From bbe5d4516fd827a09d8bdc1c8b056079c4b890ab Mon Sep 17 00:00:00 2001 From: CVE Team Date: Sat, 30 Dec 2017 06:03:45 -0500 Subject: [PATCH] - Synchronized data. --- 2014/4xxx/CVE-2014-4914.json | 3 +++ 2015/8xxx/CVE-2015-8839.json | 3 +++ 2016/10xxx/CVE-2016-10088.json | 3 +++ 2016/7xxx/CVE-2016-7042.json | 3 +++ 2016/7xxx/CVE-2016-7097.json | 3 +++ 2016/8xxx/CVE-2016-8645.json | 3 +++ 2016/9xxx/CVE-2016-9576.json | 3 +++ 2016/9xxx/CVE-2016-9685.json | 3 +++ 2016/9xxx/CVE-2016-9806.json | 3 +++ 2017/1000xxx/CVE-2017-1000048.json | 3 +++ 2017/1000xxx/CVE-2017-1000117.json | 6 ++++++ 2017/1000xxx/CVE-2017-1000250.json | 3 +++ 2017/1000xxx/CVE-2017-1000251.json | 15 +++++++++++++++ 2017/11xxx/CVE-2017-11468.json | 3 +++ 2017/17xxx/CVE-2017-17935.json | 3 +++ 2017/17xxx/CVE-2017-17942.json | 3 +++ 2017/1xxx/CVE-2017-1257.json | 3 +++ 2017/2xxx/CVE-2017-2671.json | 3 +++ 2017/5xxx/CVE-2017-5111.json | 3 +++ 2017/5xxx/CVE-2017-5112.json | 3 +++ 2017/5xxx/CVE-2017-5113.json | 3 +++ 2017/5xxx/CVE-2017-5114.json | 3 +++ 2017/5xxx/CVE-2017-5115.json | 3 +++ 2017/5xxx/CVE-2017-5116.json | 3 +++ 2017/5xxx/CVE-2017-5117.json | 3 +++ 2017/5xxx/CVE-2017-5118.json | 3 +++ 2017/5xxx/CVE-2017-5119.json | 3 +++ 2017/5xxx/CVE-2017-5120.json | 3 +++ 2017/5xxx/CVE-2017-5645.json | 15 +++++++++++++++ 2017/5xxx/CVE-2017-5664.json | 15 +++++++++++++++ 2017/5xxx/CVE-2017-5970.json | 3 +++ 2017/6xxx/CVE-2017-6001.json | 3 +++ 2017/6xxx/CVE-2017-6951.json | 3 +++ 2017/7xxx/CVE-2017-7187.json | 3 +++ 2017/7xxx/CVE-2017-7533.json | 3 +++ 2017/7xxx/CVE-2017-7546.json | 6 ++++++ 2017/7xxx/CVE-2017-7547.json | 6 ++++++ 2017/7xxx/CVE-2017-7548.json | 6 ++++++ 2017/7xxx/CVE-2017-7549.json | 9 +++++++++ 2017/7xxx/CVE-2017-7552.json | 6 ++++++ 2017/7xxx/CVE-2017-7553.json | 6 ++++++ 2017/7xxx/CVE-2017-7554.json | 6 ++++++ 2017/7xxx/CVE-2017-7889.json | 3 +++ 2017/8xxx/CVE-2017-8797.json | 3 +++ 2017/8xxx/CVE-2017-8890.json | 3 +++ 2017/9xxx/CVE-2017-9074.json | 3 +++ 2017/9xxx/CVE-2017-9075.json | 3 +++ 2017/9xxx/CVE-2017-9076.json | 3 +++ 2017/9xxx/CVE-2017-9077.json | 3 +++ 2017/9xxx/CVE-2017-9214.json | 12 ++++++++++++ 2017/9xxx/CVE-2017-9263.json | 12 ++++++++++++ 2017/9xxx/CVE-2017-9264.json | 3 +++ 2017/9xxx/CVE-2017-9265.json | 12 ++++++++++++ 53 files changed, 249 insertions(+) diff --git a/2014/4xxx/CVE-2014-4914.json b/2014/4xxx/CVE-2014-4914.json index a3044387476..20415830365 100644 --- a/2014/4xxx/CVE-2014-4914.json +++ b/2014/4xxx/CVE-2014-4914.json @@ -58,6 +58,9 @@ { "url" : "http://framework.zend.com/security/advisory/ZF2014-04" }, + { + "url" : "https://www.debian.org/security/2015/dsa-3265" + }, { "url" : "http://jvn.jp/en/jp/JVN71730320/index.html" }, diff --git a/2015/8xxx/CVE-2015-8839.json b/2015/8xxx/CVE-2015-8839.json index 24ec1a01b71..2385559a913 100644 --- a/2015/8xxx/CVE-2015-8839.json +++ b/2015/8xxx/CVE-2015-8839.json @@ -64,6 +64,9 @@ { "url" : "https://github.com/torvalds/linux/commit/ea3d7209ca01da209cda6f0dea8be9cc4b7a933b" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2669" + }, { "url" : "http://www.ubuntu.com/usn/USN-3005-1" }, diff --git a/2016/10xxx/CVE-2016-10088.json b/2016/10xxx/CVE-2016-10088.json index 52f39e68f0d..097d52c8305 100644 --- a/2016/10xxx/CVE-2016-10088.json +++ b/2016/10xxx/CVE-2016-10088.json @@ -61,6 +61,9 @@ { "url" : "https://github.com/torvalds/linux/commit/128394eff343fc6d2f32172f03e24829539c5835" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2669" + }, { "url" : "http://www.securityfocus.com/bid/95169" }, diff --git a/2016/7xxx/CVE-2016-7042.json b/2016/7xxx/CVE-2016-7042.json index d4f93159972..1eb2455b83d 100644 --- a/2016/7xxx/CVE-2016-7042.json +++ b/2016/7xxx/CVE-2016-7042.json @@ -61,6 +61,9 @@ { "url" : "https://source.android.com/security/bulletin/2017-01-01.html" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2669" + }, { "url" : "http://www.securityfocus.com/bid/93544" } diff --git a/2016/7xxx/CVE-2016-7097.json b/2016/7xxx/CVE-2016-7097.json index c3f36357cf5..112314cd538 100644 --- a/2016/7xxx/CVE-2016-7097.json +++ b/2016/7xxx/CVE-2016-7097.json @@ -73,6 +73,9 @@ { "url" : "https://source.android.com/security/bulletin/2017-04-01" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2669" + }, { "url" : "http://www.ubuntu.com/usn/USN-3146-1" }, diff --git a/2016/8xxx/CVE-2016-8645.json b/2016/8xxx/CVE-2016-8645.json index 323614cf0e0..974a467fe8a 100644 --- a/2016/8xxx/CVE-2016-8645.json +++ b/2016/8xxx/CVE-2016-8645.json @@ -70,6 +70,9 @@ { "url" : "https://github.com/torvalds/linux/commit/ac6e780070e30e4c35bd395acfe9191e6268bdd3" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2669" + }, { "url" : "http://www.securityfocus.com/bid/94264" }, diff --git a/2016/9xxx/CVE-2016-9576.json b/2016/9xxx/CVE-2016-9576.json index 0a71d39eef4..b6f863f8ad0 100644 --- a/2016/9xxx/CVE-2016-9576.json +++ b/2016/9xxx/CVE-2016-9576.json @@ -67,6 +67,9 @@ { "url" : "https://github.com/torvalds/linux/commit/a0ac402cfcdc904f9772e1762b3fda112dcc56a0" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2669" + }, { "url" : "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00040.html" }, diff --git a/2016/9xxx/CVE-2016-9685.json b/2016/9xxx/CVE-2016-9685.json index d7c3ed39a6a..4b9a2fc7a56 100644 --- a/2016/9xxx/CVE-2016-9685.json +++ b/2016/9xxx/CVE-2016-9685.json @@ -67,6 +67,9 @@ { "url" : "https://github.com/torvalds/linux/commit/2e83b79b2d6c78bf1b4aa227938a214dcbddc83f" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2669" + }, { "url" : "http://www.securityfocus.com/bid/94593" } diff --git a/2016/9xxx/CVE-2016-9806.json b/2016/9xxx/CVE-2016-9806.json index fe6fe723dce..ee97dd4f9d5 100644 --- a/2016/9xxx/CVE-2016-9806.json +++ b/2016/9xxx/CVE-2016-9806.json @@ -73,6 +73,9 @@ { "url" : "https://source.android.com/security/bulletin/2017-03-01.html" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2669" + }, { "url" : "http://www.securityfocus.com/bid/94653" }, diff --git a/2017/1000xxx/CVE-2017-1000048.json b/2017/1000xxx/CVE-2017-1000048.json index b61170e1a06..6cba0854892 100644 --- a/2017/1000xxx/CVE-2017-1000048.json +++ b/2017/1000xxx/CVE-2017-1000048.json @@ -56,6 +56,9 @@ "reference_data" : [ { "url" : "https://github.com/ljharb/qs/issues/200" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2672" } ] } diff --git a/2017/1000xxx/CVE-2017-1000117.json b/2017/1000xxx/CVE-2017-1000117.json index 2132bf1879f..1e0a454e95d 100644 --- a/2017/1000xxx/CVE-2017-1000117.json +++ b/2017/1000xxx/CVE-2017-1000117.json @@ -69,6 +69,12 @@ { "url" : "https://security.gentoo.org/glsa/201709-10" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2674" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2675" + }, { "url" : "http://www.securityfocus.com/bid/100283" }, diff --git a/2017/1000xxx/CVE-2017-1000250.json