxx/CVE-2017-7502.json @@ -58,6 +58,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3872" + }, { "url" : "http://www.securityfocus.com/bid/98744" }, diff --git a/2017/7xxx/CVE-2017-7506.json b/2017/7xxx/CVE-2017-7506.json index 75fe8d3699d..1c21c544300 100644 --- a/2017/7xxx/CVE-2017-7506.json +++ b/2017/7xxx/CVE-2017-7506.json @@ -59,6 +59,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1452606" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3907" + }, { "url" : "http://www.securityfocus.com/bid/99583" } diff --git a/2017/7xxx/CVE-2017-7507.json b/2017/7xxx/CVE-2017-7507.json index ea326403fe2..e8be0a00a22 100644 --- a/2017/7xxx/CVE-2017-7507.json +++ b/2017/7xxx/CVE-2017-7507.json @@ -55,6 +55,9 @@ { "url" : "https://www.gnutls.org/security.html#GNUTLS-SA-2017-4" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3884" + }, { "url" : "http://www.securityfocus.com/bid/99102" } diff --git a/2017/7xxx/CVE-2017-7508.json b/2017/7xxx/CVE-2017-7508.json index ec3c661b308..9a1e8a0d6aa 100644 --- a/2017/7xxx/CVE-2017-7508.json +++ b/2017/7xxx/CVE-2017-7508.json @@ -58,6 +58,9 @@ { "url" : "https://community.openvpn.net/openvpn/wiki/VulnerabilitiesFixedInOpenVPN243" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3900" + }, { "url" : "http://www.securityfocus.com/bid/99230" }, diff --git a/2017/7xxx/CVE-2017-7520.json b/2017/7xxx/CVE-2017-7520.json index 7069f55d61e..db547b542fb 100644 --- a/2017/7xxx/CVE-2017-7520.json +++ b/2017/7xxx/CVE-2017-7520.json @@ -58,6 +58,9 @@ { "url" : "https://community.openvpn.net/openvpn/wiki/VulnerabilitiesFixedInOpenVPN243" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3900" + }, { "url" : "http://www.securityfocus.com/bid/99230" }, diff --git a/2017/7xxx/CVE-2017-7521.json b/2017/7xxx/CVE-2017-7521.json index ea1a8951da7..185e9bd6b94 100644 --- a/2017/7xxx/CVE-2017-7521.json +++ b/2017/7xxx/CVE-2017-7521.json @@ -58,6 +58,9 @@ { "url" : "https://community.openvpn.net/openvpn/wiki/VulnerabilitiesFixedInOpenVPN243" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3900" + }, { "url" : "http://www.securityfocus.com/bid/99230" }, diff --git a/2017/7xxx/CVE-2017-7533.json b/2017/7xxx/CVE-2017-7533.json index 786dccf7279..90c442e3d1e 100644 --- a/2017/7xxx/CVE-2017-7533.json +++ b/2017/7xxx/CVE-2017-7533.json @@ -73,6 +73,12 @@ { "url" : "https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg1408967.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3927" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3945" + }, { "url" : "http://www.securityfocus.com/bid/100123" }, diff --git a/2017/7xxx/CVE-2017-7541.json b/2017/7xxx/CVE-2017-7541.json index fc1bef9ace4..7a8f0b04491 100644 --- a/2017/7xxx/CVE-2017-7541.json +++ b/2017/7xxx/CVE-2017-7541.json @@ -73,6 +73,12 @@ { "url" : "https://www.spinics.net/lists/stable/msg180994.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3927" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3945" + }, { "url" : "http://www.securityfocus.com/bid/99955" }, diff --git a/2017/7xxx/CVE-2017-7542.json b/2017/7xxx/CVE-2017-7542.json index b343221b7a9..9985b3c319c 100644 --- a/2017/7xxx/CVE-2017-7542.json +++ b/2017/7xxx/CVE-2017-7542.json @@ -58,6 +58,12 @@ { "url" : "https://github.com/torvalds/linux/commit/6399f1fae4ec29fab5ec76070435555e256ca3a6" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3927" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3945" + }, { "url" : "http://www.securityfocus.com/bid/99953" } diff --git a/2017/7xxx/CVE-2017-7555.json b/2017/7xxx/CVE-2017-7555.json index 5e8e8c6c8b4..112102b8096 100644 --- a/2017/7xxx/CVE-2017-7555.json +++ b/2017/7xxx/CVE-2017-7555.json @@ -56,6 +56,9 @@ { "url" : "https://github.com/hercules-team/augeas/pull/480" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3949" + }, { "url" : "http://www.securityfocus.com/bid/100378" } diff --git a/2017/7xxx/CVE-2017-7592.json b/2017/7xxx/CVE-2017-7592.json index a93d7b86836..80e2d1a4bf9 100644 --- a/2017/7xxx/CVE-2017-7592.json +++ b/2017/7xxx/CVE-2017-7592.json @@ -55,6 +55,9 @@ { "url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2658" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3844" + }, { "url" : "https://security.gentoo.org/glsa/201709-27" }, diff --git a/2017/7xxx/CVE-2017-7593.json b/2017/7xxx/CVE-2017-7593.json index db858771023..93efb5d104b 100644 --- a/2017/7xxx/CVE-2017-7593.json +++ b/2017/7xxx/CVE-2017-7593.json @@ -55,6 +55,9 @@ { "url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2651" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3844" + }, { "url" : "https://security.gentoo.org/glsa/201709-27" }, diff --git a/2017/7xxx/CVE-2017-7594.json b/2017/7xxx/CVE-2017-7594.json index a09e879fd8a..a27d5d565b5 100644 --- a/2017/7xxx/CVE-2017-7594.json +++ b/2017/7xxx/CVE-2017-7594.json @@ -55,6 +55,9 @@ { "url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2659" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3844" + }, { "url" : "https://security.gentoo.org/glsa/201709-27" }, diff --git a/2017/7xxx/CVE-2017-7595.json b/2017/7xxx/CVE-2017-7595.json index 5e3153c3946..1d19108b349 100644 --- a/2017/7xxx/CVE-2017-7595.json +++ b/2017/7xxx/CVE-2017-7595.json @@ -55,6 +55,9 @@ { "url" : "https://blogs.gentoo.org/ago/2017/04/01/libtiff-divide-by-zero-in-jpegsetupencode-tiff_jpeg-c" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3844" + }, { "url" : "https://security.gentoo.org/glsa/201709-27" }, diff --git a/2017/7xxx/CVE-2017-7596.json b/2017/7xxx/CVE-2017-7596.json index 8ca41a938cf..725852c7f0a 100644 --- a/2017/7xxx/CVE-2017-7596.json +++ b/2017/7xxx/CVE-2017-7596.json @@ -55,6 +55,9 @@ { "url" : "https://blogs.gentoo.org/ago/2017/04/01/libtiff-multiple-ubsan-crashes" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3844" + }, { "url" : "https://security.gentoo.org/glsa/201709-27" }, diff --git a/2017/7xxx/CVE-2017-7597.json b/2017/7xxx/CVE-2017-7597.json index 25eda4b6384..9758002c9dc 100644 --- a/2017/7xxx/CVE-2017-7597.json +++ b/2017/7xxx/CVE-2017-7597.json @@ -55,6 +55,9 @@ { "url" : "https://blogs.gentoo.org/ago/2017/04/01/libtiff-multiple-ubsan-crashes" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3844" + }, { "url" : "https://security.gentoo.org/glsa/201709-27" }, diff --git a/2017/7xxx/CVE-2017-7598.json b/2017/7xxx/CVE-2017-7598.json index cb4a6664fd0..85a12eace01 100644 --- a/2017/7xxx/CVE-2017-7598.json +++ b/2017/7xxx/CVE-2017-7598.json @@ -55,6 +55,9 @@ { "url" : "https://blogs.gentoo.org/ago/2017/04/01/libtiff-multiple-ubsan-crashes" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3844" + }, { "url" : "https://security.gentoo.org/glsa/201709-27" }, diff --git a/2017/7xxx/CVE-2017-7599.json b/2017/7xxx/CVE-2017-7599.json index ff8b4c6989d..44a857fa55a 100644 --- a/2017/7xxx/CVE-2017-7599.json +++ b/2017/7xxx/CVE-2017-7599.json @@ -55,6 +55,9 @@ { "url" : "https://blogs.gentoo.org/ago/2017/04/01/libtiff-multiple-ubsan-crashes" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3844" + }, { "url" : "https://security.gentoo.org/glsa/201709-27" }, diff --git a/2017/7xxx/CVE-2017-7600.json b/2017/7xxx/CVE-2017-7600.json index 0ce2af6eaab..49ab0fb011d 100644 --- a/2017/7xxx/CVE-2017-7600.json +++ b/2017/7xxx/CVE-2017-7600.json @@ -55,6 +55,9 @@ { "url" : "https://blogs.gentoo.org/ago/2017/04/01/libtiff-multiple-ubsan-crashes" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3844" + }, { "url" : "https://security.gentoo.org/glsa/201709-27" } diff --git a/2017/7xxx/CVE-2017-7601.json b/2017/7xxx/CVE-2017-7601.json index fd6e15821f9..6ee62a95cf3 100644 --- a/2017/7xxx/CVE-2017-7601.json +++ b/2017/7xxx/CVE-2017-7601.json @@ -55,6 +55,9 @@ { "url" : "https://blogs.gentoo.org/ago/2017/04/01/libtiff-multiple-ubsan-crashes" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3844" + }, { "url" : "https://security.gentoo.org/glsa/201709-27" }, diff --git a/2017/7xxx/CVE-2017-7602.json b/2017/7xxx/CVE-2017-7602.json index 95cadb5806c..1abd5b2f804 100644 --- a/2017/7xxx/CVE-2017-7602.json +++ b/2017/7xxx/CVE-2017-7602.json @@ -55,6 +55,9 @@ { "url" : "https://blogs.gentoo.org/ago/2017/04/01/libtiff-multiple-ubsan-crashes" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3844" + }, { "url" : "https://security.gentoo.org/glsa/201709-27" }, diff --git a/2017/7xxx/CVE-2017-7606.json b/2017/7xxx/CVE-2017-7606.json index 033c468d1b8..71fa214ba87 100644 --- a/2017/7xxx/CVE-2017-7606.json +++ b/2017/7xxx/CVE-2017-7606.json @@ -55,6 +55,9 @@ { "url" : "https://blogs.gentoo.org/ago/2017/04/02/imagemagick-undefined-behavior-in-codersrle-c/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3863" + }, { "url" : "http://www.securityfocus.com/bid/98685" } diff --git a/2017/7xxx/CVE-2017-7619.json b/2017/7xxx/CVE-2017-7619.json index 8d77a086470..6e0f1f097bc 100644 --- a/2017/7xxx/CVE-2017-7619.json +++ b/2017/7xxx/CVE-2017-7619.json @@ -55,6 +55,9 @@ { "url" : "https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=31506" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3863" + }, { "url" : "http://www.securityfocus.com/bid/98689" } diff --git a/2017/7xxx/CVE-2017-7645.json b/2017/7xxx/CVE-2017-7645.json index 28074a4c9ad..4cab2da11ec 100644 --- a/2017/7xxx/CVE-2017-7645.json +++ b/2017/7xxx/CVE-2017-7645.json @@ -64,6 +64,9 @@ { "url" : "https://github.com/torvalds/linux/commit/e6838a29ecb484c97e4efef9429643b9851fba6e" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3886" + }, { "url" : "http://www.securityfocus.com/bid/97950" } diff --git a/2017/7xxx/CVE-2017-7650.json b/2017/7xxx/CVE-2017-7650.json index e39abeef9a1..808210c443b 100644 --- a/2017/7xxx/CVE-2017-7650.json +++ b/2017/7xxx/CVE-2017-7650.json @@ -59,6 +59,9 @@ { "url" : "https://bugs.eclipse.org/bugs/show_bug.cgi?id=516765" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3865" + }, { "url" : "http://www.securityfocus.com/bid/98741" } diff --git a/2017/7xxx/CVE-2017-7659.json b/2017/7xxx/CVE-2017-7659.json index d8719dfc2fb..5c1e96a6489 100644 --- a/2017/7xxx/CVE-2017-7659.json +++ b/2017/7xxx/CVE-2017-7659.json @@ -55,6 +55,9 @@ { "url" : "https://lists.apache.org/thread.html/1d0b746bbaa3a64890fcdab59ee9050aaa633b7143e7d412374e5a9a@%3Cannounce.httpd.apache.org%3E" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3896" + }, { "url" : "https://security.gentoo.org/glsa/201710-32" }, diff --git a/2017/7xxx/CVE-2017-7668.json b/2017/7xxx/CVE-2017-7668.json index e5d8309f5fe..8ea48b6c50c 100644 --- a/2017/7xxx/CVE-2017-7668.json +++ b/2017/7xxx/CVE-2017-7668.json @@ -61,6 +61,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3896" + }, { "url" : "https://security.gentoo.org/glsa/201710-32" }, diff --git a/2017/7xxx/CVE-2017-7674.json b/2017/7xxx/CVE-2017-7674.json index 0654a0ceb40..77d3f4f370f 100644 --- a/2017/7xxx/CVE-2017-7674.json +++ b/2017/7xxx/CVE-2017-7674.json @@ -65,6 +65,9 @@ { "url" : "https://lists.apache.org/thread.html/22b4bb077502f847e2b9fcf00b96e81e734466ab459780ff73b60c0f@%3Cannounce.tomcat.apache.org%3E" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3974" + }, { "url" : "http://www.securityfocus.com/bid/100280" } diff --git a/2017/7xxx/CVE-2017-7675.json