diff --git a/2015/6xxx/CVE-2015-6031.json b/2015/6xxx/CVE-2015-6031.json index fb5f3bcbf23..b8bc389082e 100644 --- a/2015/6xxx/CVE-2015-6031.json +++ b/2015/6xxx/CVE-2015-6031.json @@ -64,6 +64,9 @@ { "url" : "http://www.debian.org/security/2015/dsa-3379" }, + { + "url" : "https://security.gentoo.org/glsa/201801-08" + }, { "url" : "http://lists.opensuse.org/opensuse-updates/2015-11/msg00122.html" }, diff --git a/2017/1000xxx/CVE-2017-1000229.json b/2017/1000xxx/CVE-2017-1000229.json index afecac49b9a..acfb42e7d68 100644 --- a/2017/1000xxx/CVE-2017-1000229.json +++ b/2017/1000xxx/CVE-2017-1000229.json @@ -59,6 +59,9 @@ }, { "url" : "https://www.debian.org/security/2017/dsa-4058" + }, + { + "url" : "https://security.gentoo.org/glsa/201801-02" } ] } diff --git a/2017/12xxx/CVE-2017-12456.json b/2017/12xxx/CVE-2017-12456.json index 5b6492055ff..ec0f137e155 100644 --- a/2017/12xxx/CVE-2017-12456.json +++ b/2017/12xxx/CVE-2017-12456.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21813" + }, + { + "url" : "https://security.gentoo.org/glsa/201801-01" } ] } diff --git a/2017/12xxx/CVE-2017-12799.json b/2017/12xxx/CVE-2017-12799.json index 55a56aa2335..6641d4de8c2 100644 --- a/2017/12xxx/CVE-2017-12799.json +++ b/2017/12xxx/CVE-2017-12799.json @@ -55,6 +55,9 @@ { "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21933" }, + { + "url" : "https://security.gentoo.org/glsa/201801-01" + }, { "url" : "http://www.securityfocus.com/bid/100292" } diff --git a/2017/12xxx/CVE-2017-12967.json b/2017/12xxx/CVE-2017-12967.json index 00ee82ece29..48a1eba764a 100644 --- a/2017/12xxx/CVE-2017-12967.json +++ b/2017/12xxx/CVE-2017-12967.json @@ -55,6 +55,9 @@ { "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21962" }, + { + "url" : "https://security.gentoo.org/glsa/201801-01" + }, { "url" : "http://www.securityfocus.com/bid/100462" } diff --git a/2017/13xxx/CVE-2017-13856.json b/2017/13xxx/CVE-2017-13856.json index 1a875b254d3..ece0649c845 100644 --- a/2017/13xxx/CVE-2017-13856.json +++ b/2017/13xxx/CVE-2017-13856.json @@ -67,6 +67,9 @@ { "url" : "https://support.apple.com/HT208334" }, + { + "url" : "https://security.gentoo.org/glsa/201801-09" + }, { "url" : "http://www.securityfocus.com/bid/102181" }, diff --git a/2017/13xxx/CVE-2017-13866.json b/2017/13xxx/CVE-2017-13866.json index 60118d43e4c..afa0278efdf 100644 --- a/2017/13xxx/CVE-2017-13866.json +++ b/2017/13xxx/CVE-2017-13866.json @@ -67,6 +67,9 @@ { "url" : "https://support.apple.com/HT208334" }, + { + "url" : "https://security.gentoo.org/glsa/201801-09" + }, { "url" : "http://www.securityfocus.com/bid/102181" }, diff --git a/2017/13xxx/CVE-2017-13870.json b/2017/13xxx/CVE-2017-13870.json index 27726d6620b..b40df382453 100644 --- a/2017/13xxx/CVE-2017-13870.json +++ b/2017/13xxx/CVE-2017-13870.json @@ -67,6 +67,9 @@ { "url" : "https://support.apple.com/HT208334" }, + { + "url" : "https://security.gentoo.org/glsa/201801-09" + }, { "url" : "http://www.securityfocus.com/bid/102181" }, diff --git a/2017/14xxx/CVE-2017-14128.json b/2017/14xxx/CVE-2017-14128.json index 