b/2017/1000xxx/CVE-2017-1000250.json index ff1387aa58a..56fa2ba8aec 100644 --- a/2017/1000xxx/CVE-2017-1000250.json +++ b/2017/1000xxx/CVE-2017-1000250.json @@ -66,6 +66,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3972" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2685" + }, { "url" : "https://www.kb.cert.org/vuls/id/240311" }, diff --git a/2017/1000xxx/CVE-2017-1000251.json b/2017/1000xxx/CVE-2017-1000251.json index 8b7d1a08ad7..5920cb48ba9 100644 --- a/2017/1000xxx/CVE-2017-1000251.json +++ b/2017/1000xxx/CVE-2017-1000251.json @@ -90,6 +90,21 @@ { "url" : "https://access.redhat.com/errata/RHSA-2017:2732" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2679" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2680" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2681" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2682" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2683" + }, { "url" : "https://www.kb.cert.org/vuls/id/240311" }, diff --git a/2017/11xxx/CVE-2017-11468.json b/2017/11xxx/CVE-2017-11468.json index 1b3b6a330fa..8f9a162db3f 100644 --- a/2017/11xxx/CVE-2017-11468.json +++ b/2017/11xxx/CVE-2017-11468.json @@ -57,6 +57,9 @@ }, { "url" : "https://github.com/docker/distribution/releases/tag/v2.6.2" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2603" } ] } diff --git a/2017/17xxx/CVE-2017-17935.json b/2017/17xxx/CVE-2017-17935.json index 3c20821e6a9..65d40b2c34a 100644 --- a/2017/17xxx/CVE-2017-17935.json +++ b/2017/17xxx/CVE-2017-17935.json @@ -60,6 +60,9 @@ }, { "url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=137ab7d5681486c6d6cc8faac4300b7cd4ec0cf1" + }, + { + "url" : "http://www.securityfocus.com/bid/102311" } ] } diff --git a/2017/17xxx/CVE-2017-17942.json b/2017/17xxx/CVE-2017-17942.json index d7457613d3e..d92d71ed073 100644 --- a/2017/17xxx/CVE-2017-17942.json +++ b/2017/17xxx/CVE-2017-17942.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2767" + }, + { + "url" : "http://www.securityfocus.com/bid/102312" } ] } diff --git a/2017/1xxx/CVE-2017-1257.json b/2017/1xxx/CVE-2017-1257.json index 66890e126ab..86c2cd595f3 100644 --- a/2017/1xxx/CVE-2017-1257.json +++ b/2017/1xxx/CVE-2017-1257.json @@ -70,6 +70,9 @@ }, { "url" : "http://www.ibm.com/support/docview.wss?uid=swg22010431" + }, + { + "url" : "http://www.securityfocus.com/bid/102308" } ] } diff --git a/2017/2xxx/CVE-2017-2671.json b/2017/2xxx/CVE-2017-2671.json index d4a431b0ec3..1b46ee58d49 100644 --- a/2017/2xxx/CVE-2017-2671.json +++ b/2017/2xxx/CVE-2017-2671.json @@ -70,6 +70,9 @@ { "url" : "https://github.com/torvalds/linux/commit/43a6684519ab0a6c52024b5e25322476cabad893" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2669" + }, { "url" : "http://www.securityfocus.com/bid/97407" } diff --git a/2017/5xxx/CVE-2017-5111.json b/2017/5xxx/CVE-2017-5111.json index 014e8fb415f..aca3556629a 100644 --- a/2017/5xxx/CVE-2017-5111.json +++ b/2017/5xxx/CVE-2017-5111.json @@ -64,6 +64,9 @@ { "url" : "https://security.gentoo.org/glsa/201709-15" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2676" + }, { "url" : "http://www.securityfocus.com/bid/100610" }, diff --git a/2017/5xxx/CVE-2017-5112.json b/2017/5xxx/CVE-2017-5112.json index 833052e6737..1804dfb4020 100644 --- a/2017/5xxx/CVE-2017-5112.json +++ b/2017/5xxx/CVE-2017-5112.json @@ -64,6 +64,9 @@ { "url" : "https://security.gentoo.org/glsa/201709-15" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2676" + }, { "url" : "http://www.securityfocus.com/bid/100610" }, diff --git a/2017/5xxx/CVE-2017-5113.json b/2017/5xxx/CVE-2017-5113.json index 1e83e6dd68f..60f65b0cc1e 100644 --- a/2017/5xxx/CVE-2017-5113.json +++ b/2017/5xxx/CVE-2017-5113.json @@ -64,6 +64,9 @@ { "url" : "https://security.gentoo.org/glsa/201709-15" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2676" + }, { "url" : "http://www.securityfocus.com/bid/100610" }, diff --git a/2017/5xxx/CVE-2017-5114.json b/2017/5xxx/CVE-2017-5114.json index b505eccb247..1cf4197375d 100644 --- a/2017/5xxx/CVE-2017-5114.json +++ b/2017/5xxx/CVE-2017-5114.json @@ -64,6 +64,9 @@ { "url" : "https://security.gentoo.org/glsa/201709-15" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2676" + }, { "url" : "http://www.securityfocus.com/bid/100610" }, diff --git a/2017/5xxx/CVE-2017-5115.json b/2017/5xxx/CVE-2017-5115.json index ffca2073fe4..8886ff5f87a 100644 --- a/2017/5xxx/CVE-2017-5115.json +++ b/2017/5xxx/CVE-2017-5115.json @@ -64,6 +64,9 @@ { "url" : "https://security.gentoo.org/glsa/201709-15" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2676" + }, { "url" : "http://www.securityfocus.com/bid/100610" }, diff --git a/2017/5xxx/CVE-2017-5116.json b/2017/5xxx/CVE-2017-5116.json index 57176f2ef1f..e7c01266d6d 100644 --- a/2017/5xxx/CVE-2017-5116.json +++ b/2017/5xxx/CVE-2017-5116.json @@ -64,6 +64,9 @@ { "url" : "https://security.gentoo.org/glsa/201709-15" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2676" + }, { "url" : "http://www.securityfocus.com/bid/100610" }, diff --git a/2017/5xxx/CVE-2017-5117.json b/2017/5xxx/CVE-2017-5117.json index e49b63a742b..5360c4b2ddd 100644 --- a/2017/5xxx/CVE-2017-5117.json +++ b/2017/5xxx/CVE-2017-5117.json @@ -64,6 +64,9 @@ { "url" : "https://security.gentoo.org/glsa/201709-15" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2676" + }, { "url" : "http://www.securityfocus.com/bid/100610" }, diff --git a/2017/5xxx/CVE-2017-5118.json b/2017/5xxx/CVE-2017-5118.json index 602f8645df2..96f578c5e84 100644 --- a/2017/5xxx/CVE-2017-5118.json +++ b/2017/5xxx/CVE-2017-5118.json @@ -64,6 +64,9 @@ { "url" : "https://security.gentoo.org/glsa/201709-15" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2676" + }, { "url" : "http://www.securityfocus.com/bid/100610" }, diff --git a/2017/5xxx/CVE-2017-5119.json b/2017/5xxx/CVE-2017-5119.json index 5be322b9d6f..a6e9831dae3 100644 --- a/2017/5xxx/CVE-2017-5119.json +++ b/2017/5xxx/CVE-2017-5119.json @@ -64,6 +64,9 @@ { "url" : "https://security.gentoo.org/glsa/201709-15" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2676" + }, { "url" : "http://www.securityfocus.com/bid/100610" }, diff --git a/2017/5xxx/CVE-2017-5120.json b/2017/5xxx/CVE-2017-5120.json index dc6b14ffd56..0ca5841d458 100644 --- a/2017/5xxx/CVE-2017-5120.json +++ b/2017/5xxx/CVE-2017-5120.json @@ -64,6 +64,9 @@ { "url" : "https://security.gentoo.org/glsa/201709-15" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2676" + }, { "url" : "http://www.securityfocus.com/bid/100610" }, diff --git a/2017/5xxx/CVE-2017-5645.json b/2017/5xxx/CVE-2017-5645.json index 85711bd5471..8ef9ab2d08b 100644 --- a/2017/5xxx/CVE-2017-5645.json +++ b/2017/5xxx/CVE-2017-5645.json @@ -82,6 +82,21 @@ { "url" : "https://access.redhat.com/errata/RHSA-2017:3400" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2633" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2635" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2636" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2637" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2638" + }, { "url" : "http://www.securityfocus.com/bid/97702" } diff --git a/2017/5xxx/CVE-2017-5664.json b/2017/5xxx/CVE-2017-5664.json index f5d053c2edc..75edf61d014 100644 --- a/2017/5xxx/CVE-2017-5664.json +++ b/2017/5xxx/CVE-2017-5664.json @@ -79,6 +79,21 @@ { "url" : "https://access.redhat.com/errata/RHSA-2017:3080" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2633" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2635" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2636" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2637" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2638" + }, { "url" : "http://www.securityfocus.com/bid/98888" }, diff --git a/2017/5xxx/CVE-2017-5970.json b/2017/5xxx/CVE-2017-5970.json index 1c79dc82541..ae93e1c4066 100644 --- a/2017/5xxx/CVE-2017-5970.json +++ b/2017/5xxx/CVE-2017-5970.json @@ -73,6 +73,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3791" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2669" + }, { "url" : "http://www.securityfocus.com/bid/96233" } diff --git a/2017/6xxx/CVE-2017-6001.json b/2017/6xxx/CVE-2017-6001.json index fa9c6992f93..f2f6139c897 100644 --- a/2017/6xxx/CVE-2017-6001.json +++ b/2017/6xxx/CVE-2017-6001.json @@ -73,6 +73,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3791" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2669" + }, { "url" : "http://www.securityfocus.com/bid/96264" } diff --git a/2017/6xxx/CVE-2017-6951.json b/2017/6xxx/CVE-2017-6951.json index 5e2556dfaaf..a017276c5aa 100644 --- a/2017/6xxx/CVE-2017-6951.json +++ b/2017/6xxx/CVE-2017-6951.json @@ -61,6 +61,9 @@ { "url" : "http://www.spinics.net/lists/keyrings/msg01849.html" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2669" + }, { "url" : "http://www.securityfocus.com/bid/96943" } diff --git a/2017/7xxx/CVE-2017-7187.json b/2017/7xxx/CVE-2017-7187.json index e11bdbfb227..5e5fbc75b57 100644 --- a/2017/7xxx/CVE-2017-7187.json +++ b/2017/7xxx/CVE-2017-7187.json @@ -61,6 +61,9 @@ { "url" : "https://source.android.com/security/bulletin/pixel/2017-10-01" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2669" + }, { "url" : "http://www.securityfocus.com/bid/96989" }, diff --git a/2017/7xxx/CVE-2017-7533.json b/2017/7xxx/CVE-2017-7533.json index c34311baefd..a579d8c2f3f 100644 --- a/2017/7xxx/CVE-2017-7533.json +++ b/2017/7xxx/CVE-2017-7533.json @@ -88,6 +88,9 @@ { "url" : "https://access.redhat.com/errata/RHSA-2017:2770" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2669" + }, { "url" : "http://www.securityfocus.com/bid/100123" }, diff --git a/2017/7xxx/CVE-2017-7546.json b/2017/7xxx/CVE-2017-7546.json index 0e61d9c9471..993896f7c08 100644 --- a/2017/7xxx/CVE-2017-7546.json +++ b/2017/7xxx/CVE-2017-7546.json @@ -83,6 +83,12 @@ { "url" : "https://access.redhat.com/errata/RHSA-2017:2728" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2677" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2678" + }, { "url" : "http://www.securityfocus.com/bid/100278" }, diff --git a/2017/7xxx/CVE-2017-7547.json b/2017/7xxx/CVE-2017-7547.json index 2911eda2a14..b1229f86c39 100644 --- a/2017/7xxx/CVE-2017-7547.json +++ b/2017/7xxx/CVE-2017-7547.json @@ -80,6 +80,12 @@ { "url" : "https://access.redhat.com/errata/RHSA-2017:2728" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2677" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2678" + }, { "url" : "http://www.securityfocus.com/bid/100275" }, diff --git a/2017/7xxx/CVE-2017-7548.json b/2017/7xxx/CVE-2017-7548.json index d2563ea52cb..af0538df415 100644 --- a/2017/7xxx/CVE-2017-7548.json +++ b/2017/7xxx/CVE-2017-7548.json @@ -71,6 +71,12 @@ { "url" : "https://security.gentoo.org/glsa/201710-06" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2677" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2678" + }, { "url" : "http://www.securityfocus.com/bid/100276" }, diff --git a/2017/7xxx/CVE-2017-7549.json b/2017/7xxx/CVE-2017-7549.json index 94d60ee7a98..23ec26be8be 100644 --- a/2017/7xxx/CVE-2017-7549.json +++ b/2017/7xxx/CVE-2017-7549.json @@ -59,6 +59,15 @@ { "url" : "https://access.redhat.com/errata/RHSA-2017:2726" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2649" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2687" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2693" + }, { "url" : "http://www.securityfocus.com/bid/100407" } diff --git a/2017/7xxx/CVE-2017-7552.json b/2017/7xxx/CVE-2017-7552.json index 9c54d0b7a53..b281ca48a17 100644 --- a/2017/7xxx/CVE-2017-7552.json +++ b/2017/7xxx/CVE-2017-7552.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1477797" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2674" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2675" } ] } diff --git a/2017/7xxx/CVE-2017-7553.json b/2017/7xxx/CVE-2017-7553.json index ae31ec69c92..cb911c35e67 100644 --- a/2017/7xxx/CVE-2017-7553.json +++ b/2017/7xxx/CVE-2017-7553.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1478792" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2674" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2675" } ] } diff --git a/2017/7xxx/CVE-2017-7554.json b/2017/7xxx/CVE-2017-7554.json index c13e993c1d1..fb1e04a8d40 100644 --- a/2017/7xxx/CVE-2017-7554.json +++ b/2017/7xxx/CVE-2017-7554.json @@ -54,6 +54,12 @@ "reference_data" : [ { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1478770" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2674" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2675" } ] } diff --git a/2017/7xxx/CVE-2017-7889.json b/2017/7xxx/CVE-2017-7889.json index 4ee5adb17fe..8732ecf5164 100644 --- a/2017/7xxx/CVE-2017-7889.json +++ b/2017/7xxx/CVE-2017-7889.json @@ -64,6 +64,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3945" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2669" + }, { "url" : "http://www.securityfocus.com/bid/97690" } diff --git a/2017/8xxx/CVE-2017-8797.json b/2017/8xxx/CVE-2017-8797.json index 142edb92ba1..b7c91125780 100644 --- a/2017/8xxx/CVE-2017-8797.json +++ b/2017/8xxx/CVE-2017-8797.json @@ -73,6 +73,9 @@ { "url" : "https://github.com/torvalds/linux/commit/f961e3f2acae94b727380c0b74e2d3954d0edf79" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2669" + }, { "url" : "http://www.securityfocus.com/bid/99298" }, diff --git a/2017/8xxx/CVE-2017-8890.json b/2017/8xxx/CVE-2017-8890.json index 22fac57f760..c3585985755 100644 --- a/2017/8xxx/CVE-2017-8890.json +++ b/2017/8xxx/CVE-2017-8890.json @@ -64,6 +64,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3886" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2669" + }, { "url" : "http://www.securityfocus.com/bid/98562" } diff --git a/2017/9xxx/CVE-2017-9074.json b/2017/9xxx/CVE-2017-9074.json index f782cdaa07a..ce1f0bfac54 100644 --- a/2017/9xxx/CVE-2017-9074.json +++ b/2017/9xxx/CVE-2017-9074.json @@ -64,6 +64,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3886" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2669" + }, { "url" : "http://www.securityfocus.com/bid/98577" } diff --git a/2017/9xxx/CVE-2017-9075.json b/2017/9xxx/CVE-2017-9075.json index 51476eaec7d..36c44b26c4a 100644 --- a/2017/9xxx/CVE-2017-9075.json +++ b/2017/9xxx/CVE-2017-9075.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3886" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2669" + }, { "url" : "http://www.securityfocus.com/bid/98597" } diff --git a/2017/9xxx/CVE-2017-9076.json b/2017/9xxx/CVE-2017-9076.json index eaa7e55605d..668168415ec 100644 --- a/2017/9xxx/CVE-2017-9076.json +++ b/2017/9xxx/CVE-2017-9076.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3886" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2669" + }, { "url" : "http://www.securityfocus.com/bid/98586" } diff --git a/2017/9xxx/CVE-2017-9077.json b/2017/9xxx/CVE-2017-9077.json index b6a0f1ca851..f153ff7251f 100644 --- a/2017/9xxx/CVE-2017-9077.json +++ b/2017/9xxx/CVE-2017-9077.json @@ -67,6 +67,9 @@ { "url" : "http://www.debian.org/security/2017/dsa-3886" }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2669" + }, { "url" : "http://www.securityfocus.com/bid/98583" } diff --git a/2017/9xxx/CVE-2017-9214.json b/2017/9xxx/CVE-2017-9214.json index 1fb8ba0fd8f..77cfedeb387 100644 --- a/2017/9xxx/CVE-2017-9214.json +++ b/2017/9xxx/CVE-2017-9214.json @@ -57,6 +57,18 @@ }, { "url" : "https://access.redhat.com/errata/RHSA-2017:2727" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2648" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2665" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2692" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2698" } ] } diff --git a/2017/9xxx/CVE-2017-9263.json b/2017/9xxx/CVE-2017-9263.json index 4b65675d291..f703eb9a3b1 100644 --- a/2017/9xxx/CVE-2017-9263.json +++ b/2017/9xxx/CVE-2017-9263.json @@ -57,6 +57,18 @@ }, { "url" : "https://access.redhat.com/errata/RHSA-2017:2727" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2648" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2665" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2692" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2698" } ] } diff --git a/2017/9xxx/CVE-2017-9264.json b/2017/9xxx/CVE-2017-9264.json index c1d97a95065..08a50e0141a 100644 --- a/2017/9xxx/CVE-2017-9264.json +++ b/2017/9xxx/CVE-2017-9264.json @@ -57,6 +57,9 @@ }, { "url" : "https://access.redhat.com/errata/RHSA-2017:2727" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2648" } ] } diff --git a/2017/9xxx/CVE-2017-9265.json b/2017/9xxx/CVE-2017-9265.json index 65749a7dd66..a92aab05961 100644 --- a/2017/9xxx/CVE-2017-9265.json +++ b/2017/9xxx/CVE-2017-9265.json @@ -57,6 +57,18 @@ }, { "url" : "https://access.redhat.com/errata/RHSA-2017:2727" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2648" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2665" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2692" + }, + { + "url" : "https://access.redhat.com/errata/RHSA-2017:2698" } ] }