b/2017/7xxx/CVE-2017-7675.json index d1673efc84c..03725840f3f 100644 --- a/2017/7xxx/CVE-2017-7675.json +++ b/2017/7xxx/CVE-2017-7675.json @@ -59,6 +59,9 @@ { "url" : "https://lists.apache.org/thread.html/d3a5818e8af731bde6a05ef031ed3acc093c6dd7c4bfcc4936eafd6c@%3Cannounce.tomcat.apache.org%3E" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3974" + }, { "url" : "http://www.securityfocus.com/bid/100256" } diff --git a/2017/7xxx/CVE-2017-7679.json b/2017/7xxx/CVE-2017-7679.json index 8888146b90d..ca084e98d85 100644 --- a/2017/7xxx/CVE-2017-7679.json +++ b/2017/7xxx/CVE-2017-7679.json @@ -64,6 +64,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3896" + }, { "url" : "https://security.gentoo.org/glsa/201710-32" }, diff --git a/2017/7xxx/CVE-2017-7692.json b/2017/7xxx/CVE-2017-7692.json index 94317d1df96..ff260e39c20 100644 --- a/2017/7xxx/CVE-2017-7692.json +++ b/2017/7xxx/CVE-2017-7692.json @@ -64,6 +64,9 @@ { "url" : "https://legalhackers.com/advisories/SquirrelMail-Exploit-Remote-Code-Exec-CVE-2017-7692-Vuln.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3852" + }, { "url" : "https://security.gentoo.org/glsa/201709-13" }, diff --git a/2017/7xxx/CVE-2017-7853.json b/2017/7xxx/CVE-2017-7853.json index 3a763fe95f3..717fc9b36d9 100644 --- a/2017/7xxx/CVE-2017-7853.json +++ b/2017/7xxx/CVE-2017-7853.json @@ -55,6 +55,9 @@ { "url" : "https://savannah.gnu.org/support/index.php?109265" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3879" + }, { "url" : "http://www.securityfocus.com/bid/97644" } diff --git a/2017/7xxx/CVE-2017-7862.json b/2017/7xxx/CVE-2017-7862.json index 31938fce59b..2954f1a9045 100644 --- a/2017/7xxx/CVE-2017-7862.json +++ b/2017/7xxx/CVE-2017-7862.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/FFmpeg/FFmpeg/commit/8c2ea3030af7b40a3c4275696fb5c76cdb80950a" }, + { + "url" : "http://www.debian.org/security/2017/dsa-4012" + }, { "url" : "http://www.securityfocus.com/bid/97676" } diff --git a/2017/7xxx/CVE-2017-7867.json b/2017/7xxx/CVE-2017-7867.json index a8b781735c1..9a10d03cbae 100644 --- a/2017/7xxx/CVE-2017-7867.json +++ b/2017/7xxx/CVE-2017-7867.json @@ -58,6 +58,9 @@ { "url" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=213" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3830" + }, { "url" : "https://security.gentoo.org/glsa/201710-03" }, diff --git a/2017/7xxx/CVE-2017-7868.json b/2017/7xxx/CVE-2017-7868.json index 938816a06fe..ef4a6e4522f 100644 --- a/2017/7xxx/CVE-2017-7868.json +++ b/2017/7xxx/CVE-2017-7868.json @@ -58,6 +58,9 @@ { "url" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=437" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3830" + }, { "url" : "https://security.gentoo.org/glsa/201710-03" }, diff --git a/2017/7xxx/CVE-2017-7870.json b/2017/7xxx/CVE-2017-7870.json index 37f888308a6..cd3e21481c3 100644 --- a/2017/7xxx/CVE-2017-7870.json +++ b/2017/7xxx/CVE-2017-7870.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/LibreOffice/core/commit/62a97e6a561ce65e88d4c537a1b82c336f012722" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3837" + }, { "url" : "https://security.gentoo.org/glsa/201706-28" }, diff --git a/2017/7xxx/CVE-2017-7885.json b/2017/7xxx/CVE-2017-7885.json index 6a4b0dc94e2..0b79322c8a0 100644 --- a/2017/7xxx/CVE-2017-7885.json +++ b/2017/7xxx/CVE-2017-7885.json @@ -55,6 +55,9 @@ { "url" : "https://bugs.ghostscript.com/show_bug.cgi?id=697703" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3855" + }, { "url" : "https://security.gentoo.org/glsa/201708-10" } diff --git a/2017/7xxx/CVE-2017-7889.json b/2017/7xxx/CVE-2017-7889.json index 643891b1615..4ee5adb17fe 100644 --- a/2017/7xxx/CVE-2017-7889.json +++ b/2017/7xxx/CVE-2017-7889.json @@ -61,6 +61,9 @@ { "url" : "https://github.com/torvalds/linux/commit/a4866aa812518ed1a37d8ea0c881dc946409de94" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3945" + }, { "url" : "http://www.securityfocus.com/bid/97690" } diff --git a/2017/7xxx/CVE-2017-7890.json b/2017/7xxx/CVE-2017-7890.json index 59f5dcfa343..0e4ad0eb66d 100644 --- a/2017/7xxx/CVE-2017-7890.json +++ b/2017/7xxx/CVE-2017-7890.json @@ -67,6 +67,9 @@ { "url" : "https://www.tenable.com/security/tns-2017-12" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3938" + }, { "url" : "http://www.securityfocus.com/bid/99492" } diff --git a/2017/7xxx/CVE-2017-7895.json b/2017/7xxx/CVE-2017-7895.json index af68113a308..511b90ea19a 100644 --- a/2017/7xxx/CVE-2017-7895.json +++ b/2017/7xxx/CVE-2017-7895.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/torvalds/linux/commit/13bf9fbff0e5e099e2b6f003a0ab8ae145436309" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3886" + }, { "url" : "http://www.securityfocus.com/bid/98085" } diff --git a/2017/7xxx/CVE-2017-7941.json b/2017/7xxx/CVE-2017-7941.json index ae17e117350..7efefc84bef 100644 --- a/2017/7xxx/CVE-2017-7941.json +++ b/2017/7xxx/CVE-2017-7941.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/issues/428" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3863" + }, { "url" : "http://www.securityfocus.com/bid/97944" } diff --git a/2017/7xxx/CVE-2017-7943.json b/2017/7xxx/CVE-2017-7943.json index 2418f74b175..518072ce57a 100644 --- a/2017/7xxx/CVE-2017-7943.json +++ b/2017/7xxx/CVE-2017-7943.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/issues/427" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3863" + }, { "url" : "http://www.securityfocus.com/bid/97956" } diff --git a/2017/7xxx/CVE-2017-7957.json b/2017/7xxx/CVE-2017-7957.json index 7042f673c8f..f36bbc5dbbf 100644 --- a/2017/7xxx/CVE-2017-7957.json +++ b/2017/7xxx/CVE-2017-7957.json @@ -55,6 +55,9 @@ { "url" : "http://x-stream.github.io/CVE-2017-7957.