6be7322e48e..77f729bd9ba 100644 --- a/2017/14xxx/CVE-2017-14128.json +++ b/2017/14xxx/CVE-2017-14128.json @@ -58,6 +58,9 @@ { "url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7e8b60085eb3e6f2c41bc0c00c0d759fa7f72780" }, + { + "url" : "https://security.gentoo.org/glsa/201801-01" + }, { "url" : "http://www.securityfocus.com/bid/100623" } diff --git a/2017/14xxx/CVE-2017-14129.json b/2017/14xxx/CVE-2017-14129.json index 5f133bdcd46..06ddea83012 100644 --- a/2017/14xxx/CVE-2017-14129.json +++ b/2017/14xxx/CVE-2017-14129.json @@ -58,6 +58,9 @@ { "url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e4f2723003859dc6b33ca0dadbc4a7659ebf1643" }, + { + "url" : "https://security.gentoo.org/glsa/201801-01" + }, { "url" : "http://www.securityfocus.com/bid/100624" } diff --git a/2017/14xxx/CVE-2017-14130.json b/2017/14xxx/CVE-2017-14130.json index f1c5b5f05e9..7e8be7603e1 100644 --- a/2017/14xxx/CVE-2017-14130.json +++ b/2017/14xxx/CVE-2017-14130.json @@ -58,6 +58,9 @@ { "url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=2a143b99fc4a5094a9cf128f3184d8e6818c8229" }, + { + "url" : "https://security.gentoo.org/glsa/201801-01" + }, { "url" : "http://www.securityfocus.com/bid/100625" } diff --git a/2017/14xxx/CVE-2017-14333.json b/2017/14xxx/CVE-2017-14333.json index 4080d73d77e..0f4b0e27066 100644 --- a/2017/14xxx/CVE-2017-14333.json +++ b/2017/14xxx/CVE-2017-14333.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21990" + }, + { + "url" : "https://security.gentoo.org/glsa/201801-01" } ] } diff --git a/2017/14xxx/CVE-2017-14482.json b/2017/14xxx/CVE-2017-14482.json index 87fc56ae0a8..b47cbc9607d 100644 --- a/2017/14xxx/CVE-2017-14482.json +++ b/2017/14xxx/CVE-2017-14482.json @@ -70,6 +70,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3975" }, + { + "url" : "https://security.gentoo.org/glsa/201801-07" + }, { "url" : "https://access.redhat.com/errata/RHSA-2017:2771" } diff --git a/2017/14xxx/CVE-2017-14517.json b/2017/14xxx/CVE-2017-14517.json index ba9058da7e1..40a5ee2a980 100644 --- a/2017/14xxx/CVE-2017-14517.json +++ b/2017/14xxx/CVE-2017-14517.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://bugs.freedesktop.org/show_bug.cgi?id=102687" + }, + { + "url" : "https://www.debian.org/security/2018/dsa-4079" } ] } diff --git a/2017/14xxx/CVE-2017-14518.json b/2017/14xxx/CVE-2017-14518.json index 4ea9d017300..2ed681fb8ad 100644 --- a/2017/14xxx/CVE-2017-14518.json +++ b/2017/14xxx/CVE-2017-14518.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://bugs.freedesktop.org/show_bug.cgi?id=102688" + }, + { + "url" : "https://www.debian.org/security/2018/dsa-4079" } ] } diff --git a/2017/14xxx/CVE-2017-14519.json b/2017/14xxx/CVE-2017-14519.json index f6af6cd3e24..03506f1edc0 100644 --- a/2017/14xxx/CVE-2017-14519.json +++ b/2017/14xxx/CVE-2017-14519.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://bugs.freedesktop.org/show_bug.cgi?id=102701" + }, + { + "url" : "https://www.debian.org/security/2018/dsa-4079" } ] } diff --git a/2017/14xxx/CVE-2017-14520.json b/2017/14xxx/CVE-2017-14520.json index 106eadef2d7..e42bcbf1ac5 100644 --- a/2017/14xxx/CVE-2017-14520.json +++ b/2017/14xxx/CVE-2017-14520.