diff --git a/2017/1000xxx/CVE-2017-1000445.json b/2017/1000xxx/CVE-2017-1000445.json index fb0f676a49b..9f0c0e4db70 100644 --- a/2017/1000xxx/CVE-2017-1000445.json +++ b/2017/1000xxx/CVE-2017-1000445.json @@ -78,6 +78,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/1000xxx/CVE-2017-1000476.json b/2017/1000xxx/CVE-2017-1000476.json index 10b737ac7be..774b0138612 100644 --- a/2017/1000xxx/CVE-2017-1000476.json +++ b/2017/1000xxx/CVE-2017-1000476.json @@ -78,6 +78,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/12xxx/CVE-2017-12140.json b/2017/12xxx/CVE-2017-12140.json index e279610e236..a3ff8d3d697 100644 --- a/2017/12xxx/CVE-2017-12140.json +++ b/2017/12xxx/CVE-2017-12140.json @@ -76,6 +76,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/12xxx/CVE-2017-12429.json b/2017/12xxx/CVE-2017-12429.json index 262d1e2776c..b89ff4f64ac 100644 --- a/2017/12xxx/CVE-2017-12429.json +++ b/2017/12xxx/CVE-2017-12429.json @@ -61,6 +61,11 @@ "name": "https://github.com/ImageMagick/ImageMagick/issues/545", "refsource": "CONFIRM", "url": "https://github.com/ImageMagick/ImageMagick/issues/545" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/12xxx/CVE-2017-12430.json b/2017/12xxx/CVE-2017-12430.json index f4c1a904814..aef3f0b0bbe 100644 --- a/2017/12xxx/CVE-2017-12430.json +++ b/2017/12xxx/CVE-2017-12430.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/12xxx/CVE-2017-12435.json b/2017/12xxx/CVE-2017-12435.json index 0e845166d13..af442f59595 100644 --- a/2017/12xxx/CVE-2017-12435.json +++ b/2017/12xxx/CVE-2017-12435.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/12xxx/CVE-2017-12563.json b/2017/12xxx/CVE-2017-12563.json index f54c9a2e2ad..fb1126c209d 100644 --- a/2017/12xxx/CVE-2017-12563.json +++ b/2017/12xxx/CVE-2017-12563.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/12xxx/CVE-2017-12643.json b/2017/12xxx/CVE-2017-12643.json index 0b9904a7bc4..7cb6a7c8a27 100644 --- a/2017/12xxx/CVE-2017-12643.json +++ b/2017/12xxx/CVE-2017-12643.json @@ -76,6 +76,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/12xxx/CVE-2017-12670.json b/2017/12xxx/CVE-2017-12670.json index ea506c6ec79..fd85bd5ad6f 100644 --- a/2017/12xxx/CVE-2017-12670.json +++ b/2017/12xxx/CVE-2017-12670.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/12xxx/CVE-2017-12674.json b/2017/12xxx/CVE-2017-12674.json index 40dada07173..2ba04b2fd7f 100644 --- a/2017/12xxx/CVE-2017-12674.json +++ b/2017/12xxx/CVE-2017-12674.json @@ -66,6 +66,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/12xxx/CVE-2017-12691.json b/2017/12xxx/CVE-2017-12691.json index 8e7752e81b9..60bb581b38e 100644 --- a/2017/12xxx/CVE-2017-12691.json +++ b/2017/12xxx/CVE-2017-12691.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/12xxx/CVE-2017-12692.json b/2017/12xxx/CVE-2017-12692.json index 43ba4f7346f..ef56f4ca02e 100644 --- a/2017/12xxx/CVE-2017-12692.json +++ b/2017/12xxx/CVE-2017-12692.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/12xxx/CVE-2017-12693.json b/2017/12xxx/CVE-2017-12693.json index 298ebcfd098..1285422ab3a 100644 --- a/2017/12xxx/CVE-2017-12693.json +++ b/2017/12xxx/CVE-2017-12693.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/12xxx/CVE-2017-12806.json b/2017/12xxx/CVE-2017-12806.json index fb992af68f1..36d96acb288 100644 --- a/2017/12xxx/CVE-2017-12806.json +++ b/2017/12xxx/CVE-2017-12806.