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3841" + }, { "url" : "http://www.securityfocus.com/bid/100687" }, diff --git a/2017/7xxx/CVE-2017-7975.json b/2017/7xxx/CVE-2017-7975.json index 56cb5b8be22..ee9affe2eb9 100644 --- a/2017/7xxx/CVE-2017-7975.json +++ b/2017/7xxx/CVE-2017-7975.json @@ -55,6 +55,9 @@ { "url" : "https://bugs.ghostscript.com/show_bug.cgi?id=697693" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3855" + }, { "url" : "https://security.gentoo.org/glsa/201708-10" } diff --git a/2017/7xxx/CVE-2017-7976.json b/2017/7xxx/CVE-2017-7976.json index 654d2d33f89..85bedf1b063 100644 --- a/2017/7xxx/CVE-2017-7976.json +++ b/2017/7xxx/CVE-2017-7976.json @@ -55,6 +55,9 @@ { "url" : "https://bugs.ghostscript.com/show_bug.cgi?id=697683" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3855" + }, { "url" : "https://security.gentoo.org/glsa/201708-10" } diff --git a/2017/8xxx/CVE-2017-8064.json b/2017/8xxx/CVE-2017-8064.json index b08e6215390..5c6ae6088c9 100644 --- a/2017/8xxx/CVE-2017-8064.json +++ b/2017/8xxx/CVE-2017-8064.json @@ -64,6 +64,9 @@ { "url" : "https://github.com/torvalds/linux/commit/005145378c9ad7575a01b6ce1ba118fb427f583a" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3886" + }, { "url" : "http://www.securityfocus.com/bid/97975" } diff --git a/2017/8xxx/CVE-2017-8073.json b/2017/8xxx/CVE-2017-8073.json index fba9d031e2e..685c8bce5c0 100644 --- a/2017/8xxx/CVE-2017-8073.json +++ b/2017/8xxx/CVE-2017-8073.json @@ -61,6 +61,9 @@ { "url" : "https://weechat.org/news/95/20170422-Version-1.7.1/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3836" + }, { "url" : "http://www.securityfocus.com/bid/97987" } diff --git a/2017/8xxx/CVE-2017-8105.json b/2017/8xxx/CVE-2017-8105.json index fcd8209da0c..69de05d5ac1 100644 --- a/2017/8xxx/CVE-2017-8105.json +++ b/2017/8xxx/CVE-2017-8105.json @@ -58,6 +58,9 @@ { "url" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=935" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3839" + }, { "url" : "https://security.gentoo.org/glsa/201706-14" }, diff --git a/2017/8xxx/CVE-2017-8287.json b/2017/8xxx/CVE-2017-8287.json index f48209176e5..9e96ef572ab 100644 --- a/2017/8xxx/CVE-2017-8287.json +++ b/2017/8xxx/CVE-2017-8287.json @@ -58,6 +58,9 @@ { "url" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=941" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3839" + }, { "url" : "https://security.gentoo.org/glsa/201706-14" } diff --git a/2017/8xxx/CVE-2017-8291.json b/2017/8xxx/CVE-2017-8291.json index 389cdcdd9c5..ac7bd51f85d 100644 --- a/2017/8xxx/CVE-2017-8291.json +++ b/2017/8xxx/CVE-2017-8291.json @@ -70,6 +70,9 @@ { "url" : "https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=04b37bbce174eed24edec7ad5b920eb93db4d47d" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3838" + }, { "url" : "https://security.gentoo.org/glsa/201708-06" }, diff --git a/2017/8xxx/CVE-2017-8295.json b/2017/8xxx/CVE-2017-8295.json index a06c8c3ae9d..e1766dc4878 100644 --- a/2017/8xxx/CVE-2017-8295.json +++ b/2017/8xxx/CVE-2017-8295.json @@ -61,6 +61,9 @@ { "url" : "https://wpvulndb.com/vulnerabilities/8807" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3870" + }, { "url" : "http://www.securityfocus.com/bid/98295" }, diff --git a/2017/8xxx/CVE-2017-8310.json b/2017/8xxx/CVE-2017-8310.json index 5da22d220ae..c86d3773294 100644 --- a/2017/8xxx/CVE-2017-8310.json +++ b/2017/8xxx/CVE-2017-8310.json @@ -55,6 +55,9 @@ { "url" : "http://git.videolan.org/?p=vlc/vlc-2.2.git;a=blobdiff;f=modules/codec/subsdec.c;h=addd8c71f30d53558fffd19059b374be45cf0f8e;hp=1b4276e299a2a6668047231d29ac705ae93076ba;hb=7cac839692ab79dbfe5e4ebd4c4e37d9a8b1b328;hpb=3477dba3d506de8d95bccef2c6b67861188f6c29" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3899" + }, { "url" : "https://security.gentoo.org/glsa/201707-10" }, diff --git a/2017/8xxx/CVE-2017-8311.json b/2017/8xxx/CVE-2017-8311.json index 5ed8052089d..d7bfbfa35fb 100644 --- a/2017/8xxx/CVE-2017-8311.json +++ b/2017/8xxx/CVE-2017-8311.json @@ -55,6 +55,9 @@ { "url" : "http://git.videolan.org/?p=vlc.git;a=commitdiff;h=775de716add17322f24b476439f903a829446eb6" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3899" + }, { "url" : "https://security.gentoo.org/glsa/201707-10" }, diff --git a/2017/8xxx/CVE-2017-8312.json b/2017/8xxx/CVE-2017-8312.json index 3529152b1c5..81426e816fb 100644 --- a/2017/8xxx/CVE-2017-8312.json +++ b/2017/8xxx/CVE-2017-8312.json @@ -55,6 +55,9 @@ { "url" : "http://git.videolan.org/?p=vlc.git;a=blobdiff;f=modules/demux/subtitle.c;h=5e4fcdb7f25b2819f5441156c7c0ea2a7d112ca3;hp=2a75fbfb7c3f56b24b2e4498bbb8fe0aa2575974;hb=611398fc8d32f3fe4331f60b220c52ba3557beaa;hpb=075bc7169b05b004fa0250e4a4ce5516b05487a9" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3899" + }, { "url" : "https://security.gentoo.org/glsa/201707-10" }, diff --git a/2017/8xxx/CVE-2017-8313.json b/2017/8xxx/CVE-2017-8313.json index c124bb38eb4..7d74936e114 100644 --- a/2017/8xxx/CVE-2017-8313.json +++ b/2017/8xxx/CVE-2017-8313.json @@ -55,6 +55,9 @@ { "url" : "http://git.videolan.org/?p=vlc/vlc-2.2.git;a=commitdiff;h=05b653355ce303ada3b5e0e645ae717fea39186c" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3899" + }, { "url" : "https://security.gentoo.org/glsa/201707-10" }, diff --git a/2017/8xxx/CVE-2017-8343.json b/2017/8xxx/CVE-2017-8343.json index 64243bd94e4..20200449ed2 100644 --- a/2017/8xxx/CVE-2017-8343.json +++ b/2017/8xxx/CVE-2017-8343.