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://bugs.freedesktop.org/show_bug.cgi?id=102719" + }, + { + "url" : "https://www.debian.org/security/2018/dsa-4079" } ] } diff --git a/2017/14xxx/CVE-2017-14975.json b/2017/14xxx/CVE-2017-14975.json index acb1602db50..c5e9c9ac832 100644 --- a/2017/14xxx/CVE-2017-14975.json +++ b/2017/14xxx/CVE-2017-14975.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://bugzilla.freedesktop.org/show_bug.cgi?id=102653" + }, + { + "url" : "https://www.debian.org/security/2018/dsa-4079" } ] } diff --git a/2017/14xxx/CVE-2017-14976.json b/2017/14xxx/CVE-2017-14976.json index a636636100d..6b1a11eca80 100644 --- a/2017/14xxx/CVE-2017-14976.json +++ b/2017/14xxx/CVE-2017-14976.json @@ -57,6 +57,9 @@ }, { "url" : "https://cgit.freedesktop.org/poppler/poppler/commit/?id=da63c35549e8852a410946ab016a3f25ac701bdf" + }, + { + "url" : "https://www.debian.org/security/2018/dsa-4079" } ] } diff --git a/2017/14xxx/CVE-2017-14977.json b/2017/14xxx/CVE-2017-14977.json index fb49d60fbf0..93b7d98eb1f 100644 --- a/2017/14xxx/CVE-2017-14977.json +++ b/2017/14xxx/CVE-2017-14977.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://bugs.freedesktop.org/show_bug.cgi?id=103045" + }, + { + "url" : "https://www.debian.org/security/2018/dsa-4079" } ] } diff --git a/2017/15xxx/CVE-2017-15023.json b/2017/15xxx/CVE-2017-15023.json index 65c06328445..aae8b111933 100644 --- a/2017/15xxx/CVE-2017-15023.json +++ b/2017/15xxx/CVE-2017-15023.json @@ -61,6 +61,9 @@ { "url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c361faae8d964db951b7100cada4dcdc983df1bf" }, + { + "url" : "https://security.gentoo.org/glsa/201801-01" + }, { "url" : "http://www.securityfocus.com/bid/101611" } diff --git a/2017/15xxx/CVE-2017-15565.json b/2017/15xxx/CVE-2017-15565.json index c7f425bbed8..e05ff917d3f 100644 --- a/2017/15xxx/CVE-2017-15565.json +++ b/2017/15xxx/CVE-2017-15565.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://bugs.freedesktop.org/show_bug.cgi?id=103016" + }, + { + "url" : "https://www.debian.org/security/2018/dsa-4079" } ] } diff --git a/2017/15xxx/CVE-2017-15906.json b/2017/15xxx/CVE-2017-15906.json index d3e26810b9f..1904858fd32 100644 --- a/2017/15xxx/CVE-2017-15906.json +++ b/2017/15xxx/CVE-2017-15906.json @@ -57,6 +57,9 @@ }, { "url" : "https://www.openssh.com/txt/release-7.6" + }, + { + "url" : "https://security.gentoo.org/glsa/201801-05" } ] } diff --git a/2017/15xxx/CVE-2017-15938.json b/2017/15xxx/CVE-2017-15938.json index 93accc43c01..4bc2c78df7b 100644 --- a/2017/15xxx/CVE-2017-15938.json +++ b/2017/15xxx/CVE-2017-15938.json @@ -61,6 +61,9 @@ { "url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=1b86808a86077722ee4f42ff97f836b12420bb2a" }, + { + "url" : "https://security.gentoo.org/glsa/201801-01" + }, { "url" : "http://www.securityfocus.com/bid/101610" } diff --git a/2017/15xxx/CVE-2017-15939.json b/2017/15xxx/CVE-2017-15939.json index 03c1891ef40..6b1920fba9a 100644 --- a/2017/15xxx/CVE-2017-15939.json +++ b/2017/15xxx/CVE-2017-15939.json @@ -61,6 +61,9 @@ { "url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=a54018b72d75abf2e74bf36016702da06399c1d9" }, + { + "url" : "https://security.gentoo.org/glsa/201801-01" + }, { "url" : "http://www.securityfocus.com/bid/101613" } diff --git a/2017/15xxx/CVE-2017-15996.json b/2017/15xxx/CVE-2017-15996.json index 8cd92c01061..cfbc199faed 100644 --- a/2017/15xxx/CVE-2017-15996.json +++ b/2017/15xxx/CVE-2017-15996.json @@ -58,6 +58,9 @@ { "url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d91f0b20e561e326ee91a09a76206257bde8438b" }, + { + "url" : "https://security.gentoo.org/glsa/201801-01" + }, { "url" : "http://www.securityfocus.com/bid/101608" } diff --git a/2017/16xxx/CVE-2017-16612.json b/2017/16xxx/CVE-2017-16612.json index 90bea0459e2..e976cc506be 100644 --- a/2017/16xxx/CVE-2017-16612.json +++ b/2017/16xxx/CVE-2017-16612.json @@ -70,6 +70,9 @@ { "url" : "https://www.debian.org/security/2017/dsa-4059" }, + { + "url" : "https://security.gentoo.org/glsa/201801-04" + }, { "url" : "http://www.ubuntu.com/usn/USN-3501-1" } diff --git a/2017/16xxx/CVE-2017-16667.json b/2017/16xxx/CVE-2017-16667.json index bd11281d35e..201ae42dbb8 100644 --- a/2017/16xxx/CVE-2017-16667.json +++ b/2017/16xxx/CVE-2017-16667.json @@ -60,6 +60,9 @@ }, { "url" : "https://github.com/bit-team/backintime/releases/tag/v1.1.24" + }, + { + "url" : "https://security.gentoo.org/glsa/201801-06" } ] } diff --git a/2017/16xxx/CVE-2017-16938.json b/2017/16xxx/CVE-2017-16938.json index dfb2684ded4..0f03965e965 100644 --- a/2017/16xxx/CVE-2017-16938.json +++ b/2017/16xxx/CVE-2017-16938.json @@ -57,6 +57,9 @@ }, { "url" : "https://www.debian.org/security/2017/dsa-4058" + }, + { + "url" : "https://security.gentoo.org/glsa/201801-02" } ] } diff --git a/2017/7xxx/CVE-2017-7156.json b/2017/7xxx/CVE-2017-7156.json index 7b411c904f7..b65019a003a 100644 --- a/2017/7xxx/CVE-2017-7156.json +++ b/2017/7xxx/CVE-2017-7156.json @@ -67,6 +67,9 @@ { "url" : "https://support.apple.com/HT208334" }, + { + "url" : "https://security.gentoo.org/glsa/201801-09" + }, { "url" : "http://www.securityfocus.com/bid/102181" }, diff --git a/2017/7xxx/CVE-2017-7157.json b/2017/7xxx/CVE-2017-7157.json index 1c307859d04..113e18c3693 100644 --- a/2017/7xxx/CVE-2017-7157.json +++ b/2017/7xxx/CVE-2017-7157.json @@ -67,6 +67,9 @@ { "url" : "https://support.apple.com/HT208334" }, + { + "url" : "https://security.gentoo.org/glsa/201801-09" + }, { "url" : "http://www.securityfocus.com/bid/102181" }, diff --git a/2017/7xxx/CVE-2017-7209.json b/2017/7xxx/CVE-2017-7209.json index a960a750982..cf1f1ff80eb 100644 --- a/2017/7xxx/CVE-2017-7209.json +++ b/2017/7xxx/CVE-2017-7209.json @@ -55,6 +55,9 @@ { "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21135" }, + { + "url" : "https://security.gentoo.org/glsa/201801-01" + }, { "url" : "http://www.securityfocus.com/bid/96994" } diff --git a/2017/7xxx/CVE-2017-7210.json b/2017/7xxx/CVE-2017-7210.json index 9c6d52d4ec7..f31a9c70472 100644 --- a/2017/7xxx/CVE-2017-7210.json +++ b/2017/7xxx/CVE-2017-7210.json @@ -55,6 +55,9 @@ { "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21157" }, + { + "url" : "https://security.gentoo.org/glsa/201801-01" + }, { "url" : "http://www.securityfocus.com/bid/96992" } diff --git a/2017/7xxx/CVE-2017-7223.json b/2017/7xxx/CVE-2017-7223.json index 097abec952a..b408ce276f6 100644 --- a/2017/7xxx/CVE-2017-7223.json +++ b/2017/7xxx/CVE-2017-7223.