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1683", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00001.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/12xxx/CVE-2017-12875.json b/2017/12xxx/CVE-2017-12875.json index 154a9bef83a..de87ecaa689 100644 --- a/2017/12xxx/CVE-2017-12875.json +++ b/2017/12xxx/CVE-2017-12875.json @@ -66,6 +66,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/13xxx/CVE-2017-13061.json b/2017/13xxx/CVE-2017-13061.json index a6bea4342a0..4fca330b33d 100644 --- a/2017/13xxx/CVE-2017-13061.json +++ b/2017/13xxx/CVE-2017-13061.json @@ -71,6 +71,11 @@ "name": "100481", "refsource": "BID", "url": "http://www.securityfocus.com/bid/100481" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/13xxx/CVE-2017-13133.json b/2017/13xxx/CVE-2017-13133.json index 13da10eac2d..1fccee1aa7b 100644 --- a/2017/13xxx/CVE-2017-13133.json +++ b/2017/13xxx/CVE-2017-13133.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/13xxx/CVE-2017-13658.json b/2017/13xxx/CVE-2017-13658.json index 486bdbd8eae..33a10362b8c 100644 --- a/2017/13xxx/CVE-2017-13658.json +++ b/2017/13xxx/CVE-2017-13658.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/13xxx/CVE-2017-13768.json b/2017/13xxx/CVE-2017-13768.json index 4b84ffdc31f..f536c36185b 100644 --- a/2017/13xxx/CVE-2017-13768.json +++ b/2017/13xxx/CVE-2017-13768.json @@ -76,6 +76,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/14xxx/CVE-2017-14060.json b/2017/14xxx/CVE-2017-14060.json index ea6678be8fc..f745fa2eec8 100644 --- a/2017/14xxx/CVE-2017-14060.json +++ b/2017/14xxx/CVE-2017-14060.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/14xxx/CVE-2017-14172.json b/2017/14xxx/CVE-2017-14172.json index 5b5cb31e9cd..7106ef06b58 100644 --- a/2017/14xxx/CVE-2017-14172.json +++ b/2017/14xxx/CVE-2017-14172.json @@ -76,6 +76,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/14xxx/CVE-2017-14173.json b/2017/14xxx/CVE-2017-14173.json index 186dfcba71e..8dfc2fafb41 100644 --- a/2017/14xxx/CVE-2017-14173.json +++ b/2017/14xxx/CVE-2017-14173.json @@ -76,6 +76,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/14xxx/CVE-2017-14174.json b/2017/14xxx/CVE-2017-14174.json index 118ca242893..da0d6cfb0c9 100644 --- a/2017/14xxx/CVE-2017-14174.json +++ b/2017/14xxx/CVE-2017-14174.json @@ -81,6 +81,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/14xxx/CVE-2017-14175.json b/2017/14xxx/CVE-2017-14175.json index ba2c29ec729..55326f281e3 100644 --- a/2017/14xxx/CVE-2017-14175.json +++ b/2017/14xxx/CVE-2017-14175.json @@ -76,6 +76,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/14xxx/CVE-2017-14249.json b/2017/14xxx/CVE-2017-14249.json index e94b5a02dff..081c5f003e1 100644 --- a/2017/14xxx/CVE-2017-14249.json +++ b/2017/14xxx/CVE-2017-14249.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/14xxx/CVE-2017-14341.json b/2017/14xxx/CVE-2017-14341.json index 9a134e1291d..4065b787d32 100644 --- a/2017/14xxx/CVE-2017-14341.json +++ b/2017/14xxx/CVE-2017-14341.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/14xxx/CVE-2017-14400.json b/2017/14xxx/CVE-2017-14400.json index 3a6d5684abf..af7d1708ac1 100644 --- a/2017/14xxx/CVE-2017-14400.json +++ b/2017/14xxx/CVE-2017-14400.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/14xxx/CVE-2017-14505.json b/2017/14xxx/CVE-2017-14505.json index 4dfda653a6e..3ef153abcda 100644 --- a/2017/14xxx/CVE-2017-14505.json +++ b/2017/14xxx/CVE-2017-14505.