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/issues/444" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3863" + }, { "url" : "http://www.securityfocus.com/bid/98132" } diff --git a/2017/8xxx/CVE-2017-8344.json b/2017/8xxx/CVE-2017-8344.json index b09c806036c..fc1f3277cd5 100644 --- a/2017/8xxx/CVE-2017-8344.json +++ b/2017/8xxx/CVE-2017-8344.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/issues/446" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3863" + }, { "url" : "http://www.securityfocus.com/bid/98136" } diff --git a/2017/8xxx/CVE-2017-8345.json b/2017/8xxx/CVE-2017-8345.json index 6ca0af86834..25e750366b5 100644 --- a/2017/8xxx/CVE-2017-8345.json +++ b/2017/8xxx/CVE-2017-8345.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/issues/442" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3863" + }, { "url" : "http://www.securityfocus.com/bid/98138" } diff --git a/2017/8xxx/CVE-2017-8346.json b/2017/8xxx/CVE-2017-8346.json index b9c00b7c737..a1449052ff1 100644 --- a/2017/8xxx/CVE-2017-8346.json +++ b/2017/8xxx/CVE-2017-8346.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/issues/440" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3863" + }, { "url" : "http://www.securityfocus.com/bid/98346" } diff --git a/2017/8xxx/CVE-2017-8347.json b/2017/8xxx/CVE-2017-8347.json index 5e03bb71420..3a0318a2462 100644 --- a/2017/8xxx/CVE-2017-8347.json +++ b/2017/8xxx/CVE-2017-8347.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/issues/441" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3863" + }, { "url" : "http://www.securityfocus.com/bid/98363" } diff --git a/2017/8xxx/CVE-2017-8348.json b/2017/8xxx/CVE-2017-8348.json index 8890121eb3d..c2f42651b7d 100644 --- a/2017/8xxx/CVE-2017-8348.json +++ b/2017/8xxx/CVE-2017-8348.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/issues/445" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3863" + }, { "url" : "http://www.securityfocus.com/bid/98364" } diff --git a/2017/8xxx/CVE-2017-8349.json b/2017/8xxx/CVE-2017-8349.json index 3312d8d5a4b..6af01380c3e 100644 --- a/2017/8xxx/CVE-2017-8349.json +++ b/2017/8xxx/CVE-2017-8349.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/issues/443" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3863" + }, { "url" : "http://www.securityfocus.com/bid/98370" } diff --git a/2017/8xxx/CVE-2017-8350.json b/2017/8xxx/CVE-2017-8350.json index 9cfd35ba029..c97330584cd 100644 --- a/2017/8xxx/CVE-2017-8350.json +++ b/2017/8xxx/CVE-2017-8350.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/issues/447" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3863" + }, { "url" : "http://www.securityfocus.com/bid/98373" } diff --git a/2017/8xxx/CVE-2017-8351.json b/2017/8xxx/CVE-2017-8351.json index 789492e7be1..2a0ddd490e2 100644 --- a/2017/8xxx/CVE-2017-8351.json +++ b/2017/8xxx/CVE-2017-8351.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/issues/448" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3863" + }, { "url" : "http://www.securityfocus.com/bid/98371" } diff --git a/2017/8xxx/CVE-2017-8352.json b/2017/8xxx/CVE-2017-8352.json index 3a1d6aeef19..cab3841c7f3 100644 --- a/2017/8xxx/CVE-2017-8352.json +++ b/2017/8xxx/CVE-2017-8352.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/issues/452" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3863" + }, { "url" : "http://www.securityfocus.com/bid/98372" } diff --git a/2017/8xxx/CVE-2017-8353.json b/2017/8xxx/CVE-2017-8353.json index be2218b3d1e..3c9f7e7e8d2 100644 --- a/2017/8xxx/CVE-2017-8353.json +++ b/2017/8xxx/CVE-2017-8353.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/issues/454" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3863" + }, { "url" : "http://www.securityfocus.com/bid/98377" } diff --git a/2017/8xxx/CVE-2017-8354.json b/2017/8xxx/CVE-2017-8354.json index fcf243ad356..227d5f98ea7 100644 --- a/2017/8xxx/CVE-2017-8354.json +++ b/2017/8xxx/CVE-2017-8354.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/issues/451" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3863" + }, { "url" : "http://www.securityfocus.com/bid/98374" } diff --git a/2017/8xxx/CVE-2017-8355.json b/2017/8xxx/CVE-2017-8355.json index 03f28a6c2b4..0ffd71ca222 100644 --- a/2017/8xxx/CVE-2017-8355.json +++ b/2017/8xxx/CVE-2017-8355.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/issues/450" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3863" + }, { "url" : "http://www.securityfocus.com/bid/98380" } diff --git a/2017/8xxx/CVE-2017-8356.json b/2017/8xxx/CVE-2017-8356.json index b23a2d1da99..ac68b86d9b8 100644 --- a/2017/8xxx/CVE-2017-8356.json +++ b/2017/8xxx/CVE-2017-8356.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/issues/449" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3863" + }, { "url" : "http://www.securityfocus.com/bid/98378" } diff --git a/2017/8xxx/CVE-2017-8357.json b/2017/8xxx/CVE-2017-8357.json index e9d01e5ed62..2b459c0b6ab 100644 --- a/2017/8xxx/CVE-2017-8357.json +++ b/2017/8xxx/CVE-2017-8357.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/issues/453" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3863" + }, { "url" : "http://www.securityfocus.com/bid/98388" } diff --git a/2017/8xxx/CVE-2017-8366.json b/2017/8xxx/CVE-2017-8366.json index ead91ab1a1c..ee41098ad5c 100644 --- a/2017/8xxx/CVE-2017-8366.json +++ b/2017/8xxx/CVE-2017-8366.