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=20898" + }, + { + "url" : "https://security.gentoo.org/glsa/201801-01" } ] } diff --git a/2017/7xxx/CVE-2017-7224.json b/2017/7xxx/CVE-2017-7224.json index 6e211d24d7e..ba2a996f188 100644 --- a/2017/7xxx/CVE-2017-7224.json +++ b/2017/7xxx/CVE-2017-7224.json @@ -55,6 +55,9 @@ { "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=20892" }, + { + "url" : "https://security.gentoo.org/glsa/201801-01" + }, { "url" : "http://www.securityfocus.com/bid/97277" } diff --git a/2017/7xxx/CVE-2017-7225.json b/2017/7xxx/CVE-2017-7225.json index af3824407f2..7bb954017f4 100644 --- a/2017/7xxx/CVE-2017-7225.json +++ b/2017/7xxx/CVE-2017-7225.json @@ -55,6 +55,9 @@ { "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=20891" }, + { + "url" : "https://security.gentoo.org/glsa/201801-01" + }, { "url" : "http://www.securityfocus.com/bid/97275" } diff --git a/2017/7xxx/CVE-2017-7227.json b/2017/7xxx/CVE-2017-7227.json index 2bf032325f2..7d561690f77 100644 --- a/2017/7xxx/CVE-2017-7227.json +++ b/2017/7xxx/CVE-2017-7227.json @@ -55,6 +55,9 @@ { "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=20906" }, + { + "url" : "https://security.gentoo.org/glsa/201801-01" + }, { "url" : "http://www.securityfocus.com/bid/97209" } diff --git a/2017/9xxx/CVE-2017-9406.json b/2017/9xxx/CVE-2017-9406.json index 725c1c20f60..0d1e148e9bd 100644 --- a/2017/9xxx/CVE-2017-9406.json +++ b/2017/9xxx/CVE-2017-9406.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://bugs.freedesktop.org/show_bug.cgi?id=100775" + }, + { + "url" : "https://www.debian.org/security/2018/dsa-4079" } ] } diff --git a/2017/9xxx/CVE-2017-9408.json b/2017/9xxx/CVE-2017-9408.json index d5844deb536..bdc9b4f6a2e 100644 --- a/2017/9xxx/CVE-2017-9408.json +++ b/2017/9xxx/CVE-2017-9408.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://bugs.freedesktop.org/show_bug.cgi?id=100776" + }, + { + "url" : "https://www.debian.org/security/2018/dsa-4079" } ] } diff --git a/2017/9xxx/CVE-2017-9743.json b/2017/9xxx/CVE-2017-9743.json index dad774edd68..c95040fadf6 100644 --- a/2017/9xxx/CVE-2017-9743.json +++ b/2017/9xxx/CVE-2017-9743.json @@ -55,6 +55,9 @@ { "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21577" }, + { + "url" : "https://security.gentoo.org/glsa/201801-01" + }, { "url" : "http://www.securityfocus.com/bid/99106" } diff --git a/2017/9xxx/CVE-2017-9746.json b/2017/9xxx/CVE-2017-9746.json index badddb6c113..5ad0b59711b 100644 --- a/2017/9xxx/CVE-2017-9746.json +++ b/2017/9xxx/CVE-2017-9746.json @@ -58,6 +58,9 @@ { "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21580" }, + { + "url" : "https://security.gentoo.org/glsa/201801-01" + }, { "url" : "http://www.securityfocus.com/bid/99117" } diff --git a/2017/9xxx/CVE-2017-9749.json b/2017/9xxx/CVE-2017-9749.json index 69ffd9de4eb..bdbfb9c09ea 100644 --- a/2017/9xxx/CVE-2017-9749.json +++ b/2017/9xxx/CVE-2017-9749.json @@ -58,6 +58,9 @@ { "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21586" }, + { + "url" : "https://security.gentoo.org/glsa/201801-01" + }, { "url" : "http://www.securityfocus.com/bid/99113" } diff --git a/2017/9xxx/CVE-2017-9750.json b/2017/9xxx/CVE-2017-9750.json index 67beeedf6ac..a7c7cd290bc 100644 --- a/2017/9xxx/CVE-2017-9750.json +++ b/2017/9xxx/CVE-2017-9750.json @@ -58,6 +58,9 @@ { "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21587" }, + { + "url" : "https://security.gentoo.org/glsa/201801-01" + }, { "url" : "http://www.securityfocus.com/bid/99118" } diff --git a/2017/9xxx/CVE-2017-9751.json b/2017/9xxx/CVE-2017-9751.json index d9a59c849d0..f8b154a4b6a 100644 --- a/2017/9xxx/CVE-2017-9751.json +++ b/2017/9xxx/CVE-2017-9751.json @@ -55,6 +55,9 @@ { "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21588" }, + { + "url" : "https://security.gentoo.org/glsa/201801-01" + }, { "url" : "http://www.securityfocus.com/bid/99111" } diff --git a/2017/9xxx/CVE-2017-9755.json b/2017/9xxx/CVE-2017-9755.json index 2fd087d6952..8f0d1127eb6 100644 --- a/2017/9xxx/CVE-2017-9755.json +++ b/2017/9xxx/CVE-2017-9755.json @@ -55,6 +55,9 @@ { "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21594" }, + { + "url" : "https://security.gentoo.org/glsa/201801-01" + }, { "url" : "http://www.securityfocus.com/bid/99124" } diff --git a/2017/9xxx/CVE-2017-9756.json b/2017/9xxx/CVE-2017-9756.json index 021fe393105..06fb51ba76b 100644 --- a/2017/9xxx/CVE-2017-9756.json +++ b/2017/9xxx/CVE-2017-9756.json @@ -58,6 +58,9 @@ { "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21595" }, + { + "url" : "https://security.gentoo.org/glsa/201801-01" + }, { "url" : "http://www.securityfocus.com/bid/99103" } diff --git a/2017/9xxx/CVE-2017-9775.json b/2017/9xxx/CVE-2017-9775.json index 9b8a825c24f..a4fc4213854 100644 --- a/2017/9xxx/CVE-2017-9775.json +++ b/2017/9xxx/CVE-2017-9775.json @@ -55,6 +55,9 @@ { "url" : "https://bugs.freedesktop.org/show_bug.cgi?id=101540" }, + { + "url" : "https://www.debian.org/security/2018/dsa-4079" + }, { "url" : "https://access.redhat.com/errata/RHSA-2017:2551" }, diff --git a/2017/9xxx/CVE-2017-9776.json b/2017/9xxx/CVE-2017-9776.json index d75da48d95f..a40ea1886a9 100644 --- a/2017/9xxx/CVE-2017-9776.json +++ b/2017/9xxx/CVE-2017-9776.json @@ -55,6 +55,9 @@ { "url" : "https://bugs.freedesktop.org/show_bug.cgi?id=101541" }, + { + "url" : "https://www.debian.org/security/2018/dsa-4079" + }, { "url" : "https://access.redhat.com/errata/RHSA-2017:2550" }, diff --git a/2017/9xxx/CVE-2017-9865.json b/2017/9xxx/CVE-2017-9865.json index ab5939e5456..79f9c90bd85 100644 --- a/2017/9xxx/CVE-2017-9865.json +++ b/2017/9xxx/CVE-2017-9865.json @@ -57,6 +57,9 @@ }, { "url" : "https://bugs.freedesktop.org/show_bug.cgi?id=100774" + }, + { + "url" : "https://www.debian.org/security/2018/dsa-4079" } ] }