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/14xxx/CVE-2017-14532.json b/2017/14xxx/CVE-2017-14532.json index 04ef56259ad..d52d90cccc9 100644 --- a/2017/14xxx/CVE-2017-14532.json +++ b/2017/14xxx/CVE-2017-14532.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/14xxx/CVE-2017-14624.json b/2017/14xxx/CVE-2017-14624.json index bc96159ceb5..d588023d1fa 100644 --- a/2017/14xxx/CVE-2017-14624.json +++ b/2017/14xxx/CVE-2017-14624.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/14xxx/CVE-2017-14625.json b/2017/14xxx/CVE-2017-14625.json index 3d6a10bcbd2..09d6d99d98f 100644 --- a/2017/14xxx/CVE-2017-14625.json +++ b/2017/14xxx/CVE-2017-14625.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/14xxx/CVE-2017-14626.json b/2017/14xxx/CVE-2017-14626.json index eef3f7b2ce4..fc94cc2f215 100644 --- a/2017/14xxx/CVE-2017-14626.json +++ b/2017/14xxx/CVE-2017-14626.json @@ -76,6 +76,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/14xxx/CVE-2017-14739.json b/2017/14xxx/CVE-2017-14739.json index 5a6968b78ad..bb7835a4ab1 100644 --- a/2017/14xxx/CVE-2017-14739.json +++ b/2017/14xxx/CVE-2017-14739.json @@ -66,6 +66,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/14xxx/CVE-2017-14741.json b/2017/14xxx/CVE-2017-14741.json index 972f35f466a..9556b13f00e 100644 --- a/2017/14xxx/CVE-2017-14741.json +++ b/2017/14xxx/CVE-2017-14741.json @@ -66,6 +66,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/15xxx/CVE-2017-15015.json b/2017/15xxx/CVE-2017-15015.json index d1bb6095717..d6368162c4b 100644 --- a/2017/15xxx/CVE-2017-15015.json +++ b/2017/15xxx/CVE-2017-15015.json @@ -66,6 +66,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/15xxx/CVE-2017-15017.json b/2017/15xxx/CVE-2017-15017.json index e199510f55f..bb8ceaf21e5 100644 --- a/2017/15xxx/CVE-2017-15017.json +++ b/2017/15xxx/CVE-2017-15017.json @@ -66,6 +66,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/15xxx/CVE-2017-15281.json b/2017/15xxx/CVE-2017-15281.json index 4e9c4648b14..f3d66b3768b 100644 --- a/2017/15xxx/CVE-2017-15281.json +++ b/2017/15xxx/CVE-2017-15281.json @@ -76,6 +76,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/17xxx/CVE-2017-17682.json b/2017/17xxx/CVE-2017-17682.json index 57d5b187db9..808bab348fa 100644 --- a/2017/17xxx/CVE-2017-17682.json +++ b/2017/17xxx/CVE-2017-17682.json @@ -76,6 +76,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/17xxx/CVE-2017-17914.json b/2017/17xxx/CVE-2017-17914.json index c3f7a987ed1..7cf7f599e11 100644 --- a/2017/17xxx/CVE-2017-17914.json +++ b/2017/17xxx/CVE-2017-17914.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/18xxx/CVE-2017-18209.json b/2017/18xxx/CVE-2017-18209.json index 132401997f4..045172e7ceb 100644 --- a/2017/18xxx/CVE-2017-18209.json +++ b/2017/18xxx/CVE-2017-18209.json @@ -66,6 +66,11 @@ "name": "https://github.com/ImageMagick/ImageMagick/issues/790", "refsource": "MISC", "url": "https://github.com/ImageMagick/ImageMagick/issues/790" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/18xxx/CVE-2017-18211.json b/2017/18xxx/CVE-2017-18211.json index 3b0ce513665..a305733f344 100644 --- a/2017/18xxx/CVE-2017-18211.json +++ b/2017/18xxx/CVE-2017-18211.json @@ -66,6 +66,11 @@ "name": "USN-3681-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3681-1/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/18xxx/CVE-2017-18271.json b/2017/18xxx/CVE-2017-18271.json index eb66175cd1f..8cff57a2ea9 100644 --- a/2017/18xxx/CVE-2017-18271.json +++ b/2017/18xxx/CVE-2017-18271.