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://blogs.gentoo.org/ago/2017/04/29/ettercap-etterfilter-heap-based-buffer-overflow-write/" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3874" } ] } diff --git a/2017/8xxx/CVE-2017-8422.json b/2017/8xxx/CVE-2017-8422.json index 0ee6c204a2e..36ccbe9ce9a 100644 --- a/2017/8xxx/CVE-2017-8422.json +++ b/2017/8xxx/CVE-2017-8422.json @@ -70,6 +70,9 @@ { "url" : "https://www.kde.org/info/security/advisory-20170510-1.txt" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3849" + }, { "url" : "https://security.gentoo.org/glsa/201706-29" }, diff --git a/2017/8xxx/CVE-2017-8765.json b/2017/8xxx/CVE-2017-8765.json index 59a0c3c2296..a676e290a6d 100644 --- a/2017/8xxx/CVE-2017-8765.json +++ b/2017/8xxx/CVE-2017-8765.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/issues/466" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3863" + }, { "url" : "http://www.securityfocus.com/bid/98688" } diff --git a/2017/8xxx/CVE-2017-8779.json b/2017/8xxx/CVE-2017-8779.json index 8814f55cf6d..f9cd2258e89 100644 --- a/2017/8xxx/CVE-2017-8779.json +++ b/2017/8xxx/CVE-2017-8779.json @@ -70,6 +70,9 @@ { "url" : "https://guidovranken.wordpress.com/2017/05/03/rpcbomb-remote-rpcbind-denial-of-service-patches/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3845" + }, { "url" : "https://security.gentoo.org/glsa/201706-07" }, diff --git a/2017/8xxx/CVE-2017-8830.json b/2017/8xxx/CVE-2017-8830.json index 4f86335456e..eeccf8a1da4 100644 --- a/2017/8xxx/CVE-2017-8830.json +++ b/2017/8xxx/CVE-2017-8830.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/issues/467" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3863" + }, { "url" : "http://www.securityfocus.com/bid/98687" } diff --git a/2017/8xxx/CVE-2017-8890.json b/2017/8xxx/CVE-2017-8890.json index 3028685d5b4..22fac57f760 100644 --- a/2017/8xxx/CVE-2017-8890.json +++ b/2017/8xxx/CVE-2017-8890.json @@ -61,6 +61,9 @@ { "url" : "https://source.android.com/security/bulletin/2017-09-01" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3886" + }, { "url" : "http://www.securityfocus.com/bid/98562" } diff --git a/2017/8xxx/CVE-2017-8911.json b/2017/8xxx/CVE-2017-8911.json index 917587899e7..d226f9feb40 100644 --- a/2017/8xxx/CVE-2017-8911.json +++ b/2017/8xxx/CVE-2017-8911.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/verdammelt/tnef/issues/23" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3869" + }, { "url" : "https://security.gentoo.org/glsa/201708-02" } diff --git a/2017/8xxx/CVE-2017-8924.json b/2017/8xxx/CVE-2017-8924.json index 2e20a8d976f..633e98cde40 100644 --- a/2017/8xxx/CVE-2017-8924.json +++ b/2017/8xxx/CVE-2017-8924.json @@ -61,6 +61,9 @@ { "url" : "https://github.com/torvalds/linux/commit/654b404f2a222f918af9b0cd18ad469d0c941a8e" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3886" + }, { "url" : "http://www.securityfocus.com/bid/98451" } diff --git a/2017/8xxx/CVE-2017-8925.json b/2017/8xxx/CVE-2017-8925.json index 955b66383cc..370cfe275dc 100644 --- a/2017/8xxx/CVE-2017-8925.json +++ b/2017/8xxx/CVE-2017-8925.json @@ -61,6 +61,9 @@ { "url" : "https://github.com/torvalds/linux/commit/30572418b445d85fcfe6c8fe84c947d2606767d8" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3886" + }, { "url" : "http://www.securityfocus.com/bid/98462" } diff --git a/2017/9xxx/CVE-2017-9031.json b/2017/9xxx/CVE-2017-9031.json index 83bd1f578db..8259ce099b9 100644 --- a/2017/9xxx/CVE-2017-9031.json +++ b/2017/9xxx/CVE-2017-9031.json @@ -61,6 +61,9 @@ { "url" : "https://bugs.debian.org/862611" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3856" + }, { "url" : "http://www.securityfocus.com/bid/99099" } diff --git a/2017/9xxx/CVE-2017-9061.json b/2017/9xxx/CVE-2017-9061.json index be3322f05e9..963e90e77ab 100644 --- a/2017/9xxx/CVE-2017-9061.json +++ b/2017/9xxx/CVE-2017-9061.json @@ -64,6 +64,9 @@ { "url" : "https://wordpress.org/news/2017/05/wordpress-4-7-5/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3870" + }, { "url" : "http://www.securityfocus.com/bid/98509" }, diff --git a/2017/9xxx/CVE-2017-9062.json b/2017/9xxx/CVE-2017-9062.json index 7f18c55dae7..03fbd405e21 100644 --- a/2017/9xxx/CVE-2017-9062.json +++ b/2017/9xxx/CVE-2017-9062.json @@ -64,6 +64,9 @@ { "url" : "https://wordpress.org/news/2017/05/wordpress-4-7-5/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3870" + }, { "url" : "http://www.securityfocus.com/bid/98509" }, diff --git a/2017/9xxx/CVE-2017-9063.json b/2017/9xxx/CVE-2017-9063.json index 0b984e4ecfb..5fa4541281b 100644 --- a/2017/9xxx/CVE-2017-9063.json +++ b/2017/9xxx/CVE-2017-9063.json @@ -64,6 +64,9 @@ { "url" : "https://wordpress.org/news/2017/05/wordpress-4-7-5/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3870" + }, { "url" : "http://www.securityfocus.com/bid/98509" }, diff --git a/2017/9xxx/CVE-2017-9064.json b/2017/9xxx/CVE-2017-9064.json index 3b5c51685c6..7361be3ca88 100644 --- a/2017/9xxx/CVE-2017-9064.json +++ b/2017/9xxx/CVE-2017-9064.json @@ -64,6 +64,9 @@ { "url" : "https://wordpress.org/news/2017/05/wordpress-4-7-5/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3870" + }, { "url" : "http://www.securityfocus.com/bid/98509" }, diff --git a/2017/9xxx/CVE-2017-9065.json b/2017/9xxx/CVE-2017-9065.json index ece1b6a04d6..3f34c2fbabd 100644 --- a/2017/9xxx/CVE-2017-9065.json +++ b/2017/9xxx/CVE-2017-9065.json @@ -64,6 +64,9 @@ { "url" : "https://wordpress.org/news/2017/05/wordpress-4-7-5/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3870" + }, { "url" : "http://www.securityfocus.com/bid/98509" }, diff --git a/2017/9xxx/CVE-2017-9074.json b/2017/9xxx/CVE-2017-9074.json index 705cb874959..f782cdaa07a 100644 --- a/2017/9xxx/CVE-2017-9074.json +++ b/2017/9xxx/CVE-2017-9074.json @@ -61,6 +61,9 @@ { "url" : "https://patchwork.ozlabs.org/patch/763117/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3886" + }, { "url" : "http://www.securityfocus.com/bid/98577" } diff --git a/2017/9xxx/CVE-2017-9075.json b/2017/9xxx/CVE-2017-9075.json index 5e933a7aef0..51476eaec7d 100644 --- a/2017/9xxx/CVE-2017-9075.json +++ b/2017/9xxx/CVE-2017-9075.json @@ -64,6 +64,9 @@ { "url" : "https://source.android.com/security/bulletin/2017-10-01" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3886" + }, { "url" : "http://www.securityfocus.com/bid/98597" } diff --git a/2017/9xxx/CVE-2017-9076.json b/2017/9xxx/CVE-2017-9076.json index 0d1beefd417..eaa7e55605d 100644 --- a/2017/9xxx/CVE-2017-9076.json +++ b/2017/9xxx/CVE-2017-9076.json @@ -64,6 +64,9 @@ { "url" : "https://source.android.com/security/bulletin/2017-09-01" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3886" + }, { "url" : "http://www.securityfocus.com/bid/98586" } diff --git a/2017/9xxx/CVE-2017-9077.json b/2017/9xxx/CVE-2017-9077.json index 81ec0a96f80..d192fbc3b3a 100644 --- a/2017/9xxx/CVE-2017-9077.json +++ b/2017/9xxx/CVE-2017-9077.json @@ -61,6 +61,9 @@ { "url" : "https://patchwork.ozlabs.org/patch/760370/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3886" + }, { "url" : "http://www.securityfocus.com/bid/98583" } diff --git a/2017/9xxx/CVE-2017-9078.json b/2017/9xxx/CVE-2017-9078.json index db1c6c27b93..5059c3c3da0 100644 --- a/2017/9xxx/CVE-2017-9078.json +++ b/2017/9xxx/CVE-2017-9078.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "http://lists.ucc.gu.uwa.edu.au/pipermail/dropbear/2017q2/001985.html" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3859" } ] } diff --git a/2017/9xxx/CVE-2017-9079.json b/2017/9xxx/CVE-2017-9079.json index 710c69f5bc1..d77f1c76642 100644 --- a/2017/9xxx/CVE-2017-9079.json +++ b/2017/9xxx/CVE-2017-9079.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "http://lists.ucc.gu.uwa.edu.au/pipermail/dropbear/2017q2/001985.html" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3859" } ] } diff --git a/2017/9xxx/CVE-2017-9098.json b/2017/9xxx/CVE-2017-9098.json index e1b9af55b3f..ffa743ea418 100644 --- a/2017/9xxx/CVE-2017-9098.json +++ b/2017/9xxx/CVE-2017-9098.json @@ -61,6 +61,9 @@ { "url" : "https://scarybeastsecurity.blogspot.com/2017/05/bleed-continues-18-byte-file-14k-bounty.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3863" + }, { "url" : "http://www.securityfocus.com/bid/98593" } diff --git a/2017/9xxx/CVE-2017-9141.json b/2017/9xxx/CVE-2017-9141.json index f932480c656..38e91addb0a 100644 --- a/2017/9xxx/CVE-2017-9141.json +++ b/2017/9xxx/CVE-2017-9141.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/issues/489" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3863" + }, { "url" : "http://www.securityfocus.com/bid/98606" } diff --git a/2017/9xxx/CVE-2017-9142.json b/2017/9xxx/CVE-2017-9142.json index 719d995b364..4dc176c367a 100644 --- a/2017/9xxx/CVE-2017-9142.json +++ b/2017/9xxx/CVE-2017-9142.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/issues/490" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3863" + }, { "url" : "http://www.securityfocus.com/bid/98683" } diff --git a/2017/9xxx/CVE-2017-9143.json b/2017/9xxx/CVE-2017-9143.json index 672e1c970c5..2bad8d71c71 100644 --- a/2017/9xxx/CVE-2017-9143.json +++ b/2017/9xxx/CVE-2017-9143.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/issues/456" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3863" + }, { "url" : "http://www.securityfocus.com/bid/98682" } diff --git a/2017/9xxx/CVE-2017-9144.json b/2017/9xxx/CVE-2017-9144.json index 7aa525c0aa6..f11444b88b9 100644 --- a/2017/9xxx/CVE-2017-9144.json +++ b/2017/9xxx/CVE-2017-9144.json @@ -55,6 +55,9 @@ { "url" : "https://github.com/ImageMagick/ImageMagick/commit/7fdf9ea808caa3c81a0eb42656e5fafc59084198" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3863" + }, { "url" : "http://www.securityfocus.com/bid/98603" } diff --git a/2017/9xxx/CVE-2017-9147.json b/2017/9xxx/CVE-2017-9147.json index b9617b575c7..4fc3a232cc8 100644 --- a/2017/9xxx/CVE-2017-9147.json +++ b/2017/9xxx/CVE-2017-9147.json @@ -58,6 +58,9 @@ { "url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2693" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3903" + }, { "url" : "http://www.securityfocus.com/bid/98594" } diff --git a/2017/9xxx/CVE-2017-9233.json b/2017/9xxx/CVE-2017-9233.json index e288bd74ff5..923489cc32a 100644 --- a/2017/9xxx/CVE-2017-9233.json +++ b/2017/9xxx/CVE-2017-9233.json @@ -73,6 +73,9 @@ { "url" : "https://support.apple.com/HT208144" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3898" + }, { "url" : "http://www.securityfocus.com/bid/99276" }, diff --git a/2017/9xxx/CVE-2017-9242.json b/2017/9xxx/CVE-2017-9242.json index dbc9a4b9a5a..7f0ce840dac 100644 --- a/2017/9xxx/CVE-2017-9242.json +++ b/2017/9xxx/CVE-2017-9242.json @@ -61,6 +61,9 @@ { "url" : "https://patchwork.ozlabs.org/patch/764880/" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3886" + }, { "url" : "http://www.securityfocus.com/bid/98731" } diff --git a/2017/9xxx/CVE-2017-9287.json b/2017/9xxx/CVE-2017-9287.json index bcbbbc5c8a8..b834e2c3b2b 100644 --- a/2017/9xxx/CVE-2017-9287.json +++ b/2017/9xxx/CVE-2017-9287.json @@ -58,6 +58,9 @@ { "url" : "https://bugs.debian.org/863563" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3868" + }, { "url" : "http://www.securityfocus.com/bid/98736" }, diff --git a/2017/9xxx/CVE-2017-9324.json b/2017/9xxx/CVE-2017-9324.json index 93eafdc0931..60f353b3ff4 100644 --- a/2017/9xxx/CVE-2017-9324.json +++ b/2017/9xxx/CVE-2017-9324.json @@ -57,6 +57,9 @@ }, { "url" : "https://www.otrs.com/security-advisory-2017-03-security-update-otrs-versions/" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3876" } ] } diff --git a/2017/9xxx/CVE-2017-9375.json b/2017/9xxx/CVE-2017-9375.json index fba6ca01200..b4131ede8a1 100644 --- a/2017/9xxx/CVE-2017-9375.json +++ b/2017/9xxx/CVE-2017-9375.json @@ -61,6 +61,9 @@ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1458744" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3991" + }, { "url" : "http://www.securityfocus.com/bid/98915" } diff --git a/2017/9xxx/CVE-2017-9403.json b/2017/9xxx/CVE-2017-9403.json index 68ef1ad2e35..4fa21284a04 100644 --- a/2017/9xxx/CVE-2017-9403.json +++ b/2017/9xxx/CVE-2017-9403.json @@ -55,6 +55,9 @@ { "url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2689" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3903" + }, { "url" : "https://security.gentoo.org/glsa/201709-27" } diff --git a/2017/9xxx/CVE-2017-9404.json b/2017/9xxx/CVE-2017-9404.json index 3a5824876ff..dbda92f469b 100644 --- a/2017/9xxx/CVE-2017-9404.json +++ b/2017/9xxx/CVE-2017-9404.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2688" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3903" } ] } diff --git a/2017/9xxx/CVE-2017-9433.json b/2017/9xxx/CVE-2017-9433.json index 5cd7c72c792..b9db76eabad 100644 --- a/2017/9xxx/CVE-2017-9433.json +++ b/2017/9xxx/CVE-2017-9433.json @@ -57,6 +57,9 @@ }, { "url" : "https://sourceforge.net/p/libmwaw/libmwaw/ci/68b3b74569881248bfb6cbb4266177cc253b292f/" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3875" } ] } diff --git a/2017/9xxx/CVE-2017-9468.json b/2017/9xxx/CVE-2017-9468.json index 75212160f94..5274ecfc324 100644 --- a/2017/9xxx/CVE-2017-9468.json +++ b/2017/9xxx/CVE-2017-9468.json @@ -58,6 +58,9 @@ { "url" : "https://irssi.org/security/irssi_sa_2017_06.txt" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3885" + }, { "url" : "http://www.securityfocus.com/bid/99015" }, diff --git a/2017/9xxx/CVE-2017-9469.json b/2017/9xxx/CVE-2017-9469.json index cea7f5d447d..598fa5e4d3f 100644 --- a/2017/9xxx/CVE-2017-9469.json +++ b/2017/9xxx/CVE-2017-9469.json @@ -58,6 +58,9 @@ { "url" : "https://irssi.org/security/irssi_sa_2017_06.txt" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3885" + }, { "url" : "http://www.securityfocus.com/bid/99043" }, diff --git a/2017/9xxx/CVE-2017-9524.json b/2017/9xxx/CVE-2017-9524.json index fcb568c2341..472e75abd90 100644 --- a/2017/9xxx/CVE-2017-9524.json +++ b/2017/9xxx/CVE-2017-9524.json @@ -61,6 +61,9 @@ { "url" : "https://lists.gnu.org/archive/html/qemu-devel/2017-06/msg02321.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3925" + }, { "url" : "http://www.securityfocus.com/bid/99011" } diff --git a/2017/9xxx/CVE-2017-9526.json b/2017/9xxx/CVE-2017-9526.json index cb14a12cb8c..9b2fbe772d1 100644 --- a/2017/9xxx/CVE-2017-9526.json +++ b/2017/9xxx/CVE-2017-9526.json @@ -61,6 +61,9 @@ { "url" : "https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=f9494b3f258e01b6af8bd3941ce436bcc00afc56" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3880" + }, { "url" : "http://www.securityfocus.com/bid/99046" } diff --git a/2017/9xxx/CVE-2017-9605.json b/2017/9xxx/CVE-2017-9605.json index e8855ea5315..a87f8a6ef0f 100644 --- a/2017/9xxx/CVE-2017-9605.json +++ b/2017/9xxx/CVE-2017-9605.json @@ -58,6 +58,12 @@ { "url" : "https://github.com/torvalds/linux/commit/07678eca2cf9c9a18584e546c2b2a0d0c9a3150c" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3927" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3945" + }, { "url" : "http://www.securityfocus.com/bid/99095" } diff --git a/2017/9xxx/CVE-2017-9736.json b/2017/9xxx/CVE-2017-9736.json index 7478e096b05..8e5ee8ae3dd 100644 --- a/2017/9xxx/CVE-2017-9736.json +++ b/2017/9xxx/CVE-2017-9736.json @@ -60,6 +60,9 @@ }, { "url" : "https://core.spip.net/projects/spip/repository/revisions/23594" + }, + { + "url" : "http://www.debian.org/security/2017/dsa-3890" } ] } diff --git a/2017/9xxx/CVE-2017-9780.json b/2017/9xxx/CVE-2017-9780.json index 09f9592947f..4343476611f 100644 --- a/2017/9xxx/CVE-2017-9780.json +++ b/2017/9xxx/CVE-2017-9780.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/flatpak/flatpak/issues/845" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3895" + }, { "url" : "http://www.securityfocus.com/bid/99346" } diff --git a/2017/9xxx/CVE-2017-9788.json b/2017/9xxx/CVE-2017-9788.json index a0e6a3a8d2b..6b3a46070d9 100644 --- a/2017/9xxx/CVE-2017-9788.json +++ b/2017/9xxx/CVE-2017-9788.json @@ -65,6 +65,9 @@ { "url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3913" + }, { "url" : "https://security.gentoo.org/glsa/201710-32" }, diff --git a/2017/9xxx/CVE-2017-9936.json b/2017/9xxx/CVE-2017-9936.json index 0eb81cc0084..4b5f2560521 100644 --- a/2017/9xxx/CVE-2017-9936.json +++ b/2017/9xxx/CVE-2017-9936.json @@ -58,6 +58,9 @@ { "url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2706" }, + { + "url" : "http://www.debian.org/security/2017/dsa-3903" + }, { "url" : "http://www.securityfocus.com/bid/99300" } diff --git a/2017/9xxx/CVE-2017-9992.json b/2017/9xxx/CVE-2017-9992.json index 1d916748d45..c1af86d6c24 100644 --- a/2017/9xxx/CVE-2017-9992.json +++ b/2017/9xxx/CVE-2017-9992.json @@ -58,6 +58,9 @@ { "url" : "https://github.com/FFmpeg/FFmpeg/commit/f52fbf4f3ed02a7d872d8a102006f29b4421f360" }, + { + "url" : "http://www.debian.org/security/2017/dsa-4012" + }, { "url" : "http://www.securityfocus.com/bid/99319" }