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2017/18xxx/CVE-2017-18273.json b/2017/18xxx/CVE-2017-18273.json index db2e3f8281b..8398d2c1284 100644 --- a/2017/18xxx/CVE-2017-18273.json +++ b/2017/18xxx/CVE-2017-18273.json @@ -71,6 +71,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2018/16xxx/CVE-2018-16643.json b/2018/16xxx/CVE-2018-16643.json index ba1c6bcf309..39ea3e765b7 100644 --- a/2018/16xxx/CVE-2018-16643.json +++ b/2018/16xxx/CVE-2018-16643.json @@ -71,6 +71,11 @@ "name": "USN-3785-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3785-1/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2018/16xxx/CVE-2018-16749.json b/2018/16xxx/CVE-2018-16749.json index a04099a1801..bf04c8a85ee 100644 --- a/2018/16xxx/CVE-2018-16749.json +++ b/2018/16xxx/CVE-2018-16749.json @@ -71,6 +71,11 @@ "name": "https://github.com/ImageMagick/ImageMagick/issues/1119", "refsource": "MISC", "url": "https://github.com/ImageMagick/ImageMagick/issues/1119" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2018/18xxx/CVE-2018-18025.json b/2018/18xxx/CVE-2018-18025.json index aff9dd643cc..1d2c68ec634 100644 --- a/2018/18xxx/CVE-2018-18025.json +++ b/2018/18xxx/CVE-2018-18025.json @@ -66,6 +66,11 @@ "refsource": "UBUNTU", "name": "USN-4034-1", "url": "https://usn.ubuntu.com/4034-1/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2019/11xxx/CVE-2019-11598.json b/2019/11xxx/CVE-2019-11598.json index fadfa6e0d1f..39f33941193 100644 --- a/2019/11xxx/CVE-2019-11598.json +++ b/2019/11xxx/CVE-2019-11598.json @@ -86,6 +86,11 @@ "refsource": "DEBIAN", "name": "DSA-4712", "url": "https://www.debian.org/security/2020/dsa-4712" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2019/13xxx/CVE-2019-13135.json b/2019/13xxx/CVE-2019-13135.json index 5fa7f847338..acec852f626 100644 --- a/2019/13xxx/CVE-2019-13135.json +++ b/2019/13xxx/CVE-2019-13135.json @@ -96,6 +96,11 @@ "refsource": "DEBIAN", "name": "DSA-4712", "url": "https://www.debian.org/security/2020/dsa-4712" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2019/13xxx/CVE-2019-13308.json b/2019/13xxx/CVE-2019-13308.json index e40386030f6..ebd3256c885 100644 --- a/2019/13xxx/CVE-2019-13308.json +++ b/2019/13xxx/CVE-2019-13308.json @@ -81,6 +81,11 @@ "refsource": "DEBIAN", "name": "DSA-4712", "url": "https://www.debian.org/security/2020/dsa-4712" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2019/13xxx/CVE-2019-13391.json b/2019/13xxx/CVE-2019-13391.json index a854b2bab6c..a5b2fd5c81f 100644 --- a/2019/13xxx/CVE-2019-13391.json +++ b/2019/13xxx/CVE-2019-13391.json @@ -76,6 +76,11 @@ "refsource": "UBUNTU", "name": "USN-4192-1", "url": "https://usn.ubuntu.com/4192-1/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] } diff --git a/2019/15xxx/CVE-2019-15139.json b/2019/15xxx/CVE-2019-15139.json index f054584f5e4..9f11693626f 100644 --- a/2019/15xxx/CVE-2019-15139.json +++ b/2019/15xxx/CVE-2019-15139.json @@ -96,6 +96,11 @@ "refsource": "DEBIAN", "name": "DSA-4712", "url": "https://www.debian.org/security/2020/dsa-4712" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update", + "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html" } ] }